OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...17
Condition %: 100.000% (1/1)
18
Condition %: 100.000% (1/1)
19
Condition %: 100.000% (1/1)
20
Condition %: 100.000% (1/1)
2122
Condition %: 100.000% (1/1)
23
Condition %: 100.000% (7/7)
24
Condition %: 100.000% (1/1)
25
Condition %: 100.000% (7/7)
...30
Condition %:  75.000% (12/16)
...40
Condition %:  55.172% (32/58)
...50
Condition %:  42.105% (16/38)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
EVP_EncodeInit
Name: EVP_EncodeInit
Prototype: void EVP_EncodeInit(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 154-160
100.000% (1/1)
41
EVP_EncodeFinal
Name: EVP_EncodeFinal
Prototype: void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl)
Coverage: 100.000% (7/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 217-229
100.000% (7/7)
83
EVP_ENCODE_CTX_num
Name: EVP_ENCODE_CTX_num
Prototype: int EVP_ENCODE_CTX_num(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 144-147
100.000% (1/1)
11
EVP_ENCODE_CTX_new
Name: EVP_ENCODE_CTX_new
Prototype: EVP_ENCODE_CTX *EVP_ENCODE_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 127-130
100.000% (1/1)
11
EVP_ENCODE_CTX_free
Name: EVP_ENCODE_CTX_free
Prototype: void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 132-135
100.000% (1/1)
11
EVP_DigestVerifyInit
Name: EVP_DigestVerifyInit
Prototype: int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sigver.c
Lines: 94-98
100.000% (1/1)
11
EVP_DigestUpdate
Name: EVP_DigestUpdate
Prototype: int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 151-154
100.000% (1/1)
11
EVP_DigestSignInit
Name: EVP_DigestSignInit
Prototype: int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sigver.c
Lines: 88-92
100.000% (1/1)
11
EVP_DigestInit
Name: EVP_DigestInit
Prototype: int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 60-64
100.000% (1/1)
61
EVP_DigestFinal
Name: EVP_DigestFinal
Prototype: int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 157-163
100.000% (1/1)
41
EVP_DecryptInit_ex
Name: EVP_DecryptInit_ex
Prototype: int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 253-258
100.000% (1/1)
11
EVP_DecryptFinal
Name: EVP_DecryptFinal
Prototype: int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 492-497
100.000% (1/1)
31
EVP_DecodeInit
Name: EVP_DecodeInit
Prototype: void EVP_DecodeInit(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 274-281
100.000% (1/1)
41
EVP_DecodeBlock
Name: EVP_DecodeBlock
Prototype: int EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 459-462
100.000% (1/1)
51
EVP_CipherUpdate
Name: EVP_CipherUpdate
Prototype: int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 209-216
100.000% (4/4)
32
EVP_CipherFinal_ex
Name: EVP_CipherFinal_ex
Prototype: int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 218-224
100.000% (4/4)
32
EVP_Cipher
Name: EVP_Cipher
Prototype: int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 192-196
100.000% (1/1)
11
EVP_CIPHER_nid
Name: EVP_CIPHER_nid
Prototype: int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 288-291
100.000% (1/1)
11
EVP_CIPHER_meth_set_iv_length
Name: EVP_CIPHER_meth_set_iv_length
Prototype: int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 43-47
100.000% (1/1)
21
EVP_CIPHER_meth_set_init
Name: EVP_CIPHER_meth_set_init
Prototype: int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, int (*init) (EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 61-69
100.000% (1/1)
21
EVP_CIPHER_meth_set_impl_ctx_size
Name: EVP_CIPHER_meth_set_impl_ctx_size
Prototype: int EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 55-59
100.000% (1/1)
21
EVP_CIPHER_meth_set_flags
Name: EVP_CIPHER_meth_set_flags
Prototype: int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 49-53
100.000% (1/1)
21
EVP_CIPHER_meth_set_do_cipher
Name: EVP_CIPHER_meth_set_do_cipher
