OpenCoverage

OpenSSL Test Coverage

Function Tree

Page:<>1
McCabe - Cyclomatic Complexity: 1
...3
McCabe - Cyclomatic Complexity: 1
4
McCabe - Cyclomatic Complexity: 1
5
McCabe - Cyclomatic Complexity: 1
6
McCabe - Cyclomatic Complexity: 1
78
McCabe - Cyclomatic Complexity: 1
9
McCabe - Cyclomatic Complexity: 1
10
McCabe - Cyclomatic Complexity: 1
11
McCabe - Cyclomatic Complexity: 1
...20
McCabe - Cyclomatic Complexity: 1
...30
McCabe - Cyclomatic Complexity: 1
...100
McCabe - Cyclomatic Complexity: 20
...103
McCabe - Cyclomatic Complexity: 158
FunctionCondition %eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexityâ–´
ENGINE_unregister_RSA
Name: ENGINE_unregister_RSA
Prototype: void ENGINE_unregister_RSA(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_rsa.c
Lines: 15-18
  0.000% (0/1)
11
ENGINE_unregister_ciphers
Name: ENGINE_unregister_ciphers
Prototype: void ENGINE_unregister_ciphers(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_cipher.c
Lines: 14-17
  0.000% (0/1)
11
ENGINE_unregister_digests
Name: ENGINE_unregister_digests
Prototype: void ENGINE_unregister_digests(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_digest.c
Lines: 14-17
  0.000% (0/1)
11
ENGINE_unregister_pkey_asn1_meths
Name: ENGINE_unregister_pkey_asn1_meths
Prototype: void ENGINE_unregister_pkey_asn1_meths(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_asnmth.c
Lines: 25-28
  0.000% (0/1)
11
ENGINE_unregister_pkey_meths
Name: ENGINE_unregister_pkey_meths
Prototype: void ENGINE_unregister_pkey_meths(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_pkmeth.c
Lines: 15-18
  0.000% (0/1)
11
ERR_add_error_data
Name: ERR_add_error_data
Prototype: void ERR_add_error_data(int num, ...)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 766-772
100.000% (1/1)
201
ERR_get_error
Name: ERR_get_error
Prototype: unsigned long ERR_get_error(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 427-430
100.000% (1/1)
171
ERR_get_error_line
Name: ERR_get_error_line
Prototype: unsigned long ERR_get_error_line(const char **file, int *line)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 432-435
  0.000% (0/1)
91
ERR_get_error_line_data
Name: ERR_get_error_line_data
Prototype: unsigned long ERR_get_error_line_data(const char **file, int *line, const char **data, int *flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 437-441
100.000% (1/1)
11
ERR_peek_error
Name: ERR_peek_error
Prototype: unsigned long ERR_peek_error(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 443-446
100.000% (1/1)
171
ERR_peek_error_line
Name: ERR_peek_error_line
Prototype: unsigned long ERR_peek_error_line(const char **file, int *line)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 448-451
  0.000% (0/1)
91
ERR_peek_error_line_data
Name: ERR_peek_error_line_data
Prototype: unsigned long ERR_peek_error_line_data(const char **file, int *line, const char **data, int *flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 453-457
  0.000% (0/1)
11
ERR_peek_last_error
Name: ERR_peek_last_error
Prototype: unsigned long ERR_peek_last_error(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 459-462
100.000% (1/1)
171
ERR_peek_last_error_line
Name: ERR_peek_last_error_line
Prototype: unsigned long ERR_peek_last_error_line(const char **file, int *line)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 464-467
  0.000% (0/1)
91
ERR_peek_last_error_line_data
Name: ERR_peek_last_error_line_data
Prototype: unsigned long ERR_peek_last_error_line_data(const char **file, int *line, const char **data, int *flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 469-473
  0.000% (0/1)
11
ERR_print_errors
Name: ERR_print_errors
