OpenCoverage

LibreSSL Portable Test Coverage

Function Tree

Page:<>1
McCabe - Cyclomatic Complexity: 1
...10
McCabe - Cyclomatic Complexity: 1
...17
McCabe - Cyclomatic Complexity: 1
18
McCabe - Cyclomatic Complexity: 1
19
McCabe - Cyclomatic Complexity: 1
20
McCabe - Cyclomatic Complexity: 1
2122
McCabe - Cyclomatic Complexity: 1
23
McCabe - Cyclomatic Complexity: 1
24
McCabe - Cyclomatic Complexity: 1
25
McCabe - Cyclomatic Complexity: 1
...30
McCabe - Cyclomatic Complexity: 2
...40
McCabe - Cyclomatic Complexity: 3
...50
McCabe - Cyclomatic Complexity: 7
...60
McCabe - Cyclomatic Complexity: 41
FunctionCondition %eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexityâ–´
ecdsa_data_free
Name: ecdsa_data_free
Prototype: static void ecdsa_data_free(void *data)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdsa/ecs_lib.c
Lines: 159-170
100.000% (1/1)
41
ecdsa_data_new
Name: ecdsa_data_new
Prototype: static void * ecdsa_data_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdsa/ecs_lib.c
Lines: 141-145
100.000% (1/1)
51
eckey_param_encode
Name: eckey_param_encode
Prototype: static int eckey_param_encode(const EVP_PKEY * pkey, unsigned char **pder)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 509-513
  0.000% (0/1)
11
eckey_param_print
Name: eckey_param_print
Prototype: static int eckey_param_print(BIO * bp, const EVP_PKEY * pkey, int indent, ASN1_PCTX * ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 515-520
  0.000% (0/1)
11
eckey_priv_print
Name: eckey_priv_print
Prototype: static int eckey_priv_print(BIO * bp, const EVP_PKEY * pkey, int indent, ASN1_PCTX * ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 530-535
  0.000% (0/1)
11
eckey_pub_print
Name: eckey_pub_print
Prototype: static int eckey_pub_print(BIO * bp, const EVP_PKEY * pkey, int indent, ASN1_PCTX * ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 522-527
  0.000% (0/1)
11
engine_cleanup_cb_free
Name: engine_cleanup_cb_free
Prototype: static void engine_cleanup_cb_free(ENGINE_CLEANUP_ITEM *item)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c
Lines: 199-204
100.000% (1/1)
21
engine_cpy
Name: engine_cpy
Prototype: static void engine_cpy(ENGINE *dest, const ENGINE *src)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_list.c
Lines: 299-332
  0.000% (0/1)
201
engine_pile_LHASH_COMP
Name: engine_pile_LHASH_COMP
Prototype: static int engine_pile_LHASH_COMP(const void *arg1, const void *arg2)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 115-115
  0.000% (0/1)
11
engine_pile_LHASH_HASH
Name: engine_pile_LHASH_HASH
Prototype: static unsigned long engine_pile_LHASH_HASH(const void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 114-114
  0.000% (0/1)
11
engine_pile_cmp
Name: engine_pile_cmp
Prototype: static int engine_pile_cmp(const ENGINE_PILE *a, const ENGINE_PILE *b)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 109-113
  0.000% (0/1)
11
engine_pile_hash
Name: engine_pile_hash
Prototype: static unsigned long engine_pile_hash(const ENGINE_PILE *c)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 103-107
  0.000% (0/1)
11
engine_set_all_null
Name: engine_set_all_null
Prototype: void engine_set_all_null(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c
Lines: 91-111
  0.000% (0/1)
811
engine_table_doall
Name: engine_table_doall
Prototype: void engine_table_doall(ENGINE_TABLE *table, engine_table_doall_cb *cb, void *arg)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 345-354
100.000% (1/1)
51
engine_unregister_all_DH
Name: engine_unregister_all_DH
Prototype: static void engine_unregister_all_DH(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_dh.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_DSA
Name: engine_unregister_all_DSA
Prototype: static void engine_unregister_all_DSA(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_dsa.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_ECDH
Name: engine_unregister_all_ECDH
Prototype: static void engine_unregister_all_ECDH(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_ecdh.c
