OpenCoverage

OpenSSL Test Coverage

Function Tree

Page:<>1
Condition %: 100.000% (1/1)
...40
Condition %:  55.172% (32/58)
...50
Condition %:  42.105% (16/38)
...60
Condition %:  0.000% (0/1)
...70
Condition %:  0.000% (0/1)
...74
Condition %:  0.000% (0/1)
75
Condition %:  0.000% (0/1)
76
Condition %:  0.000% (0/103)
77
Condition %:  0.000% (0/1)
7879
Condition %:  0.000% (0/1)
80
Condition %:  0.000% (0/1)
81
Condition %:  0.000% (0/4)
82
Condition %:  0.000% (0/1)
...90
Condition %:  0.000% (0/7)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
lh_ADDED_OBJ_node_stats_bio
Name: lh_ADDED_OBJ_node_stats_bio
Prototype: static inline void lh_ADDED_OBJ_node_stats_bio(const struct lhash_st_ADDED_OBJ *lh, BIO *out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_lcl.h
Lines: 14-14
  0.000% (0/1)
11
lh_ADDED_OBJ_get_down_load
Name: lh_ADDED_OBJ_get_down_load
Prototype: static inline unsigned long lh_ADDED_OBJ_get_down_load(struct lhash_st_ADDED_OBJ *lh)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_lcl.h
Lines: 14-14
  0.000% (0/1)
11
lh_ADDED_OBJ_error
Name: lh_ADDED_OBJ_error
Prototype: static inline int lh_ADDED_OBJ_error(struct lhash_st_ADDED_OBJ *lh)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_lcl.h
Lines: 14-14
  0.000% (0/1)
11
lh_ADDED_OBJ_delete
Name: lh_ADDED_OBJ_delete
Prototype: static inline ADDED_OBJ *lh_ADDED_OBJ_delete(struct lhash_st_ADDED_OBJ *lh, const ADDED_OBJ *d)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_lcl.h
Lines: 14-14
  0.000% (0/1)
11
level_find_node
Name: level_find_node
Prototype: X509_POLICY_NODE *level_find_node(const X509_POLICY_LEVEL *level, const X509_POLICY_NODE *parent, const ASN1_OBJECT *id)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/pcy_node.c
Lines: 43-57
  0.000% (0/10)
124
level_add_node
Name: level_add_node
Prototype: X509_POLICY_NODE *level_add_node(X509_POLICY_LEVEL *level, X509_POLICY_DATA *data, X509_POLICY_NODE *parent, X509_POLICY_TREE *tree)
Coverage:  0.000% (0/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/pcy_node.c
Lines: 59-114
  0.000% (0/38)
5214
length_from_afi
Name: length_from_afi
Prototype: static int length_from_afi(const unsigned afi)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_addr.c
Lines: 70-80
  0.000% (0/6)
44
kek_wrap_key
Name: kek_wrap_key
Prototype: static int kek_wrap_key(unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen, EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_pwri.c
Lines: 231-272
  0.000% (0/20)
236
kek_unwrap_key
Name: kek_unwrap_key
Prototype: static int kek_unwrap_key(unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen, EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_pwri.c
Lines: 176-229
  0.000% (0/28)
548
ipv6_hex
Name: ipv6_hex
Prototype: static int ipv6_hex(unsigned char *out, const char *in, int inlen)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 1172-1191
  0.000% (0/10)
154
ipv6_from_asc
Name: ipv6_from_asc
Prototype: static int ipv6_from_asc(unsigned char *v6, const char *in)
Coverage:  0.000% (0/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 1069-1131
  0.000% (0/43)
3213
ipv6_cb
Name: ipv6_cb
Prototype: static int ipv6_cb(const char *elem, int len, void *usr)
Coverage:  0.000% (0/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 1133-1166
  0.000% (0/29)
2110
ipv4_from_asc
Name: ipv4_from_asc
Prototype: static int ipv4_from_asc(unsigned char *v4, const char *in)
Coverage:  0.000% (0/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 1043-1056
  0.000% (0/21)
113
