OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...16
Condition %: 100.000% (1/1)
17
Condition %: 100.000% (1/1)
18
Condition %: 100.000% (1/1)
19
Condition %: 100.000% (1/1)
2021
Condition %: 100.000% (1/1)
22
Condition %: 100.000% (1/1)
23
Condition %: 100.000% (7/7)
24
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...40
Condition %:  55.172% (32/58)
...50
Condition %:  42.105% (16/38)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
EVP_camellia_192_ofb
Name: EVP_camellia_192_ofb
Prototype: const EVP_CIPHER *EVP_camellia_192_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 364-364
100.000% (1/1)
11
EVP_camellia_192_ecb
Name: EVP_camellia_192_ecb
Prototype: const EVP_CIPHER *EVP_camellia_192_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 364-364
100.000% (1/1)
11
EVP_camellia_192_ctr
Name: EVP_camellia_192_ctr
Prototype: const EVP_CIPHER *EVP_camellia_192_ctr(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 364-364
100.000% (1/1)
11
EVP_camellia_192_cfb8
Name: EVP_camellia_192_cfb8
Prototype: const EVP_CIPHER *EVP_camellia_192_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 364-364
100.000% (1/1)
11
EVP_camellia_192_cfb128
Name: EVP_camellia_192_cfb128
Prototype: const EVP_CIPHER *EVP_camellia_192_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 364-364
100.000% (1/1)
11
EVP_camellia_192_cfb1
Name: EVP_camellia_192_cfb1
Prototype: const EVP_CIPHER *EVP_camellia_192_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 364-364
100.000% (1/1)
11
EVP_camellia_192_cbc
Name: EVP_camellia_192_cbc
Prototype: const EVP_CIPHER *EVP_camellia_192_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 364-364
100.000% (1/1)
11
EVP_camellia_128_ofb
Name: EVP_camellia_128_ofb
Prototype: const EVP_CIPHER *EVP_camellia_128_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 363-363
100.000% (1/1)
11
EVP_camellia_128_ecb
Name: EVP_camellia_128_ecb
Prototype: const EVP_CIPHER *EVP_camellia_128_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 363-363
100.000% (1/1)
11
EVP_camellia_128_ctr
Name: EVP_camellia_128_ctr
Prototype: const EVP_CIPHER *EVP_camellia_128_ctr(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 363-363
100.000% (1/1)
11
EVP_camellia_128_cfb8
Name: EVP_camellia_128_cfb8
Prototype: const EVP_CIPHER *EVP_camellia_128_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 363-363
100.000% (1/1)
11
EVP_camellia_128_cfb128
Name: EVP_camellia_128_cfb128
Prototype: const EVP_CIPHER *EVP_camellia_128_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 363-363
100.000% (1/1)
11
EVP_camellia_128_cfb1
Name: EVP_camellia_128_cfb1
Prototype: const EVP_CIPHER *EVP_camellia_128_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 363-363
100.000% (1/1)
11
EVP_camellia_128_cbc
Name: EVP_camellia_128_cbc
Prototype: const EVP_CIPHER *EVP_camellia_128_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 363-363
100.000% (1/1)
11
EVP_blake2s256
Name: EVP_blake2s256
Prototype: const EVP_MD *EVP_blake2s256(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/blake2/m_blake2s.c
Lines: 55-58
100.000% (1/1)
11
EVP_blake2b512
Name: EVP_blake2b512
Prototype: const EVP_MD *EVP_blake2b512(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/blake2/m_blake2b.c
Lines: 55-58
100.000% (1/1)
11
EVP_bf_ofb
Name: EVP_bf_ofb
Prototype: const EVP_CIPHER *EVP_bf_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_bf.c
Lines: 27-27
100.000% (1/1)
11
EVP_bf_ecb
Name: EVP_bf_ecb
Prototype: const EVP_CIPHER *EVP_bf_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_bf.c
Lines: 27-27
100.000% (1/1)
11
EVP_bf_cfb64
Name: EVP_bf_cfb64
Prototype: const EVP_CIPHER *EVP_bf_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_bf.c
Lines: 27-27
100.000% (1/1)
11
EVP_bf_cbc
Name: EVP_bf_cbc
Prototype: const EVP_CIPHER *EVP_bf_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_bf.c
Lines: 27-27
100.000% (1/1)
11
EVP_aria_256_ofb
Name: EVP_aria_256_ofb
Prototype: const EVP_CIPHER *EVP_aria_256_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 143-143
100.000% (1/1)
11
EVP_aria_256_gcm
Name: EVP_aria_256_gcm
Prototype: const EVP_CIPHER *EVP_aria_256_gcm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 750-750
100.000% (1/1)
11
EVP_aria_256_ecb
Name: EVP_aria_256_ecb
Prototype: const EVP_CIPHER *EVP_aria_256_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 143-143
