OpenCoverage

LibreSSL Portable Test Coverage

Functions

Page:<>1
Condition %: 100.000% (4/4)
...20
Condition %:  50.000% (2/4)
...30
Condition %:  0.000% (0/19)
...40
Condition %:  0.000% (0/1)
...49
Condition %:  0.000% (0/23)
50
Condition %:  0.000% (0/1)
51
Condition %:  0.000% (0/1)
52
Condition %:  0.000% (0/1)
5354
Condition %:  0.000% (0/1)
55
Condition %:  0.000% (0/4)
56
Condition %:  0.000% (0/7)
57
Condition %:  0.000% (0/76)
...60
Condition %:  0.000% (0/6)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
EVP_des_cfb
Name: EVP_des_cfb
Prototype: const EVP_CIPHER * EVP_des_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 84-88
  0.000% (0/1)
11
EVP_cast5_cfb
Name: EVP_cast5_cfb
Prototype: const EVP_CIPHER * EVP_cast5_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 128-132
  0.000% (0/1)
11
EVP_bf_cfb
Name: EVP_bf_cfb
Prototype: const EVP_CIPHER * EVP_bf_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 74-78
  0.000% (0/1)
11
EVP_aes_256_cfb
Name: EVP_aes_256_cfb
Prototype: const EVP_CIPHER * EVP_aes_256_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 152-156
  0.000% (0/1)
11
EVP_aes_256_ccm
Name: EVP_aes_256_ccm
Prototype: const EVP_CIPHER * EVP_aes_256_ccm(void)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1362-1362
  0.000% (0/3)
11
EVP_aes_192_cfb
Name: EVP_aes_192_cfb
Prototype: const EVP_CIPHER * EVP_aes_192_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 145-149
  0.000% (0/1)
11
EVP_aes_192_ccm
Name: EVP_aes_192_ccm
Prototype: const EVP_CIPHER * EVP_aes_192_ccm(void)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1360-1360
  0.000% (0/3)
11
EVP_aes_128_cfb
Name: EVP_aes_128_cfb
Prototype: const EVP_CIPHER * EVP_aes_128_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 138-142
  0.000% (0/1)
11
EVP_aes_128_ccm
Name: EVP_aes_128_ccm
Prototype: const EVP_CIPHER * EVP_aes_128_ccm(void)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1358-1358
  0.000% (0/3)
11
EVP_SealInit
Name: EVP_SealInit
Prototype: int EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk)
Coverage:  0.000% (0/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_seal.c
Lines: 72-101
  0.000% (0/27)
409
EVP_SealFinal
Name: EVP_SealFinal
Prototype: int EVP_SealFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_seal.c
Lines: 115-124
  0.000% (0/4)
212
EVP_PKEY_verify_recover_init
Name: EVP_PKEY_verify_recover_init
Prototype: int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 151-167
  0.000% (0/14)
114
EVP_PKEY_verify_recover
Name: EVP_PKEY_verify_recover
Prototype: int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen)
Coverage:  0.000% (0/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 169-183
  0.000% (0/20)
86
EVP_PKEY_up_ref
Name: EVP_PKEY_up_ref
Prototype: int EVP_PKEY_up_ref(EVP_PKEY *pkey)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 207-212
  0.000% (0/3)
21
EVP_PKEY_set1_RSA
Name: EVP_PKEY_set1_RSA
Prototype: int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 307-314
  0.000% (0/4)
42
EVP_PKEY_set1_EC_KEY
Name: EVP_PKEY_set1_EC_KEY
Prototype: int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 371-378
  0.000% (0/4)
42
EVP_PKEY_set1_DH
Name: EVP_PKEY_set1_DH
Prototype: int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 404-411
  0.000% (0/4)
42
EVP_PKEY_save_parameters
Name: EVP_PKEY_save_parameters
Prototype: int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
Coverage:  0.000% (0/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 103-125
  0.000% (0/13)
115
EVP_PKEY_print_params
Name: EVP_PKEY_print_params
