OpenCoverage

LibreSSL Portable Test Coverage

Function Tree

Page:<>1
McCabe - Cyclomatic Complexity: 1
2
McCabe - Cyclomatic Complexity: 1
3
McCabe - Cyclomatic Complexity: 1
4
McCabe - Cyclomatic Complexity: 1
5
McCabe - Cyclomatic Complexity: 1
67
McCabe - Cyclomatic Complexity: 1
8
McCabe - Cyclomatic Complexity: 1
9
McCabe - Cyclomatic Complexity: 1
10
McCabe - Cyclomatic Complexity: 1
...20
McCabe - Cyclomatic Complexity: 1
...30
McCabe - Cyclomatic Complexity: 2
...60
McCabe - Cyclomatic Complexity: 41
FunctionCondition %eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexityâ–´
ERR_add_error_data
Name: ERR_add_error_data
Prototype: void ERR_add_error_data(int num, ...)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 1145-1152
  0.000% (0/1)
201
ERR_free_strings
Name: ERR_free_strings
Prototype: void ERR_free_strings(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 716-724
100.000% (1/1)
71
ERR_func_error_string
Name: ERR_func_error_string
Prototype: const char * ERR_func_error_string(unsigned long e)
Coverage: 100.000% (3/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 991-1003
100.000% (3/3)
161
ERR_get_err_state_table
Name: ERR_get_err_state_table
Prototype: struct lhash_st_ERR_STATE *ERR_get_err_state_table(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 962-966
  0.000% (0/1)
21
ERR_get_error
Name: ERR_get_error
Prototype: unsigned long ERR_get_error(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 762-766
  0.000% (0/1)
171
ERR_get_error_line
Name: ERR_get_error_line
Prototype: unsigned long ERR_get_error_line(const char **file, int *line)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 768-772
  0.000% (0/1)
91
ERR_get_error_line_data
Name: ERR_get_error_line_data
Prototype: unsigned long ERR_get_error_line_data(const char **file, int *line, const char **data, int *flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 774-779
100.000% (1/1)
11
ERR_get_implementation
Name: ERR_get_implementation
Prototype: const ERR_FNS * ERR_get_implementation(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 304-309
  0.000% (0/1)
21
ERR_get_next_error_library
Name: ERR_get_next_error_library
Prototype: int ERR_get_next_error_library(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 1085-1090
  0.000% (0/1)
21
ERR_get_string_table
Name: ERR_get_string_table
Prototype: struct lhash_st_ERR_STRING_DATA *ERR_get_string_table(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 956-960
  0.000% (0/1)
21
ERR_load_ERR_strings_internal
Name: ERR_load_ERR_strings_internal
Prototype: void ERR_load_ERR_strings_internal(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 655-667
100.000% (1/1)
71
ERR_load_crypto_strings
Name: ERR_load_crypto_strings
Prototype: void ERR_load_crypto_strings(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err_all.c
Lines: 160-165
100.000% (1/1)
11
ERR_load_crypto_strings_internal
Name: ERR_load_crypto_strings_internal
Prototype: static void ERR_load_crypto_strings_internal(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err_all.c
Lines: 109-158
100.000% (1/1)
271
ERR_load_strings
Name: ERR_load_strings
Prototype: void ERR_load_strings(int lib, ERR_STRING_DATA *str)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 695-700
100.000% (1/1)
21
ERR_peek_error
Name: ERR_peek_error
Prototype: unsigned long ERR_peek_error(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 782-786
100.000% (1/1)
171
ERR_peek_error_line
Name: ERR_peek_error_line
Prototype: unsigned long ERR_peek_error_line(const char **file, int *line)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 788-792
  0.000% (0/1)
91
ERR_peek_error_line_data
Name: ERR_peek_error_line_data
Prototype: unsigned long ERR_peek_error_line_data(const char **file, int *line, const char **data, int *flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 794-799
  0.000% (0/1)
11
ERR_peek_last_error
Name: ERR_peek_last_error
Prototype: unsigned long ERR_peek_last_error(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 801-805
100.000% (1/1)
171
ERR_peek_last_error_line