int_x509_param_set1
Name: int_x509_param_set1
Prototype: static int int_x509_param_set1(char **pdest, size_t *pdestlen, const char *src, size_t srclen)
Coverage:  0.000% (0/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vpm.c
Lines: 239-259
  0.000% (0/14)
225
int_unregister_cb
Name: int_unregister_cb
Prototype: static void int_unregister_cb(ENGINE_PILE *pile, ENGINE *e)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_table.c
Lines: 146-158
  0.000% (0/7)
113
int_ts_RESP_verify_token
Name: int_ts_RESP_verify_token
Prototype: static int int_ts_RESP_verify_token(TS_VERIFY_CTX *ctx, PKCS7 *token, TS_TST_INFO *tst_info)
Coverage:  0.000% (0/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_rsp_verify.c
Lines: 411-468
  0.000% (0/53)
6111
int_engine_module_init
Name: int_engine_module_init
Prototype: static int int_engine_module_init(CONF_IMODULE *md, const CONF *cnf)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_cnf.c
Lines: 151-176
  0.000% (0/10)
134
int_engine_module_finish
Name: int_engine_module_finish
Prototype: static void int_engine_module_finish(CONF_IMODULE *md)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_cnf.c
Lines: 178-186
  0.000% (0/4)
92
int_engine_init
Name: int_engine_init
Prototype: static int int_engine_init(ENGINE *e)
Coverage:  0.000% (0/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_cnf.c
Lines: 28-39
  0.000% (0/12)
84
int_engine_configure
Name: int_engine_configure
Prototype: static int int_engine_configure(const char *name, const char *value, const CONF *cnf)
Coverage:  0.000% (0/260)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_cnf.c
Lines: 41-149
  0.000% (0/260)
106162
int_dh_size
Name: int_dh_size
Prototype: static int int_dh_size(const EVP_PKEY *pkey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_ameth.c
Lines: 347-350
  0.000% (0/1)
11
int_def_cb
Name: int_def_cb
Prototype: static int int_def_cb(const char *alg, int len, void *arg)
Coverage:  0.000% (0/478)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_fat.c
Lines: 49-79
  0.000% (0/478)
225179
int_dall
Name: int_dall
Prototype: static void int_dall(const ENGINE_PILE *pile, ENGINE_PILE_DOALL *dall)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_table.c
Lines: 293-296
  0.000% (0/1)
11
int
Name: int
Prototype: int (*BIO_meth_get_write(const BIO_METHOD *biom)) (BIO *, const char *, int)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_meth.c
Lines: 58-61
  0.000% (0/1)
11
int
Name: int
Prototype: int (*BIO_meth_get_write_ex(const BIO_METHOD *biom)) (BIO *, const char *, size_t, size_t *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_meth.c
Lines: 63-67
  0.000% (0/1)
11
int
Name: int
Prototype: int (*BIO_meth_get_read(const BIO_METHOD *biom)) (BIO *, char *, int)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_meth.c
Lines: 105-108
  0.000% (0/1)
11
int
Name: int
Prototype: int (*BIO_meth_get_read_ex(const BIO_METHOD *biom)) (BIO *, char *, size_t, size_t *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_meth.c
Lines: 110-113
  0.000% (0/1)
11
int
Name: int
Prototype: int (*BIO_meth_get_puts(const BIO_METHOD *biom)) (BIO *, const char *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_meth.c
Lines: 151-154
  0.000% (0/1)
11
int
Name: int
Prototype: int (*BIO_meth_get_gets(const BIO_METHOD *biom)) (BIO *, char *, int)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_meth.c
Lines: 163-166
  0.000% (0/1)
11
int
Name: int
Prototype: int (*BIO_meth_get_create(const BIO_METHOD *biom)) (BIO *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_meth.c