Prototype: void ERR_print_errors(BIO *bp)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err_prn.c
Lines: 50-53
100.000% (1/1)
11
ESS_CERT_ID_V2_dup
Name: ESS_CERT_ID_V2_dup
Prototype: ESS_CERT_ID_V2 * ESS_CERT_ID_V2_dup(ESS_CERT_ID_V2 *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 235-235
  0.000% (0/1)
11
ESS_CERT_ID_V2_free
Name: ESS_CERT_ID_V2_free
Prototype: void ESS_CERT_ID_V2_free(ESS_CERT_ID_V2 *a)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 234-234
  0.000% (0/1)
11
ESS_CERT_ID_V2_new
Name: ESS_CERT_ID_V2_new
Prototype: ESS_CERT_ID_V2 *ESS_CERT_ID_V2_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 234-234
  0.000% (0/1)
11
ESS_CERT_ID_dup
Name: ESS_CERT_ID_dup
Prototype: ESS_CERT_ID * ESS_CERT_ID_dup(ESS_CERT_ID *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 218-218
  0.000% (0/1)
11
ESS_CERT_ID_free
Name: ESS_CERT_ID_free
Prototype: void ESS_CERT_ID_free(ESS_CERT_ID *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 217-217
100.000% (1/1)
11
ESS_CERT_ID_new
Name: ESS_CERT_ID_new
Prototype: ESS_CERT_ID *ESS_CERT_ID_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 217-217
  0.000% (0/1)
11
ESS_ISSUER_SERIAL_dup
Name: ESS_ISSUER_SERIAL_dup
Prototype: ESS_ISSUER_SERIAL * ESS_ISSUER_SERIAL_dup(ESS_ISSUER_SERIAL *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 210-210
  0.000% (0/1)
11
ESS_ISSUER_SERIAL_free
Name: ESS_ISSUER_SERIAL_free
Prototype: void ESS_ISSUER_SERIAL_free(ESS_ISSUER_SERIAL *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 209-209
100.000% (1/1)
11
ESS_ISSUER_SERIAL_new
Name: ESS_ISSUER_SERIAL_new
Prototype: ESS_ISSUER_SERIAL *ESS_ISSUER_SERIAL_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 209-209
  0.000% (0/1)
11
ESS_SIGNING_CERT_V2_dup
Name: ESS_SIGNING_CERT_V2_dup
Prototype: ESS_SIGNING_CERT_V2 * ESS_SIGNING_CERT_V2_dup(ESS_SIGNING_CERT_V2 *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 243-243
  0.000% (0/1)
11
ESS_SIGNING_CERT_V2_free
Name: ESS_SIGNING_CERT_V2_free
Prototype: void ESS_SIGNING_CERT_V2_free(ESS_SIGNING_CERT_V2 *a)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 242-242
  0.000% (0/1)
11
ESS_SIGNING_CERT_V2_new
Name: ESS_SIGNING_CERT_V2_new
Prototype: ESS_SIGNING_CERT_V2 *ESS_SIGNING_CERT_V2_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 242-242
  0.000% (0/1)
11
ESS_SIGNING_CERT_dup
Name: ESS_SIGNING_CERT_dup
Prototype: ESS_SIGNING_CERT * ESS_SIGNING_CERT_dup(ESS_SIGNING_CERT *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 226-226
  0.000% (0/1)
11
ESS_SIGNING_CERT_free
Name: ESS_SIGNING_CERT_free
Prototype: void ESS_SIGNING_CERT_free(ESS_SIGNING_CERT *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 225-225
100.000% (1/1)
11
ESS_SIGNING_CERT_new
Name: ESS_SIGNING_CERT_new
Prototype: ESS_SIGNING_CERT *ESS_SIGNING_CERT_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 225-225
  0.000% (0/1)
11
EVP_CIPHER_CTX_block_size
Name: EVP_CIPHER_CTX_block_size
Prototype: int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 182-185
100.000% (1/1)
11
EVP_CIPHER_CTX_buf_noconst
Name: EVP_CIPHER_CTX_buf_noconst
Prototype: unsigned char *EVP_CIPHER_CTX_buf_noconst(EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 263-266
100.000% (1/1)
11
EVP_CIPHER_CTX_cipher
Name: EVP_CIPHER_CTX_cipher
Prototype: const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 198-201
100.000% (1/1)
11
EVP_CIPHER_CTX_clear_flags
Name: EVP_CIPHER_CTX_clear_flags
Prototype: void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 520-523
  0.000% (0/1)
11
EVP_CIPHER_CTX_encrypting
Name: EVP_CIPHER_CTX_encrypting
Prototype: int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 203-206
100.000% (1/1)
11
EVP_CIPHER_CTX_free
Name: EVP_CIPHER_CTX_free