Prototype: int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 503-510
  0.000% (0/6)
32
EVP_PKEY_paramgen_init
Name: EVP_PKEY_paramgen_init
Prototype: int EVP_PKEY_paramgen_init(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 69-85
  0.000% (0/14)
114
EVP_PKEY_paramgen
Name: EVP_PKEY_paramgen
Prototype: int EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey)
Coverage:  0.000% (0/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 87-114
  0.000% (0/20)
206
EVP_PKEY_meth_set_verifyctx
Name: EVP_PKEY_meth_set_verifyctx
Prototype: void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth, int (*verifyctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx), int (*verifyctx)(EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen, EVP_MD_CTX *mctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 580-588
  0.000% (0/1)
21
EVP_PKEY_meth_set_verify_recover
Name: EVP_PKEY_meth_set_verify_recover
Prototype: void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth, int (*verify_recover_init)(EVP_PKEY_CTX *ctx), int (*verify_recover)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 559-568
  0.000% (0/1)
21
EVP_PKEY_meth_set_verify
Name: EVP_PKEY_meth_set_verify
Prototype: void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth, int (*verify_init)(EVP_PKEY_CTX *ctx), int (*verify)(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 549-557
  0.000% (0/1)
21
EVP_PKEY_meth_set_signctx
Name: EVP_PKEY_meth_set_signctx
Prototype: void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth, int (*signctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx), int (*signctx)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, EVP_MD_CTX *mctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 570-578
  0.000% (0/1)
21
EVP_PKEY_meth_set_sign
Name: EVP_PKEY_meth_set_sign
Prototype: void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth, int (*sign_init)(EVP_PKEY_CTX *ctx), int (*sign)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 539-547
  0.000% (0/1)
21
EVP_PKEY_meth_set_paramgen
Name: EVP_PKEY_meth_set_paramgen
Prototype: void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth, int (*paramgen_init)(EVP_PKEY_CTX *ctx), int (*paramgen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 521-528
  0.000% (0/1)
21
EVP_PKEY_meth_set_keygen
Name: EVP_PKEY_meth_set_keygen
Prototype: void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth, int (*keygen_init)(EVP_PKEY_CTX *ctx), int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 530-537
  0.000% (0/1)
21
EVP_PKEY_meth_set_init
Name: EVP_PKEY_meth_set_init
Prototype: void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth, int (*init)(EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 500-505
  0.000% (0/1)
11
EVP_PKEY_meth_set_encrypt
Name: EVP_PKEY_meth_set_encrypt
Prototype: void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth, int (*encrypt_init)(EVP_PKEY_CTX *ctx), int (*encryptfn)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 590-598
  0.000% (0/1)
21
EVP_PKEY_meth_set_derive
Name: EVP_PKEY_meth_set_derive
Prototype: void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth, int (*derive_init)(EVP_PKEY_CTX *ctx), int (*derive)(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 610-617
  0.000% (0/1)
21
EVP_PKEY_meth_set_decrypt
Name: EVP_PKEY_meth_set_decrypt
Prototype: void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth, int (*decrypt_init)(EVP_PKEY_CTX *ctx), int (*decrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 600-608
  0.000% (0/1)
21
EVP_PKEY_meth_set_ctrl
Name: EVP_PKEY_meth_set_ctrl