Lines: 86-90
  0.000% (0/1)
11
engine_unregister_all_ECDSA
Name: engine_unregister_all_ECDSA
Prototype: static void engine_unregister_all_ECDSA(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_ecdsa.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_RAND
Name: engine_unregister_all_RAND
Prototype: static void engine_unregister_all_RAND(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_rand.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_RSA
Name: engine_unregister_all_RSA
Prototype: static void engine_unregister_all_RSA(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_rsa.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_STORE
Name: engine_unregister_all_STORE
Prototype: static void engine_unregister_all_STORE(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_store.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_ciphers
Name: engine_unregister_all_ciphers
Prototype: static void engine_unregister_all_ciphers(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_cipher.c
Lines: 73-77
  0.000% (0/1)
11
engine_unregister_all_digests
Name: engine_unregister_all_digests
Prototype: static void engine_unregister_all_digests(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_digest.c
Lines: 73-77
  0.000% (0/1)
11
engine_unregister_all_pkey_asn1_meths
Name: engine_unregister_all_pkey_asn1_meths
Prototype: static void engine_unregister_all_pkey_asn1_meths(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_asnmth.c
Lines: 78-82
  0.000% (0/1)
11
engine_unregister_all_pkey_meths
Name: engine_unregister_all_pkey_meths
Prototype: static void engine_unregister_all_pkey_meths(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_pkmeth.c
Lines: 74-78
  0.000% (0/1)
11
equal
Name: equal
Prototype: static uint8_t equal(signed char b, signed char c)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1200-1208
  0.000% (0/1)
71
err_state_LHASH_COMP
Name: err_state_LHASH_COMP
Prototype: static int err_state_LHASH_COMP(const void *arg1, const void *arg2)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 448-448
100.000% (1/1)
11
err_state_LHASH_HASH
Name: err_state_LHASH_HASH
Prototype: static unsigned long err_state_LHASH_HASH(const void *arg)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 441-441
100.000% (1/1)
11
err_state_cmp
Name: err_state_cmp
Prototype: static int err_state_cmp(const ERR_STATE *a, const ERR_STATE *b)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 443-447
100.000% (1/1)
11
err_state_hash
Name: err_state_hash
Prototype: static unsigned long err_state_hash(const ERR_STATE *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 436-440
100.000% (1/1)
11
err_string_data_LHASH_COMP
Name: err_string_data_LHASH_COMP
Prototype: static int err_string_data_LHASH_COMP(const void *arg1, const void *arg2)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 351-351
100.000% (1/1)
11
err_string_data_LHASH_HASH
Name: err_string_data_LHASH_HASH
Prototype: static unsigned long err_string_data_LHASH_HASH(const void *arg)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 344-344
100.000% (1/1)
11
err_string_data_cmp
Name: err_string_data_cmp
Prototype: static int err_string_data_cmp(const ERR_STRING_DATA *a, const ERR_STRING_DATA *b)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 346-350
100.000% (1/1)
11
err_string_data_hash
Name: err_string_data_hash
Prototype: static unsigned long err_string_data_hash(const ERR_STRING_DATA *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 335-343
100.000% (1/1)
41
evp_pkey_set_cb_translate
Name: evp_pkey_set_cb_translate
Prototype: void evp_pkey_set_cb_translate(BN_GENCB *cb, EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 187-191
  0.000% (0/1)
11
ex_class_item_LHASH_COMP
Name: ex_class_item_LHASH_COMP
Prototype: static int ex_class_item_LHASH_COMP(const void *arg1, const void *arg2)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ex_data.c
Lines: 269-269
100.000% (1/1)
11
ex_class_item_LHASH_HASH
Name: ex_class_item_LHASH_HASH
