OpenCoverage

LibreSSL Portable Test Coverage

Functions

Page:<>1
Condition %: 100.000% (4/4)
...10
Condition %: 100.000% (4/4)
...20
Condition %:  50.000% (2/4)
...30
Condition %:  0.000% (0/19)
31
Condition %:  0.000% (0/1)
32
Condition %:  0.000% (0/18)
33
Condition %:  0.000% (0/13)
34
Condition %:  0.000% (0/1)
3536
Condition %:  0.000% (0/4)
37
Condition %:  0.000% (0/24)
38
Condition %:  0.000% (0/1)
39
Condition %:  0.000% (0/17)
40
Condition %:  0.000% (0/1)
...50
Condition %:  0.000% (0/1)
...60
Condition %:  0.000% (0/6)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
i2d_ASN1_BOOLEAN
Name: i2d_ASN1_BOOLEAN
Prototype: int i2d_ASN1_BOOLEAN(int a, unsigned char **pp)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_bool.c
Lines: 64-79
  0.000% (0/4)
122
i2d_ASN1_BMPSTRING
Name: i2d_ASN1_BMPSTRING
Prototype: int i2d_ASN1_BMPSTRING(ASN1_BMPSTRING *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_typ.c
Lines: 537-541
  0.000% (0/1)
11
i2d_ASN1_BIT_STRING
Name: i2d_ASN1_BIT_STRING
Prototype: int i2d_ASN1_BIT_STRING(ASN1_BIT_STRING *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_typ.c
Lines: 141-145
  0.000% (0/1)
11
i2d_ACCESS_DESCRIPTION
Name: i2d_ACCESS_DESCRIPTION
Prototype: int i2d_ACCESS_DESCRIPTION(ACCESS_DESCRIPTION *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_info.c
Lines: 143-147
  0.000% (0/1)
11
i2b_PublicKey_bio
Name: i2b_PublicKey_bio
Prototype: int i2b_PublicKey_bio(BIO *out, EVP_PKEY *pk)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pvkfmt.c
Lines: 647-651
  0.000% (0/1)
11
i2b_PrivateKey_bio
Name: i2b_PrivateKey_bio
Prototype: int i2b_PrivateKey_bio(BIO *out, EVP_PKEY *pk)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pvkfmt.c
Lines: 641-645
  0.000% (0/1)
11
i2b_PVK_bio
Name: i2b_PVK_bio
Prototype: int i2b_PVK_bio(BIO *out, EVP_PKEY *pk, int enclevel, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pvkfmt.c
Lines: 910-926
  0.000% (0/7)
153
i2b_PVK
Name: i2b_PVK
Prototype: static int i2b_PVK(unsigned char **out, EVP_PKEY*pk, int enclevel, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pvkfmt.c
Lines: 835-908
  0.000% (0/44)
7415
i2a_ASN1_STRING
Name: i2a_ASN1_STRING
Prototype: int i2a_ASN1_STRING(BIO *bp, const ASN1_STRING *a, int type)
Coverage:  0.000% (0/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/f_string.c
Lines: 65-97
  0.000% (0/26)
229
i2a_ASN1_INTEGER
Name: i2a_ASN1_INTEGER
Prototype: int i2a_ASN1_INTEGER(BIO *bp, const ASN1_INTEGER *a)
Coverage:  0.000% (0/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/f_int.c
Lines: 65-103
  0.000% (0/32)
2611
i2a_ASN1_ENUMERATED
Name: i2a_ASN1_ENUMERATED
Prototype: int i2a_ASN1_ENUMERATED(BIO *bp, const ASN1_ENUMERATED *a)
Coverage:  0.000% (0/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/f_enum.c
Lines: 67-99
  0.000% (0/26)
229
i2a_ACCESS_DESCRIPTION
Name: i2a_ACCESS_DESCRIPTION
Prototype: int i2a_ACCESS_DESCRIPTION(BIO *bp, const ACCESS_DESCRIPTION* a)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_info.c
Lines: 295-300
  0.000% (0/1)
21
hmac_size
Name: hmac_size
Prototype: static int hmac_size(const EVP_PKEY *pkey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/hmac/hm_ameth.c
Lines: 73-77
  0.000% (0/1)
11
hmac_pkey_ctrl
Name: hmac_pkey_ctrl
Prototype: static int hmac_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/hmac/hm_ameth.c
Lines: 91-101
  0.000% (0/4)
43
hex_to_string
Name: hex_to_string
Prototype: char * hex_to_string(const unsigned char *buffer, long len)
Coverage:  0.000% (0/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 404-426
  0.000% (0/12)
234
gotdata
Name: gotdata
Prototype: static int gotdata(char *buf, size_t len)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/getentropy_linux.c