Lines: 187-190
  0.000% (0/1)
11
int
Name: int
Prototype: int (*BIO_meth_get_destroy(const BIO_METHOD *biom)) (BIO *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_meth.c
Lines: 198-201
  0.000% (0/1)
11
int
Name: int
Prototype: int (*BN_nist_mod_func(const BIGNUM *p)) (BIGNUM *r, const BIGNUM *a, const BIGNUM *field, BN_CTX *ctx)
Coverage:  0.000% (0/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_nist.c
Lines: 1226-1239
  0.000% (0/16)
116
int
Name: int
Prototype: int (*DH_meth_get_generate_key(const DH_METHOD *dhm)) (DH *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_meth.c
Lines: 100-103
  0.000% (0/1)
11
int
Name: int
Prototype: int (*DH_meth_get_compute_key(const DH_METHOD *dhm)) (unsigned char *key, const BIGNUM *pub_key, DH *dh)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_meth.c
Lines: 111-115
  0.000% (0/1)
11
int
Name: int
Prototype: int (*DH_meth_get_bn_mod_exp(const DH_METHOD *dhm)) (const DH *, BIGNUM *, const BIGNUM *, const BIGNUM *, const BIGNUM *, BN_CTX *, BN_MONT_CTX *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_meth.c
Lines: 125-130
  0.000% (0/1)
11
int
Name: int
Prototype: int (*DH_meth_get_init(const DH_METHOD *dhm))(DH *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_meth.c
Lines: 140-143
  0.000% (0/1)
11
int
Name: int
Prototype: int (*DH_meth_get_finish(const DH_METHOD *dhm)) (DH *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_meth.c
Lines: 151-154
  0.000% (0/1)
11
int
Name: int
Prototype: int (*DH_meth_get_generate_params(const DH_METHOD *dhm)) (DH *, int, int, BN_GENCB *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_meth.c
Lines: 162-166
  0.000% (0/1)
11
int
Name: int
Prototype: int (*DSA_meth_get_sign_setup(const DSA_METHOD *dsam)) (DSA *, BN_CTX *, BIGNUM **, BIGNUM **)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_meth.c
Lines: 121-125
  0.000% (0/1)
11
int
Name: int
Prototype: int (*DSA_meth_get_verify(const DSA_METHOD *dsam)) (const unsigned char *, int, DSA_SIG *, DSA *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_meth.c
Lines: 134-138
  0.000% (0/1)
11
int
Name: int
Prototype: int (*DSA_meth_get_mod_exp(const DSA_METHOD *dsam)) (DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *, const BIGNUM *, const BIGNUM *, const BIGNUM *, BN_CTX *, BN_MONT_CTX *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_meth.c
Lines: 147-152
  0.000% (0/1)
11
int
Name: int
Prototype: int (*DSA_meth_get_bn_mod_exp(const DSA_METHOD *dsam)) (DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *, const BIGNUM *, BN_CTX *, BN_MONT_CTX *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_meth.c
Lines: 163-168
  0.000% (0/1)
11
int
Name: int
Prototype: int (*DSA_meth_get_init(const DSA_METHOD *dsam))(DSA *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_meth.c
Lines: 178-181
  0.000% (0/1)
11
int
Name: int
Prototype: int (*DSA_meth_get_finish(const DSA_METHOD *dsam)) (DSA *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_meth.c
Lines: 189-192
  0.000% (0/1)
11
int
Name: int
Prototype: int (*DSA_meth_get_paramgen(const DSA_METHOD *dsam)) (DSA *, int, const unsigned char *, int, int *, unsigned long *, BN_GENCB *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_meth.c
Lines: 200-205
  0.000% (0/1)
11
int
Name: int
Prototype: int (*DSA_meth_get_keygen(const DSA_METHOD *dsam)) (DSA *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_meth.c
Lines: 215-218
  0.000% (0/1)
11
int
Name: int
