OpenCoverage

LibreSSL Portable Test Coverage

Functions

Page:<>1
Function: xsyslog
...10
Function: parse_bag
...20
Function: des_ede3_cfb8_cipher
...30
Function: X509_NAME_get_text_by_NID
...40
Function: PEM_write_X509_AUX
...42
Function: OCSP_REQUEST_get_ext_count
43
Function: NETSCAPE_ENCRYPTED_PKEY_new
44
Function: GENERAL_SUBTREE_free
45
Function: EVP_camellia_128_cfb8
4647
Function: EVP_EncryptInit
48
Function: ERR_print_errors_cb
49
Function: ENGINE_set_ciphers
50
Function: EC_curve_nist2nid
...60
Function: ASN1_OCTET_STRING_cmp
Functionâ–ľCondition %eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
EVP_PKEY_get_attr_count
Name: EVP_PKEY_get_attr_count
Prototype: int EVP_PKEY_get_attr_count(const EVP_PKEY *key)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 143-147
  0.000% (0/1)
11
EVP_PKEY_get_attr_by_OBJ
Name: EVP_PKEY_get_attr_by_OBJ
Prototype: int EVP_PKEY_get_attr_by_OBJ(const EVP_PKEY *key, const ASN1_OBJECT *obj, int lastpos)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 155-160
  0.000% (0/1)
11
EVP_PKEY_get_attr_by_NID
Name: EVP_PKEY_get_attr_by_NID
Prototype: int EVP_PKEY_get_attr_by_NID(const EVP_PKEY *key, int nid, int lastpos)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 149-153
  0.000% (0/1)
11
EVP_PKEY_get_attr
Name: EVP_PKEY_get_attr
Prototype: X509_ATTRIBUTE * EVP_PKEY_get_attr(const EVP_PKEY *key, int loc)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 162-166
  0.000% (0/1)
11
EVP_PKEY_get1_RSA
Name: EVP_PKEY_get1_RSA
Prototype: RSA * EVP_PKEY_get1_RSA(EVP_PKEY *pkey)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 296-305
 50.000% (2/4)
92
EVP_PKEY_get1_EC_KEY
Name: EVP_PKEY_get1_EC_KEY
Prototype: EC_KEY * EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 360-369
  0.000% (0/4)
92
EVP_PKEY_get1_DSA
Name: EVP_PKEY_get1_DSA
Prototype: DSA * EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 328-337
  0.000% (0/4)
92
EVP_PKEY_get1_DH
Name: EVP_PKEY_get1_DH
Prototype: DH * EVP_PKEY_get1_DH(EVP_PKEY *pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 393-402
  0.000% (0/4)
92
EVP_PKEY_get0_asn1
Name: EVP_PKEY_get0_asn1
Prototype: const EVP_PKEY_ASN1_METHOD* EVP_PKEY_get0_asn1(const EVP_PKEY *pkey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 301-305
  0.000% (0/1)
11
EVP_PKEY_get0_RSA
Name: EVP_PKEY_get0_RSA
Prototype: RSA * EVP_PKEY_get0_RSA(EVP_PKEY *pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 286-294
  0.000% (0/4)
82
EVP_PKEY_get0_EC_KEY
Name: EVP_PKEY_get0_EC_KEY
Prototype: EC_KEY * EVP_PKEY_get0_EC_KEY(EVP_PKEY *pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 350-358
  0.000% (0/4)
82
EVP_PKEY_get0_DSA
Name: EVP_PKEY_get0_DSA
Prototype: DSA * EVP_PKEY_get0_DSA(EVP_PKEY *pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 318-326
  0.000% (0/4)
82
EVP_PKEY_get0_DH
Name: EVP_PKEY_get0_DH
Prototype: DH * EVP_PKEY_get0_DH(EVP_PKEY *pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 383-391
  0.000% (0/4)
82
EVP_PKEY_get0
Name: EVP_PKEY_get0
Prototype: void * EVP_PKEY_get0(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 279-283
100.000% (1/1)
11
EVP_PKEY_free_it
Name: EVP_PKEY_free_it
Prototype: static void EVP_PKEY_free_it(EVP_PKEY *x)
Coverage:  66.667% (4/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 461-472
 66.667% (4/6)
132
EVP_PKEY_free
Name: EVP_PKEY_free
Prototype: void EVP_PKEY_free(EVP_PKEY *x)
Coverage:  80.000% (8/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 443-459
 80.000% (8/10)
124
EVP_PKEY_encrypt_old