100.000% (1/1)
11
EVP_aria_256_ctr
Name: EVP_aria_256_ctr
Prototype: const EVP_CIPHER *EVP_aria_256_ctr(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 187-187
100.000% (1/1)
11
EVP_aria_256_cfb8
Name: EVP_aria_256_cfb8
Prototype: const EVP_CIPHER *EVP_aria_256_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 157-157
100.000% (1/1)
11
EVP_aria_256_cfb128
Name: EVP_aria_256_cfb128
Prototype: const EVP_CIPHER *EVP_aria_256_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 143-143
100.000% (1/1)
11
EVP_aria_256_cfb1
Name: EVP_aria_256_cfb1
Prototype: const EVP_CIPHER *EVP_aria_256_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 154-154
100.000% (1/1)
11
EVP_aria_256_ccm
Name: EVP_aria_256_ccm
Prototype: const EVP_CIPHER *EVP_aria_256_ccm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 754-754
100.000% (1/1)
11
EVP_aria_256_cbc
Name: EVP_aria_256_cbc
Prototype: const EVP_CIPHER *EVP_aria_256_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 143-143
100.000% (1/1)
11
EVP_aria_192_ofb
Name: EVP_aria_192_ofb
Prototype: const EVP_CIPHER *EVP_aria_192_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 137-137
100.000% (1/1)
11
EVP_aria_192_gcm
Name: EVP_aria_192_gcm
Prototype: const EVP_CIPHER *EVP_aria_192_gcm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 749-749
100.000% (1/1)
11
EVP_aria_192_ecb
Name: EVP_aria_192_ecb
Prototype: const EVP_CIPHER *EVP_aria_192_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 137-137
100.000% (1/1)
11
EVP_aria_192_ctr
Name: EVP_aria_192_ctr
Prototype: const EVP_CIPHER *EVP_aria_192_ctr(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 186-186
100.000% (1/1)
11
EVP_aria_192_cfb8
Name: EVP_aria_192_cfb8
Prototype: const EVP_CIPHER *EVP_aria_192_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 156-156
100.000% (1/1)
11
EVP_aria_192_cfb128
Name: EVP_aria_192_cfb128
Prototype: const EVP_CIPHER *EVP_aria_192_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 137-137
100.000% (1/1)
11
EVP_aria_192_cfb1
Name: EVP_aria_192_cfb1
Prototype: const EVP_CIPHER *EVP_aria_192_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 153-153
100.000% (1/1)
11
EVP_aria_192_ccm
Name: EVP_aria_192_ccm
Prototype: const EVP_CIPHER *EVP_aria_192_ccm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 753-753
100.000% (1/1)
11
EVP_aria_192_cbc
Name: EVP_aria_192_cbc
Prototype: const EVP_CIPHER *EVP_aria_192_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 137-137
100.000% (1/1)
11
EVP_aria_128_ofb
Name: EVP_aria_128_ofb
Prototype: const EVP_CIPHER *EVP_aria_128_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 131-131
100.000% (1/1)
11
EVP_aria_128_gcm
Name: EVP_aria_128_gcm
Prototype: const EVP_CIPHER *EVP_aria_128_gcm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 748-748
100.000% (1/1)
11
EVP_aria_128_ecb
Name: EVP_aria_128_ecb
Prototype: const EVP_CIPHER *EVP_aria_128_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 131-131
100.000% (1/1)
11
EVP_aria_128_ctr
Name: EVP_aria_128_ctr
Prototype: const EVP_CIPHER *EVP_aria_128_ctr(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 185-185
100.000% (1/1)
11
EVP_aria_128_cfb8
Name: EVP_aria_128_cfb8
Prototype: const EVP_CIPHER *EVP_aria_128_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 155-155
100.000% (1/1)
11
EVP_aria_128_cfb128
Name: EVP_aria_128_cfb128
Prototype: const EVP_CIPHER *EVP_aria_128_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 131-131
100.000% (1/1)
11
EVP_aria_128_cfb1
Name: EVP_aria_128_cfb1
Prototype: const EVP_CIPHER *EVP_aria_128_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 152-152
100.000% (1/1)
11
EVP_aria_128_ccm
Name: EVP_aria_128_ccm
Prototype: const EVP_CIPHER *EVP_aria_128_ccm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 752-752
100.000% (1/1)
11
EVP_aria_128_cbc
Name: EVP_aria_128_cbc
Prototype: const EVP_CIPHER *EVP_aria_128_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 131-131
100.000% (1/1)
11
EVP_aes_256_wrap_pad
Name: EVP_aes_256_wrap_pad
Prototype: const EVP_CIPHER *EVP_aes_256_wrap_pad(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3927-3930
100.000% (1/1)
11
EVP_aes_256_wrap
Name: EVP_aes_256_wrap
Prototype: const EVP_CIPHER *EVP_aes_256_wrap(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3885-3888
100.000% (1/1)
11
EVP_aes_192_wrap_pad
Name: EVP_aes_192_wrap_pad
