OpenCoverage

LibreSSL Portable Test Coverage

Functions

Page:<>1
Function: ACCESS_DESCRIPTION_free
...10
Function: DSO_up_ref
...12
Function: ENGINE_get_pkey_asn1_meth_engine
13
Function: ERR_func_error_string
14
Function: EVP_CIPHER_CTX_rand_key
15
Function: EVP_PKEY_CTX_set_data
1617
Function: EVP_get_digestbyname
18
Function: GostR3410_256_param_id
19
Function: OBJ_ln2nid
20
Function: OCSP_id_get0_info
...30
Function: X509V3_EXT_nconf
...40
Function: d2i_NETSCAPE_SPKI
...60
Function: void
Functionâ–´Condition %eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
EVP_SealFinal
Name: EVP_SealFinal
Prototype: int EVP_SealFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_seal.c
Lines: 115-124
  0.000% (0/4)
212
EVP_SealInit
Name: EVP_SealInit
Prototype: int EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk)
Coverage:  0.000% (0/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_seal.c
Lines: 72-101
  0.000% (0/27)
409
EVP_SignFinal
Name: EVP_SignFinal
Prototype: int EVP_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen, EVP_PKEY *pkey)
Coverage:  44.737% (17/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_sign.c
Lines: 66-123
 44.737% (17/38)
5314
EVP_VerifyFinal
Name: EVP_VerifyFinal
Prototype: int EVP_VerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sigbuf, unsigned int siglen, EVP_PKEY *pkey)
Coverage:  45.714% (16/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_verify.c
Lines: 66-118
 45.714% (16/35)
4813
EVP_add_cipher
Name: EVP_add_cipher
Prototype: int EVP_add_cipher(const EVP_CIPHER *c)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 65-81
 71.429% (5/7)
133
EVP_add_digest
Name: EVP_add_digest
Prototype: int EVP_add_digest(const EVP_MD *md)
Coverage:  60.000% (9/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 83-109
 60.000% (9/15)
205
EVP_aead_aes_128_gcm
Name: EVP_aead_aes_128_gcm
Prototype: const EVP_AEAD * EVP_aead_aes_128_gcm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1540-1544
100.000% (1/1)
11
EVP_aead_aes_256_gcm
Name: EVP_aead_aes_256_gcm
Prototype: const EVP_AEAD * EVP_aead_aes_256_gcm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1546-1550
100.000% (1/1)
11
EVP_aead_chacha20_poly1305
Name: EVP_aead_chacha20_poly1305
Prototype: const EVP_AEAD * EVP_aead_chacha20_poly1305()
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_chacha20poly1305.c
Lines: 262-266
100.000% (1/1)
11
EVP_aes_128_cbc
Name: EVP_aes_128_cbc
Prototype: const EVP_CIPHER * EVP_aes_128_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_cbc_hmac_sha1
Name: EVP_aes_128_cbc_hmac_sha1
Prototype: const EVP_CIPHER * EVP_aes_128_cbc_hmac_sha1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes_cbc_hmac_sha1.c
Lines: 571-576
 66.667% (2/3)
61
EVP_aes_128_ccm
Name: EVP_aes_128_ccm
Prototype: const EVP_CIPHER * EVP_aes_128_ccm(void)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1358-1358
  0.000% (0/3)
11
EVP_aes_128_cfb
Name: EVP_aes_128_cfb
Prototype: const EVP_CIPHER * EVP_aes_128_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 138-142
  0.000% (0/1)
11
EVP_aes_128_cfb1
Name: EVP_aes_128_cfb1
Prototype: const EVP_CIPHER * EVP_aes_128_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_cfb128
Name: EVP_aes_128_cfb128
Prototype: const EVP_CIPHER * EVP_aes_128_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_cfb8
Name: EVP_aes_128_cfb8
Prototype: const EVP_CIPHER * EVP_aes_128_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_ctr
Name: EVP_aes_128_ctr
Prototype: const EVP_CIPHER * EVP_aes_128_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_ecb
Name: EVP_aes_128_ecb
Prototype: const EVP_CIPHER * EVP_aes_128_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_gcm
Name: EVP_aes_128_gcm
Prototype: const EVP_CIPHER * EVP_aes_128_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1059-1059
 66.667% (2/3)
11
EVP_aes_128_ofb
Name: EVP_aes_128_ofb
Prototype: const EVP_CIPHER * EVP_aes_128_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_xts
Name: EVP_aes_128_xts
Prototype: const EVP_CIPHER * EVP_aes_128_xts(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1195-1195
 66.667% (2/3)
11
EVP_aes_192_cbc
Name: EVP_aes_192_cbc
Prototype: const EVP_CIPHER * EVP_aes_192_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_ccm