Prototype: int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, int (*do_cipher) (EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 71-79
100.000% (1/1)
21
EVP_CIPHER_meth_set_ctrl
Name: EVP_CIPHER_meth_set_ctrl
Prototype: int EVP_CIPHER_meth_set_ctrl(EVP_CIPHER *cipher, int (*ctrl) (EVP_CIPHER_CTX *, int type, int arg, void *ptr))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 104-110
100.000% (1/1)
21
EVP_CIPHER_meth_set_cleanup
Name: EVP_CIPHER_meth_set_cleanup
Prototype: int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, int (*cleanup) (EVP_CIPHER_CTX *))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 81-86
100.000% (1/1)
21
EVP_CIPHER_meth_free
Name: EVP_CIPHER_meth_free
Prototype: void EVP_CIPHER_meth_free(EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 38-41
100.000% (1/1)
11
EVP_CIPHER_key_length
Name: EVP_CIPHER_key_length
Prototype: int EVP_CIPHER_key_length(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 278-281
100.000% (1/1)
11
EVP_CIPHER_iv_length
Name: EVP_CIPHER_iv_length
Prototype: int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 238-241
100.000% (1/1)
11
EVP_CIPHER_impl_ctx_size
Name: EVP_CIPHER_impl_ctx_size
Prototype: int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 187-190
100.000% (1/1)
11
EVP_CIPHER_flags
Name: EVP_CIPHER_flags
Prototype: unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 208-211
100.000% (1/1)
11
EVP_CIPHER_block_size
Name: EVP_CIPHER_block_size
Prototype: int EVP_CIPHER_block_size(const EVP_CIPHER *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 177-180
100.000% (1/1)
11
EVP_CIPHER_CTX_test_flags
Name: EVP_CIPHER_CTX_test_flags
Prototype: int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 525-528
100.000% (1/1)
11
EVP_CIPHER_CTX_set_num
Name: EVP_CIPHER_CTX_set_num
Prototype: void EVP_CIPHER_CTX_set_num(EVP_CIPHER_CTX *ctx, int num)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 273-276
100.000% (1/1)
11
EVP_CIPHER_CTX_set_flags
Name: EVP_CIPHER_CTX_set_flags
Prototype: void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 515-518
100.000% (1/1)
11
EVP_CIPHER_CTX_original_iv
Name: EVP_CIPHER_CTX_original_iv
Prototype: const unsigned char *EVP_CIPHER_CTX_original_iv(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 248-251
100.000% (1/1)
11
EVP_CIPHER_CTX_num
Name: EVP_CIPHER_CTX_num
Prototype: int EVP_CIPHER_CTX_num(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 268-271
100.000% (1/1)
11
EVP_CIPHER_CTX_nid
Name: EVP_CIPHER_CTX_nid
Prototype: int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 293-296
100.000% (1/1)
11
EVP_CIPHER_CTX_new
Name: EVP_CIPHER_CTX_new
Prototype: EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 40-43
100.000% (1/1)
11
EVP_CIPHER_CTX_key_length
Name: EVP_CIPHER_CTX_key_length
Prototype: int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 283-286
100.000% (1/1)
11
EVP_CIPHER_CTX_iv_noconst
Name: EVP_CIPHER_CTX_iv_noconst
Prototype: unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 258-261
100.000% (1/1)
11
EVP_CIPHER_CTX_iv_length
Name: EVP_CIPHER_CTX_iv_length
Prototype: int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 243-246
100.000% (1/1)
11
EVP_CIPHER_CTX_iv
Name: EVP_CIPHER_CTX_iv
Prototype: const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 253-256
100.000% (1/1)
11
EVP_CIPHER_CTX_get_cipher_data
Name: EVP_CIPHER_CTX_get_cipher_data
Prototype: void *EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 223-226
100.000% (1/1)
11
EVP_CIPHER_CTX_free
Name: EVP_CIPHER_CTX_free
Prototype: void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 45-49
100.000% (1/1)
21
EVP_CIPHER_CTX_encrypting
Name: EVP_CIPHER_CTX_encrypting
Prototype: int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 203-206
100.000% (1/1)
11
EVP_CIPHER_CTX_cipher