Prototype: const EVP_CIPHER *EVP_aes_192_wrap_pad(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3913-3916
100.000% (1/1)
11
EVP_aes_192_wrap
Name: EVP_aes_192_wrap
Prototype: const EVP_CIPHER *EVP_aes_192_wrap(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3871-3874
100.000% (1/1)
11
EVP_aes_128_wrap_pad
Name: EVP_aes_128_wrap_pad
Prototype: const EVP_CIPHER *EVP_aes_128_wrap_pad(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3899-3902
100.000% (1/1)
11
EVP_aes_128_wrap
Name: EVP_aes_128_wrap
Prototype: const EVP_CIPHER *EVP_aes_128_wrap(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3857-3860
100.000% (1/1)
11
EVP_add_alg_module
Name: EVP_add_alg_module
Prototype: void EVP_add_alg_module(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_cnf.c
Lines: 53-56
100.000% (1/1)
11
EVP_PKEY_set_type_str
Name: EVP_PKEY_set_type_str
Prototype: int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 355-358
100.000% (1/1)
51
EVP_PKEY_set_type
Name: EVP_PKEY_set_type
Prototype: int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 350-353
100.000% (1/1)
91
EVP_PKEY_meth_set_public_check
Name: EVP_PKEY_meth_set_public_check
Prototype: void EVP_PKEY_meth_set_public_check(EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 651-655
100.000% (1/1)
11
EVP_PKEY_meth_set_param_check
Name: EVP_PKEY_meth_set_param_check
Prototype: void EVP_PKEY_meth_set_param_check(EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 657-661
100.000% (1/1)
11
EVP_PKEY_meth_set_encrypt
Name: EVP_PKEY_meth_set_encrypt
Prototype: void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth, int (*encrypt_init) (EVP_PKEY_CTX *ctx), int (*encryptfn) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 600-610
100.000% (1/1)
21
EVP_PKEY_meth_set_check
Name: EVP_PKEY_meth_set_check
Prototype: void EVP_PKEY_meth_set_check(EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 645-649
100.000% (1/1)
11
EVP_PKEY_id
Name: EVP_PKEY_id
Prototype: int EVP_PKEY_id(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 578-581
100.000% (1/1)
11
EVP_PKEY_get_default_digest_nid
Name: EVP_PKEY_get_default_digest_nid
Prototype: int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 663-666
100.000% (1/1)
11
EVP_PKEY_get0
Name: EVP_PKEY_get0
Prototype: void *EVP_PKEY_get0(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 406-409
100.000% (1/1)
11
EVP_PKEY_free
Name: EVP_PKEY_free
Prototype: void EVP_PKEY_free(EVP_PKEY *x)
Coverage: 100.000% (7/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 588-604
100.000% (7/7)
123
EVP_PKEY_base_id
Name: EVP_PKEY_base_id
Prototype: int EVP_PKEY_base_id(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 583-586
100.000% (1/1)
11
EVP_PKEY_CTX_set_data
Name: EVP_PKEY_CTX_set_data
Prototype: void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 470-473
100.000% (1/1)
11
EVP_PKEY_CTX_set_cb
Name: EVP_PKEY_CTX_set_cb
Prototype: void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 116-119
100.000% (1/1)
11
EVP_PKEY_CTX_set_app_data
Name: EVP_PKEY_CTX_set_app_data
Prototype: void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 490-493
100.000% (1/1)
11
EVP_PKEY_CTX_set0_keygen_info
Name: EVP_PKEY_CTX_set0_keygen_info
Prototype: void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 464-468
100.000% (1/1)
21
EVP_PKEY_CTX_new_id
Name: EVP_PKEY_CTX_new_id
Prototype: EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 248-251
100.000% (1/1)
51
EVP_PKEY_CTX_new
Name: EVP_PKEY_CTX_new
Prototype: EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 243-246
100.000% (1/1)
11
EVP_PKEY_CTX_get_data
Name: EVP_PKEY_CTX_get_data
Prototype: void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 475-478
100.000% (1/1)
11
EVP_PKEY_CTX_get_app_data
Name: EVP_PKEY_CTX_get_app_data
Prototype: void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 495-498
100.000% (1/1)
11
EVP_PKEY_CTX_get0_pkey
Name: EVP_PKEY_CTX_get0_pkey
Prototype: EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 480-483
100.000% (1/1)
11
EVP_PKEY_CTX_get0_peerkey
Name: EVP_PKEY_CTX_get0_peerkey
Prototype: EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 485-488
100.000% (1/1)
11
EVP_PKEY_CTX_ctrl_uint64
Name: EVP_PKEY_CTX_ctrl_uint64
Prototype: int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype, int cmd, uint64_t value)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 401-405