Name: ERR_peek_last_error_line
Prototype: unsigned long ERR_peek_last_error_line(const char **file, int *line)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 807-811
  0.000% (0/1)
91
ERR_peek_last_error_line_data
Name: ERR_peek_last_error_line_data
Prototype: unsigned long ERR_peek_last_error_line_data(const char **file, int *line, const char **data, int *flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 813-818
  0.000% (0/1)
11
ERR_print_errors
Name: ERR_print_errors
Prototype: void ERR_print_errors(BIO *bp)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err_prn.c
Lines: 113-117
100.000% (1/1)
11
ERR_print_errors_fp
Name: ERR_print_errors_fp
Prototype: void ERR_print_errors_fp(FILE *fp)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err_prn.c
Lines: 101-105
100.000% (1/1)
11
ERR_release_err_state_table
Name: ERR_release_err_state_table
Prototype: void ERR_release_err_state_table(struct lhash_st_ERR_STATE **hash)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 968-973
  0.000% (0/1)
21
ERR_remove_state
Name: ERR_remove_state
Prototype: void ERR_remove_state(unsigned long pid)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 1039-1043
  0.000% (0/1)
51
ESS_CERT_ID_dup
Name: ESS_CERT_ID_dup
Prototype: ESS_CERT_ID * ESS_CERT_ID_dup(ESS_CERT_ID *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c
Lines: 784-788
  0.000% (0/1)
11
ESS_CERT_ID_free
Name: ESS_CERT_ID_free
Prototype: void ESS_CERT_ID_free(ESS_CERT_ID *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c
Lines: 778-782
100.000% (1/1)
11
ESS_CERT_ID_new
Name: ESS_CERT_ID_new
Prototype: ESS_CERT_ID * ESS_CERT_ID_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c
Lines: 772-776
  0.000% (0/1)
11
ESS_ISSUER_SERIAL_dup
Name: ESS_ISSUER_SERIAL_dup
Prototype: ESS_ISSUER_SERIAL * ESS_ISSUER_SERIAL_dup(ESS_ISSUER_SERIAL *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c
Lines: 725-729
  0.000% (0/1)
11
ESS_ISSUER_SERIAL_free
Name: ESS_ISSUER_SERIAL_free
Prototype: void ESS_ISSUER_SERIAL_free(ESS_ISSUER_SERIAL *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c
Lines: 719-723
100.000% (1/1)
11
ESS_ISSUER_SERIAL_new
Name: ESS_ISSUER_SERIAL_new
Prototype: ESS_ISSUER_SERIAL * ESS_ISSUER_SERIAL_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c
Lines: 713-717
  0.000% (0/1)
11
ESS_SIGNING_CERT_dup
Name: ESS_SIGNING_CERT_dup
Prototype: ESS_SIGNING_CERT * ESS_SIGNING_CERT_dup(ESS_SIGNING_CERT *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c
Lines: 843-847
  0.000% (0/1)
11
ESS_SIGNING_CERT_free
Name: ESS_SIGNING_CERT_free
Prototype: void ESS_SIGNING_CERT_free(ESS_SIGNING_CERT *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c
Lines: 837-841
100.000% (1/1)
11
ESS_SIGNING_CERT_new
Name: ESS_SIGNING_CERT_new
Prototype: ESS_SIGNING_CERT * ESS_SIGNING_CERT_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c
Lines: 831-835
  0.000% (0/1)
11
EVP_AEAD_key_length
Name: EVP_AEAD_key_length
Prototype: size_t EVP_AEAD_key_length(const EVP_AEAD *aead)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c
Lines: 26-30
100.000% (1/1)
11
EVP_AEAD_max_overhead
Name: EVP_AEAD_max_overhead
Prototype: size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c
Lines: 38-42
100.000% (1/1)
11
EVP_AEAD_max_tag_len
Name: EVP_AEAD_max_tag_len
Prototype: size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c
Lines: 44-48
  0.000% (0/1)
11
EVP_AEAD_nonce_length
Name: EVP_AEAD_nonce_length
Prototype: size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c
Lines: 32-36
100.000% (1/1)
11
EVP_CIPHER_CTX_block_size
Name: EVP_CIPHER_CTX_block_size
Prototype: int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 191-195
  0.000% (0/1)
11
EVP_CIPHER_CTX_cipher
Name: EVP_CIPHER_CTX_cipher
Prototype: const EVP_CIPHER * EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 204-208
100.000% (1/1)
11
EVP_CIPHER_CTX_clear_flags
Name: EVP_CIPHER_CTX_clear_flags
Prototype: void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 380-384
  0.000% (0/1)
11
EVP_CIPHER_CTX_encrypting
Name: EVP_CIPHER_CTX_encrypting