Name: EVP_PKEY_encrypt_old
Prototype: int EVP_PKEY_encrypt_old(unsigned char *ek, const unsigned char *key, int key_len, EVP_PKEY *pubk)
Coverage:  0.000% (0/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_enc.c
Lines: 72-89
  0.000% (0/5)
63
EVP_PKEY_encrypt_init
Name: EVP_PKEY_encrypt_init
Prototype: int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx)
Coverage:  35.714% (5/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 185-201
 35.714% (5/14)
114
EVP_PKEY_encrypt
Name: EVP_PKEY_encrypt
Prototype: int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen)
Coverage:  55.000% (11/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 203-217
 55.000% (11/20)
86
EVP_PKEY_derive_set_peer
Name: EVP_PKEY_derive_set_peer
Prototype: int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
Coverage:  0.000% (0/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 271-330
  0.000% (0/41)
389
EVP_PKEY_derive_init
Name: EVP_PKEY_derive_init
Prototype: int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 253-269
  0.000% (0/14)
114
EVP_PKEY_derive
Name: EVP_PKEY_derive
Prototype: int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)
Coverage:  0.000% (0/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 332-345
  0.000% (0/20)
86
EVP_PKEY_delete_attr
Name: EVP_PKEY_delete_attr
Prototype: X509_ATTRIBUTE * EVP_PKEY_delete_attr(EVP_PKEY *key, int loc)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 168-172
  0.000% (0/1)
11
EVP_PKEY_decrypt_old
Name: EVP_PKEY_decrypt_old
Prototype: int EVP_PKEY_decrypt_old(unsigned char *key, const unsigned char *ek, int ekl, EVP_PKEY *priv)
Coverage:  0.000% (0/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_dec.c
Lines: 72-92
  0.000% (0/5)
73
EVP_PKEY_decrypt_init
Name: EVP_PKEY_decrypt_init
Prototype: int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx)
Coverage:  35.714% (5/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 219-235
 35.714% (5/14)
114
EVP_PKEY_decrypt
Name: EVP_PKEY_decrypt
Prototype: int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen)
Coverage:  55.000% (11/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 237-251
 55.000% (11/20)
86
EVP_PKEY_copy_parameters
Name: EVP_PKEY_copy_parameters
Prototype: int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
Coverage:  61.538% (8/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 127-144
 61.538% (8/13)
95
EVP_PKEY_cmp_parameters
Name: EVP_PKEY_cmp_parameters
Prototype: int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 154-162
  0.000% (0/9)
53
EVP_PKEY_cmp
Name: EVP_PKEY_cmp
Prototype: int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
Coverage:  31.250% (5/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 164-184
 31.250% (5/16)
116
EVP_PKEY_bits
Name: EVP_PKEY_bits
Prototype: int EVP_PKEY_bits(const EVP_PKEY *pkey)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 87-93
 50.000% (4/8)
32
EVP_PKEY_base_id
Name: EVP_PKEY_base_id
Prototype: int EVP_PKEY_base_id(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 437-441
100.000% (1/1)
11
EVP_PKEY_assign
Name: EVP_PKEY_assign
Prototype: int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 270-277
 50.000% (2/4)
82
EVP_PKEY_asn1_set_public
Name: EVP_PKEY_asn1_set_public
Prototype: void EVP_PKEY_asn1_set_public(EVP_PKEY_ASN1_METHOD *ameth, int (*pub_decode)(EVP_PKEY *pk, X509_PUBKEY *pub), int (*pub_encode)(X509_PUBKEY *pub, const EVP_PKEY *pk), int (*pub_cmp)(const EVP_PKEY *a, const EVP_PKEY *b), int (*pub_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx), int (*pkey_size)(const EVP_PKEY *pk), int (*pkey_bits)(const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 379-395