Name: EVP_aes_192_ccm
Prototype: const EVP_CIPHER * EVP_aes_192_ccm(void)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1360-1360
  0.000% (0/3)
11
EVP_aes_192_cfb
Name: EVP_aes_192_cfb
Prototype: const EVP_CIPHER * EVP_aes_192_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 145-149
  0.000% (0/1)
11
EVP_aes_192_cfb1
Name: EVP_aes_192_cfb1
Prototype: const EVP_CIPHER * EVP_aes_192_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_cfb128
Name: EVP_aes_192_cfb128
Prototype: const EVP_CIPHER * EVP_aes_192_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_cfb8
Name: EVP_aes_192_cfb8
Prototype: const EVP_CIPHER * EVP_aes_192_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_ctr
Name: EVP_aes_192_ctr
Prototype: const EVP_CIPHER * EVP_aes_192_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_ecb
Name: EVP_aes_192_ecb
Prototype: const EVP_CIPHER * EVP_aes_192_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_gcm
Name: EVP_aes_192_gcm
Prototype: const EVP_CIPHER * EVP_aes_192_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1061-1061
 66.667% (2/3)
11
EVP_aes_192_ofb
Name: EVP_aes_192_ofb
Prototype: const EVP_CIPHER * EVP_aes_192_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_256_cbc
Name: EVP_aes_256_cbc
Prototype: const EVP_CIPHER * EVP_aes_256_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_cbc_hmac_sha1
Name: EVP_aes_256_cbc_hmac_sha1
Prototype: const EVP_CIPHER * EVP_aes_256_cbc_hmac_sha1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes_cbc_hmac_sha1.c
Lines: 578-583
 66.667% (2/3)
61
EVP_aes_256_ccm
Name: EVP_aes_256_ccm
Prototype: const EVP_CIPHER * EVP_aes_256_ccm(void)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1362-1362
  0.000% (0/3)
11
EVP_aes_256_cfb
Name: EVP_aes_256_cfb
Prototype: const EVP_CIPHER * EVP_aes_256_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 152-156
  0.000% (0/1)
11
EVP_aes_256_cfb1
Name: EVP_aes_256_cfb1
Prototype: const EVP_CIPHER * EVP_aes_256_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_cfb128
Name: EVP_aes_256_cfb128
Prototype: const EVP_CIPHER * EVP_aes_256_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_cfb8
Name: EVP_aes_256_cfb8
Prototype: const EVP_CIPHER * EVP_aes_256_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_ctr
Name: EVP_aes_256_ctr
Prototype: const EVP_CIPHER * EVP_aes_256_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_ecb
Name: EVP_aes_256_ecb
Prototype: const EVP_CIPHER * EVP_aes_256_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_gcm
Name: EVP_aes_256_gcm
Prototype: const EVP_CIPHER * EVP_aes_256_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1063-1063
 66.667% (2/3)
11
EVP_aes_256_ofb
Name: EVP_aes_256_ofb
Prototype: const EVP_CIPHER * EVP_aes_256_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_xts
Name: EVP_aes_256_xts
Prototype: const EVP_CIPHER * EVP_aes_256_xts(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1196-1196
 66.667% (2/3)
11
EVP_bf_cbc
Name: EVP_bf_cbc
Prototype: const EVP_CIPHER *EVP_bf_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_bf.c
Lines: 80-80
100.000% (1/1)
11
EVP_bf_cfb
Name: EVP_bf_cfb
Prototype: const EVP_CIPHER * EVP_bf_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 74-78
  0.000% (0/1)
11
EVP_bf_cfb64
Name: EVP_bf_cfb64
Prototype: const EVP_CIPHER *EVP_bf_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_bf.c
Lines: 80-80
100.000% (1/1)
11
EVP_bf_ecb
Name: EVP_bf_ecb
Prototype: const EVP_CIPHER *EVP_bf_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_bf.c
Lines: 80-80
100.000% (1/1)
11
EVP_bf_ofb
Name: EVP_bf_ofb
Prototype: const EVP_CIPHER *EVP_bf_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_bf.c
Lines: 80-80
100.000% (1/1)
11
EVP_camellia_128_cbc
Name: EVP_camellia_128_cbc
Prototype: const EVP_CIPHER *EVP_camellia_128_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 77-77
100.000% (1/1)
11
EVP_camellia_128_cfb1
Name: EVP_camellia_128_cfb1
Prototype: const EVP_CIPHER *EVP_camellia_128_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 98-98
100.000% (1/1)
11
EVP_camellia_128_cfb128
Name: EVP_camellia_128_cfb128
Prototype: const EVP_CIPHER *EVP_camellia_128_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 77-77
100.000% (1/1)
11
EVP_camellia_128_cfb8