Prototype: static unsigned long ex_class_item_LHASH_HASH(const void *arg)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ex_data.c
Lines: 261-261
100.000% (1/1)
11
ex_class_item_cmp
Name: ex_class_item_cmp
Prototype: static int ex_class_item_cmp(const EX_CLASS_ITEM *a, const EX_CLASS_ITEM *b)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ex_data.c
Lines: 263-267
100.000% (1/1)
11
ex_class_item_hash
Name: ex_class_item_hash
Prototype: static unsigned long ex_class_item_hash(const EX_CLASS_ITEM *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ex_data.c
Lines: 255-259
100.000% (1/1)
11
explicit_bzero
Name: explicit_bzero
Prototype: void explicit_bzero(void *buf, size_t len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/explicit_bzero.c
Lines: 14-19
100.000% (1/1)
21
ext_cmp
Name: ext_cmp
Prototype: static int ext_cmp(const X509V3_EXT_METHOD * const *a, const X509V3_EXT_METHOD * const *b)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_lib.c
Lines: 88-92
100.000% (1/1)
11
ext_cmp_BSEARCH_CMP_FN
Name: ext_cmp_BSEARCH_CMP_FN
Prototype: static int ext_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_lib.c
Lines: 98-104
100.000% (1/1)
31
f
Name: f
Prototype: static inline unsigned int f(const GOST2814789_KEY *c, unsigned int x)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gost2814789.c
Lines: 62-67
100.000% (1/1)
21
fd_new
Name: fd_new
Prototype: static int fd_new(BIO *bi)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_fd.c
Lines: 106-114
  0.000% (0/1)
91
fd_puts
Name: fd_puts
Prototype: static int fd_puts(BIO *bp, const char *str)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_fd.c
Lines: 214-222
  0.000% (0/1)
41
fe_0
Name: fe_0
Prototype: static void fe_0(fe h)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 214-214
100.000% (1/1)
11
fe_1
Name: fe_1
Prototype: static void fe_1(fe h)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 217-220
100.000% (1/1)
21
fe_copy
Name: fe_copy
Prototype: static void fe_copy(fe h, const fe f)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 209-211
100.000% (1/1)
11
fe_frombytes
Name: fe_frombytes
Prototype: static void fe_frombytes(fe h, const uint8_t *s)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 59-104
100.000% (1/1)
401
fe_isnegative
Name: fe_isnegative
Prototype: static int fe_isnegative(const fe f)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 748-752
  0.000% (0/1)
31
fe_isnonzero
Name: fe_isnonzero
Prototype: static int fe_isnonzero(const fe f)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 735-741
  0.000% (0/1)
31
fe_mul
Name: fe_mul
Prototype: static void fe_mul(fe h, const fe f, const fe g)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 281-495
100.000% (1/1)
1761
fe_mul121666
Name: fe_mul121666
Prototype: static void fe_mul121666(fe h, fe f)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 4755-4809
100.000% (1/1)
501
fe_sq
Name: fe_sq
Prototype: static void fe_sq(fe h, const fe f)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 507-636
100.000% (1/1)
1201
fe_sq2
Name: fe_sq2
Prototype: static void fe_sq2(fe h, const fe f)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 764-904
  0.000% (0/1)
1301
fe_tobytes
Name: fe_tobytes
Prototype: static void fe_tobytes(uint8_t *s, const fe h)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 128-206
100.000% (1/1)
651
file_new
Name: file_new
Prototype: static int file_new(BIO *bi)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_file.c
Lines: 157-165
100.000% (1/1)
91
file_puts
Name: file_puts
Prototype: static int file_puts(BIO *bp, const char *str)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_file.c
Lines: 309-317
100.000% (1/1)
41
final
Name: final
Prototype: static int final(EVP_MD_CTX *ctx, unsigned char *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_wp.c
Lines: 26-30
  0.000% (0/1)
11
final256
Name: final256
Prototype: static int final256(EVP_MD_CTX *ctx, unsigned char *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sha1.c
Lines: 142-146
100.000% (1/1)
11
final512
Name: final512