  0.000% (0/1)
61
EVP_PKEY_asn1_set_private
Name: EVP_PKEY_asn1_set_private
Prototype: void EVP_PKEY_asn1_set_private(EVP_PKEY_ASN1_METHOD *ameth, int (*priv_decode)(EVP_PKEY *pk, const PKCS8_PRIV_KEY_INFO *p8inf), int (*priv_encode)(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pk), int (*priv_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 397-407
  0.000% (0/1)
31
EVP_PKEY_asn1_set_param
Name: EVP_PKEY_asn1_set_param
Prototype: void EVP_PKEY_asn1_set_param(EVP_PKEY_ASN1_METHOD *ameth, int (*param_decode)(EVP_PKEY *pkey, const unsigned char **pder, int derlen), int (*param_encode)(const EVP_PKEY *pkey, unsigned char **pder), int (*param_missing)(const EVP_PKEY *pk), int (*param_copy)(EVP_PKEY *to, const EVP_PKEY *from), int (*param_cmp)(const EVP_PKEY *a, const EVP_PKEY *b), int (*param_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 409-425
  0.000% (0/1)
61
EVP_PKEY_asn1_set_free
Name: EVP_PKEY_asn1_set_free
Prototype: void EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth, void (*pkey_free)(EVP_PKEY *pkey))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 427-432
  0.000% (0/1)
11
EVP_PKEY_asn1_set_ctrl
Name: EVP_PKEY_asn1_set_ctrl
Prototype: void EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_ctrl)(EVP_PKEY *pkey, int op, long arg1, void *arg2))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 434-439
  0.000% (0/1)
11
EVP_PKEY_asn1_new
Name: EVP_PKEY_asn1_new
Prototype: EVP_PKEY_ASN1_METHOD* EVP_PKEY_asn1_new(int id, int flags, const char *pem_str, const char *info)
Coverage:  0.000% (0/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 307-334
  0.000% (0/35)
979
EVP_PKEY_asn1_get_count
Name: EVP_PKEY_asn1_get_count
Prototype: int EVP_PKEY_asn1_get_count(void)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 144-151
 50.000% (2/4)
42
EVP_PKEY_asn1_get0_info
Name: EVP_PKEY_asn1_get0_info
Prototype: int EVP_PKEY_asn1_get0_info(int *ppkey_id, int *ppkey_base_id, int *ppkey_flags, const char **pinfo, const char **ppem_str, const EVP_PKEY_ASN1_METHOD *ameth)
Coverage:  57.895% (11/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 281-299
 57.895% (11/19)
137
EVP_PKEY_asn1_get0
Name: EVP_PKEY_asn1_get0
Prototype: const EVP_PKEY_ASN1_METHOD * EVP_PKEY_asn1_get0(int idx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 153-163
 42.857% (3/7)
113
EVP_PKEY_asn1_free
Name: EVP_PKEY_asn1_free
Prototype: void EVP_PKEY_asn1_free(EVP_PKEY_ASN1_METHOD *ameth)
Coverage:  33.333% (2/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 369-377
 33.333% (2/6)
42
EVP_PKEY_asn1_find_str
Name: EVP_PKEY_asn1_find_str
Prototype: const EVP_PKEY_ASN1_METHOD * EVP_PKEY_asn1_find_str(ENGINE **pe, const char *str, int len)
Coverage:  62.500% (15/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 216-249
 62.500% (15/24)
348
EVP_PKEY_asn1_find
Name: EVP_PKEY_asn1_find
Prototype: const EVP_PKEY_ASN1_METHOD * EVP_PKEY_asn1_find(ENGINE **pe, int type)
Coverage:  61.538% (8/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 190-214
 61.538% (8/13)
185
EVP_PKEY_asn1_copy
Name: EVP_PKEY_asn1_copy
Prototype: void EVP_PKEY_asn1_copy(EVP_PKEY_ASN1_METHOD *dst, const EVP_PKEY_ASN1_METHOD *src)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 336-367
  0.000% (0/1)
221
EVP_PKEY_asn1_add_alias
Name: EVP_PKEY_asn1_add_alias
