OpenCoverage

OpenSSL Test Coverage

Function Tree

Page:<>1
McCabe - Cyclomatic Complexity: 1
...4
McCabe - Cyclomatic Complexity: 1
5
McCabe - Cyclomatic Complexity: 1
6
McCabe - Cyclomatic Complexity: 1
7
McCabe - Cyclomatic Complexity: 1
89
McCabe - Cyclomatic Complexity: 1
10
McCabe - Cyclomatic Complexity: 1
11
McCabe - Cyclomatic Complexity: 1
12
McCabe - Cyclomatic Complexity: 1
...20
McCabe - Cyclomatic Complexity: 1
...30
McCabe - Cyclomatic Complexity: 1
...100
McCabe - Cyclomatic Complexity: 20
...103
McCabe - Cyclomatic Complexity: 158
FunctionCondition %eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexityâ–´
EVP_MD_do_all
Name: EVP_MD_do_all
Prototype: void EVP_MD_do_all(void (*fn) (const EVP_MD *md, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/names.c
Lines: 155-167
  0.000% (0/1)
91
EVP_MD_do_all_sorted
Name: EVP_MD_do_all_sorted
Prototype: void EVP_MD_do_all_sorted(void (*fn) (const EVP_MD *md, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/names.c
Lines: 169-180
  0.000% (0/1)
91
EVP_MD_flags
Name: EVP_MD_flags
Prototype: unsigned long EVP_MD_flags(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 322-325
100.000% (1/1)
11
EVP_MD_meth_free
Name: EVP_MD_meth_free
Prototype: void EVP_MD_meth_free(EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 345-348
100.000% (1/1)
11
EVP_MD_meth_get_app_datasize
Name: EVP_MD_meth_get_app_datasize
Prototype: int EVP_MD_meth_get_app_datasize(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 413-416
  0.000% (0/1)
11
EVP_MD_meth_get_flags
Name: EVP_MD_meth_get_flags
Prototype: unsigned long EVP_MD_meth_get_flags(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 417-420
  0.000% (0/1)
11
EVP_MD_meth_get_input_blocksize
Name: EVP_MD_meth_get_input_blocksize
Prototype: int EVP_MD_meth_get_input_blocksize(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 405-408
  0.000% (0/1)
11
EVP_MD_meth_get_result_size
Name: EVP_MD_meth_get_result_size
Prototype: int EVP_MD_meth_get_result_size(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 409-412
  0.000% (0/1)
11
EVP_MD_meth_set_app_datasize
Name: EVP_MD_meth_set_app_datasize
Prototype: int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 359-363
100.000% (1/1)
21
EVP_MD_meth_set_cleanup
Name: EVP_MD_meth_set_cleanup
Prototype: int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 393-397
  0.000% (0/1)
21
EVP_MD_meth_set_copy
Name: EVP_MD_meth_set_copy
Prototype: int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to, const EVP_MD_CTX *from))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 387-392
  0.000% (0/1)
21
EVP_MD_meth_set_ctrl
Name: EVP_MD_meth_set_ctrl
Prototype: int EVP_MD_meth_set_ctrl(EVP_MD *md, int (*ctrl)(EVP_MD_CTX *ctx, int cmd, int p1, void *p2))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 398-403
  0.000% (0/1)
21
EVP_MD_meth_set_final
Name: EVP_MD_meth_set_final
Prototype: int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx, unsigned char *md))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 381-386
100.000% (1/1)
21
EVP_MD_meth_set_flags
Name: EVP_MD_meth_set_flags
Prototype: int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 364-368
100.000% (1/1)
21
EVP_MD_meth_set_init
Name: EVP_MD_meth_set_init
Prototype: int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 369-373
100.000% (1/1)
21
EVP_MD_meth_set_input_blocksize
Name: EVP_MD_meth_set_input_blocksize
Prototype: int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 349-353
100.000% (1/1)
21
EVP_MD_meth_set_result_size
Name: EVP_MD_meth_set_result_size
Prototype: int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 354-358
100.000% (1/1)
21
