OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
eLOC - Effective Lines of Code: 1
2
eLOC - Effective Lines of Code: 1
3
eLOC - Effective Lines of Code: 1
4
eLOC - Effective Lines of Code: 1
5
eLOC - Effective Lines of Code: 1
67
eLOC - Effective Lines of Code: 1
8
eLOC - Effective Lines of Code: 1
9
eLOC - Effective Lines of Code: 1
10
eLOC - Effective Lines of Code: 1
...20
eLOC - Effective Lines of Code: 1
...30
eLOC - Effective Lines of Code: 1
...100
eLOC - Effective Lines of Code: 109
...103
eLOC - Effective Lines of Code: 3806
FunctionCondition %eLOC - Effective Lines of Codeā–“McCabe - Cyclomatic Complexity
EVP_CIPHER_iv_length
Name: EVP_CIPHER_iv_length
Prototype: int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 238-241
100.000% (1/1)
11
EVP_CIPHER_key_length
Name: EVP_CIPHER_key_length
Prototype: int EVP_CIPHER_key_length(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 278-281
100.000% (1/1)
11
EVP_CIPHER_meth_free
Name: EVP_CIPHER_meth_free
Prototype: void EVP_CIPHER_meth_free(EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 38-41
100.000% (1/1)
11
EVP_CIPHER_nid
Name: EVP_CIPHER_nid
Prototype: int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 288-291
100.000% (1/1)
11
EVP_Cipher
Name: EVP_Cipher
Prototype: int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 192-196
100.000% (1/1)
11
EVP_DecryptInit
Name: EVP_DecryptInit
Prototype: int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 247-251
  0.000% (0/1)
11
EVP_DecryptInit_ex
Name: EVP_DecryptInit_ex
Prototype: int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 253-258
100.000% (1/1)
11
EVP_DigestSignInit
Name: EVP_DigestSignInit
Prototype: int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sigver.c
Lines: 88-92
100.000% (1/1)
11
EVP_DigestUpdate
Name: EVP_DigestUpdate
Prototype: int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 151-154
100.000% (1/1)
11
EVP_DigestVerifyInit
Name: EVP_DigestVerifyInit
Prototype: int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sigver.c
Lines: 94-98
100.000% (1/1)
11
EVP_ENCODE_CTX_free
Name: EVP_ENCODE_CTX_free
Prototype: void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 132-135
100.000% (1/1)
11
EVP_ENCODE_CTX_new
Name: EVP_ENCODE_CTX_new
Prototype: EVP_ENCODE_CTX *EVP_ENCODE_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 127-130
100.000% (1/1)
11
EVP_ENCODE_CTX_num
Name: EVP_ENCODE_CTX_num
Prototype: int EVP_ENCODE_CTX_num(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 144-147
100.000% (1/1)
11
EVP_EncryptInit
Name: EVP_EncryptInit
Prototype: int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 234-238
  0.000% (0/1)
11
EVP_EncryptInit_ex
Name: EVP_EncryptInit_ex
Prototype: int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 240-245
100.000% (1/1)
11
EVP_MD_CTX_clear_flags
Name: EVP_MD_CTX_clear_flags
Prototype: void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 505-508
100.000% (1/1)
11
EVP_MD_CTX_md_data
Name: EVP_MD_CTX_md_data
Prototype: void *EVP_MD_CTX_md_data(const EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 482-485
100.000% (1/1)
11
EVP_MD_CTX_new
Name: EVP_MD_CTX_new
Prototype: EVP_MD_CTX *EVP_MD_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 49-52
100.000% (1/1)
11
EVP_MD_CTX_pkey_ctx
Name: EVP_MD_CTX_pkey_ctx
Prototype: EVP_PKEY_CTX *EVP_MD_CTX_pkey_ctx(const EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 458-461
100.000% (1/1)
11
EVP_MD_CTX_set_flags
Name: EVP_MD_CTX_set_flags
Prototype: void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 500-503
100.000% (1/1)
11
EVP_MD_CTX_set_update_fn
Name: EVP_MD_CTX_set_update_fn
