OpenCoverage

LibreSSL Portable Test Coverage

Functions

Page:<>1
Condition %: 100.000% (4/4)
...10
Condition %: 100.000% (4/4)
...20
Condition %:  50.000% (2/4)
...30
Condition %:  0.000% (0/19)
...32
Condition %:  0.000% (0/18)
33
Condition %:  0.000% (0/13)
34
Condition %:  0.000% (0/1)
35
Condition %:  0.000% (0/4)
3637
Condition %:  0.000% (0/24)
38
Condition %:  0.000% (0/1)
39
Condition %:  0.000% (0/17)
40
Condition %:  0.000% (0/1)
...50
Condition %:  0.000% (0/1)
...60
Condition %:  0.000% (0/6)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
engine_table_cleanup
Name: engine_table_cleanup
Prototype: void engine_table_cleanup(ENGINE_TABLE **table)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 228-239
  0.000% (0/4)
112
engine_set_all_null
Name: engine_set_all_null
Prototype: void engine_set_all_null(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c
Lines: 91-111
  0.000% (0/1)
811
engine_pile_hash
Name: engine_pile_hash
Prototype: static unsigned long engine_pile_hash(const ENGINE_PILE *c)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 103-107
  0.000% (0/1)
11
engine_pile_cmp
Name: engine_pile_cmp
Prototype: static int engine_pile_cmp(const ENGINE_PILE *a, const ENGINE_PILE *b)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 109-113
  0.000% (0/1)
11
engine_pile_LHASH_HASH
Name: engine_pile_LHASH_HASH
Prototype: static unsigned long engine_pile_LHASH_HASH(const void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 114-114
  0.000% (0/1)
11
engine_pile_LHASH_COMP
Name: engine_pile_LHASH_COMP
Prototype: static int engine_pile_LHASH_COMP(const void *arg1, const void *arg2)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 115-115
  0.000% (0/1)
11
engine_openssl
Name: engine_openssl
Prototype: static ENGINE * engine_openssl(void)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_openssl.c
Lines: 175-187
  0.000% (0/7)
173
engine_cpy
Name: engine_cpy
Prototype: static void engine_cpy(ENGINE *dest, const ENGINE *src)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_list.c
Lines: 299-332
  0.000% (0/1)
201
engine_cleanup_add_first
Name: engine_cleanup_add_first
Prototype: void engine_cleanup_add_first(ENGINE_CLEANUP_CB *cb)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c
Lines: 175-185
  0.000% (0/7)
63
encode_gost01_algor_params
Name: encode_gost01_algor_params
Prototype: static ASN1_STRING * encode_gost01_algor_params(const EVP_PKEY *key)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_ameth.c
Lines: 119-149
  0.000% (0/10)
354
enc_callback_ctrl
Name: enc_callback_ctrl
Prototype: static long enc_callback_ctrl(BIO *b, int cmd, bio_info_cb *fp)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/bio_enc.c
Lines: 372-385
  0.000% (0/6)
93
eckey_type2param
Name: eckey_type2param
Prototype: static EC_KEY * eckey_type2param(int ptype, const void *pval)
Coverage:  0.000% (0/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 138-184
  0.000% (0/24)
499
eckey_pub_print
Name: eckey_pub_print
Prototype: static int eckey_pub_print(BIO * bp, const EVP_PKEY * pkey, int indent, ASN1_PCTX * ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 522-527
  0.000% (0/1)
11
eckey_pub_encode
Name: eckey_pub_encode
Prototype: static int eckey_pub_encode(X509_PUBKEY * pk, const EVP_PKEY * pkey)
Coverage:  0.000% (0/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 103-136
  0.000% (0/21)
388
eckey_pub_decode
Name: eckey_pub_decode
Prototype: static int eckey_pub_decode(EVP_PKEY * pkey, X509_PUBKEY * pubkey)
Coverage:  0.000% (0/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 186-217
  0.000% (0/14)
366
eckey_pub_cmp
Name: eckey_pub_cmp
Prototype: static int eckey_pub_cmp(const EVP_PKEY * a, const EVP_PKEY * b)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 219-232
  0.000% (0/7)
133
eckey_priv_print
Name: eckey_priv_print
Prototype: static int eckey_priv_print(BIO * bp, const EVP_PKEY * pkey, int indent, ASN1_PCTX * ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 530-535
