OpenCoverage

OpenSSL Test Coverage

Function Tree

Page:<>1
Function: ACCESS_DESCRIPTION_free
...10
Function: CRYPTO_set_mem_functions
...15
Function: ENGINE_set_DSA
16
Function: ERR_put_error
17
Function: EVP_DigestVerifyInit
18
Function: EVP_PKEY_asn1_set_free
1920
Function: EVP_aria_192_ctr
21
Function: EVP_seed_ecb
22
Function: NAMING_AUTHORITY_set0_authorityURL
23
Function: OCSP_ONEREQ_get_ext
...30
Function: RSA_meth_dup
...40
Function: X509_CRL_get_ext_by_critical
...100
Function: tls_construct_new_session_ticket
...103
Function: xsyslog
Functionâ–´Condition %eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
EVP_PKEY_meth_set_verifyctx
Name: EVP_PKEY_meth_set_verifyctx
Prototype: void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth, int (*verifyctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx), int (*verifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen, EVP_MD_CTX *mctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 588-598
  0.000% (0/1)
21
EVP_PKEY_missing_parameters
Name: EVP_PKEY_missing_parameters
Prototype: int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
Coverage:  83.333% (5/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 103-108
 83.333% (5/6)
32
EVP_PKEY_new
Name: EVP_PKEY_new
Prototype: EVP_PKEY *EVP_PKEY_new(void)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 140-159
 42.857% (3/7)
263
EVP_PKEY_new_CMAC_key
Name: EVP_PKEY_new_CMAC_key
Prototype: EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv, size_t len, const EVP_CIPHER *cipher)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 317-348
 41.667% (5/12)
304
EVP_PKEY_new_mac_key
Name: EVP_PKEY_new_mac_key
Prototype: EVP_PKEY *EVP_PKEY_new_mac_key(int type, ENGINE *e, const unsigned char *key, int keylen)
Coverage:  42.857% (6/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 153-170
 42.857% (6/14)
256
EVP_PKEY_new_raw_private_key
Name: EVP_PKEY_new_raw_private_key
Prototype: EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e, const unsigned char *priv, size_t len)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 223-251
 38.462% (5/13)
285
EVP_PKEY_new_raw_public_key
Name: EVP_PKEY_new_raw_public_key
Prototype: EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e, const unsigned char *pub, size_t len)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 253-281
 38.462% (5/13)
285
EVP_PKEY_param_check
Name: EVP_PKEY_param_check
Prototype: int EVP_PKEY_param_check(EVP_PKEY_CTX *ctx)
Coverage:  75.000% (9/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 218-239
 75.000% (9/12)
214
EVP_PKEY_paramgen
Name: EVP_PKEY_paramgen
Prototype: int EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey)
Coverage:  43.478% (10/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 36-67
 43.478% (10/23)
307
EVP_PKEY_paramgen_init
Name: EVP_PKEY_paramgen_init
Prototype: int EVP_PKEY_paramgen_init(EVP_PKEY_CTX *ctx)
Coverage:  35.714% (5/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 19-34
 35.714% (5/14)
124
EVP_PKEY_print_params
Name: EVP_PKEY_print_params
Prototype: int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 648-654
 50.000% (3/6)
32
EVP_PKEY_print_private
Name: EVP_PKEY_print_private
Prototype: int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 639-646
 50.000% (3/6)
32
EVP_PKEY_print_public
Name: EVP_PKEY_print_public
Prototype: int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 630-637
 50.000% (3/6)
32
EVP_PKEY_public_check
Name: EVP_PKEY_public_check
Prototype: int EVP_PKEY_public_check(EVP_PKEY_CTX *ctx)
Coverage:  75.000% (9/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 195-216
 75.000% (9/12)
214
EVP_PKEY_save_parameters
Name: EVP_PKEY_save_parameters
Prototype: int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