100.000% (1/1)
11
EVP_PBE_cleanup
Name: EVP_PBE_cleanup
Prototype: void EVP_PBE_cleanup(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pbe.c
Lines: 243-247
100.000% (1/1)
61
EVP_MD_type
Name: EVP_MD_type
Prototype: int EVP_MD_type(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 303-306
100.000% (1/1)
11
EVP_MD_meth_set_update
Name: EVP_MD_meth_set_update
Prototype: int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx, const void *data, size_t count))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 374-380
100.000% (1/1)
21
EVP_MD_meth_set_result_size
Name: EVP_MD_meth_set_result_size
Prototype: int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 354-358
100.000% (1/1)
21
EVP_MD_meth_set_input_blocksize
Name: EVP_MD_meth_set_input_blocksize
Prototype: int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 349-353
100.000% (1/1)
21
EVP_MD_meth_set_init
Name: EVP_MD_meth_set_init
Prototype: int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 369-373
100.000% (1/1)
21
EVP_MD_meth_set_flags
Name: EVP_MD_meth_set_flags
Prototype: int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 364-368
100.000% (1/1)
21
EVP_MD_meth_set_final
Name: EVP_MD_meth_set_final
Prototype: int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx, unsigned char *md))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 381-386
100.000% (1/1)
21
EVP_MD_meth_set_app_datasize
Name: EVP_MD_meth_set_app_datasize
Prototype: int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 359-363
100.000% (1/1)
21
EVP_MD_meth_free
Name: EVP_MD_meth_free
Prototype: void EVP_MD_meth_free(EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 345-348
100.000% (1/1)
11
EVP_MD_flags
Name: EVP_MD_flags
Prototype: unsigned long EVP_MD_flags(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 322-325
100.000% (1/1)
11
EVP_MD_block_size
Name: EVP_MD_block_size
Prototype: int EVP_MD_block_size(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 298-301
100.000% (1/1)
11
EVP_MD_CTX_test_flags
Name: EVP_MD_CTX_test_flags
Prototype: int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 510-513
100.000% (1/1)
11
EVP_MD_CTX_set_update_fn
Name: EVP_MD_CTX_set_update_fn
Prototype: void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx, int (*update) (EVP_MD_CTX *ctx, const void *data, size_t count))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 493-498
100.000% (1/1)
11
EVP_MD_CTX_set_flags
Name: EVP_MD_CTX_set_flags
Prototype: void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 500-503
100.000% (1/1)
11
EVP_MD_CTX_pkey_ctx
Name: EVP_MD_CTX_pkey_ctx
Prototype: EVP_PKEY_CTX *EVP_MD_CTX_pkey_ctx(const EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 458-461
100.000% (1/1)
11
EVP_MD_CTX_new
Name: EVP_MD_CTX_new
Prototype: EVP_MD_CTX *EVP_MD_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 49-52
100.000% (1/1)
11
EVP_MD_CTX_md_data
Name: EVP_MD_CTX_md_data
Prototype: void *EVP_MD_CTX_md_data(const EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 482-485
100.000% (1/1)
11
EVP_MD_CTX_md
Name: EVP_MD_CTX_md
Prototype: const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 451-456
100.000% (4/4)
72
EVP_MD_CTX_free
Name: EVP_MD_CTX_free
Prototype: void EVP_MD_CTX_free(EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 54-58
100.000% (1/1)
21
EVP_MD_CTX_copy
Name: EVP_MD_CTX_copy
Prototype: int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 203-207
100.000% (1/1)
21
EVP_MD_CTX_clear_flags
Name: EVP_MD_CTX_clear_flags
Prototype: void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 505-508
100.000% (1/1)
11
EVP_EncryptInit_ex
Name: EVP_EncryptInit_ex
Prototype: int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 240-245
100.000% (1/1)
11
EVP_EncryptFinal
Name: EVP_EncryptFinal
Prototype: int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 374-379
100.000% (1/1)
31
Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...16
Condition %: 100.000% (1/1)
17
Condition %: 100.000% (1/1)
18
Condition %: 100.000% (1/1)
19
Condition %: 100.000% (1/1)
2021
Condition %: 100.000% (1/1)
22
Condition %: 100.000% (1/1)
23
Condition %: 100.000% (7/7)
24
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...40
Condition %:  55.172% (32/58)
...50
Condition %:  42.105% (16/38)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)

Generated by Squish Coco 4.2.2