Prototype: int EVP_PKEY_asn1_add_alias(int to, int from)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 265-279
  0.000% (0/7)
173
EVP_PKEY_asn1_add0
Name: EVP_PKEY_asn1_add0
Prototype: int EVP_PKEY_asn1_add0(const EVP_PKEY_ASN1_METHOD *ameth)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 251-263
  0.000% (0/10)
104
EVP_PKEY_add1_attr_by_txt
Name: EVP_PKEY_add1_attr_by_txt
Prototype: int EVP_PKEY_add1_attr_by_txt(EVP_PKEY *key, const char *attrname, int type, const unsigned char *bytes, int len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 200-208
  0.000% (0/4)
42
EVP_PKEY_add1_attr_by_OBJ
Name: EVP_PKEY_add1_attr_by_OBJ
Prototype: int EVP_PKEY_add1_attr_by_OBJ(EVP_PKEY *key, const ASN1_OBJECT *obj, int type, const unsigned char *bytes, int len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 182-189
  0.000% (0/4)
32
EVP_PKEY_add1_attr_by_NID
Name: EVP_PKEY_add1_attr_by_NID
Prototype: int EVP_PKEY_add1_attr_by_NID(EVP_PKEY *key, int nid, int type, const unsigned char *bytes, int len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 191-198
  0.000% (0/4)
32
EVP_PKEY_add1_attr
Name: EVP_PKEY_add1_attr
Prototype: int EVP_PKEY_add1_attr(EVP_PKEY *key, X509_ATTRIBUTE *attr)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 174-180
  0.000% (0/4)
32
EVP_PKEY_CTX_set_data
Name: EVP_PKEY_CTX_set_data
Prototype: void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 464-468
100.000% (1/1)
11
EVP_PKEY_CTX_set_cb
Name: EVP_PKEY_CTX_set_cb
Prototype: void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 162-166
100.000% (1/1)
11
EVP_PKEY_CTX_set_app_data
Name: EVP_PKEY_CTX_set_app_data
Prototype: void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 488-492
100.000% (1/1)
11
EVP_PKEY_CTX_set0_keygen_info
Name: EVP_PKEY_CTX_set0_keygen_info
Prototype: void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 457-462
  0.000% (0/1)
21
EVP_PKEY_CTX_new_id
Name: EVP_PKEY_CTX_new_id
Prototype: EVP_PKEY_CTX * EVP_PKEY_CTX_new_id(int id, ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 322-326
100.000% (1/1)
51
EVP_PKEY_CTX_new
Name: EVP_PKEY_CTX_new
Prototype: EVP_PKEY_CTX * EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 316-320
100.000% (1/1)
11
EVP_PKEY_CTX_get_operation
Name: EVP_PKEY_CTX_get_operation
Prototype: int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 451-455
  0.000% (0/1)
11
EVP_PKEY_CTX_get_keygen_info
Name: EVP_PKEY_CTX_get_keygen_info
Prototype: int EVP_PKEY_CTX_get_keygen_info(EVP_PKEY_CTX *ctx, int idx)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 193-201
  0.000% (0/9)
53
EVP_PKEY_CTX_get_data
Name: EVP_PKEY_CTX_get_data
Prototype: void * EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 470-474
100.000% (1/1)
11
EVP_PKEY_CTX_get_cb
Name: EVP_PKEY_CTX_get_cb
Prototype: EVP_PKEY_gen_cb * EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 168-172
  0.000% (0/1)
11
EVP_PKEY_CTX_get_app_data
Name: EVP_PKEY_CTX_get_app_data
Prototype: void * EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 494-498
  0.000% (0/1)
11
EVP_PKEY_CTX_get0_pkey
Name: EVP_PKEY_CTX_get0_pkey
Prototype: EVP_PKEY * EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 476-480
100.000% (1/1)
11
EVP_PKEY_CTX_get0_peerkey
Name: EVP_PKEY_CTX_get0_peerkey
Prototype: EVP_PKEY * EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 482-486
  0.000% (0/1)
11
EVP_PKEY_CTX_free
Name: EVP_PKEY_CTX_free
Prototype: void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
Coverage:  77.778% (7/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 386-399