Name: EVP_camellia_128_cfb8
Prototype: const EVP_CIPHER *EVP_camellia_128_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 102-102
100.000% (1/1)
11
EVP_camellia_128_ecb
Name: EVP_camellia_128_ecb
Prototype: const EVP_CIPHER *EVP_camellia_128_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 77-77
100.000% (1/1)
11
EVP_camellia_128_ofb
Name: EVP_camellia_128_ofb
Prototype: const EVP_CIPHER *EVP_camellia_128_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 77-77
100.000% (1/1)
11
EVP_camellia_192_cbc
Name: EVP_camellia_192_cbc
Prototype: const EVP_CIPHER *EVP_camellia_192_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 83-83
100.000% (1/1)
11
EVP_camellia_192_cfb1
Name: EVP_camellia_192_cfb1
Prototype: const EVP_CIPHER *EVP_camellia_192_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 99-99
100.000% (1/1)
11
EVP_camellia_192_cfb128
Name: EVP_camellia_192_cfb128
Prototype: const EVP_CIPHER *EVP_camellia_192_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 83-83
100.000% (1/1)
11
EVP_camellia_192_cfb8
Name: EVP_camellia_192_cfb8
Prototype: const EVP_CIPHER *EVP_camellia_192_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 103-103
100.000% (1/1)
11
EVP_camellia_192_ecb
Name: EVP_camellia_192_ecb
Prototype: const EVP_CIPHER *EVP_camellia_192_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 83-83
100.000% (1/1)
11
EVP_camellia_192_ofb
Name: EVP_camellia_192_ofb
Prototype: const EVP_CIPHER *EVP_camellia_192_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 83-83
100.000% (1/1)
11
EVP_camellia_256_cbc
Name: EVP_camellia_256_cbc
Prototype: const EVP_CIPHER *EVP_camellia_256_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 89-89
100.000% (1/1)
11
EVP_camellia_256_cfb1
Name: EVP_camellia_256_cfb1
Prototype: const EVP_CIPHER *EVP_camellia_256_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 100-100
100.000% (1/1)
11
EVP_camellia_256_cfb128
Name: EVP_camellia_256_cfb128
Prototype: const EVP_CIPHER *EVP_camellia_256_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 89-89
100.000% (1/1)
11
EVP_camellia_256_cfb8
Name: EVP_camellia_256_cfb8
Prototype: const EVP_CIPHER *EVP_camellia_256_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 104-104
100.000% (1/1)
11
EVP_camellia_256_ecb
Name: EVP_camellia_256_ecb
Prototype: const EVP_CIPHER *EVP_camellia_256_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 89-89
100.000% (1/1)
11
EVP_camellia_256_ofb
Name: EVP_camellia_256_ofb
Prototype: const EVP_CIPHER *EVP_camellia_256_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 89-89
100.000% (1/1)
11
EVP_cast5_cbc
Name: EVP_cast5_cbc
Prototype: const EVP_CIPHER *EVP_cast5_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_cast.c
Lines: 80-80
100.000% (1/1)
11
EVP_cast5_cfb
Name: EVP_cast5_cfb
Prototype: const EVP_CIPHER * EVP_cast5_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 128-132
  0.000% (0/1)
11
EVP_cast5_cfb64
Name: EVP_cast5_cfb64
Prototype: const EVP_CIPHER *EVP_cast5_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_cast.c
Lines: 80-80
100.000% (1/1)
11
EVP_cast5_ecb
Name: EVP_cast5_ecb
Prototype: const EVP_CIPHER *EVP_cast5_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_cast.c
Lines: 80-80
100.000% (1/1)
11
EVP_cast5_ofb
Name: EVP_cast5_ofb
Prototype: const EVP_CIPHER *EVP_cast5_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_cast.c
Lines: 80-80
100.000% (1/1)
11
EVP_chacha20
Name: EVP_chacha20
Prototype: const EVP_CIPHER * EVP_chacha20(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_chacha.c
Lines: 44-48
100.000% (1/1)
11
EVP_cleanup
Name: EVP_cleanup
Prototype: void EVP_cleanup(void)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 135-151
 50.000% (2/4)
82
EVP_des_cbc
Name: EVP_des_cbc
Prototype: const EVP_CIPHER *EVP_des_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des.c
Lines: 186-186
100.000% (1/1)
11
EVP_des_cfb
Name: EVP_des_cfb
Prototype: const EVP_CIPHER * EVP_des_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 84-88
  0.000% (0/1)
11
EVP_des_cfb1
Name: EVP_des_cfb1
Prototype: const EVP_CIPHER *EVP_des_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des.c
Lines: 192-192
100.000% (1/1)
11
EVP_des_cfb64
Name: EVP_des_cfb64
Prototype: const EVP_CIPHER *EVP_des_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des.c