Prototype: void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 45-49
100.000% (1/1)
21
EVP_CIPHER_CTX_get_app_data
Name: EVP_CIPHER_CTX_get_app_data
Prototype: void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 213-216
  0.000% (0/1)
11
EVP_CIPHER_CTX_get_cipher_data
Name: EVP_CIPHER_CTX_get_cipher_data
Prototype: void *EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 223-226
100.000% (1/1)
11
EVP_CIPHER_CTX_iv
Name: EVP_CIPHER_CTX_iv
Prototype: const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 253-256
100.000% (1/1)
11
EVP_CIPHER_CTX_iv_length
Name: EVP_CIPHER_CTX_iv_length
Prototype: int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 243-246
100.000% (1/1)
11
EVP_CIPHER_CTX_iv_noconst
Name: EVP_CIPHER_CTX_iv_noconst
Prototype: unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 258-261
100.000% (1/1)
11
EVP_CIPHER_CTX_key_length
Name: EVP_CIPHER_CTX_key_length
Prototype: int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 283-286
100.000% (1/1)
11
EVP_CIPHER_CTX_new
Name: EVP_CIPHER_CTX_new
Prototype: EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 40-43
100.000% (1/1)
11
EVP_CIPHER_CTX_nid
Name: EVP_CIPHER_CTX_nid
Prototype: int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 293-296
100.000% (1/1)
11
EVP_CIPHER_CTX_num
Name: EVP_CIPHER_CTX_num
Prototype: int EVP_CIPHER_CTX_num(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 268-271
100.000% (1/1)
11
EVP_CIPHER_CTX_original_iv
Name: EVP_CIPHER_CTX_original_iv
Prototype: const unsigned char *EVP_CIPHER_CTX_original_iv(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 248-251
100.000% (1/1)
11
EVP_CIPHER_CTX_set_app_data
Name: EVP_CIPHER_CTX_set_app_data
Prototype: void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 218-221
  0.000% (0/1)
11
EVP_CIPHER_CTX_set_cipher_data
Name: EVP_CIPHER_CTX_set_cipher_data
Prototype: void *EVP_CIPHER_CTX_set_cipher_data(EVP_CIPHER_CTX *ctx, void *cipher_data)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 228-236
  0.000% (0/1)
41
EVP_CIPHER_CTX_set_flags
Name: EVP_CIPHER_CTX_set_flags
Prototype: void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 515-518
100.000% (1/1)
11
EVP_CIPHER_CTX_set_num
Name: EVP_CIPHER_CTX_set_num
Prototype: void EVP_CIPHER_CTX_set_num(EVP_CIPHER_CTX *ctx, int num)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 273-276
100.000% (1/1)
11
EVP_CIPHER_CTX_test_flags
Name: EVP_CIPHER_CTX_test_flags
Prototype: int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 525-528
100.000% (1/1)
11
EVP_CIPHER_block_size
Name: EVP_CIPHER_block_size
Prototype: int EVP_CIPHER_block_size(const EVP_CIPHER *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 177-180
100.000% (1/1)
11
EVP_CIPHER_do_all
Name: EVP_CIPHER_do_all
Prototype: void EVP_CIPHER_do_all(void (*fn) (const EVP_CIPHER *ciph, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/names.c
Lines: 112-124
  0.000% (0/1)
91
EVP_CIPHER_do_all_sorted
Name: EVP_CIPHER_do_all_sorted
Prototype: void EVP_CIPHER_do_all_sorted(void (*fn) (const EVP_CIPHER *ciph, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/names.c
Lines: 126-138
  0.000% (0/1)
91
EVP_CIPHER_flags
Name: EVP_CIPHER_flags
Prototype: unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 208-211
100.000% (1/1)
11
EVP_CIPHER_impl_ctx_size
Name: EVP_CIPHER_impl_ctx_size
Prototype: int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 187-190
100.000% (1/1)
11
EVP_CIPHER_iv_length
Name: EVP_CIPHER_iv_length
Prototype: int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 238-241
100.000% (1/1)
11
EVP_CIPHER_key_length
Name: EVP_CIPHER_key_length
Prototype: int EVP_CIPHER_key_length(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 278-281