EVP_MD_meth_set_update
Name: EVP_MD_meth_set_update
Prototype: int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx, const void *data, size_t count))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 374-380
100.000% (1/1)
21
EVP_MD_pkey_type
Name: EVP_MD_pkey_type
Prototype: int EVP_MD_pkey_type(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 308-311
  0.000% (0/1)
11
EVP_MD_type
Name: EVP_MD_type
Prototype: int EVP_MD_type(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 303-306
100.000% (1/1)
11
EVP_PBE_cleanup
Name: EVP_PBE_cleanup
Prototype: void EVP_PBE_cleanup(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pbe.c
Lines: 243-247
100.000% (1/1)
61
EVP_PKEY_CTX_ctrl_uint64
Name: EVP_PKEY_CTX_ctrl_uint64
Prototype: int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype, int cmd, uint64_t value)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 401-405
100.000% (1/1)
11
EVP_PKEY_CTX_get0_peerkey
Name: EVP_PKEY_CTX_get0_peerkey
Prototype: EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 485-488
100.000% (1/1)
11
EVP_PKEY_CTX_get0_pkey
Name: EVP_PKEY_CTX_get0_pkey
Prototype: EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 480-483
100.000% (1/1)
11
EVP_PKEY_CTX_get_app_data
Name: EVP_PKEY_CTX_get_app_data
Prototype: void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 495-498
100.000% (1/1)
11
EVP_PKEY_CTX_get_cb
Name: EVP_PKEY_CTX_get_cb
Prototype: EVP_PKEY_gen_cb *EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 121-124
  0.000% (0/1)
11
EVP_PKEY_CTX_get_data
Name: EVP_PKEY_CTX_get_data
Prototype: void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 475-478
100.000% (1/1)
11
EVP_PKEY_CTX_get_operation
Name: EVP_PKEY_CTX_get_operation
Prototype: int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 459-462
  0.000% (0/1)
11
EVP_PKEY_CTX_new
Name: EVP_PKEY_CTX_new
Prototype: EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 243-246
100.000% (1/1)
11
EVP_PKEY_CTX_new_id
Name: EVP_PKEY_CTX_new_id
Prototype: EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 248-251
100.000% (1/1)
51
EVP_PKEY_CTX_set0_keygen_info
Name: EVP_PKEY_CTX_set0_keygen_info
Prototype: void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 464-468
100.000% (1/1)
21
EVP_PKEY_CTX_set_app_data
Name: EVP_PKEY_CTX_set_app_data
Prototype: void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 490-493
100.000% (1/1)
11
EVP_PKEY_CTX_set_cb
Name: EVP_PKEY_CTX_set_cb
Prototype: void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 116-119
100.000% (1/1)
11
EVP_PKEY_CTX_set_data
Name: EVP_PKEY_CTX_set_data
Prototype: void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 470-473
100.000% (1/1)
11
EVP_PKEY_asn1_copy
Name: EVP_PKEY_asn1_copy
Prototype: void EVP_PKEY_asn1_copy(EVP_PKEY_ASN1_METHOD *dst, const EVP_PKEY_ASN1_METHOD *src)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 245-281
  0.000% (0/1)
231
EVP_PKEY_asn1_set_check
Name: EVP_PKEY_asn1_set_check
Prototype: void EVP_PKEY_asn1_set_check(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_check) (const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 398-402
  0.000% (0/1)
11
EVP_PKEY_asn1_set_ctrl
Name: EVP_PKEY_asn1_set_ctrl
Prototype: void EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_ctrl) (EVP_PKEY *pkey, int op, long arg1, void *arg2))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 358-363
  0.000% (0/1)
11
EVP_PKEY_asn1_set_free
Name: EVP_PKEY_asn1_set_free
Prototype: void EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth, void (*pkey_free) (EVP_PKEY *pkey))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 352-356
  0.000% (0/1)
11
EVP_PKEY_asn1_set_get_priv_key