 77.778% (7/9)
103
EVP_PKEY_CTX_dup
Name: EVP_PKEY_CTX_dup
Prototype: EVP_PKEY_CTX * EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
Coverage:  39.130% (9/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 328-370
 39.130% (9/23)
447
EVP_PKEY_CTX_ctrl_str
Name: EVP_PKEY_CTX_ctrl_str
Prototype: int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *name, const char *value)
Coverage:  0.000% (0/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 433-449
  0.000% (0/46)
17210
EVP_PKEY_CTX_ctrl
Name: EVP_PKEY_CTX_ctrl
Prototype: int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype, int cmd, int p1, void *p2)
Coverage:  50.000% (12/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 401-431
 50.000% (12/24)
166
EVP_PKEY2PKCS8
Name: EVP_PKEY2PKCS8
Prototype: PKCS8_PRIV_KEY_INFO * EVP_PKEY2PKCS8(EVP_PKEY *pkey)
Coverage:  40.000% (6/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 110-139
 40.000% (6/15)
246
EVP_PKCS82PKEY
Name: EVP_PKCS82PKEY
Prototype: EVP_PKEY * EVP_PKCS82PKEY(const PKCS8_PRIV_KEY_INFO *p8)
Coverage:  0.000% (0/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 69-106
  0.000% (0/18)
507
EVP_PBE_find
Name: EVP_PBE_find
Prototype: int EVP_PBE_find(int type, int pbe_nid, int *pcnid, int *pmnid, EVP_PBE_KEYGEN **pkeygen)
Coverage:  0.000% (0/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 267-297
  0.000% (0/25)
309
EVP_PBE_cleanup
Name: EVP_PBE_cleanup
Prototype: void EVP_PBE_cleanup(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 305-310
100.000% (1/1)
61
EVP_PBE_alg_add_type
Name: EVP_PBE_alg_add_type
Prototype: int EVP_PBE_alg_add_type(int pbe_type, int pbe_nid, int cipher_nid, int md_nid, EVP_PBE_KEYGEN *keygen)
Coverage:  0.000% (0/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 216-246
  0.000% (0/13)
265
EVP_PBE_alg_add
Name: EVP_PBE_alg_add
Prototype: int EVP_PBE_alg_add(int nid, const EVP_CIPHER *cipher, const EVP_MD *md, EVP_PBE_KEYGEN *keygen)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 248-265
  0.000% (0/9)
93
EVP_PBE_CipherInit
Name: EVP_PBE_CipherInit
Prototype: int EVP_PBE_CipherInit(ASN1_OBJECT *pbe_obj, const char *pass, int passlen, ASN1_TYPE *param, EVP_CIPHER_CTX *ctx, int en_de)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 119-170
  0.000% (0/31)
4110
EVP_OpenInit
Name: EVP_OpenInit
Prototype: int EVP_OpenInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, const unsigned char *ek, int ekl, const unsigned char *iv, EVP_PKEY *priv)
Coverage:  0.000% (0/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_open.c
Lines: 72-114
  0.000% (0/25)
509
EVP_OpenFinal
Name: EVP_OpenFinal
Prototype: int EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_open.c
Lines: 116-125
  0.000% (0/4)
212
EVP_MD_type
Name: EVP_MD_type
Prototype: int EVP_MD_type(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 320-324
100.000% (1/1)
11
EVP_MD_size
Name: EVP_MD_size
Prototype: int EVP_MD_size(const EVP_MD *md)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 332-340
 50.000% (2/4)
42
EVP_MD_pkey_type
Name: EVP_MD_pkey_type
Prototype: int EVP_MD_pkey_type(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 326-330
  0.000% (0/1)
11
EVP_MD_flags
Name: EVP_MD_flags
Prototype: unsigned long EVP_MD_flags(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 342-346
  0.000% (0/1)
11
EVP_MD_do_all_sorted
Name: EVP_MD_do_all_sorted
Prototype: void EVP_MD_do_all_sorted(void (*fn)(const EVP_MD *md, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 230-242
  0.000% (0/1)