Coverage:  0.000% (0/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 52-73
  0.000% (0/13)
115
EVP_PKEY_security_bits
Name: EVP_PKEY_security_bits
Prototype: int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 36-43
 44.444% (4/9)
73
EVP_PKEY_set1_DH
Name: EVP_PKEY_set1_DH
Prototype: int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
Coverage:  75.000% (3/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 536-542
 75.000% (3/4)
42
EVP_PKEY_set1_DSA
Name: EVP_PKEY_set1_DSA
Prototype: int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
Coverage:  75.000% (3/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 480-486
 75.000% (3/4)
42
EVP_PKEY_set1_EC_KEY
Name: EVP_PKEY_set1_EC_KEY
Prototype: int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
Coverage:  75.000% (3/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 508-514
 75.000% (3/4)
42
EVP_PKEY_set1_RSA
Name: EVP_PKEY_set1_RSA
Prototype: int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key)
Coverage:  75.000% (3/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 453-459
 75.000% (3/4)
42
EVP_PKEY_set1_engine
Name: EVP_PKEY_set1_engine
Prototype: int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
Coverage:  70.000% (7/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 380-396
 70.000% (7/10)
154
EVP_PKEY_set1_tls_encodedpoint
Name: EVP_PKEY_set1_tls_encodedpoint
Prototype: int EVP_PKEY_set1_tls_encodedpoint(EVP_PKEY *pkey, const unsigned char *pt, size_t ptlen)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 668-677
 71.429% (5/7)
63
EVP_PKEY_set_alias_type
Name: EVP_PKEY_set_alias_type
Prototype: int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 360-377
 42.857% (3/7)
73
EVP_PKEY_set_type
Name: EVP_PKEY_set_type
Prototype: int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 350-353
100.000% (1/1)
91
EVP_PKEY_set_type_str
Name: EVP_PKEY_set_type_str
Prototype: int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 355-358
100.000% (1/1)
51
EVP_PKEY_sign
Name: EVP_PKEY_sign
Prototype: int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen)
Coverage:  56.522% (13/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 52-67
 56.522% (13/23)
97
EVP_PKEY_sign_init
Name: EVP_PKEY_sign_init
Prototype: int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx)
Coverage:  71.429% (10/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 35-50
 71.429% (10/14)
124
EVP_PKEY_size
Name: EVP_PKEY_size
Prototype: int EVP_PKEY_size(EVP_PKEY *pkey)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 45-50
 50.000% (4/8)
32
EVP_PKEY_type
Name: EVP_PKEY_type
Prototype: int EVP_PKEY_type(int type)
Coverage:  60.000% (3/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 562-576
 60.000% (3/5)
92
EVP_PKEY_up_ref
Name: EVP_PKEY_up_ref
Prototype: int EVP_PKEY_up_ref(EVP_PKEY *pkey)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 161-171
 50.000% (3/6)
42
EVP_PKEY_verify
Name: EVP_PKEY_verify
Prototype: int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 86-100
 45.455% (5/11)
83
EVP_PKEY_verify_init
Name: EVP_PKEY_verify_init
Prototype: int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx)
Coverage:  85.714% (12/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 69-84
 85.714% (12/14)
124
EVP_PKEY_verify_recover
Name: EVP_PKEY_verify_recover
Prototype: int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen)
Coverage:  52.174% (12/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 119-134
 52.174% (12/23)
97
EVP_PKEY_verify_recover_init
Name: EVP_PKEY_verify_recover_init
Prototype: int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx)
Coverage:  35.714% (5/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 102-117
 35.714% (5/14)
124
EVP_SealFinal
Name: EVP_SealFinal