Lines: 183-194
  0.000% (0/7)
73
gost_key_wrap_crypto_pro
Name: gost_key_wrap_crypto_pro
Prototype: int gost_key_wrap_crypto_pro(int nid, const unsigned char *keyExchangeKey, const unsigned char *ukm, const unsigned char *sessionKey, unsigned char *wrappedKey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gost89_keywrap.c
Lines: 95-113
  0.000% (0/1)
121
gost_key_unwrap_crypto_pro
Name: gost_key_unwrap_crypto_pro
Prototype: int gost_key_unwrap_crypto_pro(int nid, const unsigned char *keyExchangeKey, const unsigned char *wrappedKey, unsigned char *sessionKey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gost89_keywrap.c
Lines: 115-136
  0.000% (0/4)
132
gost2814789_set_asn1_params
Name: gost2814789_set_asn1_params
Prototype: int gost2814789_set_asn1_params(EVP_CIPHER_CTX *ctx, ASN1_TYPE *params)
Coverage:  0.000% (0/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_gost2814789.c
Lines: 99-147
  0.000% (0/16)
586
gost2814789_get_asn1_params
Name: gost2814789_get_asn1_params
Prototype: int gost2814789_get_asn1_params(EVP_CIPHER_CTX *ctx, ASN1_TYPE *params)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_gost2814789.c
Lines: 149-185
  0.000% (0/10)
314
gost2001_keygen
Name: gost2001_keygen
Prototype: int gost2001_keygen(GOST_KEY *ec)
Coverage:  0.000% (0/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001.c
Lines: 370-397
  0.000% (0/19)
277
gost2001_do_verify
Name: gost2001_do_verify
Prototype: int gost2001_do_verify(BIGNUM *md, ECDSA_SIG *sig, GOST_KEY *ec)
Coverage:  0.000% (0/78)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001.c
Lines: 248-325
  0.000% (0/78)
13625
gost2001_do_sign
Name: gost2001_do_sign
Prototype: ECDSA_SIG * gost2001_do_sign(BIGNUM *md, GOST_KEY *eckey)
Coverage:  0.000% (0/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001.c
Lines: 145-246
  0.000% (0/85)
16530
gost2001_compute_public
Name: gost2001_compute_public
Prototype: int gost2001_compute_public(GOST_KEY *ec)
Coverage:  0.000% (0/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001.c
Lines: 102-143
  0.000% (0/25)
6010
gost01_VKO_key
Name: gost01_VKO_key
Prototype: static int gost01_VKO_key(EVP_PKEY *pub_key, EVP_PKEY *priv_key, const unsigned char *ukm, unsigned char *key)
Coverage:  0.000% (0/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_pmeth.c
Lines: 313-368
  0.000% (0/25)
4811
gnames_from_sectname
Name: gnames_from_sectname
Prototype: static struct stack_st_GENERAL_NAME *gnames_from_sectname(X509V3_CTX *ctx, char *sect)
Coverage:  0.000% (0/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_crld.c
Lines: 107-127
  0.000% (0/12)
214
gf2m_Mxy
Name: gf2m_Mxy
Prototype: static int gf2m_Mxy(const EC_GROUP *group, const BIGNUM *x, const BIGNUM *y, BIGNUM *x1, BIGNUM *z1, BIGNUM *x2, BIGNUM *z2, BN_CTX *ctx)
Coverage:  0.000% (0/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_mult.c
Lines: 173-250
  0.000% (0/80)
6628
gf2m_Mdouble
Name: gf2m_Mdouble
Prototype: static int gf2m_Mdouble(const EC_GROUP *group, BIGNUM *x, BIGNUM *z, BN_CTX *ctx)
Coverage:  0.000% (0/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_mult.c
Lines: 87-118
  0.000% (0/26)
2410
gf2m_Madd
Name: gf2m_Madd
Prototype: static int gf2m_Madd(const EC_GROUP *group, const BIGNUM *x, BIGNUM *x1, BIGNUM *z1, const BIGNUM *x2, const BIGNUM *z2, BN_CTX *ctx)
Coverage:  0.000% (0/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_mult.c
Lines: 126-162
  0.000% (0/32)
3012
getentropy_urandom
Name: getentropy_urandom
Prototype: static int getentropy_urandom(void *buf, size_t len)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/getentropy_linux.c
Lines: 215-271
  0.000% (0/31)
8311
getentropy_sysctl