91
EVP_MD_do_all
Name: EVP_MD_do_all
Prototype: void EVP_MD_do_all(void (*fn)(const EVP_MD *md, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 216-228
  0.000% (0/1)
91
EVP_MD_block_size
Name: EVP_MD_block_size
Prototype: int EVP_MD_block_size(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 314-318
100.000% (1/1)
11
EVP_MD_CTX_test_flags
Name: EVP_MD_CTX_test_flags
Prototype: int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 368-372
100.000% (1/1)
11
EVP_MD_CTX_set_flags
Name: EVP_MD_CTX_set_flags
Prototype: void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 356-360
100.000% (1/1)
11
EVP_MD_CTX_reset
Name: EVP_MD_CTX_reset
Prototype: int EVP_MD_CTX_reset(EVP_MD_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 352-356
  0.000% (0/1)
11
EVP_MD_CTX_new
Name: EVP_MD_CTX_new
Prototype: EVP_MD_CTX * EVP_MD_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 329-333
100.000% (1/1)
11
EVP_MD_CTX_md
Name: EVP_MD_CTX_md
Prototype: const EVP_MD * EVP_MD_CTX_md(const EVP_MD_CTX *ctx)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 348-354
100.000% (4/4)
72
EVP_MD_CTX_init
Name: EVP_MD_CTX_init
Prototype: void EVP_MD_CTX_init(EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 346-350
100.000% (1/1)
11
EVP_MD_CTX_free
Name: EVP_MD_CTX_free
Prototype: void EVP_MD_CTX_free(EVP_MD_CTX *ctx)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 335-344
100.000% (4/4)
62
EVP_MD_CTX_destroy
Name: EVP_MD_CTX_destroy
Prototype: void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 364-368
100.000% (1/1)
11
EVP_MD_CTX_ctrl
Name: EVP_MD_CTX_ctrl
Prototype: int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int type, int arg, void *ptr)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 393-414
 40.000% (4/10)
124
EVP_MD_CTX_create
Name: EVP_MD_CTX_create
Prototype: EVP_MD_CTX * EVP_MD_CTX_create(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 358-362
100.000% (1/1)
11
EVP_MD_CTX_copy_ex
Name: EVP_MD_CTX_copy_ex
Prototype: int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
Coverage:  61.111% (22/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 258-310
 61.111% (22/36)
4210
EVP_MD_CTX_copy
Name: EVP_MD_CTX_copy
Prototype: int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 251-256
100.000% (1/1)
21
EVP_MD_CTX_clear_flags
Name: EVP_MD_CTX_clear_flags
Prototype: void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 362-366
100.000% (1/1)
11
EVP_MD_CTX_cleanup
Name: EVP_MD_CTX_cleanup
Prototype: int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx)
Coverage:  70.588% (12/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 371-391
 70.588% (12/17)
103
EVP_EncryptUpdate
Name: EVP_EncryptUpdate
Prototype: int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage:  39.024% (16/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 290-356
 39.024% (16/41)
4713
EVP_EncryptInit_ex
Name: EVP_EncryptInit_ex
Prototype: int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 269-274
100.000% (1/1)
11
Page:<>1
Function: xsyslog
...10
Function: parse_bag
...20
Function: des_ede3_cfb8_cipher
...30
Function: X509_NAME_get_text_by_NID
...40
Function: PEM_write_X509_AUX
...42
Function: OCSP_REQUEST_get_ext_count
43
Function: NETSCAPE_ENCRYPTED_PKEY_new
44
Function: GENERAL_SUBTREE_free
45
Function: EVP_camellia_128_cfb8
4647
Function: EVP_EncryptInit
48
Function: ERR_print_errors_cb
49
Function: ENGINE_set_ciphers
50
Function: EC_curve_nist2nid
...60
Function: ASN1_OCTET_STRING_cmp

Generated by Squish Coco 4.2.2