  0.000% (0/1)
11
eckey_priv_encode
Name: eckey_priv_encode
Prototype: static int eckey_priv_encode(PKCS8_PRIV_KEY_INFO * p8, const EVP_PKEY * pkey)
Coverage:  0.000% (0/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 301-352
  0.000% (0/16)
376
eckey_priv_decode
Name: eckey_priv_decode
Prototype: static int eckey_priv_decode(EVP_PKEY * pkey, const PKCS8_PRIV_KEY_INFO * p8)
Coverage:  0.000% (0/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 234-299
  0.000% (0/30)
7512
eckey_param_print
Name: eckey_param_print
Prototype: static int eckey_param_print(BIO * bp, const EVP_PKEY * pkey, int indent, ASN1_PCTX * ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 515-520
  0.000% (0/1)
11
eckey_param_encode
Name: eckey_param_encode
Prototype: static int eckey_param_encode(const EVP_PKEY * pkey, unsigned char **pder)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 509-513
  0.000% (0/1)
11
eckey_param_decode
Name: eckey_param_decode
Prototype: static int eckey_param_decode(EVP_PKEY * pkey, const unsigned char **pder, int derlen)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 496-507
  0.000% (0/4)
102
eckey_param2type
Name: eckey_param2type
Prototype: static int eckey_param2type(int *pptype, void **ppval, EC_KEY * ec_key)
Coverage:  0.000% (0/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 71-101
  0.000% (0/18)
315
echo_console
Name: echo_console
Prototype: static int echo_console(UI *ui)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_openssl.c
Lines: 336-342
  0.000% (0/6)
72
ecdsa_data_dup
Name: ecdsa_data_dup
Prototype: static void * ecdsa_data_dup(void *data)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdsa/ecs_lib.c
Lines: 147-157
  0.000% (0/4)
102
ecdh_data_dup
Name: ecdh_data_dup
Prototype: static void * ecdh_data_dup(void *data)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdh/ech_lib.c
Lines: 159-169
  0.000% (0/4)
102
ec_wNAF_have_precompute_mult
Name: ec_wNAF_have_precompute_mult
Prototype: int ec_wNAF_have_precompute_mult(const EC_GROUP * group)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_mult.c
Lines: 878-885
  0.000% (0/4)
52
ec_pre_comp_clear_free
Name: ec_pre_comp_clear_free
Prototype: static void ec_pre_comp_clear_free(void *pre_)
Coverage:  0.000% (0/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_mult.c
Lines: 158-181
  0.000% (0/13)
175
ec_pkey_ctrl
Name: ec_pkey_ctrl
Prototype: static int ec_pkey_ctrl(EVP_PKEY * pkey, int op, long arg1, void *arg2)
Coverage:  0.000% (0/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 556-585
  0.000% (0/20)
278
ec_missing_parameters
Name: ec_missing_parameters
Prototype: static int ec_missing_parameters(const EVP_PKEY * pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 382-388
  0.000% (0/4)
52
ec_copy_parameters
Name: ec_copy_parameters
Prototype: static int ec_copy_parameters(EVP_PKEY * to, const EVP_PKEY * from)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 390-394
  0.000% (0/1)
11
ec_cmp_parameters
Name: ec_cmp_parameters
Prototype: static int ec_cmp_parameters(const EVP_PKEY * a, const EVP_PKEY * b)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 396-404
  0.000% (0/4)
82
ec_bits
Name: ec_bits
Prototype: static int ec_bits(const EVP_PKEY * pkey)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 360-380
  0.000% (0/7)
183
ec_asn1_pkparameters2group
Name: ec_asn1_pkparameters2group
Prototype: EC_GROUP * ec_asn1_pkparameters2group(const ECPKPARAMETERS * params)
Coverage:  0.000% (0/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_asn1.c
Lines: 1260-1293
  0.000% (0/20)
507
ec_asn1_parameters2group
Name: ec_asn1_parameters2group
Prototype: static EC_GROUP * ec_asn1_parameters2group(const ECPARAMETERS * params)
Coverage:  0.000% (0/152)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_asn1.c
Lines: 1048-1258
  0.000% (0/152)
21342
ec_asn1_group2pkparameters
Name: ec_asn1_group2pkparameters