Name: getentropy_sysctl
Prototype: static int getentropy_sysctl(void *buf, size_t len)
Coverage:  0.000% (0/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/getentropy_linux.c
Lines: 274-302
  0.000% (0/13)
345
getentropy_phdr
Name: getentropy_phdr
Prototype: static int getentropy_phdr(struct dl_phdr_info *info, size_t size, void *data)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/getentropy_linux.c
Lines: 330-337
  0.000% (0/1)
31
getentropy_fallback
Name: getentropy_fallback
Prototype: static int getentropy_fallback(void *buf, size_t len)
Coverage:  0.000% (0/185)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/getentropy_linux.c
Lines: 339-550
  0.000% (0/185)
50451
get_rfc3526_prime_8192
Name: get_rfc3526_prime_8192
Prototype: BIGNUM * get_rfc3526_prime_8192(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 359-451
  0.000% (0/1)
11
get_rfc3526_prime_6144
Name: get_rfc3526_prime_6144
Prototype: BIGNUM * get_rfc3526_prime_6144(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 274-344
  0.000% (0/1)
11
get_rfc3526_prime_4096
Name: get_rfc3526_prime_4096
Prototype: BIGNUM * get_rfc3526_prime_4096(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 210-259
  0.000% (0/1)
11
get_rfc3526_prime_3072
Name: get_rfc3526_prime_3072
Prototype: BIGNUM * get_rfc3526_prime_3072(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 157-195
  0.000% (0/1)
11
get_rfc3526_prime_1536
Name: get_rfc3526_prime_1536
Prototype: BIGNUM * get_rfc3526_prime_1536(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 77-99
  0.000% (0/1)
11
get_rfc2409_prime_768
Name: get_rfc2409_prime_768
Prototype: BIGNUM * get_rfc2409_prime_768(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 14-28
  0.000% (0/1)
11
get_rfc2409_prime_1024
Name: get_rfc2409_prime_1024
Prototype: BIGNUM * get_rfc2409_prime_1024(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 44-61
  0.000% (0/1)
11
get_issuer_sk
Name: get_issuer_sk
Prototype: static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vfy.c
Lines: 603-612
  0.000% (0/4)
52
get_email
Name: get_email
Prototype: static struct stack_st_OPENSSL_STRING *get_email(X509_NAME *name, GENERAL_NAMES *gens)
Coverage:  0.000% (0/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 563-591
  0.000% (0/16)
316
get_delta_sk
Name: get_delta_sk
Prototype: static void get_delta_sk(X509_STORE_CTX *ctx, X509_CRL **dcrl, int *pscore, X509_CRL *base, struct stack_st_X509_CRL *crls)
Coverage:  0.000% (0/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vfy.c
Lines: 1154-1176
  0.000% (0/16)
196
get_crl_sk
Name: get_crl_sk
Prototype: static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl, X509 **pissuer, int *pscore, unsigned int *preasons, struct stack_st_X509_CRL *crls)
Coverage:  0.000% (0/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vfy.c
Lines: 1036-1079
  0.000% (0/19)
457
get_crl_score
Name: get_crl_score
Prototype: static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer, unsigned int *preasons, X509_CRL *crl, X509 *x)
Coverage:  0.000% (0/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vfy.c
Lines: 1185-1244
  0.000% (0/41)
3014
get_crl_delta
Name: get_crl_delta
Prototype: static int get_crl_delta(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x)
Coverage:  0.000% (0/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vfy.c
Lines: 1484-1525
  0.000% (0/13)
375
get_cert_by_subject
Name: get_cert_by_subject
Prototype: static int get_cert_by_subject(X509_LOOKUP *xl, int type, X509_NAME *name, X509_OBJECT *ret)
Coverage:  0.000% (0/76)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/by_dir.c
Lines: 260-422
  0.000% (0/76)
12726
generic_asn1
Name: generic_asn1