Prototype: void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx, int (*update) (EVP_MD_CTX *ctx, const void *data, size_t count))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 493-498
100.000% (1/1)
11
EVP_MD_CTX_test_flags
Name: EVP_MD_CTX_test_flags
Prototype: int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 510-513
100.000% (1/1)
11
EVP_MD_block_size
Name: EVP_MD_block_size
Prototype: int EVP_MD_block_size(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 298-301
100.000% (1/1)
11
EVP_MD_flags
Name: EVP_MD_flags
Prototype: unsigned long EVP_MD_flags(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 322-325
100.000% (1/1)
11
EVP_MD_meth_free
Name: EVP_MD_meth_free
Prototype: void EVP_MD_meth_free(EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 345-348
100.000% (1/1)
11
EVP_MD_meth_get_app_datasize
Name: EVP_MD_meth_get_app_datasize
Prototype: int EVP_MD_meth_get_app_datasize(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 413-416
  0.000% (0/1)
11
EVP_MD_meth_get_flags
Name: EVP_MD_meth_get_flags
Prototype: unsigned long EVP_MD_meth_get_flags(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 417-420
  0.000% (0/1)
11
EVP_MD_meth_get_input_blocksize
Name: EVP_MD_meth_get_input_blocksize
Prototype: int EVP_MD_meth_get_input_blocksize(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 405-408
  0.000% (0/1)
11
EVP_MD_meth_get_result_size
Name: EVP_MD_meth_get_result_size
Prototype: int EVP_MD_meth_get_result_size(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 409-412
  0.000% (0/1)
11
EVP_MD_pkey_type
Name: EVP_MD_pkey_type
Prototype: int EVP_MD_pkey_type(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 308-311
  0.000% (0/1)
11
EVP_MD_type
Name: EVP_MD_type
Prototype: int EVP_MD_type(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 303-306
100.000% (1/1)
11
EVP_PKEY_CTX_ctrl_uint64
Name: EVP_PKEY_CTX_ctrl_uint64
Prototype: int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype, int cmd, uint64_t value)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 401-405
100.000% (1/1)
11
EVP_PKEY_CTX_get0_peerkey
Name: EVP_PKEY_CTX_get0_peerkey
Prototype: EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 485-488
100.000% (1/1)
11
EVP_PKEY_CTX_get0_pkey
Name: EVP_PKEY_CTX_get0_pkey
Prototype: EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 480-483
100.000% (1/1)
11
EVP_PKEY_CTX_get_app_data
Name: EVP_PKEY_CTX_get_app_data
Prototype: void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 495-498
100.000% (1/1)
11
EVP_PKEY_CTX_get_cb
Name: EVP_PKEY_CTX_get_cb
Prototype: EVP_PKEY_gen_cb *EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 121-124
  0.000% (0/1)
11
EVP_PKEY_CTX_get_data
Name: EVP_PKEY_CTX_get_data
Prototype: void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 475-478
100.000% (1/1)
11
EVP_PKEY_CTX_get_operation
Name: EVP_PKEY_CTX_get_operation
Prototype: int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 459-462
  0.000% (0/1)
11
EVP_PKEY_CTX_new
Name: EVP_PKEY_CTX_new
Prototype: EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 243-246
100.000% (1/1)
11
EVP_PKEY_CTX_set_app_data
Name: EVP_PKEY_CTX_set_app_data
Prototype: void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 490-493
100.000% (1/1)
11
EVP_PKEY_CTX_set_cb
Name: EVP_PKEY_CTX_set_cb
Prototype: void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 116-119
100.000% (1/1)
11
EVP_PKEY_CTX_set_data
Name: EVP_PKEY_CTX_set_data
Prototype: void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 470-473
100.000% (1/1)
11
EVP_PKEY_asn1_set_check
Name: EVP_PKEY_asn1_set_check
Prototype: void EVP_PKEY_asn1_set_check(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_check) (const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 398-402