Name: EVP_PKEY_asn1_set_get_priv_key
Prototype: void EVP_PKEY_asn1_set_get_priv_key(EVP_PKEY_ASN1_METHOD *ameth, int (*get_priv_key) (const EVP_PKEY *pk, unsigned char *priv, size_t *len))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 433-439
  0.000% (0/1)
11
EVP_PKEY_asn1_set_get_pub_key
Name: EVP_PKEY_asn1_set_get_pub_key
Prototype: void EVP_PKEY_asn1_set_get_pub_key(EVP_PKEY_ASN1_METHOD *ameth, int (*get_pub_key) (const EVP_PKEY *pk, unsigned char *pub, size_t *len))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 441-447
  0.000% (0/1)
11
EVP_PKEY_asn1_set_item
Name: EVP_PKEY_asn1_set_item
Prototype: void EVP_PKEY_asn1_set_item(EVP_PKEY_ASN1_METHOD *ameth, int (*item_verify) (EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn, X509_ALGOR *a, ASN1_BIT_STRING *sig, EVP_PKEY *pkey), int (*item_sign) (EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn, X509_ALGOR *alg1, X509_ALGOR *alg2, ASN1_BIT_STRING *sig))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 372-388
  0.000% (0/1)
21
EVP_PKEY_asn1_set_param
Name: EVP_PKEY_asn1_set_param
Prototype: void EVP_PKEY_asn1_set_param(EVP_PKEY_ASN1_METHOD *ameth, int (*param_decode) (EVP_PKEY *pkey, const unsigned char **pder, int derlen), int (*param_encode) (const EVP_PKEY *pkey, unsigned char **pder), int (*param_missing) (const EVP_PKEY *pk), int (*param_copy) (EVP_PKEY *to, const EVP_PKEY *from), int (*param_cmp) (const EVP_PKEY *a, const EVP_PKEY *b), int (*param_print) (BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 329-350
  0.000% (0/1)
61
EVP_PKEY_asn1_set_param_check
Name: EVP_PKEY_asn1_set_param_check
Prototype: void EVP_PKEY_asn1_set_param_check(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_param_check) (const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 410-414
  0.000% (0/1)
11
EVP_PKEY_asn1_set_private
Name: EVP_PKEY_asn1_set_private
Prototype: void EVP_PKEY_asn1_set_private(EVP_PKEY_ASN1_METHOD *ameth, int (*priv_decode) (EVP_PKEY *pk, const PKCS8_PRIV_KEY_INFO *p8inf), int (*priv_encode) (PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pk), int (*priv_print) (BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 313-327
  0.000% (0/1)
31
EVP_PKEY_asn1_set_public
Name: EVP_PKEY_asn1_set_public
Prototype: void EVP_PKEY_asn1_set_public(EVP_PKEY_ASN1_METHOD *ameth, int (*pub_decode) (EVP_PKEY *pk, X509_PUBKEY *pub), int (*pub_encode) (X509_PUBKEY *pub, const EVP_PKEY *pk), int (*pub_cmp) (const EVP_PKEY *a, const EVP_PKEY *b), int (*pub_print) (BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx), int (*pkey_size) (const EVP_PKEY *pk), int (*pkey_bits) (const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 292-311
  0.000% (0/1)
61
EVP_PKEY_asn1_set_public_check
Name: EVP_PKEY_asn1_set_public_check
Prototype: void EVP_PKEY_asn1_set_public_check(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_pub_check) (const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 404-408
  0.000% (0/1)
11
EVP_PKEY_asn1_set_security_bits
Name: EVP_PKEY_asn1_set_security_bits
Prototype: void EVP_PKEY_asn1_set_security_bits(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_security_bits) (const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 365-370
  0.000% (0/1)
11
EVP_PKEY_asn1_set_set_priv_key
Name: EVP_PKEY_asn1_set_set_priv_key
Prototype: void EVP_PKEY_asn1_set_set_priv_key(EVP_PKEY_ASN1_METHOD *ameth, int (*set_priv_key) (EVP_PKEY *pk, const unsigned char *priv, size_t len))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 416-423
  0.000% (0/1)
11
EVP_PKEY_asn1_set_set_pub_key
Name: EVP_PKEY_asn1_set_set_pub_key