Prototype: static unsigned char * generic_asn1(const char *value, X509V3_CTX *ctx, long *ext_len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_conf.c
Lines: 326-338
  0.000% (0/4)
182
general_allocate_string
Name: general_allocate_string
Prototype: static int general_allocate_string(UI *ui, const char *prompt, int prompt_freeable, enum UI_string_types type, int input_flags, char *result_buf, int minsize, int maxsize, const char *test_buf)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_lib.c
Lines: 160-182
  0.000% (0/10)
134
general_allocate_prompt
Name: general_allocate_prompt
Prototype: static UI_STRING * general_allocate_prompt(UI *ui, const char *prompt, int prompt_freeable, enum UI_string_types type, int input_flags, char *result_buf)
Coverage:  0.000% (0/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_lib.c
Lines: 139-158
  0.000% (0/18)
214
general_allocate_boolean
Name: general_allocate_boolean
Prototype: static int general_allocate_boolean(UI *ui, const char *prompt, const char *action_desc, const char *ok_chars, const char *cancel_chars, int prompt_freeable, enum UI_string_types type, int input_flags, char *result_buf)
Coverage:  0.000% (0/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_lib.c
Lines: 184-224
  0.000% (0/29)
548
ge_precomp_0
Name: ge_precomp_0
Prototype: static void ge_precomp_0(ge_precomp *h)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1064-1068
  0.000% (0/1)
31
ge_p3_to_p2
Name: ge_p3_to_p2
Prototype: static void ge_p3_to_p2(ge_p2 *r, const ge_p3 *p)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1071-1075
  0.000% (0/1)
31
ge_p3_dbl
Name: ge_p3_dbl
Prototype: static void ge_p3_dbl(ge_p1p1 *r, const ge_p3 *p)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1126-1130
  0.000% (0/1)
31
ge_p3_0
Name: ge_p3_0
Prototype: static void ge_p3_0(ge_p3 *h)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1050-1055
  0.000% (0/1)
41
ge_p2_dbl
Name: ge_p2_dbl
Prototype: static void ge_p2_dbl(ge_p1p1 *r, const ge_p2 *p)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1111-1123
  0.000% (0/1)
101
ge_p2_0
Name: ge_p2_0
Prototype: static void ge_p2_0(ge_p2 *h)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1044-1048
  0.000% (0/1)
31
ge_p1p1_to_cached
Name: ge_p1p1_to_cached
Prototype: static void ge_p1p1_to_cached(ge_cached *r, const ge_p1p1 *p)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1104-1108
  0.000% (0/1)
31
ge_madd
Name: ge_madd
Prototype: static void ge_madd(ge_p1p1 *r, const ge_p3 *p, const ge_precomp *q)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1133-1146
  0.000% (0/1)
111
ge_cached_0
Name: ge_cached_0
Prototype: static void ge_cached_0(ge_cached *h)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1057-1062
  0.000% (0/1)
41
free_string
Name: free_string
Prototype: static void free_string(UI_STRING *uis)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_lib.c
Lines: 99-115
  0.000% (0/7)
94
free_evp_pbe_ctl
Name: free_evp_pbe_ctl
Prototype: static void free_evp_pbe_ctl(EVP_PBE_CTL *pbe)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 299-303
  0.000% (0/1)
11
final
Name: final
Prototype: static int final(EVP_MD_CTX *ctx, unsigned char *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_wp.c
Lines: 26-30
  0.000% (0/1)
11
fe_sq2
Name: fe_sq2
Prototype: static void fe_sq2(fe h, const fe f)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 764-904
  0.000% (0/1)
1301
fe_pow22523
Name: fe_pow22523
Prototype: static void fe_pow22523(fe out, const fe z)
Coverage:  0.000% (0/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 906-967
  0.000% (0/34)
4812
fe_neg
Name: fe_neg
Prototype: static void fe_neg(fe h, const fe f)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 709-714