  0.000% (0/1)
11
EVP_PKEY_asn1_set_ctrl
Name: EVP_PKEY_asn1_set_ctrl
Prototype: void EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_ctrl) (EVP_PKEY *pkey, int op, long arg1, void *arg2))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 358-363
  0.000% (0/1)
11
EVP_PKEY_asn1_set_free
Name: EVP_PKEY_asn1_set_free
Prototype: void EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth, void (*pkey_free) (EVP_PKEY *pkey))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 352-356
  0.000% (0/1)
11
EVP_PKEY_asn1_set_get_priv_key
Name: EVP_PKEY_asn1_set_get_priv_key
Prototype: void EVP_PKEY_asn1_set_get_priv_key(EVP_PKEY_ASN1_METHOD *ameth, int (*get_priv_key) (const EVP_PKEY *pk, unsigned char *priv, size_t *len))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 433-439
  0.000% (0/1)
11
EVP_PKEY_asn1_set_get_pub_key
Name: EVP_PKEY_asn1_set_get_pub_key
Prototype: void EVP_PKEY_asn1_set_get_pub_key(EVP_PKEY_ASN1_METHOD *ameth, int (*get_pub_key) (const EVP_PKEY *pk, unsigned char *pub, size_t *len))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 441-447
  0.000% (0/1)
11
EVP_PKEY_asn1_set_param_check
Name: EVP_PKEY_asn1_set_param_check
Prototype: void EVP_PKEY_asn1_set_param_check(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_param_check) (const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 410-414
  0.000% (0/1)
11
EVP_PKEY_asn1_set_public_check
Name: EVP_PKEY_asn1_set_public_check
Prototype: void EVP_PKEY_asn1_set_public_check(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_pub_check) (const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 404-408
  0.000% (0/1)
11
EVP_PKEY_asn1_set_security_bits
Name: EVP_PKEY_asn1_set_security_bits
Prototype: void EVP_PKEY_asn1_set_security_bits(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_security_bits) (const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 365-370
  0.000% (0/1)
11
EVP_PKEY_asn1_set_set_priv_key
Name: EVP_PKEY_asn1_set_set_priv_key
Prototype: void EVP_PKEY_asn1_set_set_priv_key(EVP_PKEY_ASN1_METHOD *ameth, int (*set_priv_key) (EVP_PKEY *pk, const unsigned char *priv, size_t len))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 416-423
  0.000% (0/1)
11
EVP_PKEY_asn1_set_set_pub_key
Name: EVP_PKEY_asn1_set_set_pub_key
Prototype: void EVP_PKEY_asn1_set_set_pub_key(EVP_PKEY_ASN1_METHOD *ameth, int (*set_pub_key) (EVP_PKEY *pk, const unsigned char *pub, size_t len))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 425-431
  0.000% (0/1)
11
EVP_PKEY_asn1_set_siginf
Name: EVP_PKEY_asn1_set_siginf
Prototype: void EVP_PKEY_asn1_set_siginf(EVP_PKEY_ASN1_METHOD *ameth, int (*siginf_set) (X509_SIG_INFO *siginf, const X509_ALGOR *alg, const ASN1_STRING *sig))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 390-396
  0.000% (0/1)
11
EVP_PKEY_base_id
Name: EVP_PKEY_base_id
Prototype: int EVP_PKEY_base_id(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 583-586
100.000% (1/1)
11
EVP_PKEY_delete_attr
Name: EVP_PKEY_delete_attr
Prototype: X509_ATTRIBUTE *EVP_PKEY_delete_attr(EVP_PKEY *key, int loc)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c
Lines: 112-115
  0.000% (0/1)
11
EVP_PKEY_get0
Name: EVP_PKEY_get0
Prototype: void *EVP_PKEY_get0(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 406-409
100.000% (1/1)
11
EVP_PKEY_get0_asn1
Name: EVP_PKEY_get0_asn1
Prototype: const EVP_PKEY_ASN1_METHOD *EVP_PKEY_get0_asn1(const EVP_PKEY *pkey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 196-199
  0.000% (0/1)
11
EVP_PKEY_get_attr
Name: EVP_PKEY_get_attr
Prototype: X509_ATTRIBUTE *EVP_PKEY_get_attr(const EVP_PKEY *key, int loc)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c
Lines: 107-110