Prototype: int EVP_SealFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  75.000% (3/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_seal.c
Lines: 58-65
 75.000% (3/4)
212
EVP_SealInit
Name: EVP_SealInit
Prototype: int EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk)
Coverage:  50.000% (15/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_seal.c
Lines: 18-56
 50.000% (15/30)
4610
EVP_SignFinal
Name: EVP_SignFinal
Prototype: int EVP_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen, EVP_PKEY *pkey)
Coverage:  40.000% (12/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_sign.c
Lines: 17-61
 40.000% (12/30)
4711
EVP_VerifyFinal
Name: EVP_VerifyFinal
Prototype: int EVP_VerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sigbuf, unsigned int siglen, EVP_PKEY *pkey)
Coverage:  40.741% (11/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_verify.c
Lines: 17-55
 40.741% (11/27)
4110
EVP_add_alg_module
Name: EVP_add_alg_module
Prototype: void EVP_add_alg_module(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_cnf.c
Lines: 53-56
100.000% (1/1)
11
EVP_add_cipher
Name: EVP_add_cipher
Prototype: int EVP_add_cipher(const EVP_CIPHER *c)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/names.c
Lines: 17-31
 71.429% (5/7)
123
EVP_add_digest
Name: EVP_add_digest
Prototype: int EVP_add_digest(const EVP_MD *md)
Coverage:  60.000% (9/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/names.c
Lines: 33-56
 60.000% (9/15)
185
EVP_aes_128_cbc
Name: EVP_aes_128_cbc
Prototype: const EVP_CIPHER *EVP_aes_128_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_cbc_hmac_sha1
Name: EVP_aes_128_cbc_hmac_sha1
Prototype: const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha1.c
Lines: 943-947
 66.667% (2/3)
61
EVP_aes_128_cbc_hmac_sha256
Name: EVP_aes_128_cbc_hmac_sha256
Prototype: const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
Coverage:  40.000% (2/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha256.c
Lines: 927-932
 40.000% (2/5)
311
EVP_aes_128_ccm
Name: EVP_aes_128_ccm
Prototype: const EVP_CIPHER *EVP_aes_128_ccm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3746-3746
 66.667% (2/3)
11
EVP_aes_128_cfb
Name: EVP_aes_128_cfb
Prototype: const EVP_CIPHER *EVP_aes_128_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_old.c
Lines: 94-97
  0.000% (0/1)
11
EVP_aes_128_cfb1
Name: EVP_aes_128_cfb1
Prototype: const EVP_CIPHER *EVP_aes_128_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_cfb128
Name: EVP_aes_128_cfb128
Prototype: const EVP_CIPHER *EVP_aes_128_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_cfb8
Name: EVP_aes_128_cfb8
Prototype: const EVP_CIPHER *EVP_aes_128_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_ctr
Name: EVP_aes_128_ctr
Prototype: const EVP_CIPHER *EVP_aes_128_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_ecb
Name: EVP_aes_128_ecb
Prototype: const EVP_CIPHER *EVP_aes_128_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_gcm
Name: EVP_aes_128_gcm
Prototype: const EVP_CIPHER *EVP_aes_128_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3304-3304
 66.667% (2/3)
11
EVP_aes_128_ocb
Name: EVP_aes_128_ocb
Prototype: const EVP_CIPHER *EVP_aes_128_ocb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 4251-4251
 66.667% (2/3)
11
EVP_aes_128_ofb
Name: EVP_aes_128_ofb
Prototype: const EVP_CIPHER *EVP_aes_128_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_wrap
Name: EVP_aes_128_wrap
Prototype: const EVP_CIPHER *EVP_aes_128_wrap(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3857-3860
100.000% (1/1)
11
EVP_aes_128_wrap_pad
Name: EVP_aes_128_wrap_pad
Prototype: const EVP_CIPHER *EVP_aes_128_wrap_pad(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3899-3902
100.000% (1/1)
11
EVP_aes_128_xts