Prototype: void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth, int (*ctrl)(EVP_PKEY_CTX *ctx, int type, int p1, void *p2), int (*ctrl_str)(EVP_PKEY_CTX *ctx, const char *type, const char *value))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 619-626
  0.000% (0/1)
21
EVP_PKEY_meth_set_copy
Name: EVP_PKEY_meth_set_copy
Prototype: void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth, int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 507-512
  0.000% (0/1)
11
EVP_PKEY_meth_set_cleanup
Name: EVP_PKEY_meth_set_cleanup
Prototype: void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth, void (*cleanup)(EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 514-519
  0.000% (0/1)
11
EVP_PKEY_meth_new
Name: EVP_PKEY_meth_new
Prototype: EVP_PKEY_METHOD* EVP_PKEY_meth_new(int id, int flags)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 218-257
  0.000% (0/4)
362
EVP_PKEY_meth_get0_info
Name: EVP_PKEY_meth_get0_info
Prototype: void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags, const EVP_PKEY_METHOD *meth)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 259-266
  0.000% (0/7)
43
EVP_PKEY_meth_copy
Name: EVP_PKEY_meth_copy
Prototype: void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 268-307
  0.000% (0/1)
251
EVP_PKEY_meth_add0
Name: EVP_PKEY_meth_add0
Prototype: int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 372-384
  0.000% (0/10)
104
EVP_PKEY_id
Name: EVP_PKEY_id
Prototype: int EVP_PKEY_id(const EVP_PKEY *pkey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 431-435
  0.000% (0/1)
11
EVP_PKEY_get_attr_count
Name: EVP_PKEY_get_attr_count
Prototype: int EVP_PKEY_get_attr_count(const EVP_PKEY *key)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 143-147
  0.000% (0/1)
11
EVP_PKEY_get_attr_by_OBJ
Name: EVP_PKEY_get_attr_by_OBJ
Prototype: int EVP_PKEY_get_attr_by_OBJ(const EVP_PKEY *key, const ASN1_OBJECT *obj, int lastpos)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 155-160
  0.000% (0/1)
11
EVP_PKEY_get_attr_by_NID
Name: EVP_PKEY_get_attr_by_NID
Prototype: int EVP_PKEY_get_attr_by_NID(const EVP_PKEY *key, int nid, int lastpos)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 149-153
  0.000% (0/1)
11
EVP_PKEY_get_attr
Name: EVP_PKEY_get_attr
Prototype: X509_ATTRIBUTE * EVP_PKEY_get_attr(const EVP_PKEY *key, int loc)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 162-166
  0.000% (0/1)
11
EVP_PKEY_get1_EC_KEY
Name: EVP_PKEY_get1_EC_KEY
Prototype: EC_KEY * EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 360-369
  0.000% (0/4)
92
EVP_PKEY_get1_DSA
Name: EVP_PKEY_get1_DSA
Prototype: DSA * EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 328-337
  0.000% (0/4)
92
EVP_PKEY_get1_DH
Name: EVP_PKEY_get1_DH
Prototype: DH * EVP_PKEY_get1_DH(EVP_PKEY *pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 393-402
  0.000% (0/4)
92
EVP_PKEY_get0_asn1
Name: EVP_PKEY_get0_asn1
Prototype: const EVP_PKEY_ASN1_METHOD* EVP_PKEY_get0_asn1(const EVP_PKEY *pkey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 301-305
  0.000% (0/1)
11
EVP_PKEY_get0_RSA
Name: EVP_PKEY_get0_RSA
Prototype: RSA * EVP_PKEY_get0_RSA(EVP_PKEY *pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 286-294
  0.000% (0/4)
82
EVP_PKEY_get0_EC_KEY
Name: EVP_PKEY_get0_EC_KEY
Prototype: EC_KEY * EVP_PKEY_get0_EC_KEY(EVP_PKEY *pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 350-358
  0.000% (0/4)
82
EVP_PKEY_get0_DSA
Name: EVP_PKEY_get0_DSA
Prototype: DSA * EVP_PKEY_get0_DSA(EVP_PKEY *pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 318-326
  0.000% (0/4)
82
EVP_PKEY_get0_DH
