OpenCoverage

LibreSSL Portable Test Coverage

Functions

Page:<>1
Condition %: 100.000% (4/4)
...4
Condition %: 100.000% (1/1)
5
Condition %: 100.000% (1/1)
6
Condition %: 100.000% (1/1)
7
Condition %: 100.000% (1/1)
89
Condition %: 100.000% (1/1)
10
Condition %: 100.000% (4/4)
11
Condition %: 100.000% (1/1)
12
Condition %:  90.476% (19/21)
...20
Condition %:  50.000% (2/4)
...30
Condition %:  0.000% (0/19)
...60
Condition %:  0.000% (0/6)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
EVP_gostr341194
Name: EVP_gostr341194
Prototype: const EVP_MD * EVP_gostr341194(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_gostr341194.c
Lines: 92-96
100.000% (1/1)
11
EVP_gost2814789imit
Name: EVP_gost2814789imit
Prototype: const EVP_MD * EVP_gost2814789imit(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_gost2814789.c
Lines: 105-109
100.000% (1/1)
11
EVP_gost2814789_ecb
Name: EVP_gost2814789_ecb
Prototype: const EVP_CIPHER *EVP_gost2814789_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_gost2814789.c
Lines: 213-213
100.000% (1/1)
11
EVP_gost2814789_cnt
Name: EVP_gost2814789_cnt
Prototype: const EVP_CIPHER *EVP_gost2814789_cnt(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_gost2814789.c
Lines: 221-221
100.000% (1/1)
11
EVP_gost2814789_cfb64
Name: EVP_gost2814789_cfb64
Prototype: const EVP_CIPHER *EVP_gost2814789_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_gost2814789.c
Lines: 217-217
100.000% (1/1)
11
EVP_enc_null
Name: EVP_enc_null
Prototype: const EVP_CIPHER * EVP_enc_null(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_null.c
Lines: 84-88
100.000% (1/1)
11
EVP_ecdsa
Name: EVP_ecdsa
Prototype: const EVP_MD * EVP_ecdsa(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_ecdsa.c
Lines: 161-165
100.000% (1/1)
11
EVP_dss1
Name: EVP_dss1
Prototype: const EVP_MD * EVP_dss1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_dss1.c
Lines: 112-116
100.000% (1/1)
11
EVP_dss
Name: EVP_dss
Prototype: const EVP_MD * EVP_dss(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_dss.c
Lines: 112-116
100.000% (1/1)
11
EVP_desx_cbc
Name: EVP_desx_cbc
Prototype: const EVP_CIPHER * EVP_desx_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_xcbc_d.c
Lines: 100-104
100.000% (1/1)
11
EVP_des_ofb
Name: EVP_des_ofb
Prototype: const EVP_CIPHER *EVP_des_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des.c
Lines: 186-186
100.000% (1/1)
11
EVP_des_ede_ofb
Name: EVP_des_ede_ofb
Prototype: const EVP_CIPHER *EVP_des_ede_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 198-198
100.000% (1/1)
11
EVP_des_ede_cfb64
Name: EVP_des_ede_cfb64
Prototype: const EVP_CIPHER *EVP_des_ede_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 198-198
100.000% (1/1)
11
EVP_des_ede_cbc
Name: EVP_des_ede_cbc
Prototype: const EVP_CIPHER *EVP_des_ede_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 198-198
100.000% (1/1)
11
EVP_des_ede3_ofb
Name: EVP_des_ede3_ofb
Prototype: const EVP_CIPHER *EVP_des_ede3_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 209-209
100.000% (1/1)
11
EVP_des_ede3_cfb8
Name: EVP_des_ede3_cfb8
Prototype: const EVP_CIPHER *EVP_des_ede3_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 221-221
100.000% (1/1)
11
EVP_des_ede3_cfb64
Name: EVP_des_ede3_cfb64
Prototype: const EVP_CIPHER *EVP_des_ede3_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 209-209
100.000% (1/1)
11
EVP_des_ede3_cfb1
Name: EVP_des_ede3_cfb1
Prototype: const EVP_CIPHER *EVP_des_ede3_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 215-215
100.000% (1/1)
11
EVP_des_ede3_cbc
Name: EVP_des_ede3_cbc
Prototype: const EVP_CIPHER *EVP_des_ede3_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 209-209
100.000% (1/1)
11
EVP_des_ede3
Name: EVP_des_ede3
Prototype: const EVP_CIPHER * EVP_des_ede3(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 279-283
100.000% (1/1)
11
EVP_des_ede
Name: EVP_des_ede
Prototype: const EVP_CIPHER * EVP_des_ede(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 273-277
100.000% (1/1)
11
EVP_des_ecb
Name: EVP_des_ecb
Prototype: const EVP_CIPHER *EVP_des_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des.c
Lines: 186-186
100.000% (1/1)
11
EVP_des_cfb8
Name: EVP_des_cfb8