Prototype: static int final512(EVP_MD_CTX *ctx, unsigned char *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sha1.c
Lines: 222-226
100.000% (1/1)
11
free_evp_pbe_ctl
Name: free_evp_pbe_ctl
Prototype: static void free_evp_pbe_ctl(EVP_PBE_CTL *pbe)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 299-303
  0.000% (0/1)
11
ge_cached_0
Name: ge_cached_0
Prototype: static void ge_cached_0(ge_cached *h)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1057-1062
  0.000% (0/1)
41
ge_madd
Name: ge_madd
Prototype: static void ge_madd(ge_p1p1 *r, const ge_p3 *p, const ge_precomp *q)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1133-1146
  0.000% (0/1)
111
ge_p1p1_to_cached
Name: ge_p1p1_to_cached
Prototype: static void ge_p1p1_to_cached(ge_cached *r, const ge_p1p1 *p)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1104-1108
  0.000% (0/1)
31
ge_p2_0
Name: ge_p2_0
Prototype: static void ge_p2_0(ge_p2 *h)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1044-1048
  0.000% (0/1)
31
ge_p2_dbl
Name: ge_p2_dbl
Prototype: static void ge_p2_dbl(ge_p1p1 *r, const ge_p2 *p)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1111-1123
  0.000% (0/1)
101
ge_p3_0
Name: ge_p3_0
Prototype: static void ge_p3_0(ge_p3 *h)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1050-1055
  0.000% (0/1)
41
ge_p3_dbl
Name: ge_p3_dbl
Prototype: static void ge_p3_dbl(ge_p1p1 *r, const ge_p3 *p)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1126-1130
  0.000% (0/1)
31
ge_p3_to_p2
Name: ge_p3_to_p2
Prototype: static void ge_p3_to_p2(ge_p2 *r, const ge_p3 *p)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1071-1075
  0.000% (0/1)
31
ge_precomp_0
Name: ge_precomp_0
Prototype: static void ge_precomp_0(ge_precomp *h)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 1064-1068
  0.000% (0/1)
31
get_rfc2409_prime_1024
Name: get_rfc2409_prime_1024
Prototype: BIGNUM * get_rfc2409_prime_1024(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 44-61
  0.000% (0/1)
11
get_rfc2409_prime_768
Name: get_rfc2409_prime_768
Prototype: BIGNUM * get_rfc2409_prime_768(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 14-28
  0.000% (0/1)
11
get_rfc3526_prime_1536
Name: get_rfc3526_prime_1536
Prototype: BIGNUM * get_rfc3526_prime_1536(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 77-99
  0.000% (0/1)
11
get_rfc3526_prime_2048
Name: get_rfc3526_prime_2048
Prototype: BIGNUM * get_rfc3526_prime_2048(BIGNUM *bn)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 114-142
100.000% (1/1)
11
get_rfc3526_prime_3072
Name: get_rfc3526_prime_3072
Prototype: BIGNUM * get_rfc3526_prime_3072(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 157-195
  0.000% (0/1)
11
get_rfc3526_prime_4096
Name: get_rfc3526_prime_4096
Prototype: BIGNUM * get_rfc3526_prime_4096(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 210-259
  0.000% (0/1)
11
get_rfc3526_prime_6144
Name: get_rfc3526_prime_6144
Prototype: BIGNUM * get_rfc3526_prime_6144(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 274-344
  0.000% (0/1)
11
get_rfc3526_prime_8192
Name: get_rfc3526_prime_8192
Prototype: BIGNUM * get_rfc3526_prime_8192(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 359-451
  0.000% (0/1)
11
getentropy_phdr
Name: getentropy_phdr
Prototype: static int getentropy_phdr(struct dl_phdr_info *info, size_t size, void *data)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/getentropy_linux.c
Lines: 330-337
  0.000% (0/1)
31
gost2814789_final
Name: gost2814789_final
Prototype: static int gost2814789_final(EVP_MD_CTX *ctx, unsigned char *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_gost2814789.c
Lines: 72-76
100.000% (1/1)
11
gost2814789_init
Name: gost2814789_init
Prototype: static int gost2814789_init(EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_gost2814789.c
Lines: 59-64
100.000% (1/1)
21
gost2814789_init_key
Name: gost2814789_init_key
Prototype: static int gost2814789_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_gost2814789.c
Lines: 90-97
100.000% (1/1)
21
gost2814789_update
Name: gost2814789_update