  0.000% (0/1)
11
EVP_PKEY_get_attr_by_NID
Name: EVP_PKEY_get_attr_by_NID
Prototype: int EVP_PKEY_get_attr_by_NID(const EVP_PKEY *key, int nid, int lastpos)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c
Lines: 96-99
  0.000% (0/1)
11
EVP_PKEY_get_attr_by_OBJ
Name: EVP_PKEY_get_attr_by_OBJ
Prototype: int EVP_PKEY_get_attr_by_OBJ(const EVP_PKEY *key, const ASN1_OBJECT *obj, int lastpos)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c
Lines: 101-105
  0.000% (0/1)
11
EVP_PKEY_get_attr_count
Name: EVP_PKEY_get_attr_count
Prototype: int EVP_PKEY_get_attr_count(const EVP_PKEY *key)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c
Lines: 91-94
  0.000% (0/1)
11
EVP_PKEY_get_default_digest_nid
Name: EVP_PKEY_get_default_digest_nid
Prototype: int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 663-666
100.000% (1/1)
11
EVP_PKEY_id
Name: EVP_PKEY_id
Prototype: int EVP_PKEY_id(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 578-581
100.000% (1/1)
11
EVP_PKEY_meth_get_cleanup
Name: EVP_PKEY_meth_get_cleanup
Prototype: void EVP_PKEY_meth_get_cleanup(const EVP_PKEY_METHOD *pmeth, void (**pcleanup) (EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 683-687
  0.000% (0/1)
11
EVP_PKEY_meth_get_copy
Name: EVP_PKEY_meth_get_copy
Prototype: void EVP_PKEY_meth_get_copy(const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 676-681
  0.000% (0/1)
11
EVP_PKEY_meth_get_init
Name: EVP_PKEY_meth_get_init
Prototype: void EVP_PKEY_meth_get_init(const EVP_PKEY_METHOD *pmeth, int (**pinit) (EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 670-674
  0.000% (0/1)
11
EVP_PKEY_meth_set_check
Name: EVP_PKEY_meth_set_check
Prototype: void EVP_PKEY_meth_set_check(EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 645-649
100.000% (1/1)
11
EVP_PKEY_meth_set_cleanup
Name: EVP_PKEY_meth_set_cleanup
Prototype: void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth, void (*cleanup) (EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 513-517
  0.000% (0/1)
11
EVP_PKEY_meth_set_copy
Name: EVP_PKEY_meth_set_copy
Prototype: void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 506-511
  0.000% (0/1)
11
EVP_PKEY_meth_set_digest_custom
Name: EVP_PKEY_meth_set_digest_custom
Prototype: void EVP_PKEY_meth_set_digest_custom(EVP_PKEY_METHOD *pmeth, int (*digest_custom) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 663-668
  0.000% (0/1)
11
EVP_PKEY_meth_set_init
Name: EVP_PKEY_meth_set_init
Prototype: void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth, int (*init) (EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 500-504
  0.000% (0/1)
11
EVP_PKEY_meth_set_param_check
Name: EVP_PKEY_meth_set_param_check
Prototype: void EVP_PKEY_meth_set_param_check(EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 657-661
100.000% (1/1)
11
EVP_PKEY_meth_set_public_check
Name: EVP_PKEY_meth_set_public_check
Prototype: void EVP_PKEY_meth_set_public_check(EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 651-655
100.000% (1/1)
11
EVP_add_alg_module
Name: EVP_add_alg_module
Prototype: void EVP_add_alg_module(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_cnf.c
Lines: 53-56
100.000% (1/1)
11
EVP_aes_128_cbc
Name: EVP_aes_128_cbc
Prototype: const EVP_CIPHER *EVP_aes_128_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_ccm
Name: EVP_aes_128_ccm
Prototype: const EVP_CIPHER *EVP_aes_128_ccm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3746-3746
 66.667% (2/3)
11
EVP_aes_128_cfb
Name: EVP_aes_128_cfb
Prototype: const EVP_CIPHER *EVP_aes_128_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_old.c
Lines: 94-97
  0.000% (0/1)
11
EVP_aes_128_cfb1
Name: EVP_aes_128_cfb1
