OpenCoverage

OpenSSL Test Coverage

Function Tree

Page:<>1
Function: ACCESS_DESCRIPTION_free
...10
Function: CRYPTO_set_mem_functions
...12
Function: DSA_verify
13
Function: EC_GROUP_new_from_ecpkparameters
14
Function: EC_PRIVATEKEY_free
15
Function: ENGINE_set_DSA
1617
Function: EVP_DigestVerifyInit
18
Function: EVP_PKEY_asn1_set_free
19
Function: EVP_PKEY_meth_set_verifyctx
20
Function: EVP_aria_192_ctr
...30
Function: RSA_meth_dup
...40
Function: X509_CRL_get_ext_by_critical
...100
Function: tls_construct_new_session_ticket
...103
Function: xsyslog
Functionâ–´Condition %eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
ERR_put_error
Name: ERR_put_error
Prototype: void ERR_put_error(int lib, int func, int reason, const char *file, int line)
Coverage:  80.000% (8/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 375-410
 80.000% (8/10)
184
ERR_reason_error_string
Name: ERR_reason_error_string
Prototype: const char *ERR_reason_error_string(unsigned long e)
Coverage:  63.636% (7/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 623-641
 63.636% (7/11)
283
ERR_set_error_data
Name: ERR_set_error_data
Prototype: void ERR_set_error_data(char *data, int flags)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 750-764
 42.857% (3/7)
153
ERR_set_mark
Name: ERR_set_mark
Prototype: int ERR_set_mark(void)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 806-818
 71.429% (5/7)
103
ERR_unload_strings
Name: ERR_unload_strings
Prototype: int ERR_unload_strings(int lib, ERR_STRING_DATA *str)
Coverage:  66.667% (6/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 350-365
 66.667% (6/9)
73
ESS_CERT_ID_V2_dup
Name: ESS_CERT_ID_V2_dup
Prototype: ESS_CERT_ID_V2 * ESS_CERT_ID_V2_dup(ESS_CERT_ID_V2 *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 235-235
  0.000% (0/1)
11
ESS_CERT_ID_V2_free
Name: ESS_CERT_ID_V2_free
Prototype: void ESS_CERT_ID_V2_free(ESS_CERT_ID_V2 *a)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 234-234
  0.000% (0/1)
11
ESS_CERT_ID_V2_new
Name: ESS_CERT_ID_V2_new
Prototype: ESS_CERT_ID_V2 *ESS_CERT_ID_V2_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 234-234
  0.000% (0/1)
11
ESS_CERT_ID_dup
Name: ESS_CERT_ID_dup
Prototype: ESS_CERT_ID * ESS_CERT_ID_dup(ESS_CERT_ID *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 218-218
  0.000% (0/1)
11
ESS_CERT_ID_free
Name: ESS_CERT_ID_free
Prototype: void ESS_CERT_ID_free(ESS_CERT_ID *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 217-217
100.000% (1/1)
11
ESS_CERT_ID_new
Name: ESS_CERT_ID_new
Prototype: ESS_CERT_ID *ESS_CERT_ID_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 217-217
  0.000% (0/1)
11
ESS_ISSUER_SERIAL_dup
Name: ESS_ISSUER_SERIAL_dup
Prototype: ESS_ISSUER_SERIAL * ESS_ISSUER_SERIAL_dup(ESS_ISSUER_SERIAL *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 210-210
  0.000% (0/1)
11
ESS_ISSUER_SERIAL_free
Name: ESS_ISSUER_SERIAL_free
Prototype: void ESS_ISSUER_SERIAL_free(ESS_ISSUER_SERIAL *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 209-209
100.000% (1/1)
11
ESS_ISSUER_SERIAL_new
Name: ESS_ISSUER_SERIAL_new
Prototype: ESS_ISSUER_SERIAL *ESS_ISSUER_SERIAL_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 209-209
  0.000% (0/1)
11
ESS_SIGNING_CERT_V2_dup
Name: ESS_SIGNING_CERT_V2_dup
Prototype: ESS_SIGNING_CERT_V2 * ESS_SIGNING_CERT_V2_dup(ESS_SIGNING_CERT_V2 *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 243-243
  0.000% (0/1)
11
ESS_SIGNING_CERT_V2_free
Name: ESS_SIGNING_CERT_V2_free
Prototype: void ESS_SIGNING_CERT_V2_free(ESS_SIGNING_CERT_V2 *a)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 242-242
  0.000% (0/1)
11
ESS_SIGNING_CERT_V2_new
Name: ESS_SIGNING_CERT_V2_new
Prototype: ESS_SIGNING_CERT_V2 *ESS_SIGNING_CERT_V2_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 242-242
  0.000% (0/1)
11
ESS_SIGNING_CERT_dup
Name: ESS_SIGNING_CERT_dup