Prototype: static int gost2814789_update(EVP_MD_CTX *ctx, const void *data, size_t count)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_gost2814789.c
Lines: 66-70
100.000% (1/1)
11
gost_key_wrap_crypto_pro
Name: gost_key_wrap_crypto_pro
Prototype: int gost_key_wrap_crypto_pro(int nid, const unsigned char *keyExchangeKey, const unsigned char *ukm, const unsigned char *sessionKey, unsigned char *wrappedKey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gost89_keywrap.c
Lines: 95-113
  0.000% (0/1)
121
gostr341194_final
Name: gostr341194_final
Prototype: static int gostr341194_final(EVP_MD_CTX *ctx, unsigned char *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_gostr341194.c
Lines: 74-78
100.000% (1/1)
11
gostr341194_init
Name: gostr341194_init
Prototype: static int gostr341194_init(EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_gostr341194.c
Lines: 61-66
100.000% (1/1)
21
gostr341194_update
Name: gostr341194_update
Prototype: static int gostr341194_update(EVP_MD_CTX *ctx, const void *data, size_t count)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_gostr341194.c
Lines: 68-72
100.000% (1/1)
11
hmac_signctx_init
Name: hmac_signctx_init
Prototype: static int hmac_signctx_init(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/hmac/hm_pmeth.c
Lines: 155-164
100.000% (1/1)
51
hmac_size
Name: hmac_size
Prototype: static int hmac_size(const EVP_PKEY *pkey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/hmac/hm_ameth.c
Lines: 73-77
  0.000% (0/1)
11
i2a_ACCESS_DESCRIPTION
Name: i2a_ACCESS_DESCRIPTION
Prototype: int i2a_ACCESS_DESCRIPTION(BIO *bp, const ACCESS_DESCRIPTION* a)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_info.c
Lines: 295-300
  0.000% (0/1)
21
i2b_PrivateKey_bio
Name: i2b_PrivateKey_bio
Prototype: int i2b_PrivateKey_bio(BIO *out, EVP_PKEY *pk)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pvkfmt.c
Lines: 641-645
  0.000% (0/1)
11
i2b_PublicKey_bio
Name: i2b_PublicKey_bio
Prototype: int i2b_PublicKey_bio(BIO *out, EVP_PKEY *pk)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pvkfmt.c
Lines: 647-651
  0.000% (0/1)
11
i2d_ACCESS_DESCRIPTION
Name: i2d_ACCESS_DESCRIPTION
Prototype: int i2d_ACCESS_DESCRIPTION(ACCESS_DESCRIPTION *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_info.c
Lines: 143-147
  0.000% (0/1)
11
i2d_ASN1_BIT_STRING
Name: i2d_ASN1_BIT_STRING
Prototype: int i2d_ASN1_BIT_STRING(ASN1_BIT_STRING *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_typ.c
Lines: 141-145
  0.000% (0/1)
11
i2d_ASN1_BMPSTRING
Name: i2d_ASN1_BMPSTRING
Prototype: int i2d_ASN1_BMPSTRING(ASN1_BMPSTRING *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_typ.c
Lines: 537-541
  0.000% (0/1)
11
i2d_ASN1_ENUMERATED
Name: i2d_ASN1_ENUMERATED
Prototype: int i2d_ASN1_ENUMERATED(ASN1_ENUMERATED *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_typ.c
Lines: 109-113
  0.000% (0/1)
11
i2d_ASN1_GENERALIZEDTIME
Name: i2d_ASN1_GENERALIZEDTIME
Prototype: int i2d_ASN1_GENERALIZEDTIME(ASN1_GENERALIZEDTIME *a, unsigned char **out)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_typ.c
Lines: 439-443
100.000% (1/1)
11
i2d_ASN1_GENERALSTRING
Name: i2d_ASN1_GENERALSTRING
Prototype: int i2d_ASN1_GENERALSTRING(ASN1_GENERALSTRING *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_typ.c
Lines: 374-378
  0.000% (0/1)
11
i2d_ASN1_IA5STRING
Name: i2d_ASN1_IA5STRING
Prototype: int i2d_ASN1_IA5STRING(ASN1_IA5STRING *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_typ.c
Lines: 341-345
  0.000% (0/1)
11
Page:<>1
McCabe - Cyclomatic Complexity: 1
...10
McCabe - Cyclomatic Complexity: 1
...17
McCabe - Cyclomatic Complexity: 1
18
McCabe - Cyclomatic Complexity: 1
19
McCabe - Cyclomatic Complexity: 1
20
McCabe - Cyclomatic Complexity: 1
2122
McCabe - Cyclomatic Complexity: 1
23
McCabe - Cyclomatic Complexity: 1
24
McCabe - Cyclomatic Complexity: 1
25
McCabe - Cyclomatic Complexity: 1
...30
McCabe - Cyclomatic Complexity: 2
...40
McCabe - Cyclomatic Complexity: 3
...50
McCabe - Cyclomatic Complexity: 7
...60
McCabe - Cyclomatic Complexity: 41

Generated by Squish Coco 4.2.2