OpenCoverage

OpenSSL Test Coverage

Function Tree

Page:<>1
eLOC - Effective Lines of Code: 1
2
eLOC - Effective Lines of Code: 1
3
eLOC - Effective Lines of Code: 1
4
eLOC - Effective Lines of Code: 1
56
eLOC - Effective Lines of Code: 1
7
eLOC - Effective Lines of Code: 1
8
eLOC - Effective Lines of Code: 1
9
eLOC - Effective Lines of Code: 1
10
eLOC - Effective Lines of Code: 1
...20
eLOC - Effective Lines of Code: 1
...30
eLOC - Effective Lines of Code: 1
...100
eLOC - Effective Lines of Code: 109
...103
eLOC - Effective Lines of Code: 3806
FunctionCondition %eLOC - Effective Lines of Codeā–“McCabe - Cyclomatic Complexity
EC_KEY_set_enc_flags
Name: EC_KEY_set_enc_flags
Prototype: void EC_KEY_set_enc_flags(EC_KEY *key, unsigned int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c
Lines: 452-455
100.000% (1/1)
11
EC_KEY_set_ex_data
Name: EC_KEY_set_ex_data
Prototype: int EC_KEY_set_ex_data(EC_KEY *key, int idx, void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 1025-1028
  0.000% (0/1)
11
EC_KEY_set_flags
Name: EC_KEY_set_flags
Prototype: void EC_KEY_set_flags(EC_KEY *key, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c
Lines: 487-490
100.000% (1/1)
11
EC_METHOD_get_field_type
Name: EC_METHOD_get_field_type
Prototype: int EC_METHOD_get_field_type(const EC_METHOD *meth)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 261-264
100.000% (1/1)
11
EC_POINT_get_affine_coordinates_GF2m
Name: EC_POINT_get_affine_coordinates_GF2m
Prototype: int EC_POINT_get_affine_coordinates_GF2m(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 776-781
  0.000% (0/1)
11
EC_POINT_get_affine_coordinates_GFp
Name: EC_POINT_get_affine_coordinates_GFp
Prototype: int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 768-773
  0.000% (0/1)
11
EC_POINT_method_of
Name: EC_POINT_method_of
Prototype: const EC_METHOD *EC_POINT_method_of(const EC_POINT *point)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 649-652
  0.000% (0/1)
11
EC_POINT_set_affine_coordinates_GF2m
Name: EC_POINT_set_affine_coordinates_GF2m
Prototype: int EC_POINT_set_affine_coordinates_GF2m(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, const BIGNUM *y, BN_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 738-743
  0.000% (0/1)
11
EC_POINT_set_affine_coordinates_GFp
Name: EC_POINT_set_affine_coordinates_GFp
Prototype: int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, const BIGNUM *y, BN_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 730-735
  0.000% (0/1)
11
EC_POINT_set_compressed_coordinates_GF2m
Name: EC_POINT_set_compressed_coordinates_GF2m
Prototype: int EC_POINT_set_compressed_coordinates_GF2m(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, int y_bit, BN_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_oct.c
Lines: 61-66
  0.000% (0/1)
11
EC_POINT_set_compressed_coordinates_GFp
Name: EC_POINT_set_compressed_coordinates_GFp
Prototype: int EC_POINT_set_compressed_coordinates_GFp(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, int y_bit, BN_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_oct.c
Lines: 53-58
  0.000% (0/1)
11
EC_PRIVATEKEY_free
Name: EC_PRIVATEKEY_free
Prototype: void EC_PRIVATEKEY_free(EC_PRIVATEKEY *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 233-233
100.000% (1/1)
11
EC_PRIVATEKEY_new
Name: EC_PRIVATEKEY_new
Prototype: EC_PRIVATEKEY *EC_PRIVATEKEY_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 233-233
100.000% (1/1)
11
EDIPARTYNAME_free
Name: EDIPARTYNAME_free
Prototype: void EDIPARTYNAME_free(EDIPARTYNAME *a)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_genn.c
Lines: 29-29
  0.000% (0/1)
11
EDIPARTYNAME_new
Name: EDIPARTYNAME_new
Prototype: EDIPARTYNAME *EDIPARTYNAME_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_genn.c
Lines: 29-29
  0.000% (0/1)
11
ENGINE_free
Name: ENGINE_free
Prototype: int ENGINE_free(ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 100-103
100.000% (1/1)
11
ENGINE_get_DH
Name: ENGINE_get_DH