Name: EVP_CIPHER_CTX_cipher
Prototype: const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 198-201
100.000% (1/1)
11
EVP_CIPHER_CTX_buf_noconst
Name: EVP_CIPHER_CTX_buf_noconst
Prototype: unsigned char *EVP_CIPHER_CTX_buf_noconst(EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 263-266
100.000% (1/1)
11
EVP_CIPHER_CTX_block_size
Name: EVP_CIPHER_CTX_block_size
Prototype: int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 182-185
100.000% (1/1)
11
ESS_SIGNING_CERT_free
Name: ESS_SIGNING_CERT_free
Prototype: void ESS_SIGNING_CERT_free(ESS_SIGNING_CERT *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 225-225
100.000% (1/1)
11
ESS_ISSUER_SERIAL_free
Name: ESS_ISSUER_SERIAL_free
Prototype: void ESS_ISSUER_SERIAL_free(ESS_ISSUER_SERIAL *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 209-209
100.000% (1/1)
11
ESS_CERT_ID_free
Name: ESS_CERT_ID_free
Prototype: void ESS_CERT_ID_free(ESS_CERT_ID *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 217-217
100.000% (1/1)
11
ERR_print_errors
Name: ERR_print_errors
Prototype: void ERR_print_errors(BIO *bp)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err_prn.c
Lines: 50-53
100.000% (1/1)
11
ERR_peek_last_error
Name: ERR_peek_last_error
Prototype: unsigned long ERR_peek_last_error(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 459-462
100.000% (1/1)
171
ERR_peek_error
Name: ERR_peek_error
Prototype: unsigned long ERR_peek_error(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 443-446
100.000% (1/1)
171
ERR_get_error_line_data
Name: ERR_get_error_line_data
Prototype: unsigned long ERR_get_error_line_data(const char **file, int *line, const char **data, int *flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 437-441
100.000% (1/1)
11
ERR_get_error
Name: ERR_get_error
Prototype: unsigned long ERR_get_error(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 427-430
100.000% (1/1)
171
ERR_add_error_data
Name: ERR_add_error_data
Prototype: void ERR_add_error_data(int num, ...)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 766-772
100.000% (1/1)
201
ENGINE_set_pkey_meths
Name: ENGINE_set_pkey_meths
Prototype: int ENGINE_set_pkey_meths(ENGINE *e, ENGINE_PKEY_METHS_PTR f)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_pkmeth.c
Lines: 89-93
100.000% (1/1)
21
ENGINE_set_init_function
Name: ENGINE_set_init_function
Prototype: int ENGINE_set_init_function(ENGINE *e, ENGINE_GEN_INT_FUNC_PTR init_f)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 219-223
100.000% (1/1)
21
ENGINE_set_flags
Name: ENGINE_set_flags
Prototype: int ENGINE_set_flags(ENGINE *e, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 237-241
100.000% (1/1)
21
ENGINE_set_finish_function
Name: ENGINE_set_finish_function
Prototype: int ENGINE_set_finish_function(ENGINE *e, ENGINE_GEN_INT_FUNC_PTR finish_f)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 225-229
100.000% (1/1)
21
ENGINE_set_ex_data
Name: ENGINE_set_ex_data
Prototype: int ENGINE_set_ex_data(ENGINE *e, int idx, void *arg)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 178-181
100.000% (1/1)
11
ENGINE_set_digests
Name: ENGINE_set_digests
Prototype: int ENGINE_set_digests(ENGINE *e, ENGINE_DIGESTS_PTR f)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_digest.c
Lines: 87-91
100.000% (1/1)
21
ENGINE_set_destroy_function
Name: ENGINE_set_destroy_function
Prototype: int ENGINE_set_destroy_function(ENGINE *e, ENGINE_GEN_INT_FUNC_PTR destroy_f)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 213-217
100.000% (1/1)
21
ENGINE_set_ctrl_function
Name: ENGINE_set_ctrl_function
Prototype: int ENGINE_set_ctrl_function(ENGINE *e, ENGINE_CTRL_FUNC_PTR ctrl_f)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 231-235
100.000% (1/1)
21
ENGINE_set_cmd_defns
Name: ENGINE_set_cmd_defns