Prototype: ECPKPARAMETERS * ec_asn1_group2pkparameters(const EC_GROUP * group, ECPKPARAMETERS * params)
Coverage:  0.000% (0/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_asn1.c
Lines: 1002-1046
  0.000% (0/34)
4510
ec_asn1_group2parameters
Name: ec_asn1_group2parameters
Prototype: static ECPARAMETERS * ec_asn1_group2parameters(const EC_GROUP * group, ECPARAMETERS * param)
Coverage:  0.000% (0/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_asn1.c
Lines: 907-1000
  0.000% (0/58)
12219
ec_asn1_group2fieldid
Name: ec_asn1_group2fieldid
Prototype: static int ec_asn1_group2fieldid(const EC_GROUP * group, X9_62_FIELDID * field)
Coverage:  0.000% (0/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_asn1.c
Lines: 685-799
  0.000% (0/62)
10721
ec_asn1_group2curve
Name: ec_asn1_group2curve
Prototype: static int ec_asn1_group2curve(const EC_GROUP * group, X9_62_CURVE * curve)
Coverage:  0.000% (0/66)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_asn1.c
Lines: 801-905
  0.000% (0/66)
12119
ec_GFp_simple_make_affine
Name: ec_GFp_simple_make_affine
Prototype: int ec_GFp_simple_make_affine(const EC_GROUP * group, EC_POINT * point, BN_CTX * ctx)
Coverage:  0.000% (0/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 1190-1225
  0.000% (0/28)
3710
ec_GFp_simple_group_clear_finish
Name: ec_GFp_simple_group_clear_finish
Prototype: void ec_GFp_simple_group_clear_finish(EC_GROUP * group)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 151-157
  0.000% (0/1)
31
ec_GFp_simple_field_sqr
Name: ec_GFp_simple_field_sqr
Prototype: int ec_GFp_simple_field_sqr(const EC_GROUP * group, BIGNUM * r, const BIGNUM * a, BN_CTX * ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 1410-1414
  0.000% (0/1)
11
ec_GFp_simple_field_mul
Name: ec_GFp_simple_field_mul
Prototype: int ec_GFp_simple_field_mul(const EC_GROUP * group, BIGNUM * r, const BIGNUM * a, const BIGNUM * b, BN_CTX * ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 1403-1407
  0.000% (0/1)
11
ec_GFp_nist_group_set_curve
Name: ec_GFp_nist_group_set_curve
Prototype: int ec_GFp_nist_group_set_curve(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  0.000% (0/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_nist.c
Lines: 124-161
  0.000% (0/26)
3510
ec_GFp_nist_group_copy
Name: ec_GFp_nist_group_copy
Prototype: int ec_GFp_nist_group_copy(EC_GROUP * dest, const EC_GROUP * src)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_nist.c
Lines: 116-122
  0.000% (0/1)
21
ec_GFp_nist_field_sqr
Name: ec_GFp_nist_field_sqr
Prototype: int ec_GFp_nist_field_sqr(const EC_GROUP * group, BIGNUM * r, const BIGNUM * a, BN_CTX * ctx)
Coverage:  0.000% (0/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_nist.c
Lines: 191-215
  0.000% (0/20)
217
ec_GFp_nist_field_mul
Name: ec_GFp_nist_field_mul
Prototype: int ec_GFp_nist_field_mul(const EC_GROUP *group, BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  0.000% (0/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_nist.c
Lines: 164-188
  0.000% (0/22)
217
ec_GFp_mont_group_clear_finish
Name: ec_GFp_mont_group_clear_finish
Prototype: void ec_GFp_mont_group_clear_finish(EC_GROUP * group)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_mont.c
Lines: 142-150
  0.000% (0/1)
131
ec_GF2m_simple_set_compressed_coordinates
Name: ec_GF2m_simple_set_compressed_coordinates
Prototype: int ec_GF2m_simple_set_compressed_coordinates(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x_, int y_bit, BN_CTX *ctx)
Coverage:  0.000% (0/69)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_oct.c
Lines: 93-164
  0.000% (0/69)
6721
ec_GF2m_simple_mul
Name: ec_GF2m_simple_mul
Prototype: int ec_GF2m_simple_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx)
Coverage:  0.000% (0/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_mult.c
Lines: 374-437
  0.000% (0/59)
6219
ec_GF2m_simple_group_clear_finish
Name: ec_GF2m_simple_group_clear_finish