Prototype: int (*EVP_CIPHER_meth_get_cleanup(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 128-131
  0.000% (0/1)
11
int
Name: int
Prototype: int (*EVP_CIPHER_meth_get_set_asn1_params(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *, ASN1_TYPE *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 133-137
  0.000% (0/1)
11
int
Name: int
Prototype: int (*EVP_CIPHER_meth_get_get_asn1_params(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *, ASN1_TYPE *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 139-143
  0.000% (0/1)
11
int
Name: int
Prototype: int (*EVP_MD_meth_get_init(const EVP_MD *md))(EVP_MD_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 421-424
  0.000% (0/1)
11
int
Name: int
Prototype: int (*EVP_MD_meth_get_update(const EVP_MD *md))(EVP_MD_CTX *ctx, const void *data, size_t count)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 425-430
  0.000% (0/1)
11
int
Name: int
Prototype: int (*EVP_MD_meth_get_final(const EVP_MD *md))(EVP_MD_CTX *ctx, unsigned char *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 431-435
  0.000% (0/1)
11
int
Name: int
Prototype: int (*EVP_MD_meth_get_copy(const EVP_MD *md))(EVP_MD_CTX *to, const EVP_MD_CTX *from)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 436-440
  0.000% (0/1)
11
int
Name: int
Prototype: int (*EVP_MD_meth_get_cleanup(const EVP_MD *md))(EVP_MD_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 441-444
  0.000% (0/1)
11
int
Name: int
Prototype: int (*EVP_MD_meth_get_ctrl(const EVP_MD *md))(EVP_MD_CTX *ctx, int cmd, int p1, void *p2)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 445-449
  0.000% (0/1)
11
int
Name: int
Prototype: int (*EVP_MD_CTX_update_fn(EVP_MD_CTX *ctx))(EVP_MD_CTX *ctx, const void *data, size_t count)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 487-491
  0.000% (0/1)
11
int
Name: int
Prototype: int (*RSA_meth_get_pub_enc(const RSA_METHOD *meth)) (int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_meth.c
Lines: 100-105
  0.000% (0/1)
11
int
Name: int
Prototype: int (*RSA_meth_get_pub_dec(const RSA_METHOD *meth)) (int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_meth.c
Lines: 116-121
  0.000% (0/1)
11
int
Name: int
Prototype: int (*RSA_meth_get_priv_enc(const RSA_METHOD *meth)) (int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_meth.c
Lines: 132-137
  0.000% (0/1)
11
int
Name: int
Prototype: int (*RSA_meth_get_priv_dec(const RSA_METHOD *meth)) (int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_meth.c
Lines: 148-153
  0.000% (0/1)
11
int
Name: int
Prototype: int (*RSA_meth_get_mod_exp(const RSA_METHOD *meth)) (BIGNUM *r0, const BIGNUM *i, RSA *rsa, BN_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_meth.c
Lines: 165-169
  0.000% (0/1)
11
int
Name: int
Prototype: int (*RSA_meth_get_bn_mod_exp(const RSA_METHOD *meth)) (BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_meth.c
Lines: 180-185
  0.000% (0/1)
11
int
Name: int
Prototype: int (*RSA_meth_get_init(const RSA_METHOD *meth)) (RSA *rsa)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_meth.c
Lines: 200-203
  0.000% (0/1)
11
int
Name: int
Prototype: int (*RSA_meth_get_finish(const RSA_METHOD *meth)) (RSA *rsa)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_meth.c
Lines: 212-215
  0.000% (0/1)
11
int
Name: int
Prototype: int (*RSA_meth_get_sign(const RSA_METHOD *meth)) (int type, const unsigned char *m, unsigned int m_length, unsigned char *sigret, unsigned int *siglen, const RSA *rsa)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_meth.c
Lines: 223-230