  0.000% (0/4)
32
fe_isnonzero
Name: fe_isnonzero
Prototype: static int fe_isnonzero(const fe f)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 735-741
  0.000% (0/1)
31
fe_isnegative
Name: fe_isnegative
Prototype: static int fe_isnegative(const fe f)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 748-752
  0.000% (0/1)
31
fe_cmov
Name: fe_cmov
Prototype: static void fe_cmov(fe f, const fe g, unsigned b)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 720-728
  0.000% (0/4)
62
fd_write
Name: fd_write
Prototype: static int fd_write(BIO *b, const char *in, int inl)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_fd.c
Lines: 148-160
  0.000% (0/7)
103
fd_read
Name: fd_read
Prototype: static int fd_read(BIO *b, char *out, int outl)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_fd.c
Lines: 131-146
  0.000% (0/10)
134
fd_puts
Name: fd_puts
Prototype: static int fd_puts(BIO *bp, const char *str)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_fd.c
Lines: 214-222
  0.000% (0/1)
41
fd_new
Name: fd_new
Prototype: static int fd_new(BIO *bi)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_fd.c
Lines: 106-114
  0.000% (0/1)
91
fd_gets
Name: fd_gets
Prototype: static int fd_gets(BIO *bp, char *buf, int size)
Coverage:  0.000% (0/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_fd.c
Lines: 224-239
  0.000% (0/11)
93
fd_free
Name: fd_free
Prototype: static int fd_free(BIO *a)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_fd.c
Lines: 116-129
  0.000% (0/10)
104
fd_ctrl
Name: fd_ctrl
Prototype: static long fd_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_fd.c
Lines: 162-212
  0.000% (0/31)
3316
ext_list_free
Name: ext_list_free
Prototype: static void ext_list_free(X509V3_EXT_METHOD *ext)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_lib.c
Lines: 180-185
  0.000% (0/4)
22
exnode_free
Name: exnode_free
Prototype: static void exnode_free(X509_POLICY_NODE *node)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/pcy_tree.c
Lines: 624-629
  0.000% (0/6)
22
evp_pkey_set_cb_translate
Name: evp_pkey_set_cb_translate
Prototype: void evp_pkey_set_cb_translate(BN_GENCB *cb, EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 187-191
  0.000% (0/1)
11
euclid
Name: euclid
Prototype: static BIGNUM * euclid(BIGNUM *a, BIGNUM *b)
Coverage:  0.000% (0/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gcd.c
Lines: 176-244
  0.000% (0/53)
4017
equal_wildcard
Name: equal_wildcard
Prototype: static int equal_wildcard(const unsigned char *pattern, size_t pattern_len, const unsigned char *subject, size_t subject_len, unsigned int flags)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 870-887
  0.000% (0/9)
153
equal_nocase
Name: equal_nocase
Prototype: static int equal_nocase(const unsigned char *pattern, size_t pattern_len, const unsigned char *subject, size_t subject_len, unsigned int flags)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 674-686
  0.000% (0/10)
124
equal_email
Name: equal_email
Prototype: static int equal_email(const unsigned char *a, size_t a_len, const unsigned char *b, size_t b_len, unsigned int unused_flags)
Coverage:  0.000% (0/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 707-730
  0.000% (0/18)
126
equal_case
Name: equal_case
Prototype: static int equal_case(const unsigned char *pattern, size_t pattern_len, const unsigned char *subject, size_t subject_len, unsigned int flags)
Coverage:  0.000% (0/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 689-701
  0.000% (0/50)
21610
equal
Name: equal
Prototype: static uint8_t equal(signed char b, signed char c)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1200-1208
  0.000% (0/1)
71
engine_unregister_all_pkey_meths