Prototype: ESS_SIGNING_CERT * ESS_SIGNING_CERT_dup(ESS_SIGNING_CERT *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 226-226
  0.000% (0/1)
11
ESS_SIGNING_CERT_free
Name: ESS_SIGNING_CERT_free
Prototype: void ESS_SIGNING_CERT_free(ESS_SIGNING_CERT *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 225-225
100.000% (1/1)
11
ESS_SIGNING_CERT_new
Name: ESS_SIGNING_CERT_new
Prototype: ESS_SIGNING_CERT *ESS_SIGNING_CERT_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 225-225
  0.000% (0/1)
11
EVP_BytesToKey
Name: EVP_BytesToKey
Prototype: int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md, const unsigned char *salt, const unsigned char *data, int datal, int count, unsigned char *key, unsigned char *iv)
Coverage:  63.014% (46/73)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_key.c
Lines: 74-150
 63.014% (46/73)
7927
EVP_CIPHER_CTX_block_size
Name: EVP_CIPHER_CTX_block_size
Prototype: int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 182-185
100.000% (1/1)
11
EVP_CIPHER_CTX_buf_noconst
Name: EVP_CIPHER_CTX_buf_noconst
Prototype: unsigned char *EVP_CIPHER_CTX_buf_noconst(EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 263-266
100.000% (1/1)
11
EVP_CIPHER_CTX_cipher
Name: EVP_CIPHER_CTX_cipher
Prototype: const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 198-201
100.000% (1/1)
11
EVP_CIPHER_CTX_clear_flags
Name: EVP_CIPHER_CTX_clear_flags
Prototype: void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 520-523
  0.000% (0/1)
11
EVP_CIPHER_CTX_copy
Name: EVP_CIPHER_CTX_copy
Prototype: int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
Coverage:  37.500% (9/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 610-644
 37.500% (9/24)
397
EVP_CIPHER_CTX_ctrl
Name: EVP_CIPHER_CTX_ctrl
Prototype: int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 578-599
 40.000% (4/10)
134
EVP_CIPHER_CTX_encrypting
Name: EVP_CIPHER_CTX_encrypting
Prototype: int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 203-206
100.000% (1/1)
11
EVP_CIPHER_CTX_free
Name: EVP_CIPHER_CTX_free
Prototype: void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 45-49
100.000% (1/1)
21
EVP_CIPHER_CTX_get_app_data
Name: EVP_CIPHER_CTX_get_app_data
Prototype: void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 213-216
  0.000% (0/1)
11
EVP_CIPHER_CTX_get_cipher_data
Name: EVP_CIPHER_CTX_get_cipher_data
Prototype: void *EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 223-226
100.000% (1/1)
11
EVP_CIPHER_CTX_iv
Name: EVP_CIPHER_CTX_iv
Prototype: const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 253-256
100.000% (1/1)
11
EVP_CIPHER_CTX_iv_length
Name: EVP_CIPHER_CTX_iv_length
Prototype: int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 243-246
100.000% (1/1)
11
EVP_CIPHER_CTX_iv_noconst
Name: EVP_CIPHER_CTX_iv_noconst
Prototype: unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 258-261
100.000% (1/1)
11
EVP_CIPHER_CTX_key_length
Name: EVP_CIPHER_CTX_key_length
Prototype: int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 283-286
100.000% (1/1)
11
EVP_CIPHER_CTX_new
Name: EVP_CIPHER_CTX_new
Prototype: EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 40-43
100.000% (1/1)
11
EVP_CIPHER_CTX_nid
Name: EVP_CIPHER_CTX_nid
Prototype: int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 293-296
100.000% (1/1)
11
EVP_CIPHER_CTX_num
Name: EVP_CIPHER_CTX_num
Prototype: int EVP_CIPHER_CTX_num(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 268-271
100.000% (1/1)
11
EVP_CIPHER_CTX_original_iv
Name: EVP_CIPHER_CTX_original_iv
Prototype: const unsigned char *EVP_CIPHER_CTX_original_iv(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 248-251
100.000% (1/1)
11
EVP_CIPHER_CTX_rand_key
Name: EVP_CIPHER_CTX_rand_key
Prototype: int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 601-608
 71.429% (5/7)
53
EVP_CIPHER_CTX_reset
Name: EVP_CIPHER_CTX_reset
Prototype: int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *c)