Name: EVP_aes_128_xts
Prototype: const EVP_CIPHER *EVP_aes_128_xts(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3481-3481
 66.667% (2/3)
11
EVP_aes_192_cbc
Name: EVP_aes_192_cbc
Prototype: const EVP_CIPHER *EVP_aes_192_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_ccm
Name: EVP_aes_192_ccm
Prototype: const EVP_CIPHER *EVP_aes_192_ccm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3748-3748
 66.667% (2/3)
11
EVP_aes_192_cfb
Name: EVP_aes_192_cfb
Prototype: const EVP_CIPHER *EVP_aes_192_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_old.c
Lines: 101-104
  0.000% (0/1)
11
EVP_aes_192_cfb1
Name: EVP_aes_192_cfb1
Prototype: const EVP_CIPHER *EVP_aes_192_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_cfb128
Name: EVP_aes_192_cfb128
Prototype: const EVP_CIPHER *EVP_aes_192_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_cfb8
Name: EVP_aes_192_cfb8
Prototype: const EVP_CIPHER *EVP_aes_192_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_ctr
Name: EVP_aes_192_ctr
Prototype: const EVP_CIPHER *EVP_aes_192_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_ecb
Name: EVP_aes_192_ecb
Prototype: const EVP_CIPHER *EVP_aes_192_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_gcm
Name: EVP_aes_192_gcm
Prototype: const EVP_CIPHER *EVP_aes_192_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3306-3306
 66.667% (2/3)
11
EVP_aes_192_ocb
Name: EVP_aes_192_ocb
Prototype: const EVP_CIPHER *EVP_aes_192_ocb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 4253-4253
 66.667% (2/3)
11
EVP_aes_192_ofb
Name: EVP_aes_192_ofb
Prototype: const EVP_CIPHER *EVP_aes_192_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_wrap
Name: EVP_aes_192_wrap
Prototype: const EVP_CIPHER *EVP_aes_192_wrap(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3871-3874
100.000% (1/1)
11
EVP_aes_192_wrap_pad
Name: EVP_aes_192_wrap_pad
Prototype: const EVP_CIPHER *EVP_aes_192_wrap_pad(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3913-3916
100.000% (1/1)
11
EVP_aes_256_cbc
Name: EVP_aes_256_cbc
Prototype: const EVP_CIPHER *EVP_aes_256_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2813-2813
 66.667% (2/3)
11
EVP_aes_256_cbc_hmac_sha1
Name: EVP_aes_256_cbc_hmac_sha1
Prototype: const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha1.c
Lines: 949-953
 66.667% (2/3)
61
EVP_aes_256_cbc_hmac_sha256
Name: EVP_aes_256_cbc_hmac_sha256
Prototype: const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
Coverage:  40.000% (2/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha256.c
Lines: 934-939
 40.000% (2/5)
311
EVP_aes_256_ccm
Name: EVP_aes_256_ccm
Prototype: const EVP_CIPHER *EVP_aes_256_ccm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3750-3750
 66.667% (2/3)
11
EVP_aes_256_cfb
Name: EVP_aes_256_cfb
Prototype: const EVP_CIPHER *EVP_aes_256_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_old.c
Lines: 108-111
  0.000% (0/1)
11
EVP_aes_256_cfb1
Name: EVP_aes_256_cfb1
Prototype: const EVP_CIPHER *EVP_aes_256_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2813-2813
 66.667% (2/3)
11
EVP_aes_256_cfb128
Name: EVP_aes_256_cfb128
Prototype: const EVP_CIPHER *EVP_aes_256_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2813-2813
 66.667% (2/3)
11
EVP_aes_256_cfb8
Name: EVP_aes_256_cfb8
Prototype: const EVP_CIPHER *EVP_aes_256_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2813-2813
 66.667% (2/3)
11
EVP_aes_256_ctr
Name: EVP_aes_256_ctr
Prototype: const EVP_CIPHER *EVP_aes_256_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2813-2813
 66.667% (2/3)
11
EVP_aes_256_ecb
Name: EVP_aes_256_ecb
Prototype: const EVP_CIPHER *EVP_aes_256_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2813-2813
 66.667% (2/3)
11
EVP_aes_256_gcm
Name: EVP_aes_256_gcm