Prototype: const DH_METHOD *ENGINE_get_DH(const ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_dh.c
Lines: 62-65
  0.000% (0/1)
11
ENGINE_get_DSA
Name: ENGINE_get_DSA
Prototype: const DSA_METHOD *ENGINE_get_DSA(const ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_dsa.c
Lines: 62-65
  0.000% (0/1)
11
ENGINE_get_EC
Name: ENGINE_get_EC
Prototype: const EC_KEY_METHOD *ENGINE_get_EC(const ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_eckey.c
Lines: 62-65
  0.000% (0/1)
11
ENGINE_get_RAND
Name: ENGINE_get_RAND
Prototype: const RAND_METHOD *ENGINE_get_RAND(const ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_rand.c
Lines: 62-65
100.000% (1/1)
11
ENGINE_get_RSA
Name: ENGINE_get_RSA
Prototype: const RSA_METHOD *ENGINE_get_RSA(const ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_rsa.c
Lines: 62-65
  0.000% (0/1)
11
ENGINE_get_cipher_engine
Name: ENGINE_get_cipher_engine
Prototype: ENGINE *ENGINE_get_cipher_engine(int nid)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_cipher.c
Lines: 63-66
100.000% (1/1)
11
ENGINE_get_ciphers
Name: ENGINE_get_ciphers
Prototype: ENGINE_CIPHERS_PTR ENGINE_get_ciphers(const ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_cipher.c
Lines: 81-84
100.000% (1/1)
11
ENGINE_get_cmd_defns
Name: ENGINE_get_cmd_defns
Prototype: const ENGINE_CMD_DEFN *ENGINE_get_cmd_defns(const ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 284-287
  0.000% (0/1)
11
ENGINE_get_ctrl_function
Name: ENGINE_get_ctrl_function
Prototype: ENGINE_CTRL_FUNC_PTR ENGINE_get_ctrl_function(const ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 274-277
  0.000% (0/1)
11
ENGINE_get_default_DH
Name: ENGINE_get_default_DH
Prototype: ENGINE *ENGINE_get_default_DH(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_dh.c
Lines: 56-59
100.000% (1/1)
11
ENGINE_get_default_DSA
Name: ENGINE_get_default_DSA
Prototype: ENGINE *ENGINE_get_default_DSA(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_dsa.c
Lines: 56-59
100.000% (1/1)
11
ENGINE_get_default_EC
Name: ENGINE_get_default_EC
Prototype: ENGINE *ENGINE_get_default_EC(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_eckey.c
Lines: 56-59
100.000% (1/1)
11
ENGINE_get_default_RAND
Name: ENGINE_get_default_RAND
Prototype: ENGINE *ENGINE_get_default_RAND(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_rand.c
Lines: 56-59
100.000% (1/1)
11
ENGINE_get_default_RSA
Name: ENGINE_get_default_RSA
Prototype: ENGINE *ENGINE_get_default_RSA(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_rsa.c
Lines: 56-59
100.000% (1/1)
11
ENGINE_get_destroy_function
Name: ENGINE_get_destroy_function
Prototype: ENGINE_GEN_INT_FUNC_PTR ENGINE_get_destroy_function(const ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 259-262
  0.000% (0/1)
11
ENGINE_get_digest_engine
Name: ENGINE_get_digest_engine
Prototype: ENGINE *ENGINE_get_digest_engine(int nid)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_digest.c
Lines: 63-66
100.000% (1/1)
11
ENGINE_get_digests
Name: ENGINE_get_digests
Prototype: ENGINE_DIGESTS_PTR ENGINE_get_digests(const ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_digest.c
Lines: 81-84
100.000% (1/1)
11
ENGINE_get_ex_data
Name: ENGINE_get_ex_data
Prototype: void *ENGINE_get_ex_data(const ENGINE *e, int idx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 183-186
100.000% (1/1)
11
ENGINE_get_finish_function
Name: ENGINE_get_finish_function
Prototype: ENGINE_GEN_INT_FUNC_PTR ENGINE_get_finish_function(const ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 269-272
  0.000% (0/1)
11
ENGINE_get_flags
Name: ENGINE_get_flags
Prototype: int ENGINE_get_flags(const ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 279-282
  0.000% (0/1)
11
ENGINE_get_id
Name: ENGINE_get_id
Prototype: const char *ENGINE_get_id(const ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 249-252
100.000% (1/1)
11
ENGINE_get_init_function
Name: ENGINE_get_init_function
Prototype: ENGINE_GEN_INT_FUNC_PTR ENGINE_get_init_function(const ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 264-267