Coverage:  88.235% (15/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 21-38
 88.235% (15/17)
155
EVP_CIPHER_CTX_set_app_data
Name: EVP_CIPHER_CTX_set_app_data
Prototype: void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 218-221
  0.000% (0/1)
11
EVP_CIPHER_CTX_set_cipher_data
Name: EVP_CIPHER_CTX_set_cipher_data
Prototype: void *EVP_CIPHER_CTX_set_cipher_data(EVP_CIPHER_CTX *ctx, void *cipher_data)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 228-236
  0.000% (0/1)
41
EVP_CIPHER_CTX_set_flags
Name: EVP_CIPHER_CTX_set_flags
Prototype: void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 515-518
100.000% (1/1)
11
EVP_CIPHER_CTX_set_key_length
Name: EVP_CIPHER_CTX_set_key_length
Prototype: int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
Coverage:  58.333% (7/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 555-567
 58.333% (7/12)
134
EVP_CIPHER_CTX_set_num
Name: EVP_CIPHER_CTX_set_num
Prototype: void EVP_CIPHER_CTX_set_num(EVP_CIPHER_CTX *ctx, int num)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 273-276
100.000% (1/1)
11
EVP_CIPHER_CTX_set_padding
Name: EVP_CIPHER_CTX_set_padding
Prototype: int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
Coverage:  60.000% (3/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 569-576
 60.000% (3/5)
42
EVP_CIPHER_CTX_test_flags
Name: EVP_CIPHER_CTX_test_flags
Prototype: int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 525-528
100.000% (1/1)
11
EVP_CIPHER_asn1_to_param
Name: EVP_CIPHER_asn1_to_param
Prototype: int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
Coverage:  50.000% (11/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 52-85
 50.000% (11/22)
2111
EVP_CIPHER_block_size
Name: EVP_CIPHER_block_size
Prototype: int EVP_CIPHER_block_size(const EVP_CIPHER *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 177-180
100.000% (1/1)
11
EVP_CIPHER_do_all
Name: EVP_CIPHER_do_all
Prototype: void EVP_CIPHER_do_all(void (*fn) (const EVP_CIPHER *ciph, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/names.c
Lines: 112-124
  0.000% (0/1)
91
EVP_CIPHER_do_all_sorted
Name: EVP_CIPHER_do_all_sorted
Prototype: void EVP_CIPHER_do_all_sorted(void (*fn) (const EVP_CIPHER *ciph, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/names.c
Lines: 126-138
  0.000% (0/1)
91
EVP_CIPHER_flags
Name: EVP_CIPHER_flags
Prototype: unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 208-211
100.000% (1/1)
11
EVP_CIPHER_get_asn1_iv
Name: EVP_CIPHER_get_asn1_iv
Prototype: int EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
Coverage:  60.000% (6/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 87-102
 60.000% (6/10)
134
EVP_CIPHER_impl_ctx_size
Name: EVP_CIPHER_impl_ctx_size
Prototype: int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 187-190
100.000% (1/1)
11
EVP_CIPHER_iv_length
Name: EVP_CIPHER_iv_length
Prototype: int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 238-241
100.000% (1/1)
11
EVP_CIPHER_key_length
Name: EVP_CIPHER_key_length
Prototype: int EVP_CIPHER_key_length(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 278-281
100.000% (1/1)
11
EVP_CIPHER_meth_dup
Name: EVP_CIPHER_meth_dup
Prototype: EVP_CIPHER *EVP_CIPHER_meth_dup(const EVP_CIPHER *cipher)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 28-36
  0.000% (0/4)
72
EVP_CIPHER_meth_free
Name: EVP_CIPHER_meth_free
Prototype: void EVP_CIPHER_meth_free(EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 38-41
100.000% (1/1)
11
EVP_CIPHER_meth_new
Name: EVP_CIPHER_meth_new
Prototype: EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len)
Coverage:  75.000% (3/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 16-26
 75.000% (3/4)
82
EVP_CIPHER_meth_set_cleanup
Name: EVP_CIPHER_meth_set_cleanup
Prototype: int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, int (*cleanup) (EVP_CIPHER_CTX *))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 81-86