Name: EVP_PKEY_get0_DH
Prototype: DH * EVP_PKEY_get0_DH(EVP_PKEY *pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 383-391
  0.000% (0/4)
82
EVP_PKEY_encrypt_old
Name: EVP_PKEY_encrypt_old
Prototype: int EVP_PKEY_encrypt_old(unsigned char *ek, const unsigned char *key, int key_len, EVP_PKEY *pubk)
Coverage:  0.000% (0/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_enc.c
Lines: 72-89
  0.000% (0/5)
63
EVP_PKEY_derive_set_peer
Name: EVP_PKEY_derive_set_peer
Prototype: int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
Coverage:  0.000% (0/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 271-330
  0.000% (0/41)
389
EVP_PKEY_derive_init
Name: EVP_PKEY_derive_init
Prototype: int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 253-269
  0.000% (0/14)
114
EVP_PKEY_derive
Name: EVP_PKEY_derive
Prototype: int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)
Coverage:  0.000% (0/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 332-345
  0.000% (0/20)
86
EVP_PKEY_delete_attr
Name: EVP_PKEY_delete_attr
Prototype: X509_ATTRIBUTE * EVP_PKEY_delete_attr(EVP_PKEY *key, int loc)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 168-172
  0.000% (0/1)
11
EVP_PKEY_decrypt_old
Name: EVP_PKEY_decrypt_old
Prototype: int EVP_PKEY_decrypt_old(unsigned char *key, const unsigned char *ek, int ekl, EVP_PKEY *priv)
Coverage:  0.000% (0/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_dec.c
Lines: 72-92
  0.000% (0/5)
73
EVP_PKEY_cmp_parameters
Name: EVP_PKEY_cmp_parameters
Prototype: int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 154-162
  0.000% (0/9)
53
EVP_PKEY_asn1_set_public
Name: EVP_PKEY_asn1_set_public
Prototype: void EVP_PKEY_asn1_set_public(EVP_PKEY_ASN1_METHOD *ameth, int (*pub_decode)(EVP_PKEY *pk, X509_PUBKEY *pub), int (*pub_encode)(X509_PUBKEY *pub, const EVP_PKEY *pk), int (*pub_cmp)(const EVP_PKEY *a, const EVP_PKEY *b), int (*pub_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx), int (*pkey_size)(const EVP_PKEY *pk), int (*pkey_bits)(const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 379-395
  0.000% (0/1)
61
EVP_PKEY_asn1_set_private
Name: EVP_PKEY_asn1_set_private
Prototype: void EVP_PKEY_asn1_set_private(EVP_PKEY_ASN1_METHOD *ameth, int (*priv_decode)(EVP_PKEY *pk, const PKCS8_PRIV_KEY_INFO *p8inf), int (*priv_encode)(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pk), int (*priv_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 397-407
  0.000% (0/1)
31
EVP_PKEY_asn1_set_param
Name: EVP_PKEY_asn1_set_param
Prototype: void EVP_PKEY_asn1_set_param(EVP_PKEY_ASN1_METHOD *ameth, int (*param_decode)(EVP_PKEY *pkey, const unsigned char **pder, int derlen), int (*param_encode)(const EVP_PKEY *pkey, unsigned char **pder), int (*param_missing)(const EVP_PKEY *pk), int (*param_copy)(EVP_PKEY *to, const EVP_PKEY *from), int (*param_cmp)(const EVP_PKEY *a, const EVP_PKEY *b), int (*param_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 409-425
  0.000% (0/1)
61
EVP_PKEY_asn1_set_free
Name: EVP_PKEY_asn1_set_free
Prototype: void EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth, void (*pkey_free)(EVP_PKEY *pkey))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 427-432
  0.000% (0/1)
11
EVP_PKEY_asn1_set_ctrl
Name: EVP_PKEY_asn1_set_ctrl
Prototype: void EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_ctrl)(EVP_PKEY *pkey, int op, long arg1, void *arg2))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 434-439
  0.000% (0/1)
11
EVP_PKEY_asn1_new
Name: EVP_PKEY_asn1_new
Prototype: EVP_PKEY_ASN1_METHOD* EVP_PKEY_asn1_new(int id, int flags, const char *pem_str, const char *info)