Prototype: int ENGINE_set_cmd_defns(ENGINE *e, const ENGINE_CMD_DEFN *defns)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 243-247
100.000% (1/1)
21
ENGINE_set_ciphers
Name: ENGINE_set_ciphers
Prototype: int ENGINE_set_ciphers(ENGINE *e, ENGINE_CIPHERS_PTR f)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_cipher.c
Lines: 87-91
100.000% (1/1)
21
ENGINE_set_RAND
Name: ENGINE_set_RAND
Prototype: int ENGINE_set_RAND(ENGINE *e, const RAND_METHOD *rand_meth)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_rand.c
Lines: 68-72
100.000% (1/1)
21
ENGINE_register_complete
Name: ENGINE_register_complete
Prototype: int ENGINE_register_complete(ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_fat.c
Lines: 93-113
100.000% (1/1)
101
ENGINE_load_builtin_engines
Name: ENGINE_load_builtin_engines
Prototype: void ENGINE_load_builtin_engines(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_all.c
Lines: 13-19
100.000% (1/1)
61
ENGINE_get_static_state
Name: ENGINE_get_static_state
Prototype: void *ENGINE_get_static_state(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 296-299
100.000% (1/1)
11
ENGINE_get_pkey_meths
Name: ENGINE_get_pkey_meths
Prototype: ENGINE_PKEY_METHS_PTR ENGINE_get_pkey_meths(const ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_pkmeth.c
Lines: 83-86
100.000% (1/1)
11
ENGINE_get_pkey_meth_engine
Name: ENGINE_get_pkey_meth_engine
Prototype: ENGINE *ENGINE_get_pkey_meth_engine(int nid)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_pkmeth.c
Lines: 64-67
100.000% (1/1)
11
ENGINE_get_pkey_asn1_meth_engine
Name: ENGINE_get_pkey_asn1_meth_engine
Prototype: ENGINE *ENGINE_get_pkey_asn1_meth_engine(int nid)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_asnmth.c
Lines: 74-77
100.000% (1/1)
11
ENGINE_get_name
Name: ENGINE_get_name
Prototype: const char *ENGINE_get_name(const ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 254-257
100.000% (1/1)
11
ENGINE_get_id
Name: ENGINE_get_id
Prototype: const char *ENGINE_get_id(const ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 249-252
100.000% (1/1)
11
ENGINE_get_ex_data
Name: ENGINE_get_ex_data
Prototype: void *ENGINE_get_ex_data(const ENGINE *e, int idx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 183-186
100.000% (1/1)
11
ENGINE_get_digests
Name: ENGINE_get_digests
Prototype: ENGINE_DIGESTS_PTR ENGINE_get_digests(const ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_digest.c
Lines: 81-84
100.000% (1/1)
11
ENGINE_get_digest_engine
Name: ENGINE_get_digest_engine
Prototype: ENGINE *ENGINE_get_digest_engine(int nid)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_digest.c
Lines: 63-66
100.000% (1/1)
11
ENGINE_get_default_RSA
Name: ENGINE_get_default_RSA
Prototype: ENGINE *ENGINE_get_default_RSA(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_rsa.c
Lines: 56-59
100.000% (1/1)
11
ENGINE_get_default_RAND
Name: ENGINE_get_default_RAND
Prototype: ENGINE *ENGINE_get_default_RAND(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_rand.c
Lines: 56-59
100.000% (1/1)
11
ENGINE_get_default_EC
Name: ENGINE_get_default_EC
Prototype: ENGINE *ENGINE_get_default_EC(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_eckey.c
Lines: 56-59
100.000% (1/1)
11
ENGINE_get_default_DSA
Name: ENGINE_get_default_DSA
Prototype: ENGINE *ENGINE_get_default_DSA(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_dsa.c
Lines: 56-59
100.000% (1/1)
11
ENGINE_get_default_DH
Name: ENGINE_get_default_DH
Prototype: ENGINE *ENGINE_get_default_DH(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_dh.c
Lines: 56-59
100.000% (1/1)
11
ENGINE_get_ciphers
Name: ENGINE_get_ciphers
Prototype: ENGINE_CIPHERS_PTR ENGINE_get_ciphers(const ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_cipher.c
Lines: 81-84
100.000% (1/1)
11
ENGINE_get_cipher_engine
Name: ENGINE_get_cipher_engine