100.000% (1/1)
21
EVP_CIPHER_meth_set_ctrl
Name: EVP_CIPHER_meth_set_ctrl
Prototype: int EVP_CIPHER_meth_set_ctrl(EVP_CIPHER *cipher, int (*ctrl) (EVP_CIPHER_CTX *, int type, int arg, void *ptr))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 104-110
100.000% (1/1)
21
EVP_CIPHER_meth_set_do_cipher
Name: EVP_CIPHER_meth_set_do_cipher
Prototype: int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, int (*do_cipher) (EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 71-79
100.000% (1/1)
21
EVP_CIPHER_meth_set_flags
Name: EVP_CIPHER_meth_set_flags
Prototype: int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 49-53
100.000% (1/1)
21
EVP_CIPHER_meth_set_get_asn1_params
Name: EVP_CIPHER_meth_set_get_asn1_params
Prototype: int EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher, int (*get_asn1_parameters) (EVP_CIPHER_CTX *, ASN1_TYPE *))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 96-102
  0.000% (0/1)
21
EVP_CIPHER_meth_set_impl_ctx_size
Name: EVP_CIPHER_meth_set_impl_ctx_size
Prototype: int EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 55-59
100.000% (1/1)
21
EVP_CIPHER_meth_set_init
Name: EVP_CIPHER_meth_set_init
Prototype: int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, int (*init) (EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 61-69
100.000% (1/1)
21
EVP_CIPHER_meth_set_iv_length
Name: EVP_CIPHER_meth_set_iv_length
Prototype: int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 43-47
100.000% (1/1)
21
EVP_CIPHER_meth_set_set_asn1_params
Name: EVP_CIPHER_meth_set_set_asn1_params
Prototype: int EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher, int (*set_asn1_parameters) (EVP_CIPHER_CTX *, ASN1_TYPE *))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 88-94
  0.000% (0/1)
21
EVP_CIPHER_nid
Name: EVP_CIPHER_nid
Prototype: int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 288-291
100.000% (1/1)
11
EVP_CIPHER_param_to_asn1
Name: EVP_CIPHER_param_to_asn1
Prototype: int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
Coverage:  56.000% (14/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 17-50
 56.000% (14/25)
2612
EVP_CIPHER_set_asn1_iv
Name: EVP_CIPHER_set_asn1_iv
Prototype: int EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
Coverage:  75.000% (3/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 104-115
 75.000% (3/4)
92
EVP_CIPHER_type
Name: EVP_CIPHER_type
Prototype: int EVP_CIPHER_type(const EVP_CIPHER *ctx)
Coverage:  15.625% (5/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 118-175
 15.625% (5/32)
1823
EVP_Cipher
Name: EVP_Cipher
Prototype: int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 192-196
100.000% (1/1)
11
EVP_CipherFinal
Name: EVP_CipherFinal
Prototype: int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 226-232
  0.000% (0/4)
32
EVP_CipherFinal_ex
Name: EVP_CipherFinal_ex
Prototype: int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 218-224
100.000% (4/4)
32
EVP_CipherInit
Name: EVP_CipherInit
Prototype: int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 51-57
  0.000% (0/4)
92
EVP_CipherInit_ex
Name: EVP_CipherInit_ex
Prototype: int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  77.011% (67/87)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 59-207
 77.011% (67/87)
11429
EVP_CipherUpdate
Name: EVP_CipherUpdate
Prototype: int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 209-216
100.000% (4/4)
32
EVP_DecodeBlock
Name: EVP_DecodeBlock
Prototype: int EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 459-462
100.000% (1/1)
51
EVP_DecodeFinal
Name: EVP_DecodeFinal
Prototype: int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 464-478
 71.429% (5/7)
103
EVP_DecodeInit
Name: EVP_DecodeInit
Prototype: void EVP_DecodeInit(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 274-281
100.000% (1/1)
41
EVP_DecodeUpdate
Name: EVP_DecodeUpdate