100.000% (1/1)
11
EVP_CIPHER_meth_free
Name: EVP_CIPHER_meth_free
Prototype: void EVP_CIPHER_meth_free(EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 38-41
100.000% (1/1)
11
EVP_CIPHER_meth_set_cleanup
Name: EVP_CIPHER_meth_set_cleanup
Prototype: int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, int (*cleanup) (EVP_CIPHER_CTX *))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 81-86
100.000% (1/1)
21
EVP_CIPHER_meth_set_ctrl
Name: EVP_CIPHER_meth_set_ctrl
Prototype: int EVP_CIPHER_meth_set_ctrl(EVP_CIPHER *cipher, int (*ctrl) (EVP_CIPHER_CTX *, int type, int arg, void *ptr))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 104-110
100.000% (1/1)
21
EVP_CIPHER_meth_set_do_cipher
Name: EVP_CIPHER_meth_set_do_cipher
Prototype: int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, int (*do_cipher) (EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 71-79
100.000% (1/1)
21
EVP_CIPHER_meth_set_flags
Name: EVP_CIPHER_meth_set_flags
Prototype: int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 49-53
100.000% (1/1)
21
EVP_CIPHER_meth_set_get_asn1_params
Name: EVP_CIPHER_meth_set_get_asn1_params
Prototype: int EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher, int (*get_asn1_parameters) (EVP_CIPHER_CTX *, ASN1_TYPE *))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 96-102
  0.000% (0/1)
21
EVP_CIPHER_meth_set_impl_ctx_size
Name: EVP_CIPHER_meth_set_impl_ctx_size
Prototype: int EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 55-59
100.000% (1/1)
21
EVP_CIPHER_meth_set_init
Name: EVP_CIPHER_meth_set_init
Prototype: int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, int (*init) (EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 61-69
100.000% (1/1)
21
EVP_CIPHER_meth_set_iv_length
Name: EVP_CIPHER_meth_set_iv_length
Prototype: int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 43-47
100.000% (1/1)
21
EVP_CIPHER_meth_set_set_asn1_params
Name: EVP_CIPHER_meth_set_set_asn1_params
Prototype: int EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher, int (*set_asn1_parameters) (EVP_CIPHER_CTX *, ASN1_TYPE *))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c
Lines: 88-94
  0.000% (0/1)
21
EVP_CIPHER_nid
Name: EVP_CIPHER_nid
Prototype: int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 288-291
100.000% (1/1)
11
EVP_Cipher
Name: EVP_Cipher
Prototype: int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 192-196
100.000% (1/1)
11
EVP_DecodeBlock
Name: EVP_DecodeBlock
Prototype: int EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 459-462
100.000% (1/1)
51
EVP_DecodeInit
Name: EVP_DecodeInit
Prototype: void EVP_DecodeInit(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 274-281
100.000% (1/1)
41
EVP_DecryptFinal
Name: EVP_DecryptFinal
Prototype: int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 492-497
100.000% (1/1)
31
EVP_DecryptInit
Name: EVP_DecryptInit
Prototype: int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 247-251
  0.000% (0/1)
11
EVP_DecryptInit_ex
Name: EVP_DecryptInit_ex
Prototype: int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 253-258
100.000% (1/1)
11
EVP_DigestFinal
Name: EVP_DigestFinal
Prototype: int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 157-163
100.000% (1/1)
41
EVP_DigestInit
Name: EVP_DigestInit
Prototype: int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 60-64
100.000% (1/1)
61
EVP_DigestSignInit
Name: EVP_DigestSignInit
Prototype: int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sigver.c
Lines: 88-92
100.000% (1/1)
11
EVP_DigestUpdate
Name: EVP_DigestUpdate
Prototype: int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 151-154
100.000% (1/1)
11
EVP_DigestVerifyInit