Prototype: const EVP_CIPHER *EVP_des_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des.c
Lines: 197-197
100.000% (1/1)
11
EVP_des_cfb64
Name: EVP_des_cfb64
Prototype: const EVP_CIPHER *EVP_des_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des.c
Lines: 186-186
100.000% (1/1)
11
EVP_des_cfb1
Name: EVP_des_cfb1
Prototype: const EVP_CIPHER *EVP_des_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des.c
Lines: 192-192
100.000% (1/1)
11
EVP_des_cbc
Name: EVP_des_cbc
Prototype: const EVP_CIPHER *EVP_des_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des.c
Lines: 186-186
100.000% (1/1)
11
EVP_chacha20
Name: EVP_chacha20
Prototype: const EVP_CIPHER * EVP_chacha20(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_chacha.c
Lines: 44-48
100.000% (1/1)
11
EVP_cast5_ofb
Name: EVP_cast5_ofb
Prototype: const EVP_CIPHER *EVP_cast5_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_cast.c
Lines: 80-80
100.000% (1/1)
11
EVP_cast5_ecb
Name: EVP_cast5_ecb
Prototype: const EVP_CIPHER *EVP_cast5_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_cast.c
Lines: 80-80
100.000% (1/1)
11
EVP_cast5_cfb64
Name: EVP_cast5_cfb64
Prototype: const EVP_CIPHER *EVP_cast5_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_cast.c
Lines: 80-80
100.000% (1/1)
11
EVP_cast5_cbc
Name: EVP_cast5_cbc
Prototype: const EVP_CIPHER *EVP_cast5_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_cast.c
Lines: 80-80
100.000% (1/1)
11
EVP_camellia_256_ofb
Name: EVP_camellia_256_ofb
Prototype: const EVP_CIPHER *EVP_camellia_256_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 89-89
100.000% (1/1)
11
EVP_camellia_256_ecb
Name: EVP_camellia_256_ecb
Prototype: const EVP_CIPHER *EVP_camellia_256_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 89-89
100.000% (1/1)
11
EVP_camellia_256_cfb8
Name: EVP_camellia_256_cfb8
Prototype: const EVP_CIPHER *EVP_camellia_256_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 104-104
100.000% (1/1)
11
EVP_camellia_256_cfb128
Name: EVP_camellia_256_cfb128
Prototype: const EVP_CIPHER *EVP_camellia_256_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 89-89
100.000% (1/1)
11
EVP_camellia_256_cfb1
Name: EVP_camellia_256_cfb1
Prototype: const EVP_CIPHER *EVP_camellia_256_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 100-100
100.000% (1/1)
11
EVP_camellia_256_cbc
Name: EVP_camellia_256_cbc
Prototype: const EVP_CIPHER *EVP_camellia_256_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 89-89
100.000% (1/1)
11
EVP_camellia_192_ofb
Name: EVP_camellia_192_ofb
Prototype: const EVP_CIPHER *EVP_camellia_192_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 83-83
100.000% (1/1)
11
EVP_camellia_192_ecb
Name: EVP_camellia_192_ecb
Prototype: const EVP_CIPHER *EVP_camellia_192_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 83-83
100.000% (1/1)
11
EVP_camellia_192_cfb8
Name: EVP_camellia_192_cfb8
Prototype: const EVP_CIPHER *EVP_camellia_192_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 103-103
100.000% (1/1)
11
EVP_camellia_192_cfb128
Name: EVP_camellia_192_cfb128
Prototype: const EVP_CIPHER *EVP_camellia_192_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 83-83
100.000% (1/1)
11
EVP_camellia_192_cfb1
Name: EVP_camellia_192_cfb1
Prototype: const EVP_CIPHER *EVP_camellia_192_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 99-99
100.000% (1/1)
11
EVP_camellia_192_cbc
Name: EVP_camellia_192_cbc
Prototype: const EVP_CIPHER *EVP_camellia_192_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 83-83
100.000% (1/1)
11
EVP_camellia_128_ofb
Name: EVP_camellia_128_ofb
Prototype: const EVP_CIPHER *EVP_camellia_128_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 77-77
100.000% (1/1)
11
EVP_camellia_128_ecb
Name: EVP_camellia_128_ecb
Prototype: const EVP_CIPHER *EVP_camellia_128_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 77-77
100.000% (1/1)
11
EVP_camellia_128_cfb8
Name: EVP_camellia_128_cfb8
Prototype: const EVP_CIPHER *EVP_camellia_128_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 102-102
100.000% (1/1)
11
EVP_camellia_128_cfb128
Name: EVP_camellia_128_cfb128
Prototype: const EVP_CIPHER *EVP_camellia_128_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 77-77
100.000% (1/1)
11
EVP_camellia_128_cfb1
Name: EVP_camellia_128_cfb1