Name: engine_unregister_all_pkey_meths
Prototype: static void engine_unregister_all_pkey_meths(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_pkmeth.c
Lines: 74-78
  0.000% (0/1)
11
engine_unregister_all_pkey_asn1_meths
Name: engine_unregister_all_pkey_asn1_meths
Prototype: static void engine_unregister_all_pkey_asn1_meths(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_asnmth.c
Lines: 78-82
  0.000% (0/1)
11
engine_unregister_all_digests
Name: engine_unregister_all_digests
Prototype: static void engine_unregister_all_digests(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_digest.c
Lines: 73-77
  0.000% (0/1)
11
engine_unregister_all_ciphers
Name: engine_unregister_all_ciphers
Prototype: static void engine_unregister_all_ciphers(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_cipher.c
Lines: 73-77
  0.000% (0/1)
11
engine_unregister_all_STORE
Name: engine_unregister_all_STORE
Prototype: static void engine_unregister_all_STORE(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_store.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_RSA
Name: engine_unregister_all_RSA
Prototype: static void engine_unregister_all_RSA(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_rsa.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_RAND
Name: engine_unregister_all_RAND
Prototype: static void engine_unregister_all_RAND(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_rand.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_ECDSA
Name: engine_unregister_all_ECDSA
Prototype: static void engine_unregister_all_ECDSA(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_ecdsa.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_ECDH
Name: engine_unregister_all_ECDH
Prototype: static void engine_unregister_all_ECDH(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_ecdh.c
Lines: 86-90
  0.000% (0/1)
11
engine_unregister_all_DSA
Name: engine_unregister_all_DSA
Prototype: static void engine_unregister_all_DSA(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_dsa.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_DH
Name: engine_unregister_all_DH
Prototype: static void engine_unregister_all_DH(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_dh.c
Lines: 72-76
  0.000% (0/1)
11
engine_unlocked_init
Name: engine_unlocked_init
Prototype: int engine_unlocked_init(ENGINE *e)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_init.c
Lines: 62-80
  0.000% (0/9)
73
engine_unlocked_finish
Name: engine_unlocked_finish
Prototype: int engine_unlocked_finish(ENGINE *e, int unlock_for_handlers)
Coverage:  0.000% (0/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_init.c
Lines: 84-113
  0.000% (0/18)
146
engine_table_unregister
Name: engine_table_unregister
Prototype: void engine_table_unregister(ENGINE_TABLE **table, ENGINE *e)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 208-216
  0.000% (0/4)
52
engine_table_register
Name: engine_table_register
Prototype: int engine_table_register(ENGINE_TABLE **table, ENGINE_CLEANUP_CB *cleanup, ENGINE *e, const int *nids, int num_nids, int setdefault)
Coverage:  0.000% (0/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 134-189
  0.000% (0/35)
4413
Page:<>1
Condition %: 100.000% (4/4)
...10
Condition %: 100.000% (4/4)
...20
Condition %:  50.000% (2/4)
...30
Condition %:  0.000% (0/19)
31
Condition %:  0.000% (0/1)
32
Condition %:  0.000% (0/18)
33
Condition %:  0.000% (0/13)
34
Condition %:  0.000% (0/1)
3536
Condition %:  0.000% (0/4)
37
Condition %:  0.000% (0/24)
38
Condition %:  0.000% (0/1)
39
Condition %:  0.000% (0/17)
40
Condition %:  0.000% (0/1)
...50
Condition %:  0.000% (0/1)
...60
Condition %:  0.000% (0/6)

Generated by Squish Coco 4.2.2