Name: EVP_DigestVerifyInit
Prototype: int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sigver.c
Lines: 94-98
100.000% (1/1)
11
EVP_ENCODE_CTX_copy
Name: EVP_ENCODE_CTX_copy
Prototype: int EVP_ENCODE_CTX_copy(EVP_ENCODE_CTX *dctx, EVP_ENCODE_CTX *sctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 137-142
  0.000% (0/1)
21
EVP_ENCODE_CTX_free
Name: EVP_ENCODE_CTX_free
Prototype: void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 132-135
100.000% (1/1)
11
EVP_ENCODE_CTX_new
Name: EVP_ENCODE_CTX_new
Prototype: EVP_ENCODE_CTX *EVP_ENCODE_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 127-130
100.000% (1/1)
11
EVP_ENCODE_CTX_num
Name: EVP_ENCODE_CTX_num
Prototype: int EVP_ENCODE_CTX_num(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 144-147
100.000% (1/1)
11
EVP_EncodeBlock
Name: EVP_EncodeBlock
Prototype: int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int dlen)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 269-272
  0.000% (0/1)
51
EVP_EncodeInit
Name: EVP_EncodeInit
Prototype: void EVP_EncodeInit(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 154-160
100.000% (1/1)
41
EVP_EncryptFinal
Name: EVP_EncryptFinal
Prototype: int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 374-379
100.000% (1/1)
31
EVP_EncryptInit
Name: EVP_EncryptInit
Prototype: int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 234-238
  0.000% (0/1)
11
EVP_EncryptInit_ex
Name: EVP_EncryptInit_ex
Prototype: int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 240-245
100.000% (1/1)
11
EVP_MD_CTX_clear_flags
Name: EVP_MD_CTX_clear_flags
Prototype: void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 505-508
100.000% (1/1)
11
EVP_MD_CTX_copy
Name: EVP_MD_CTX_copy
Prototype: int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 203-207
100.000% (1/1)
21
EVP_MD_CTX_free
Name: EVP_MD_CTX_free
Prototype: void EVP_MD_CTX_free(EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 54-58
100.000% (1/1)
21
EVP_MD_CTX_md_data
Name: EVP_MD_CTX_md_data
Prototype: void *EVP_MD_CTX_md_data(const EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 482-485
100.000% (1/1)
11
EVP_MD_CTX_new
Name: EVP_MD_CTX_new
Prototype: EVP_MD_CTX *EVP_MD_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 49-52
100.000% (1/1)
11
EVP_MD_CTX_pkey_ctx
Name: EVP_MD_CTX_pkey_ctx
Prototype: EVP_PKEY_CTX *EVP_MD_CTX_pkey_ctx(const EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 458-461
100.000% (1/1)
11
EVP_MD_CTX_set_flags
Name: EVP_MD_CTX_set_flags
Prototype: void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 500-503
100.000% (1/1)
11
EVP_MD_CTX_set_update_fn
Name: EVP_MD_CTX_set_update_fn
Prototype: void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx, int (*update) (EVP_MD_CTX *ctx, const void *data, size_t count))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 493-498
100.000% (1/1)
11
EVP_MD_CTX_test_flags
Name: EVP_MD_CTX_test_flags
Prototype: int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 510-513
100.000% (1/1)
11
EVP_MD_block_size
Name: EVP_MD_block_size
Prototype: int EVP_MD_block_size(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 298-301
100.000% (1/1)
11
Page:<>1
McCabe - Cyclomatic Complexity: 1
...3
McCabe - Cyclomatic Complexity: 1
4
McCabe - Cyclomatic Complexity: 1
5
McCabe - Cyclomatic Complexity: 1
6
McCabe - Cyclomatic Complexity: 1
78
McCabe - Cyclomatic Complexity: 1
9
McCabe - Cyclomatic Complexity: 1
10
McCabe - Cyclomatic Complexity: 1
11
McCabe - Cyclomatic Complexity: 1
...20
McCabe - Cyclomatic Complexity: 1
...30
McCabe - Cyclomatic Complexity: 1
...100
McCabe - Cyclomatic Complexity: 20
...103
McCabe - Cyclomatic Complexity: 158

Generated by Squish Coco 4.2.2