Prototype: ENGINE *ENGINE_get_cipher_engine(int nid)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_cipher.c
Lines: 63-66
100.000% (1/1)
11
ENGINE_get_RAND
Name: ENGINE_get_RAND
Prototype: const RAND_METHOD *ENGINE_get_RAND(const ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_rand.c
Lines: 62-65
100.000% (1/1)
11
ENGINE_free
Name: ENGINE_free
Prototype: int ENGINE_free(ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 100-103
100.000% (1/1)
11
ENGINE_add_conf_module
Name: ENGINE_add_conf_module
Prototype: void ENGINE_add_conf_module(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_cnf.c
Lines: 188-192
100.000% (1/1)
21
ED448ph_sign
Name: ED448ph_sign
Prototype: int ED448ph_sign(uint8_t *out_sig, const uint8_t hash[64], const uint8_t public_key[57], const uint8_t private_key[57], const uint8_t *context, size_t context_len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/eddsa.c
Lines: 324-331
100.000% (1/1)
21
ED448_verify
Name: ED448_verify
Prototype: int ED448_verify(const uint8_t *message, size_t message_len, const uint8_t signature[114], const uint8_t public_key[57], const uint8_t *context, size_t context_len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/eddsa.c
Lines: 316-322
100.000% (1/1)
21
ED448_sign
Name: ED448_sign
Prototype: int ED448_sign(uint8_t *out_sig, const uint8_t *message, size_t message_len, const uint8_t public_key[57], const uint8_t private_key[57], const uint8_t *context, size_t context_len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/eddsa.c
Lines: 307-314
100.000% (1/1)
31
ED448_public_from_private
Name: ED448_public_from_private
Prototype: int ED448_public_from_private(uint8_t out_public_key[57], const uint8_t private_key[57])
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/eddsa.c
Lines: 341-346
100.000% (1/1)
21
ED25519_sign
Name: ED25519_sign
Prototype: int ED25519_sign(uint8_t *out_sig, const uint8_t *message, size_t message_len, const uint8_t public_key[32], const uint8_t private_key[32])
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 5333-5372
100.000% (1/1)
291
ED25519_public_from_private
Name: ED25519_public_from_private
Prototype: void ED25519_public_from_private(uint8_t out_public_key[32], const uint8_t private_key[32])
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 5410-5425
100.000% (1/1)
91
EC_curve_nid2nist
Name: EC_curve_nid2nist
Prototype: const char *EC_curve_nid2nist(int nid)
Coverage: 100.000% (7/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_curve.c
Lines: 3181-3189
100.000% (7/7)
93
EC_PRIVATEKEY_new
Name: EC_PRIVATEKEY_new
Prototype: EC_PRIVATEKEY *EC_PRIVATEKEY_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 233-233
100.000% (1/1)
11
EC_PRIVATEKEY_free
Name: EC_PRIVATEKEY_free
Prototype: void EC_PRIVATEKEY_free(EC_PRIVATEKEY *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 233-233
100.000% (1/1)
11
EC_POINT_mul
Name: EC_POINT_mul
Prototype: int EC_POINT_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *g_scalar, const EC_POINT *point, const BIGNUM *p_scalar, BN_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 951-965
100.000% (1/1)
151
EC_METHOD_get_field_type
Name: EC_METHOD_get_field_type
Prototype: int EC_METHOD_get_field_type(const EC_METHOD *meth)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 261-264
100.000% (1/1)
11
Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...17
Condition %: 100.000% (1/1)
18
Condition %: 100.000% (1/1)
19
Condition %: 100.000% (1/1)
20
Condition %: 100.000% (1/1)
2122
Condition %: 100.000% (1/1)
23
Condition %: 100.000% (7/7)
24
Condition %: 100.000% (1/1)
25
Condition %: 100.000% (7/7)
...30
Condition %:  75.000% (12/16)
...40
Condition %:  55.172% (32/58)
...50
Condition %:  42.105% (16/38)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)

Generated by Squish Coco 4.2.2