Coverage:  0.000% (0/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 307-334
  0.000% (0/35)
979
EVP_PKEY_asn1_copy
Name: EVP_PKEY_asn1_copy
Prototype: void EVP_PKEY_asn1_copy(EVP_PKEY_ASN1_METHOD *dst, const EVP_PKEY_ASN1_METHOD *src)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 336-367
  0.000% (0/1)
221
EVP_PKEY_asn1_add_alias
Name: EVP_PKEY_asn1_add_alias
Prototype: int EVP_PKEY_asn1_add_alias(int to, int from)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 265-279
  0.000% (0/7)
173
EVP_PKEY_asn1_add0
Name: EVP_PKEY_asn1_add0
Prototype: int EVP_PKEY_asn1_add0(const EVP_PKEY_ASN1_METHOD *ameth)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 251-263
  0.000% (0/10)
104
EVP_PKEY_add1_attr_by_txt
Name: EVP_PKEY_add1_attr_by_txt
Prototype: int EVP_PKEY_add1_attr_by_txt(EVP_PKEY *key, const char *attrname, int type, const unsigned char *bytes, int len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 200-208
  0.000% (0/4)
42
EVP_PKEY_add1_attr_by_OBJ
Name: EVP_PKEY_add1_attr_by_OBJ
Prototype: int EVP_PKEY_add1_attr_by_OBJ(EVP_PKEY *key, const ASN1_OBJECT *obj, int type, const unsigned char *bytes, int len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 182-189
  0.000% (0/4)
32
EVP_PKEY_add1_attr_by_NID
Name: EVP_PKEY_add1_attr_by_NID
Prototype: int EVP_PKEY_add1_attr_by_NID(EVP_PKEY *key, int nid, int type, const unsigned char *bytes, int len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 191-198
  0.000% (0/4)
32
EVP_PKEY_add1_attr
Name: EVP_PKEY_add1_attr
Prototype: int EVP_PKEY_add1_attr(EVP_PKEY *key, X509_ATTRIBUTE *attr)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 174-180
  0.000% (0/4)
32
EVP_PKEY_CTX_set0_keygen_info
Name: EVP_PKEY_CTX_set0_keygen_info
Prototype: void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 457-462
  0.000% (0/1)
21
EVP_PKEY_CTX_get_operation
Name: EVP_PKEY_CTX_get_operation
Prototype: int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 451-455
  0.000% (0/1)
11
EVP_PKEY_CTX_get_keygen_info
Name: EVP_PKEY_CTX_get_keygen_info
Prototype: int EVP_PKEY_CTX_get_keygen_info(EVP_PKEY_CTX *ctx, int idx)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 193-201
  0.000% (0/9)
53
EVP_PKEY_CTX_get_cb
Name: EVP_PKEY_CTX_get_cb
Prototype: EVP_PKEY_gen_cb * EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 168-172
  0.000% (0/1)
11
EVP_PKEY_CTX_get_app_data
Name: EVP_PKEY_CTX_get_app_data
Prototype: void * EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 494-498
  0.000% (0/1)
11
EVP_PKEY_CTX_get0_peerkey
Name: EVP_PKEY_CTX_get0_peerkey
Prototype: EVP_PKEY * EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 482-486
  0.000% (0/1)
11
EVP_PKEY_CTX_ctrl_str
Name: EVP_PKEY_CTX_ctrl_str
Prototype: int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *name, const char *value)
Coverage:  0.000% (0/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 433-449
  0.000% (0/46)
17210
EVP_PKCS82PKEY
Name: EVP_PKCS82PKEY
Prototype: EVP_PKEY * EVP_PKCS82PKEY(const PKCS8_PRIV_KEY_INFO *p8)
Coverage:  0.000% (0/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 69-106
  0.000% (0/18)
507
EVP_PBE_find
Name: EVP_PBE_find
Prototype: int EVP_PBE_find(int type, int pbe_nid, int *pcnid, int *pmnid, EVP_PBE_KEYGEN **pkeygen)
Coverage:  0.000% (0/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 267-297
  0.000% (0/25)
309
EVP_PBE_alg_add_type
Name: EVP_PBE_alg_add_type
Prototype: int EVP_PBE_alg_add_type(int pbe_type, int pbe_nid, int cipher_nid, int md_nid, EVP_PBE_KEYGEN *keygen)
Coverage:  0.000% (0/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 216-246