  0.000% (0/1)
11
ENGINE_get_load_privkey_function
Name: ENGINE_get_load_privkey_function
Prototype: ENGINE_LOAD_KEY_PTR ENGINE_get_load_privkey_function(const ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_pkey.c
Lines: 35-38
  0.000% (0/1)
11
ENGINE_get_load_pubkey_function
Name: ENGINE_get_load_pubkey_function
Prototype: ENGINE_LOAD_KEY_PTR ENGINE_get_load_pubkey_function(const ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_pkey.c
Lines: 40-43
  0.000% (0/1)
11
ENGINE_get_name
Name: ENGINE_get_name
Prototype: const char *ENGINE_get_name(const ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 254-257
100.000% (1/1)
11
ENGINE_get_pkey_asn1_meth_engine
Name: ENGINE_get_pkey_asn1_meth_engine
Prototype: ENGINE *ENGINE_get_pkey_asn1_meth_engine(int nid)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_asnmth.c
Lines: 74-77
100.000% (1/1)
11
ENGINE_get_pkey_asn1_meths
Name: ENGINE_get_pkey_asn1_meths
Prototype: ENGINE_PKEY_ASN1_METHS_PTR ENGINE_get_pkey_asn1_meths(const ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_asnmth.c
Lines: 96-99
  0.000% (0/1)
11
ENGINE_get_pkey_meth_engine
Name: ENGINE_get_pkey_meth_engine
Prototype: ENGINE *ENGINE_get_pkey_meth_engine(int nid)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_pkmeth.c
Lines: 64-67
100.000% (1/1)
11
ENGINE_get_pkey_meths
Name: ENGINE_get_pkey_meths
Prototype: ENGINE_PKEY_METHS_PTR ENGINE_get_pkey_meths(const ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_pkmeth.c
Lines: 83-86
100.000% (1/1)
11
ENGINE_get_ssl_client_cert_function
Name: ENGINE_get_ssl_client_cert_function
Prototype: ENGINE_SSL_CLIENT_CERT_PTR ENGINE_get_ssl_client_cert_function(const ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_pkey.c
Lines: 45-49
  0.000% (0/1)
11
ENGINE_get_static_state
Name: ENGINE_get_static_state
Prototype: void *ENGINE_get_static_state(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 296-299
100.000% (1/1)
11
ENGINE_get_table_flags
Name: ENGINE_get_table_flags
Prototype: unsigned int ENGINE_get_table_flags(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_table.c
Lines: 43-46
  0.000% (0/1)
11
ENGINE_set_ex_data
Name: ENGINE_set_ex_data
Prototype: int ENGINE_set_ex_data(ENGINE *e, int idx, void *arg)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 178-181
100.000% (1/1)
11
ENGINE_set_table_flags
Name: ENGINE_set_table_flags
Prototype: void ENGINE_set_table_flags(unsigned int flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_table.c
Lines: 48-51
  0.000% (0/1)
11
ENGINE_unregister_DH
Name: ENGINE_unregister_DH
Prototype: void ENGINE_unregister_DH(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_dh.c
Lines: 15-18
  0.000% (0/1)
11
ENGINE_unregister_DSA
Name: ENGINE_unregister_DSA
Prototype: void ENGINE_unregister_DSA(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_dsa.c
Lines: 15-18
  0.000% (0/1)
11
ENGINE_unregister_EC
Name: ENGINE_unregister_EC
Prototype: void ENGINE_unregister_EC(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_eckey.c
Lines: 15-18
  0.000% (0/1)
11
ENGINE_unregister_RAND
Name: ENGINE_unregister_RAND
Prototype: void ENGINE_unregister_RAND(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_rand.c
Lines: 15-18
  0.000% (0/1)
11
ENGINE_unregister_RSA
Name: ENGINE_unregister_RSA
Prototype: void ENGINE_unregister_RSA(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_rsa.c
Lines: 15-18
  0.000% (0/1)
11
ENGINE_unregister_ciphers
Name: ENGINE_unregister_ciphers
Prototype: void ENGINE_unregister_ciphers(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_cipher.c
Lines: 14-17
  0.000% (0/1)
11
ENGINE_unregister_digests
Name: ENGINE_unregister_digests
Prototype: void ENGINE_unregister_digests(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_digest.c
Lines: 14-17
  0.000% (0/1)
11
ENGINE_unregister_pkey_asn1_meths
Name: ENGINE_unregister_pkey_asn1_meths