Prototype: void EVP_PKEY_asn1_set_set_pub_key(EVP_PKEY_ASN1_METHOD *ameth, int (*set_pub_key) (EVP_PKEY *pk, const unsigned char *pub, size_t len))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 425-431
  0.000% (0/1)
11
EVP_PKEY_asn1_set_siginf
Name: EVP_PKEY_asn1_set_siginf
Prototype: void EVP_PKEY_asn1_set_siginf(EVP_PKEY_ASN1_METHOD *ameth, int (*siginf_set) (X509_SIG_INFO *siginf, const X509_ALGOR *alg, const ASN1_STRING *sig))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 390-396
  0.000% (0/1)
11
EVP_PKEY_base_id
Name: EVP_PKEY_base_id
Prototype: int EVP_PKEY_base_id(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 583-586
100.000% (1/1)
11
EVP_PKEY_delete_attr
Name: EVP_PKEY_delete_attr
Prototype: X509_ATTRIBUTE *EVP_PKEY_delete_attr(EVP_PKEY *key, int loc)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c
Lines: 112-115
  0.000% (0/1)
11
EVP_PKEY_get0
Name: EVP_PKEY_get0
Prototype: void *EVP_PKEY_get0(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 406-409
100.000% (1/1)
11
EVP_PKEY_get0_asn1
Name: EVP_PKEY_get0_asn1
Prototype: const EVP_PKEY_ASN1_METHOD *EVP_PKEY_get0_asn1(const EVP_PKEY *pkey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 196-199
  0.000% (0/1)
11
EVP_PKEY_get_attr
Name: EVP_PKEY_get_attr
Prototype: X509_ATTRIBUTE *EVP_PKEY_get_attr(const EVP_PKEY *key, int loc)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c
Lines: 107-110
  0.000% (0/1)
11
EVP_PKEY_get_attr_by_NID
Name: EVP_PKEY_get_attr_by_NID
Prototype: int EVP_PKEY_get_attr_by_NID(const EVP_PKEY *key, int nid, int lastpos)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c
Lines: 96-99
  0.000% (0/1)
11
EVP_PKEY_get_attr_by_OBJ
Name: EVP_PKEY_get_attr_by_OBJ
Prototype: int EVP_PKEY_get_attr_by_OBJ(const EVP_PKEY *key, const ASN1_OBJECT *obj, int lastpos)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c
Lines: 101-105
  0.000% (0/1)
11
EVP_PKEY_get_attr_count
Name: EVP_PKEY_get_attr_count
Prototype: int EVP_PKEY_get_attr_count(const EVP_PKEY *key)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c
Lines: 91-94
  0.000% (0/1)
11
EVP_PKEY_get_default_digest_nid
Name: EVP_PKEY_get_default_digest_nid
Prototype: int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 663-666
100.000% (1/1)
11
EVP_PKEY_id
Name: EVP_PKEY_id
Prototype: int EVP_PKEY_id(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 578-581
100.000% (1/1)
11
EVP_PKEY_meth_copy
Name: EVP_PKEY_meth_copy
Prototype: void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 194-235
  0.000% (0/1)
261
EVP_PKEY_meth_get_cleanup
Name: EVP_PKEY_meth_get_cleanup
Prototype: void EVP_PKEY_meth_get_cleanup(const EVP_PKEY_METHOD *pmeth, void (**pcleanup) (EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 683-687
  0.000% (0/1)
11
EVP_PKEY_meth_get_copy
Name: EVP_PKEY_meth_get_copy
Prototype: void EVP_PKEY_meth_get_copy(const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 676-681
  0.000% (0/1)
11
EVP_PKEY_meth_get_init
Name: EVP_PKEY_meth_get_init
Prototype: void EVP_PKEY_meth_get_init(const EVP_PKEY_METHOD *pmeth, int (**pinit) (EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 670-674
  0.000% (0/1)
11
EVP_PKEY_meth_remove
Name: EVP_PKEY_meth_remove
Prototype: int EVP_PKEY_meth_remove(const EVP_PKEY_METHOD *pmeth)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 322-329
  0.000% (0/3)
71
EVP_PKEY_meth_set_check
Name: EVP_PKEY_meth_set_check
Prototype: void EVP_PKEY_meth_set_check(EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 645-649
100.000% (1/1)
11
EVP_PKEY_meth_set_cleanup
Name: EVP_PKEY_meth_set_cleanup
Prototype: void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth, void (*cleanup) (EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 513-517