Prototype: void ec_GF2m_simple_group_clear_finish(EC_GROUP * group)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c
Lines: 152-164
  0.000% (0/1)
91
ec_GF2m_montgomery_point_multiply
Name: ec_GF2m_montgomery_point_multiply
Prototype: static int ec_GF2m_montgomery_point_multiply(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, const EC_POINT *point, BN_CTX *ctx)
Coverage:  0.000% (0/101)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_mult.c
Lines: 262-367
  0.000% (0/101)
8830
ec_GF2m_have_precompute_mult
Name: ec_GF2m_have_precompute_mult
Prototype: int ec_GF2m_have_precompute_mult(const EC_GROUP * group)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_mult.c
Lines: 449-453
  0.000% (0/1)
11
dump_value_doall_arg
Name: dump_value_doall_arg
Prototype: static void dump_value_doall_arg(CONF_VALUE *a, BIO *out)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_def.c
Lines: 662-669
  0.000% (0/4)
32
dump_value_LHASH_DOALL_ARG
Name: dump_value_LHASH_DOALL_ARG
Prototype: static void dump_value_LHASH_DOALL_ARG(void *arg1, void *arg2)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_def.c
Lines: 671-671
  0.000% (0/1)
11
dtls1_send_hello_verify_request
Name: dtls1_send_hello_verify_request
Prototype: int dtls1_send_hello_verify_request(SSL *s)
Coverage:  0.000% (0/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_srvr.c
Lines: 171-208
  0.000% (0/25)
279
dtls1_retransmit_message
Name: dtls1_retransmit_message
Prototype: int dtls1_retransmit_message(SSL *s, unsigned short seq, unsigned long frag_off, int *found)
Coverage:  0.000% (0/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_both.c
Lines: 1023-1114
  0.000% (0/14)
615
dtls1_retransmit_buffered_messages
Name: dtls1_retransmit_buffered_messages
Prototype: int dtls1_retransmit_buffered_messages(SSL *s)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_both.c
Lines: 936-962
  0.000% (0/9)
173
dtls1_process_out_of_seq_message
Name: dtls1_process_out_of_seq_message
Prototype: static int dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
Coverage:  0.000% (0/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_both.c
Lines: 678-762
  0.000% (0/53)
8014
dtls1_listen
Name: dtls1_listen
Prototype: int dtls1_listen(SSL *s, struct sockaddr *client)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_lib.c
Lines: 435-452
  0.000% (0/4)
132
dtls1_get_method
Name: dtls1_get_method
Prototype: static const SSL_METHOD * dtls1_get_method(int ver)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_meth.c
Lines: 103-109
  0.000% (0/4)
72
dtls1_double_timeout
Name: dtls1_double_timeout
Prototype: void dtls1_double_timeout(SSL *s)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_lib.c
Lines: 370-377
  0.000% (0/4)
42
dtls1_ctrl
Name: dtls1_ctrl
Prototype: long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg)
Coverage:  0.000% (0/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_lib.c
Lines: 246-269
  0.000% (0/12)
146
dtls1_copy_record
Name: dtls1_copy_record
Prototype: static int dtls1_copy_record(SSL *s, pitem *item)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_pkt.c
Lines: 196-214
  0.000% (0/1)
91
dtls1_check_timeout_num
Name: dtls1_check_timeout_num
Prototype: int dtls1_check_timeout_num(SSL *s)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_lib.c
Lines: 392-411
  0.000% (0/7)
123
dtls1_buffer_record
Name: dtls1_buffer_record
Prototype: static int dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
Coverage:  0.000% (0/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_pkt.c
Lines: 217-262
  0.000% (0/17)
397
dsa_pub_cmp
Name: dsa_pub_cmp
Prototype: static int dsa_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c
Lines: 350-357
  0.000% (0/4)
32
dsa_priv_decode
Name: dsa_priv_decode
Prototype: static int dsa_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
Coverage:  0.000% (0/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c
Lines: 181-246
  0.000% (0/34)
7914
dsa_pkey_ctrl