Prototype: void ENGINE_unregister_pkey_asn1_meths(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_asnmth.c
Lines: 25-28
  0.000% (0/1)
11
ENGINE_unregister_pkey_meths
Name: ENGINE_unregister_pkey_meths
Prototype: void ENGINE_unregister_pkey_meths(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_pkmeth.c
Lines: 15-18
  0.000% (0/1)
11
ERR_get_error_line_data
Name: ERR_get_error_line_data
Prototype: unsigned long ERR_get_error_line_data(const char **file, int *line, const char **data, int *flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 437-441
100.000% (1/1)
11
ERR_peek_error_line_data
Name: ERR_peek_error_line_data
Prototype: unsigned long ERR_peek_error_line_data(const char **file, int *line, const char **data, int *flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 453-457
  0.000% (0/1)
11
ERR_peek_last_error_line_data
Name: ERR_peek_last_error_line_data
Prototype: unsigned long ERR_peek_last_error_line_data(const char **file, int *line, const char **data, int *flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 469-473
  0.000% (0/1)
11
ERR_print_errors
Name: ERR_print_errors
Prototype: void ERR_print_errors(BIO *bp)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err_prn.c
Lines: 50-53
100.000% (1/1)
11
ESS_CERT_ID_V2_dup
Name: ESS_CERT_ID_V2_dup
Prototype: ESS_CERT_ID_V2 * ESS_CERT_ID_V2_dup(ESS_CERT_ID_V2 *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 235-235
  0.000% (0/1)
11
ESS_CERT_ID_V2_free
Name: ESS_CERT_ID_V2_free
Prototype: void ESS_CERT_ID_V2_free(ESS_CERT_ID_V2 *a)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 234-234
  0.000% (0/1)
11
ESS_CERT_ID_V2_new
Name: ESS_CERT_ID_V2_new
Prototype: ESS_CERT_ID_V2 *ESS_CERT_ID_V2_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 234-234
  0.000% (0/1)
11
ESS_CERT_ID_dup
Name: ESS_CERT_ID_dup
Prototype: ESS_CERT_ID * ESS_CERT_ID_dup(ESS_CERT_ID *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 218-218
  0.000% (0/1)
11
ESS_CERT_ID_free
Name: ESS_CERT_ID_free
Prototype: void ESS_CERT_ID_free(ESS_CERT_ID *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 217-217
100.000% (1/1)
11
ESS_CERT_ID_new
Name: ESS_CERT_ID_new
Prototype: ESS_CERT_ID *ESS_CERT_ID_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 217-217
  0.000% (0/1)
11
ESS_ISSUER_SERIAL_dup
Name: ESS_ISSUER_SERIAL_dup
Prototype: ESS_ISSUER_SERIAL * ESS_ISSUER_SERIAL_dup(ESS_ISSUER_SERIAL *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 210-210
  0.000% (0/1)
11
ESS_ISSUER_SERIAL_free
Name: ESS_ISSUER_SERIAL_free
Prototype: void ESS_ISSUER_SERIAL_free(ESS_ISSUER_SERIAL *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 209-209
100.000% (1/1)
11
ESS_ISSUER_SERIAL_new
Name: ESS_ISSUER_SERIAL_new
Prototype: ESS_ISSUER_SERIAL *ESS_ISSUER_SERIAL_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 209-209
  0.000% (0/1)
11
ESS_SIGNING_CERT_V2_dup
Name: ESS_SIGNING_CERT_V2_dup
Prototype: ESS_SIGNING_CERT_V2 * ESS_SIGNING_CERT_V2_dup(ESS_SIGNING_CERT_V2 *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 243-243
  0.000% (0/1)
11
ESS_SIGNING_CERT_V2_free
Name: ESS_SIGNING_CERT_V2_free
Prototype: void ESS_SIGNING_CERT_V2_free(ESS_SIGNING_CERT_V2 *a)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 242-242
  0.000% (0/1)
11
ESS_SIGNING_CERT_V2_new
Name: ESS_SIGNING_CERT_V2_new
Prototype: ESS_SIGNING_CERT_V2 *ESS_SIGNING_CERT_V2_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 242-242
  0.000% (0/1)
11
ESS_SIGNING_CERT_dup
Name: ESS_SIGNING_CERT_dup
Prototype: ESS_SIGNING_CERT * ESS_SIGNING_CERT_dup(ESS_SIGNING_CERT *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 226-226
  0.000% (0/1)
11
ESS_SIGNING_CERT_free
Name: ESS_SIGNING_CERT_free
Prototype: void ESS_SIGNING_CERT_free(ESS_SIGNING_CERT *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 225-225
100.000% (1/1)
11
ESS_SIGNING_CERT_new
Name: ESS_SIGNING_CERT_new
Prototype: ESS_SIGNING_CERT *ESS_SIGNING_CERT_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 225-225
  0.000% (0/1)
11
EVP_CIPHER_CTX_block_size