  0.000% (0/1)
11
EVP_PKEY_meth_set_copy
Name: EVP_PKEY_meth_set_copy
Prototype: void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 506-511
  0.000% (0/1)
11
EVP_PKEY_meth_set_ctrl
Name: EVP_PKEY_meth_set_ctrl
Prototype: void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth, int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1, void *p2), int (*ctrl_str) (EVP_PKEY_CTX *ctx, const char *type, const char *value))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 634-643
  0.000% (0/1)
21
EVP_PKEY_meth_set_decrypt
Name: EVP_PKEY_meth_set_decrypt
Prototype: void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth, int (*decrypt_init) (EVP_PKEY_CTX *ctx), int (*decrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 612-622
  0.000% (0/1)
21
EVP_PKEY_meth_set_derive
Name: EVP_PKEY_meth_set_derive
Prototype: void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth, int (*derive_init) (EVP_PKEY_CTX *ctx), int (*derive) (EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 624-632
  0.000% (0/1)
21
EVP_PKEY_meth_set_digest_custom
Name: EVP_PKEY_meth_set_digest_custom
Prototype: void EVP_PKEY_meth_set_digest_custom(EVP_PKEY_METHOD *pmeth, int (*digest_custom) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 663-668
  0.000% (0/1)
11
EVP_PKEY_meth_set_encrypt
Name: EVP_PKEY_meth_set_encrypt
Prototype: void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth, int (*encrypt_init) (EVP_PKEY_CTX *ctx), int (*encryptfn) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 600-610
100.000% (1/1)
21
EVP_PKEY_meth_set_init
Name: EVP_PKEY_meth_set_init
Prototype: void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth, int (*init) (EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 500-504
  0.000% (0/1)
11
EVP_PKEY_meth_set_keygen
Name: EVP_PKEY_meth_set_keygen
Prototype: void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth, int (*keygen_init) (EVP_PKEY_CTX *ctx), int (*keygen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 528-535
  0.000% (0/1)
21
EVP_PKEY_meth_set_param_check
Name: EVP_PKEY_meth_set_param_check
Prototype: void EVP_PKEY_meth_set_param_check(EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 657-661
100.000% (1/1)
11
EVP_PKEY_meth_set_paramgen
Name: EVP_PKEY_meth_set_paramgen
Prototype: void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth, int (*paramgen_init) (EVP_PKEY_CTX *ctx), int (*paramgen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 519-526
  0.000% (0/1)
21
EVP_PKEY_meth_set_public_check
Name: EVP_PKEY_meth_set_public_check
Prototype: void EVP_PKEY_meth_set_public_check(EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 651-655
100.000% (1/1)
11
EVP_PKEY_meth_set_sign
Name: EVP_PKEY_meth_set_sign
Prototype: void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth, int (*sign_init) (EVP_PKEY_CTX *ctx), int (*sign) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 537-546
  0.000% (0/1)
21
EVP_PKEY_meth_set_signctx
Name: EVP_PKEY_meth_set_signctx
Prototype: void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth, int (*signctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx), int (*signctx) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, EVP_MD_CTX *mctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 576-586
  0.000% (0/1)
21
EVP_PKEY_meth_set_verify
Name: EVP_PKEY_meth_set_verify
Prototype: void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth, int (*verify_init) (EVP_PKEY_CTX *ctx), int (*verify) (EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 548-558
  0.000% (0/1)
21
EVP_PKEY_meth_set_verify_recover
Name: EVP_PKEY_meth_set_verify_recover