Lines: 186-186
100.000% (1/1)
11
EVP_des_cfb8
Name: EVP_des_cfb8
Prototype: const EVP_CIPHER *EVP_des_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des.c
Lines: 197-197
100.000% (1/1)
11
EVP_des_ecb
Name: EVP_des_ecb
Prototype: const EVP_CIPHER *EVP_des_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des.c
Lines: 186-186
100.000% (1/1)
11
EVP_des_ede
Name: EVP_des_ede
Prototype: const EVP_CIPHER * EVP_des_ede(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 273-277
100.000% (1/1)
11
EVP_des_ede3
Name: EVP_des_ede3
Prototype: const EVP_CIPHER * EVP_des_ede3(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 279-283
100.000% (1/1)
11
EVP_des_ede3_cbc
Name: EVP_des_ede3_cbc
Prototype: const EVP_CIPHER *EVP_des_ede3_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 209-209
100.000% (1/1)
11
EVP_des_ede3_cfb
Name: EVP_des_ede3_cfb
Prototype: const EVP_CIPHER * EVP_des_ede3_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 91-95
  0.000% (0/1)
11
EVP_des_ede3_cfb1
Name: EVP_des_ede3_cfb1
Prototype: const EVP_CIPHER *EVP_des_ede3_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 215-215
100.000% (1/1)
11
EVP_des_ede3_cfb64
Name: EVP_des_ede3_cfb64
Prototype: const EVP_CIPHER *EVP_des_ede3_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 209-209
100.000% (1/1)
11
EVP_des_ede3_cfb8
Name: EVP_des_ede3_cfb8
Prototype: const EVP_CIPHER *EVP_des_ede3_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 221-221
100.000% (1/1)
11
EVP_des_ede3_ecb
Name: EVP_des_ede3_ecb
Prototype: const EVP_CIPHER *EVP_des_ede3_ecb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 209-209
  0.000% (0/1)
11
EVP_des_ede3_ofb
Name: EVP_des_ede3_ofb
Prototype: const EVP_CIPHER *EVP_des_ede3_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 209-209
100.000% (1/1)
11
EVP_des_ede_cbc
Name: EVP_des_ede_cbc
Prototype: const EVP_CIPHER *EVP_des_ede_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 198-198
100.000% (1/1)
11
EVP_des_ede_cfb
Name: EVP_des_ede_cfb
Prototype: const EVP_CIPHER * EVP_des_ede_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 98-102
  0.000% (0/1)
11
EVP_des_ede_cfb64
Name: EVP_des_ede_cfb64
Prototype: const EVP_CIPHER *EVP_des_ede_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 198-198
100.000% (1/1)
11
EVP_des_ede_ecb
Name: EVP_des_ede_ecb
Prototype: const EVP_CIPHER *EVP_des_ede_ecb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 198-198
  0.000% (0/1)
11
EVP_des_ede_ofb
Name: EVP_des_ede_ofb
Prototype: const EVP_CIPHER *EVP_des_ede_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 198-198
100.000% (1/1)
11
EVP_des_ofb
Name: EVP_des_ofb
Prototype: const EVP_CIPHER *EVP_des_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des.c
Lines: 186-186
100.000% (1/1)
11
EVP_desx_cbc
Name: EVP_desx_cbc
Prototype: const EVP_CIPHER * EVP_desx_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_xcbc_d.c
Lines: 100-104
100.000% (1/1)
11
EVP_dss
Name: EVP_dss
Prototype: const EVP_MD * EVP_dss(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_dss.c
Lines: 112-116
100.000% (1/1)
11
EVP_dss1
Name: EVP_dss1
Prototype: const EVP_MD * EVP_dss1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_dss1.c
Lines: 112-116
100.000% (1/1)
11
EVP_ecdsa
Name: EVP_ecdsa
Prototype: const EVP_MD * EVP_ecdsa(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_ecdsa.c
Lines: 161-165
100.000% (1/1)
11
EVP_enc_null
Name: EVP_enc_null
Prototype: const EVP_CIPHER * EVP_enc_null(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_null.c
Lines: 84-88
100.000% (1/1)
11
EVP_get_cipherbyname
Name: EVP_get_cipherbyname
Prototype: const EVP_CIPHER * EVP_get_cipherbyname(const char *name)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 111-121
 50.000% (2/4)
132
Page:<>1
Function: ACCESS_DESCRIPTION_free
...10
Function: DSO_up_ref
...12
Function: ENGINE_get_pkey_asn1_meth_engine
13
Function: ERR_func_error_string
14
Function: EVP_CIPHER_CTX_rand_key
15
Function: EVP_PKEY_CTX_set_data
1617
Function: EVP_get_digestbyname
18
Function: GostR3410_256_param_id
19
Function: OBJ_ln2nid
20
Function: OCSP_id_get0_info
...30
Function: X509V3_EXT_nconf
...40
Function: d2i_NETSCAPE_SPKI
...60
Function: void

Generated by Squish Coco 4.2.2