Name: EVP_CIPHER_CTX_block_size
Prototype: int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 182-185
100.000% (1/1)
11
EVP_CIPHER_CTX_buf_noconst
Name: EVP_CIPHER_CTX_buf_noconst
Prototype: unsigned char *EVP_CIPHER_CTX_buf_noconst(EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 263-266
100.000% (1/1)
11
EVP_CIPHER_CTX_cipher
Name: EVP_CIPHER_CTX_cipher
Prototype: const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 198-201
100.000% (1/1)
11
EVP_CIPHER_CTX_clear_flags
Name: EVP_CIPHER_CTX_clear_flags
Prototype: void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 520-523
  0.000% (0/1)
11
EVP_CIPHER_CTX_encrypting
Name: EVP_CIPHER_CTX_encrypting
Prototype: int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 203-206
100.000% (1/1)
11
EVP_CIPHER_CTX_get_app_data
Name: EVP_CIPHER_CTX_get_app_data
Prototype: void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 213-216
  0.000% (0/1)
11
EVP_CIPHER_CTX_get_cipher_data
Name: EVP_CIPHER_CTX_get_cipher_data
Prototype: void *EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 223-226
100.000% (1/1)
11
EVP_CIPHER_CTX_iv
Name: EVP_CIPHER_CTX_iv
Prototype: const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 253-256
100.000% (1/1)
11
EVP_CIPHER_CTX_iv_length
Name: EVP_CIPHER_CTX_iv_length
Prototype: int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 243-246
100.000% (1/1)
11
EVP_CIPHER_CTX_iv_noconst
Name: EVP_CIPHER_CTX_iv_noconst
Prototype: unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 258-261
100.000% (1/1)
11
EVP_CIPHER_CTX_key_length
Name: EVP_CIPHER_CTX_key_length
Prototype: int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 283-286
100.000% (1/1)
11
EVP_CIPHER_CTX_new
Name: EVP_CIPHER_CTX_new
Prototype: EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 40-43
100.000% (1/1)
11
EVP_CIPHER_CTX_nid
Name: EVP_CIPHER_CTX_nid
Prototype: int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 293-296
100.000% (1/1)
11
EVP_CIPHER_CTX_num
Name: EVP_CIPHER_CTX_num
Prototype: int EVP_CIPHER_CTX_num(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 268-271
100.000% (1/1)
11
EVP_CIPHER_CTX_original_iv
Name: EVP_CIPHER_CTX_original_iv
Prototype: const unsigned char *EVP_CIPHER_CTX_original_iv(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 248-251
100.000% (1/1)
11
EVP_CIPHER_CTX_set_app_data
Name: EVP_CIPHER_CTX_set_app_data
Prototype: void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 218-221
  0.000% (0/1)
11
EVP_CIPHER_CTX_set_flags
Name: EVP_CIPHER_CTX_set_flags
Prototype: void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 515-518
100.000% (1/1)
11
EVP_CIPHER_CTX_set_num
Name: EVP_CIPHER_CTX_set_num
Prototype: void EVP_CIPHER_CTX_set_num(EVP_CIPHER_CTX *ctx, int num)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 273-276
100.000% (1/1)
11
EVP_CIPHER_CTX_test_flags
Name: EVP_CIPHER_CTX_test_flags
Prototype: int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 525-528
100.000% (1/1)
11
EVP_CIPHER_block_size
Name: EVP_CIPHER_block_size
Prototype: int EVP_CIPHER_block_size(const EVP_CIPHER *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 177-180
100.000% (1/1)
11
EVP_CIPHER_flags
Name: EVP_CIPHER_flags
Prototype: unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 208-211
100.000% (1/1)
11
EVP_CIPHER_impl_ctx_size
Name: EVP_CIPHER_impl_ctx_size
Prototype: int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 187-190
100.000% (1/1)
11
Page:<>1
eLOC - Effective Lines of Code: 1
2
eLOC - Effective Lines of Code: 1
3
eLOC - Effective Lines of Code: 1
4
eLOC - Effective Lines of Code: 1
56
eLOC - Effective Lines of Code: 1
7
eLOC - Effective Lines of Code: 1
8
eLOC - Effective Lines of Code: 1
9
eLOC - Effective Lines of Code: 1
10
eLOC - Effective Lines of Code: 1
...20
eLOC - Effective Lines of Code: 1
...30
eLOC - Effective Lines of Code: 1
...100
eLOC - Effective Lines of Code: 109
...103
eLOC - Effective Lines of Code: 3806

Generated by Squish Coco 4.2.2