Prototype: const EVP_CIPHER *EVP_aes_128_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_cfb128
Name: EVP_aes_128_cfb128
Prototype: const EVP_CIPHER *EVP_aes_128_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_cfb8
Name: EVP_aes_128_cfb8
Prototype: const EVP_CIPHER *EVP_aes_128_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_ctr
Name: EVP_aes_128_ctr
Prototype: const EVP_CIPHER *EVP_aes_128_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_ecb
Name: EVP_aes_128_ecb
Prototype: const EVP_CIPHER *EVP_aes_128_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_gcm
Name: EVP_aes_128_gcm
Prototype: const EVP_CIPHER *EVP_aes_128_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3304-3304
 66.667% (2/3)
11
EVP_aes_128_ocb
Name: EVP_aes_128_ocb
Prototype: const EVP_CIPHER *EVP_aes_128_ocb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 4251-4251
 66.667% (2/3)
11
EVP_aes_128_ofb
Name: EVP_aes_128_ofb
Prototype: const EVP_CIPHER *EVP_aes_128_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_wrap
Name: EVP_aes_128_wrap
Prototype: const EVP_CIPHER *EVP_aes_128_wrap(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3857-3860
100.000% (1/1)
11
EVP_aes_128_wrap_pad
Name: EVP_aes_128_wrap_pad
Prototype: const EVP_CIPHER *EVP_aes_128_wrap_pad(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3899-3902
100.000% (1/1)
11
EVP_aes_128_xts
Name: EVP_aes_128_xts
Prototype: const EVP_CIPHER *EVP_aes_128_xts(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3481-3481
 66.667% (2/3)
11
EVP_aes_192_cbc
Name: EVP_aes_192_cbc
Prototype: const EVP_CIPHER *EVP_aes_192_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_ccm
Name: EVP_aes_192_ccm
Prototype: const EVP_CIPHER *EVP_aes_192_ccm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3748-3748
 66.667% (2/3)
11
EVP_aes_192_cfb
Name: EVP_aes_192_cfb
Prototype: const EVP_CIPHER *EVP_aes_192_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_old.c
Lines: 101-104
  0.000% (0/1)
11
EVP_aes_192_cfb1
Name: EVP_aes_192_cfb1
Prototype: const EVP_CIPHER *EVP_aes_192_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_cfb128
Name: EVP_aes_192_cfb128
Prototype: const EVP_CIPHER *EVP_aes_192_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_cfb8
Name: EVP_aes_192_cfb8
Prototype: const EVP_CIPHER *EVP_aes_192_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_ctr
Name: EVP_aes_192_ctr
Prototype: const EVP_CIPHER *EVP_aes_192_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_ecb
Name: EVP_aes_192_ecb
Prototype: const EVP_CIPHER *EVP_aes_192_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_gcm
Name: EVP_aes_192_gcm
Prototype: const EVP_CIPHER *EVP_aes_192_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3306-3306
 66.667% (2/3)
11
EVP_aes_192_ocb
Name: EVP_aes_192_ocb
Prototype: const EVP_CIPHER *EVP_aes_192_ocb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 4253-4253
 66.667% (2/3)
11
EVP_aes_192_ofb
Name: EVP_aes_192_ofb
Prototype: const EVP_CIPHER *EVP_aes_192_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_wrap
Name: EVP_aes_192_wrap
Prototype: const EVP_CIPHER *EVP_aes_192_wrap(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3871-3874
100.000% (1/1)
11
Page:<>1
eLOC - Effective Lines of Code: 1
2
eLOC - Effective Lines of Code: 1
3
eLOC - Effective Lines of Code: 1
4
eLOC - Effective Lines of Code: 1
5
eLOC - Effective Lines of Code: 1
67
eLOC - Effective Lines of Code: 1
8
eLOC - Effective Lines of Code: 1
9
eLOC - Effective Lines of Code: 1
10
eLOC - Effective Lines of Code: 1
...20
eLOC - Effective Lines of Code: 1
...30
eLOC - Effective Lines of Code: 1
...100
eLOC - Effective Lines of Code: 109
...103
eLOC - Effective Lines of Code: 3806

Generated by Squish Coco 4.2.2