Prototype: const EVP_CIPHER *EVP_aes_256_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3308-3308
 66.667% (2/3)
11
EVP_aes_256_ocb
Name: EVP_aes_256_ocb
Prototype: const EVP_CIPHER *EVP_aes_256_ocb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 4255-4255
 66.667% (2/3)
11
EVP_aes_256_ofb
Name: EVP_aes_256_ofb
Prototype: const EVP_CIPHER *EVP_aes_256_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2813-2813
 66.667% (2/3)
11
EVP_aes_256_wrap
Name: EVP_aes_256_wrap
Prototype: const EVP_CIPHER *EVP_aes_256_wrap(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3885-3888
100.000% (1/1)
11
EVP_aes_256_wrap_pad
Name: EVP_aes_256_wrap_pad
Prototype: const EVP_CIPHER *EVP_aes_256_wrap_pad(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3927-3930
100.000% (1/1)
11
EVP_aes_256_xts
Name: EVP_aes_256_xts
Prototype: const EVP_CIPHER *EVP_aes_256_xts(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3482-3482
 66.667% (2/3)
11
EVP_aria_128_cbc
Name: EVP_aria_128_cbc
Prototype: const EVP_CIPHER *EVP_aria_128_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 131-131
100.000% (1/1)
11
EVP_aria_128_ccm
Name: EVP_aria_128_ccm
Prototype: const EVP_CIPHER *EVP_aria_128_ccm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 752-752
100.000% (1/1)
11
EVP_aria_128_cfb1
Name: EVP_aria_128_cfb1
Prototype: const EVP_CIPHER *EVP_aria_128_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 152-152
100.000% (1/1)
11
EVP_aria_128_cfb128
Name: EVP_aria_128_cfb128
Prototype: const EVP_CIPHER *EVP_aria_128_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 131-131
100.000% (1/1)
11
EVP_aria_128_cfb8
Name: EVP_aria_128_cfb8
Prototype: const EVP_CIPHER *EVP_aria_128_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 155-155
100.000% (1/1)
11
EVP_aria_128_ctr
Name: EVP_aria_128_ctr
Prototype: const EVP_CIPHER *EVP_aria_128_ctr(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 185-185
100.000% (1/1)
11
EVP_aria_128_ecb
Name: EVP_aria_128_ecb
Prototype: const EVP_CIPHER *EVP_aria_128_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 131-131
100.000% (1/1)
11
EVP_aria_128_gcm
Name: EVP_aria_128_gcm
Prototype: const EVP_CIPHER *EVP_aria_128_gcm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 748-748
100.000% (1/1)
11
EVP_aria_128_ofb
Name: EVP_aria_128_ofb
Prototype: const EVP_CIPHER *EVP_aria_128_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 131-131
100.000% (1/1)
11
EVP_aria_192_cbc
Name: EVP_aria_192_cbc
Prototype: const EVP_CIPHER *EVP_aria_192_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 137-137
100.000% (1/1)
11
EVP_aria_192_ccm
Name: EVP_aria_192_ccm
Prototype: const EVP_CIPHER *EVP_aria_192_ccm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 753-753
100.000% (1/1)
11
EVP_aria_192_cfb1
Name: EVP_aria_192_cfb1
Prototype: const EVP_CIPHER *EVP_aria_192_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 153-153
100.000% (1/1)
11
EVP_aria_192_cfb128
Name: EVP_aria_192_cfb128
Prototype: const EVP_CIPHER *EVP_aria_192_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 137-137
100.000% (1/1)
11
EVP_aria_192_cfb8
Name: EVP_aria_192_cfb8
Prototype: const EVP_CIPHER *EVP_aria_192_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 156-156
100.000% (1/1)
11
Page:<>1
Function: ACCESS_DESCRIPTION_free
...10
Function: CRYPTO_set_mem_functions
...15
Function: ENGINE_set_DSA
16
Function: ERR_put_error
17
Function: EVP_DigestVerifyInit
18
Function: EVP_PKEY_asn1_set_free
1920
Function: EVP_aria_192_ctr
21
Function: EVP_seed_ecb
22
Function: NAMING_AUTHORITY_set0_authorityURL
23
Function: OCSP_ONEREQ_get_ext
...30
Function: RSA_meth_dup
...40
Function: X509_CRL_get_ext_by_critical
...100
Function: tls_construct_new_session_ticket
...103
Function: xsyslog

Generated by Squish Coco 4.2.2