Name: dsa_pkey_ctrl
Prototype: static int dsa_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
Coverage:  0.000% (0/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c
Lines: 584-614
  0.000% (0/20)
298
dsa_param_print
Name: dsa_param_print
Prototype: static int dsa_param_print(BIO *bp, const EVP_PKEY *pkey, int indent, ASN1_PCTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c
Lines: 457-461
  0.000% (0/1)
11
dsa_param_encode
Name: dsa_param_encode
Prototype: static int dsa_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c
Lines: 451-455
  0.000% (0/1)
11
dsa_cmp_parameters
Name: dsa_cmp_parameters
Prototype: static int dsa_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
Coverage:  0.000% (0/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c
Lines: 339-348
  0.000% (0/8)
52
dpn_cb
Name: dpn_cb
Prototype: static int dpn_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, void *exarg)
Coverage:  0.000% (0/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_crld.c
Lines: 365-381
  0.000% (0/8)
124
do_x509_check
Name: do_x509_check
Prototype: static int do_x509_check(X509 *x, const char *chk, size_t chklen, unsigned int flags, int check_type, char **peername)
Coverage:  0.000% (0/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 929-1011
  0.000% (0/60)
8518
do_print_ex
Name: do_print_ex
Prototype: static int do_print_ex(char_io *io_ch, void *arg, unsigned long lflags, const ASN1_STRING *str)
Coverage:  0.000% (0/61)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_strex.c
Lines: 348-425
  0.000% (0/61)
5717
do_pk8pkey_fp
Name: do_pk8pkey_fp
Prototype: static int do_pk8pkey_fp(FILE *fp, EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc, char *kstr, int klen, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_pk8.c
Lines: 221-235
  0.000% (0/4)
82
do_othername
Name: do_othername
Prototype: static int do_othername(GENERAL_NAME *gen, const char *value, X509V3_CTX *ctx)
Coverage:  0.000% (0/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_alt.c
Lines: 610-637
  0.000% (0/23)
596
do_name_ex
Name: do_name_ex
Prototype: static int do_name_ex(char_io *io_ch, void *arg, const X509_NAME *n, int indent, unsigned long flags)
Coverage:  0.000% (0/81)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_strex.c
Lines: 442-580
  0.000% (0/81)
10026
do_indent
Name: do_indent
Prototype: static int do_indent(char_io *io_ch, void *arg, int indent)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_strex.c
Lines: 429-437
  0.000% (0/6)
53
do_i2r_name_constraints
Name: do_i2r_name_constraints
Prototype: static int do_i2r_name_constraints(const X509V3_EXT_METHOD *method, struct stack_st_GENERAL_SUBTREE *trees, BIO *bp, int ind, char *name)
Coverage:  0.000% (0/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_ncons.c
Lines: 243-262
  0.000% (0/11)
124
do_i2b_bio
Name: do_i2b_bio
Prototype: static int do_i2b_bio(BIO *out, EVP_PKEY *pk, int ispub)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pvkfmt.c
Lines: 527-541
  0.000% (0/7)
143
do_i2b
Name: do_i2b
Prototype: static int do_i2b(unsigned char **out, EVP_PKEY *pk, int ispub)
Coverage:  0.000% (0/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pvkfmt.c
Lines: 478-525
  0.000% (0/32)
4010
do_hex_dump
Name: do_hex_dump
Prototype: static int do_hex_dump(char_io *io_ch, void *arg, unsigned char *buf, int buflen)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_strex.c
Lines: 265-283
  0.000% (0/10)
124
do_ext_nconf
Name: do_ext_nconf
Prototype: static X509_EXTENSION * do_ext_nconf(CONF *conf, X509V3_CTX *ctx, int ext_nid, int crit, const char *value)
Coverage:  0.000% (0/42)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_conf.c
Lines: 124-181
  0.000% (0/42)
6713
do_esc_char
Name: do_esc_char
Prototype: static int do_esc_char(unsigned long c, unsigned char flags, char *do_quotes, char_io *io_ch, void *arg)
Coverage:  0.000% (0/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_strex.c