Prototype: void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth, int (*verify_recover_init) (EVP_PKEY_CTX *ctx), int (*verify_recover) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 560-574
  0.000% (0/1)
21
EVP_PKEY_meth_set_verifyctx
Name: EVP_PKEY_meth_set_verifyctx
Prototype: void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth, int (*verifyctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx), int (*verifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen, EVP_MD_CTX *mctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 588-598
  0.000% (0/1)
21
EVP_PKEY_set_type
Name: EVP_PKEY_set_type
Prototype: int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 350-353
100.000% (1/1)
91
EVP_PKEY_set_type_str
Name: EVP_PKEY_set_type_str
Prototype: int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 355-358
100.000% (1/1)
51
EVP_add_alg_module
Name: EVP_add_alg_module
Prototype: void EVP_add_alg_module(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_cnf.c
Lines: 53-56
100.000% (1/1)
11
EVP_aes_128_cbc
Name: EVP_aes_128_cbc
Prototype: const EVP_CIPHER *EVP_aes_128_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_cbc_hmac_sha1
Name: EVP_aes_128_cbc_hmac_sha1
Prototype: const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha1.c
Lines: 943-947
 66.667% (2/3)
61
EVP_aes_128_cbc_hmac_sha256
Name: EVP_aes_128_cbc_hmac_sha256
Prototype: const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
Coverage:  40.000% (2/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha256.c
Lines: 927-932
 40.000% (2/5)
311
EVP_aes_128_ccm
Name: EVP_aes_128_ccm
Prototype: const EVP_CIPHER *EVP_aes_128_ccm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3746-3746
 66.667% (2/3)
11
EVP_aes_128_cfb
Name: EVP_aes_128_cfb
Prototype: const EVP_CIPHER *EVP_aes_128_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_old.c
Lines: 94-97
  0.000% (0/1)
11
EVP_aes_128_cfb1
Name: EVP_aes_128_cfb1
Prototype: const EVP_CIPHER *EVP_aes_128_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_cfb128
Name: EVP_aes_128_cfb128
Prototype: const EVP_CIPHER *EVP_aes_128_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_cfb8
Name: EVP_aes_128_cfb8
Prototype: const EVP_CIPHER *EVP_aes_128_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_ctr
Name: EVP_aes_128_ctr
Prototype: const EVP_CIPHER *EVP_aes_128_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_ecb
Name: EVP_aes_128_ecb
Prototype: const EVP_CIPHER *EVP_aes_128_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_gcm
Name: EVP_aes_128_gcm
Prototype: const EVP_CIPHER *EVP_aes_128_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3304-3304
 66.667% (2/3)
11
EVP_aes_128_ocb
Name: EVP_aes_128_ocb
Prototype: const EVP_CIPHER *EVP_aes_128_ocb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 4251-4251
 66.667% (2/3)
11
EVP_aes_128_ofb
Name: EVP_aes_128_ofb
Prototype: const EVP_CIPHER *EVP_aes_128_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2811-2811
 66.667% (2/3)
11
EVP_aes_128_wrap
Name: EVP_aes_128_wrap
Prototype: const EVP_CIPHER *EVP_aes_128_wrap(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3857-3860
100.000% (1/1)
11
Page:<>1
McCabe - Cyclomatic Complexity: 1
...4
McCabe - Cyclomatic Complexity: 1
5
McCabe - Cyclomatic Complexity: 1
6
McCabe - Cyclomatic Complexity: 1
7
McCabe - Cyclomatic Complexity: 1
89
McCabe - Cyclomatic Complexity: 1
10
McCabe - Cyclomatic Complexity: 1
11
McCabe - Cyclomatic Complexity: 1
12
McCabe - Cyclomatic Complexity: 1
...20
McCabe - Cyclomatic Complexity: 1
...30
McCabe - Cyclomatic Complexity: 1
...100
McCabe - Cyclomatic Complexity: 20
...103
McCabe - Cyclomatic Complexity: 158

Generated by Squish Coco 4.2.2