  0.000% (0/1)
11
int
Name: int
Prototype: int (*RSA_meth_get_verify(const RSA_METHOD *meth)) (int dtype, const unsigned char *m, unsigned int m_length, const unsigned char *sigbuf, unsigned int siglen, const RSA *rsa)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_meth.c
Lines: 242-248
  0.000% (0/1)
11
int
Name: int
Prototype: int (*RSA_meth_get_keygen(const RSA_METHOD *meth)) (RSA *rsa, int bits, BIGNUM *e, BN_GENCB *cb)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_meth.c
Lines: 260-264
  0.000% (0/1)
11
int
Name: int
Prototype: int (*RSA_meth_get_multi_prime_keygen(const RSA_METHOD *meth)) (RSA *rsa, int bits, int primes, BIGNUM *e, BN_GENCB *cb)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_meth.c
Lines: 274-278
  0.000% (0/1)
11
int
Name: int
Prototype: int (*UI_method_get_writer(const UI_METHOD *method)) (UI *, UI_STRING *)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c
Lines: 713-718
  0.000% (0/4)
92
int
Name: int
Prototype: int (*UI_method_get_flusher(const UI_METHOD *method)) (UI *)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c
Lines: 720-725
  0.000% (0/4)
92
int
Name: int
Prototype: int (*UI_method_get_reader(const UI_METHOD *method)) (UI *, UI_STRING *)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c
Lines: 727-732
  0.000% (0/4)
92
int
Name: int
Prototype: int (*X509_LOOKUP_meth_get_new_item(const X509_LOOKUP_METHOD* method)) (X509_LOOKUP *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_meth.c
Lines: 53-57
  0.000% (0/1)
11
int
Name: int
Prototype: int (*X509_LOOKUP_meth_get_init(const X509_LOOKUP_METHOD* method)) (X509_LOOKUP *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_meth.c
Lines: 80-84
  0.000% (0/1)
11
int
Name: int
Prototype: int (*X509_LOOKUP_meth_get_shutdown(const X509_LOOKUP_METHOD* method)) (X509_LOOKUP *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_meth.c
Lines: 94-98
  0.000% (0/1)
11
int
Name: int
Prototype: int (*X509_TRUST_set_default(int (*trust) (int, X509 *, int))) (int, X509 *, int)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_trs.c
Lines: 57-63
  0.000% (0/1)
41
int
Name: int
Prototype: int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 1447-1449
  0.000% (0/1)
11
int
Name: int
Prototype: int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 4473-4478
  0.000% (0/1)
11
int
Name: int
Prototype: int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 4508-4515
  0.000% (0/1)
11
int
Name: int
Prototype: int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 1189-1191
  0.000% (0/1)
11
int
Name: int
Prototype: int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509, EVP_PKEY **pkey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 1237-1240
  0.000% (0/1)
11
idp_check_dp
Name: idp_check_dp
Prototype: static int idp_check_dp(DIST_POINT_NAME *a, DIST_POINT_NAME *b)
Coverage:  0.000% (0/48)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 1331-1387
  0.000% (0/48)
4516
i2r_NAMING_AUTHORITY
Name: i2r_NAMING_AUTHORITY
Prototype: static int i2r_NAMING_AUTHORITY(const struct v3_ext_method *method, void *in, BIO *bp, int ind)
Coverage:  0.000% (0/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_admis.c
Lines: 72-117
  0.000% (0/44)
4812
i2d_re_X509_REQ_tbs
Name: i2d_re_X509_REQ_tbs
Prototype: int i2d_re_X509_REQ_tbs(X509_REQ *req, unsigned char **pp)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_req.c
Lines: 294-298
  0.000% (0/1)
21
i2d_re_X509_CRL_tbs
Name: i2d_re_X509_CRL_tbs