  0.000% (0/13)
265
EVP_PBE_alg_add
Name: EVP_PBE_alg_add
Prototype: int EVP_PBE_alg_add(int nid, const EVP_CIPHER *cipher, const EVP_MD *md, EVP_PBE_KEYGEN *keygen)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 248-265
  0.000% (0/9)
93
EVP_PBE_CipherInit
Name: EVP_PBE_CipherInit
Prototype: int EVP_PBE_CipherInit(ASN1_OBJECT *pbe_obj, const char *pass, int passlen, ASN1_TYPE *param, EVP_CIPHER_CTX *ctx, int en_de)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 119-170
  0.000% (0/31)
4110
EVP_OpenInit
Name: EVP_OpenInit
Prototype: int EVP_OpenInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, const unsigned char *ek, int ekl, const unsigned char *iv, EVP_PKEY *priv)
Coverage:  0.000% (0/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_open.c
Lines: 72-114
  0.000% (0/25)
509
EVP_OpenFinal
Name: EVP_OpenFinal
Prototype: int EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_open.c
Lines: 116-125
  0.000% (0/4)
212
EVP_MD_pkey_type
Name: EVP_MD_pkey_type
Prototype: int EVP_MD_pkey_type(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 326-330
  0.000% (0/1)
11
EVP_MD_flags
Name: EVP_MD_flags
Prototype: unsigned long EVP_MD_flags(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 342-346
  0.000% (0/1)
11
EVP_MD_do_all_sorted
Name: EVP_MD_do_all_sorted
Prototype: void EVP_MD_do_all_sorted(void (*fn)(const EVP_MD *md, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 230-242
  0.000% (0/1)
91
EVP_MD_do_all
Name: EVP_MD_do_all
Prototype: void EVP_MD_do_all(void (*fn)(const EVP_MD *md, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 216-228
  0.000% (0/1)
91
EVP_MD_CTX_reset
Name: EVP_MD_CTX_reset
Prototype: int EVP_MD_CTX_reset(EVP_MD_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 352-356
  0.000% (0/1)
11
EVP_EncryptInit
Name: EVP_EncryptInit
Prototype: int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 262-267
  0.000% (0/1)
11
EVP_EncryptFinal
Name: EVP_EncryptFinal
Prototype: int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 361-368
  0.000% (0/1)
31
EVP_DigestInit
Name: EVP_DigestInit
Prototype: int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 125-130
  0.000% (0/1)
61
EVP_DecryptInit
Name: EVP_DecryptInit
Prototype: int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 276-281
  0.000% (0/1)
11
EVP_DecryptFinal
Name: EVP_DecryptFinal
Prototype: int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 476-483
  0.000% (0/1)
31
EVP_CipherInit
Name: EVP_CipherInit
Prototype: int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 78-85
  0.000% (0/4)
72
EVP_CipherFinal
Name: EVP_CipherFinal
Prototype: int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 251-260
  0.000% (0/5)
52
EVP_CIPHER_do_all_sorted
Name: EVP_CIPHER_do_all_sorted
Prototype: void EVP_CIPHER_do_all_sorted(void (*fn)(const EVP_CIPHER *ciph, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 184-197
  0.000% (0/1)
101
EVP_CIPHER_do_all
Name: EVP_CIPHER_do_all
Prototype: void EVP_CIPHER_do_all(void (*fn)(const EVP_CIPHER *ciph, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 170-182
  0.000% (0/1)
91
Page:<>1
Condition %: 100.000% (4/4)
...20
Condition %:  50.000% (2/4)
...30
Condition %:  0.000% (0/19)
...40
Condition %:  0.000% (0/1)
...49
Condition %:  0.000% (0/23)
50
Condition %:  0.000% (0/1)
51
Condition %:  0.000% (0/1)
52
Condition %:  0.000% (0/1)
5354
Condition %:  0.000% (0/1)
55
Condition %:  0.000% (0/4)
56
Condition %:  0.000% (0/7)
57
Condition %:  0.000% (0/76)
...60
Condition %:  0.000% (0/6)

Generated by Squish Coco 4.2.2