Lines: 116-174
  0.000% (0/55)
4218
do_dump
Name: do_dump
Prototype: static int do_dump(unsigned long lflags, char_io *io_ch, void *arg, const ASN1_STRING *str)
Coverage:  0.000% (0/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_strex.c
Lines: 291-323
  0.000% (0/16)
276
do_dirname
Name: do_dirname
Prototype: static int do_dirname(GENERAL_NAME *gen, const char *value, X509V3_CTX *ctx)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_alt.c
Lines: 639-663
  0.000% (0/10)
174
do_dh_print
Name: do_dh_print
Prototype: static int do_dh_print(BIO *bp, const DH *x, int indent, ASN1_PCTX *ctx, int ptype)
Coverage:  0.000% (0/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_ameth.c
Lines: 310-381
  0.000% (0/44)
6615
do_create
Name: do_create
Prototype: static int do_create(char *value, char *name)
Coverage:  0.000% (0/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn_moid.c
Lines: 112-158
  0.000% (0/29)
5210
do_check_string
Name: do_check_string
Prototype: static int do_check_string(ASN1_STRING *a, int cmp_type, equal_fn equal, unsigned int flags, const char *b, size_t blen, char **peername)
Coverage:  0.000% (0/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 895-927
  0.000% (0/62)
10913
do_buf
Name: do_buf
Prototype: static int do_buf(unsigned char *buf, int buflen, int type, unsigned char flags, char *quotes, char_io *io_ch, void *arg)
Coverage:  0.000% (0/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_strex.c
Lines: 184-261
  0.000% (0/55)
5217
do_blob_header
Name: do_blob_header
Prototype: static int do_blob_header(const unsigned char **in, unsigned int length, unsigned int *pmagic, unsigned int *pbitlen, int *pisdss, int *pispub)
Coverage:  0.000% (0/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pvkfmt.c
Lines: 149-213
  0.000% (0/39)
4015
do_b2i_bio
Name: do_b2i_bio
Prototype: static EVP_PKEY * do_b2i_bio(BIO *in, int ispub)
Coverage:  0.000% (0/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pvkfmt.c
Lines: 269-306
  0.000% (0/18)
417
do_b2i
Name: do_b2i
Prototype: static EVP_PKEY * do_b2i(const unsigned char **in, unsigned int length, int ispub)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pvkfmt.c
Lines: 247-267
  0.000% (0/10)
214
do_all_sorted_fn
Name: do_all_sorted_fn
Prototype: static void do_all_sorted_fn(const OBJ_NAME *name, void *d_)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/o_names.c
Lines: 271-280
  0.000% (0/4)
42
do_all_sorted_cmp
Name: do_all_sorted_cmp
Prototype: static int do_all_sorted_cmp(const void *n1_, const void *n2_)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/o_names.c
Lines: 282-289
  0.000% (0/31)
1677
do_all_md_fn
Name: do_all_md_fn
Prototype: static void do_all_md_fn(const OBJ_NAME *nm, void *arg)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 205-214
  0.000% (0/4)
122
do_all_fn_doall_arg
Name: do_all_fn_doall_arg
Prototype: static void do_all_fn_doall_arg(const OBJ_NAME *name, struct doall *d)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/o_names.c
Lines: 243-248
  0.000% (0/4)
22
do_all_fn_LHASH_DOALL_ARG
Name: do_all_fn_LHASH_DOALL_ARG
Prototype: static void do_all_fn_LHASH_DOALL_ARG(void *arg1, void *arg2)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/o_names.c
Lines: 250-250
  0.000% (0/1)
11
do_all_cipher_fn
Name: do_all_cipher_fn
Prototype: static void do_all_cipher_fn(const OBJ_NAME *nm, void *arg)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 159-168
  0.000% (0/4)
122
Page:<>1
Condition %: 100.000% (4/4)
...10
Condition %: 100.000% (4/4)
...20
Condition %:  50.000% (2/4)
...30
Condition %:  0.000% (0/19)
...32
Condition %:  0.000% (0/18)
33
Condition %:  0.000% (0/13)
34
Condition %:  0.000% (0/1)
35
Condition %:  0.000% (0/4)
3637
Condition %:  0.000% (0/24)
38
Condition %:  0.000% (0/1)
39
Condition %:  0.000% (0/17)
40
Condition %:  0.000% (0/1)
...50
Condition %:  0.000% (0/1)
...60
Condition %:  0.000% (0/6)

Generated by Squish Coco 4.2.2