Prototype: int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage:  77.027% (57/74)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 303-411
 77.027% (57/74)
6121
EVP_DecryptFinal
Name: EVP_DecryptFinal
Prototype: int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 492-497
100.000% (1/1)
31
EVP_DecryptFinal_ex
Name: EVP_DecryptFinal_ex
Prototype: int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  94.595% (35/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 499-553
 94.595% (35/37)
4011
EVP_DecryptInit
Name: EVP_DecryptInit
Prototype: int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 247-251
  0.000% (0/1)
11
EVP_DecryptInit_ex
Name: EVP_DecryptInit_ex
Prototype: int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 253-258
100.000% (1/1)
11
EVP_DecryptUpdate
Name: EVP_DecryptUpdate
Prototype: int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage:  74.419% (32/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 423-490
 74.419% (32/43)
4012
EVP_Digest
Name: EVP_Digest
Prototype: int EVP_Digest(const void *data, size_t count, unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl)
Coverage:  50.000% (5/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 271-287
 50.000% (5/10)
122
EVP_DigestFinal
Name: EVP_DigestFinal
Prototype: int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 157-163
100.000% (1/1)
41
EVP_DigestFinalXOF
Name: EVP_DigestFinalXOF
Prototype: int EVP_DigestFinalXOF(EVP_MD_CTX *ctx, unsigned char *md, size_t size)
Coverage:  50.000% (6/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 182-201
 50.000% (6/12)
173
EVP_DigestFinal_ex
Name: EVP_DigestFinal_ex
Prototype: int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 166-180
 71.429% (5/7)
123
EVP_DigestInit
Name: EVP_DigestInit
Prototype: int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 60-64
100.000% (1/1)
61
EVP_DigestInit_ex
Name: EVP_DigestInit_ex
Prototype: int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
Coverage:  63.793% (37/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 66-149
 63.793% (37/58)
6416
EVP_DigestSign
Name: EVP_DigestSign
Prototype: int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen, const unsigned char *tbs, size_t tbslen)
Coverage:  77.778% (7/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sigver.c
Lines: 163-171
 77.778% (7/9)
113
EVP_DigestSignFinal
Name: EVP_DigestSignFinal
Prototype: int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen)
Coverage:  67.241% (39/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sigver.c
Lines: 100-161
 67.241% (39/58)
5117
EVP_DigestSignInit
Name: EVP_DigestSignInit
Prototype: int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sigver.c
Lines: 88-92
100.000% (1/1)
11
EVP_DigestUpdate
Name: EVP_DigestUpdate
Prototype: int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 151-154
100.000% (1/1)
11
EVP_DigestVerify
Name: EVP_DigestVerify
Prototype: int EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret, size_t siglen, const unsigned char *tbs, size_t tbslen)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sigver.c
Lines: 210-218
 71.429% (5/7)
73
EVP_DigestVerifyFinal
Name: EVP_DigestVerifyFinal
Prototype: int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen)
Coverage:  40.741% (11/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sigver.c
Lines: 173-208
 40.741% (11/27)
278
Page:<>1
Function: ACCESS_DESCRIPTION_free
...10
Function: CRYPTO_set_mem_functions
...12
Function: DSA_verify
13
Function: EC_GROUP_new_from_ecpkparameters
14
Function: EC_PRIVATEKEY_free
15
Function: ENGINE_set_DSA
1617
Function: EVP_DigestVerifyInit
18
Function: EVP_PKEY_asn1_set_free
19
Function: EVP_PKEY_meth_set_verifyctx
20
Function: EVP_aria_192_ctr
...30
Function: RSA_meth_dup
...40
Function: X509_CRL_get_ext_by_critical
...100
Function: tls_construct_new_session_ticket
...103
Function: xsyslog

Generated by Squish Coco 4.2.2