Prototype: const EVP_CIPHER *EVP_camellia_128_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 98-98
100.000% (1/1)
11
EVP_camellia_128_cbc
Name: EVP_camellia_128_cbc
Prototype: const EVP_CIPHER *EVP_camellia_128_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 77-77
100.000% (1/1)
11
EVP_bf_ofb
Name: EVP_bf_ofb
Prototype: const EVP_CIPHER *EVP_bf_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_bf.c
Lines: 80-80
100.000% (1/1)
11
EVP_bf_ecb
Name: EVP_bf_ecb
Prototype: const EVP_CIPHER *EVP_bf_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_bf.c
Lines: 80-80
100.000% (1/1)
11
EVP_bf_cfb64
Name: EVP_bf_cfb64
Prototype: const EVP_CIPHER *EVP_bf_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_bf.c
Lines: 80-80
100.000% (1/1)
11
EVP_bf_cbc
Name: EVP_bf_cbc
Prototype: const EVP_CIPHER *EVP_bf_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_bf.c
Lines: 80-80
100.000% (1/1)
11
EVP_aead_chacha20_poly1305
Name: EVP_aead_chacha20_poly1305
Prototype: const EVP_AEAD * EVP_aead_chacha20_poly1305()
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_chacha20poly1305.c
Lines: 262-266
100.000% (1/1)
11
EVP_aead_aes_256_gcm
Name: EVP_aead_aes_256_gcm
Prototype: const EVP_AEAD * EVP_aead_aes_256_gcm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1546-1550
100.000% (1/1)
11
EVP_aead_aes_128_gcm
Name: EVP_aead_aes_128_gcm
Prototype: const EVP_AEAD * EVP_aead_aes_128_gcm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1540-1544
100.000% (1/1)
11
EVP_PKEY_set_type_str
Name: EVP_PKEY_set_type_str
Prototype: int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 264-268
100.000% (1/1)
11
EVP_PKEY_set_type
Name: EVP_PKEY_set_type
Prototype: int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 258-262
100.000% (1/1)
51
EVP_PKEY_get0
Name: EVP_PKEY_get0
Prototype: void * EVP_PKEY_get0(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 279-283
100.000% (1/1)
11
EVP_PKEY_base_id
Name: EVP_PKEY_base_id
Prototype: int EVP_PKEY_base_id(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 437-441
100.000% (1/1)
11
EVP_PKEY_CTX_set_data
Name: EVP_PKEY_CTX_set_data
Prototype: void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 464-468
100.000% (1/1)
11
EVP_PKEY_CTX_set_cb
Name: EVP_PKEY_CTX_set_cb
Prototype: void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 162-166
100.000% (1/1)
11
EVP_PKEY_CTX_set_app_data
Name: EVP_PKEY_CTX_set_app_data
Prototype: void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 488-492
100.000% (1/1)
11
EVP_PKEY_CTX_new_id
Name: EVP_PKEY_CTX_new_id
Prototype: EVP_PKEY_CTX * EVP_PKEY_CTX_new_id(int id, ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 322-326
100.000% (1/1)
51
EVP_PKEY_CTX_new
Name: EVP_PKEY_CTX_new
Prototype: EVP_PKEY_CTX * EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 316-320
100.000% (1/1)
11
EVP_PKEY_CTX_get_data
Name: EVP_PKEY_CTX_get_data
Prototype: void * EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 470-474
100.000% (1/1)
11
EVP_PKEY_CTX_get0_pkey
Name: EVP_PKEY_CTX_get0_pkey
Prototype: EVP_PKEY * EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 476-480
100.000% (1/1)
11
EVP_PBE_cleanup
Name: EVP_PBE_cleanup
Prototype: void EVP_PBE_cleanup(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 305-310
100.000% (1/1)
61
EVP_MD_type
Name: EVP_MD_type
Prototype: int EVP_MD_type(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 320-324
100.000% (1/1)
11
EVP_MD_block_size
Name: EVP_MD_block_size
Prototype: int EVP_MD_block_size(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 314-318
100.000% (1/1)
11
EVP_MD_CTX_test_flags
Name: EVP_MD_CTX_test_flags
Prototype: int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 368-372
100.000% (1/1)
11
EVP_MD_CTX_set_flags
Name: EVP_MD_CTX_set_flags
Prototype: void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 356-360
100.000% (1/1)
11
EVP_MD_CTX_new
Name: EVP_MD_CTX_new
Prototype: EVP_MD_CTX * EVP_MD_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 329-333
100.000% (1/1)
11
EVP_MD_CTX_md
Name: EVP_MD_CTX_md
Prototype: const EVP_MD * EVP_MD_CTX_md(const EVP_MD_CTX *ctx)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 348-354
100.000% (4/4)
72
EVP_MD_CTX_init
Name: EVP_MD_CTX_init