Prototype: int i2d_re_X509_CRL_tbs(X509_CRL *crl, unsigned char **pp)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509cset.c
Lines: 179-183
  0.000% (0/1)
21
i2d_ocsp_nonce
Name: i2d_ocsp_nonce
Prototype: static int i2d_ocsp_nonce(void *a, unsigned char **pp)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/v3_ocsp.c
Lines: 173-181
  0.000% (0/4)
52
i2d_dhp
Name: i2d_dhp
Prototype: static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_ameth.c
Lines: 33-38
  0.000% (0/4)
32
i2d_X509_fp
Name: i2d_X509_fp
Prototype: int i2d_X509_fp(FILE *fp, X509 *x509)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_all.c
Lines: 115-118
  0.000% (0/1)
11
i2d_X509_VAL
Name: i2d_X509_VAL
Prototype: int i2d_X509_VAL(X509_VAL *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/x_val.c
Lines: 20-20
  0.000% (0/1)
11
i2d_X509_REVOKED
Name: i2d_X509_REVOKED
Prototype: int i2d_X509_REVOKED(X509_REVOKED *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_crl.c
Lines: 292-292
  0.000% (0/1)
11
i2d_X509_REQ_fp
Name: i2d_X509_REQ_fp
Prototype: int i2d_X509_REQ_fp(FILE *fp, X509_REQ *req)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_all.c
Lines: 181-184
  0.000% (0/1)
11
i2d_X509_REQ_INFO
Name: i2d_X509_REQ_INFO
Prototype: int i2d_X509_REQ_INFO(X509_REQ_INFO *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_req.c
Lines: 58-58
  0.000% (0/1)
11
i2d_X509_NAME_ENTRY
Name: i2d_X509_NAME_ENTRY
Prototype: int i2d_X509_NAME_ENTRY(X509_NAME_ENTRY *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_name.c
Lines: 51-51
  0.000% (0/1)
11
i2d_X509_EXTENSIONS
Name: i2d_X509_EXTENSIONS
Prototype: int i2d_X509_EXTENSIONS(X509_EXTENSIONS *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_exten.c
Lines: 27-27
  0.000% (0/1)
11
i2d_X509_EXTENSION
Name: i2d_X509_EXTENSION
Prototype: int i2d_X509_EXTENSION(X509_EXTENSION *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_exten.c
Lines: 26-26
  0.000% (0/1)
11
i2d_X509_CRL_fp
Name: i2d_X509_CRL_fp
Prototype: int i2d_X509_CRL_fp(FILE *fp, X509_CRL *crl)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_all.c
Lines: 137-140
  0.000% (0/1)
11
i2d_X509_CRL_INFO
Name: i2d_X509_CRL_INFO
Prototype: int i2d_X509_CRL_INFO(X509_CRL_INFO *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_crl.c
Lines: 296-296
  0.000% (0/1)
11
i2d_X509_ATTRIBUTE
Name: i2d_X509_ATTRIBUTE
Prototype: int i2d_X509_ATTRIBUTE(X509_ATTRIBUTE *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_attrib.c
Lines: 33-33
  0.000% (0/1)
11
i2d_USERNOTICE
Name: i2d_USERNOTICE
Prototype: int i2d_USERNOTICE(USERNOTICE *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_cpols.c
Lines: 79-79
  0.000% (0/1)
11
i2d_TS_TST_INFO_fp
Name: i2d_TS_TST_INFO_fp
Prototype: int i2d_TS_TST_INFO_fp(FILE *fp, TS_TST_INFO *a)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 118-121
  0.000% (0/1)
11
i2d_TS_TST_INFO_bio
Name: i2d_TS_TST_INFO_bio
Prototype: int i2d_TS_TST_INFO_bio(BIO *bp, TS_TST_INFO *a)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 107-110
  0.000% (0/1)
11
Page:<>1
Condition %: 100.000% (1/1)
...40
Condition %:  55.172% (32/58)
...50
Condition %:  42.105% (16/38)
...60
Condition %:  0.000% (0/1)
...70
Condition %:  0.000% (0/1)
...74
Condition %:  0.000% (0/1)
75
Condition %:  0.000% (0/1)
76
Condition %:  0.000% (0/103)
77
Condition %:  0.000% (0/1)
7879
Condition %:  0.000% (0/1)
80
Condition %:  0.000% (0/1)
81
Condition %:  0.000% (0/4)
82
Condition %:  0.000% (0/1)
...90
Condition %:  0.000% (0/7)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)

Generated by Squish Coco 4.2.2