Prototype: void EVP_MD_CTX_init(EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 346-350
100.000% (1/1)
11
EVP_MD_CTX_free
Name: EVP_MD_CTX_free
Prototype: void EVP_MD_CTX_free(EVP_MD_CTX *ctx)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 335-344
100.000% (4/4)
62
EVP_MD_CTX_destroy
Name: EVP_MD_CTX_destroy
Prototype: void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 364-368
100.000% (1/1)
11
EVP_MD_CTX_create
Name: EVP_MD_CTX_create
Prototype: EVP_MD_CTX * EVP_MD_CTX_create(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 358-362
100.000% (1/1)
11
EVP_MD_CTX_copy
Name: EVP_MD_CTX_copy
Prototype: int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 251-256
100.000% (1/1)
21
EVP_MD_CTX_clear_flags
Name: EVP_MD_CTX_clear_flags
Prototype: void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 362-366
100.000% (1/1)
11
EVP_EncryptInit_ex
Name: EVP_EncryptInit_ex
Prototype: int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 269-274
100.000% (1/1)
11
EVP_EncodeInit
Name: EVP_EncodeInit
Prototype: void EVP_EncodeInit(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 115-121
100.000% (1/1)
31
EVP_EncodeBlock
Name: EVP_EncodeBlock
Prototype: int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int dlen)
Coverage: 100.000% (13/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 187-217
100.000% (13/13)
214
EVP_DigestVerifyInit
Name: EVP_DigestVerifyInit
Prototype: int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c
Lines: 120-125
100.000% (1/1)
11
EVP_DigestUpdate
Name: EVP_DigestUpdate
Prototype: int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 213-217
100.000% (1/1)
11
EVP_DigestSignInit
Name: EVP_DigestSignInit
Prototype: int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c
Lines: 113-118
100.000% (1/1)
11
EVP_DigestFinal
Name: EVP_DigestFinal
Prototype: int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 220-228
100.000% (1/1)
41
EVP_DecryptInit_ex
Name: EVP_DecryptInit_ex
Prototype: int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 283-288
100.000% (1/1)
11
EVP_DecodeInit
Name: EVP_DecodeInit
Prototype: void EVP_DecodeInit(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 219-226
100.000% (1/1)
41
EVP_CipherUpdate
Name: EVP_CipherUpdate
Prototype: int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 229-237
100.000% (4/4)
32
EVP_CipherFinal_ex
Name: EVP_CipherFinal_ex
Prototype: int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 239-246
100.000% (4/4)
32
EVP_Cipher
Name: EVP_Cipher
Prototype: int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 197-202
100.000% (1/1)
11
EVP_CIPHER_nid
Name: EVP_CIPHER_nid
Prototype: int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 264-268
100.000% (1/1)
11
EVP_CIPHER_key_length
Name: EVP_CIPHER_key_length
Prototype: int EVP_CIPHER_key_length(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 252-256
100.000% (1/1)
11
EVP_CIPHER_iv_length
Name: EVP_CIPHER_iv_length
Prototype: int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 240-244
100.000% (1/1)
11
EVP_CIPHER_flags
Name: EVP_CIPHER_flags
Prototype: unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 216-220
100.000% (1/1)
11
EVP_CIPHER_block_size
Name: EVP_CIPHER_block_size
Prototype: int EVP_CIPHER_block_size(const EVP_CIPHER *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 185-189
100.000% (1/1)
11
EVP_CIPHER_CTX_new
Name: EVP_CIPHER_CTX_new
Prototype: EVP_CIPHER_CTX * EVP_CIPHER_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 539-543
100.000% (1/1)
11
EVP_CIPHER_CTX_key_length
Name: EVP_CIPHER_CTX_key_length
Prototype: int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 258-262
100.000% (1/1)
11
EVP_CIPHER_CTX_iv_length
Name: EVP_CIPHER_CTX_iv_length
Prototype: int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 246-250
100.000% (1/1)
11
Page:<>1
Condition %: 100.000% (4/4)
...4
Condition %: 100.000% (1/1)
5
Condition %: 100.000% (1/1)
6
Condition %: 100.000% (1/1)
7
Condition %: 100.000% (1/1)
89
Condition %: 100.000% (1/1)
10
Condition %: 100.000% (4/4)
11
Condition %: 100.000% (1/1)
12
Condition %:  90.476% (19/21)
...20
Condition %:  50.000% (2/4)
...30
Condition %:  0.000% (0/19)
...60
Condition %:  0.000% (0/6)

Generated by Squish Coco 4.2.2