Prototype: int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 210-214
  0.000% (0/1)
11
EVP_CIPHER_CTX_flags
Name: EVP_CIPHER_CTX_flags
Prototype: unsigned long EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 222-226
100.000% (1/1)
11
EVP_CIPHER_CTX_get_app_data
Name: EVP_CIPHER_CTX_get_app_data
Prototype: void * EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 228-232
  0.000% (0/1)
11
EVP_CIPHER_CTX_init
Name: EVP_CIPHER_CTX_init
Prototype: void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 556-560
100.000% (1/1)
11
EVP_CIPHER_CTX_iv_length
Name: EVP_CIPHER_CTX_iv_length
Prototype: int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 246-250
100.000% (1/1)
11
EVP_CIPHER_CTX_key_length
Name: EVP_CIPHER_CTX_key_length
Prototype: int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 258-262
100.000% (1/1)
11
EVP_CIPHER_CTX_new
Name: EVP_CIPHER_CTX_new
Prototype: EVP_CIPHER_CTX * EVP_CIPHER_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 539-543
100.000% (1/1)
11
EVP_CIPHER_CTX_nid
Name: EVP_CIPHER_CTX_nid
Prototype: int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 270-274
  0.000% (0/1)
11
EVP_CIPHER_CTX_reset
Name: EVP_CIPHER_CTX_reset
Prototype: int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *a)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 562-566
  0.000% (0/1)
11
EVP_CIPHER_CTX_set_app_data
Name: EVP_CIPHER_CTX_set_app_data
Prototype: void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 234-238
  0.000% (0/1)
11
EVP_CIPHER_CTX_set_flags
Name: EVP_CIPHER_CTX_set_flags
Prototype: void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 374-378
  0.000% (0/1)
11
EVP_CIPHER_CTX_test_flags
Name: EVP_CIPHER_CTX_test_flags
Prototype: int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 386-390
  0.000% (0/1)
11
EVP_CIPHER_block_size
Name: EVP_CIPHER_block_size
Prototype: int EVP_CIPHER_block_size(const EVP_CIPHER *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 185-189
100.000% (1/1)
11
EVP_CIPHER_do_all
Name: EVP_CIPHER_do_all
Prototype: void EVP_CIPHER_do_all(void (*fn)(const EVP_CIPHER *ciph, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 170-182
  0.000% (0/1)
91
EVP_CIPHER_do_all_sorted
Name: EVP_CIPHER_do_all_sorted
Prototype: void EVP_CIPHER_do_all_sorted(void (*fn)(const EVP_CIPHER *ciph, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 184-197
  0.000% (0/1)
101
EVP_CIPHER_flags
Name: EVP_CIPHER_flags
Prototype: unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 216-220
100.000% (1/1)
11
EVP_CIPHER_iv_length
Name: EVP_CIPHER_iv_length
Prototype: int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 240-244
100.000% (1/1)
11
EVP_CIPHER_key_length
Name: EVP_CIPHER_key_length
Prototype: int EVP_CIPHER_key_length(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 252-256
100.000% (1/1)
11
EVP_CIPHER_nid
Name: EVP_CIPHER_nid
Prototype: int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 264-268
100.000% (1/1)
11
EVP_Cipher
Name: EVP_Cipher
Prototype: int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 197-202
100.000% (1/1)
11
EVP_DecodeInit
Name: EVP_DecodeInit
Prototype: void EVP_DecodeInit(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 219-226
100.000% (1/1)
41
EVP_DecryptFinal
Name: EVP_DecryptFinal
Prototype: int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 476-483
  0.000% (0/1)
31
EVP_DecryptInit
Name: EVP_DecryptInit
Prototype: int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 276-281
  0.000% (0/1)
11
EVP_DecryptInit_ex
Name: EVP_DecryptInit_ex
Prototype: int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 283-288
100.000% (1/1)
11
EVP_Digest
Name: EVP_Digest
Prototype: int EVP_Digest(const void *data, size_t count, unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 312-327
 57.143% (4/7)
91
EVP_DigestFinal
Name: EVP_DigestFinal
Prototype: int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 220-228
100.000% (1/1)
41
EVP_DigestInit
Name: EVP_DigestInit
Prototype: int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 125-130
  0.000% (0/1)
61
EVP_DigestSignInit
Name: EVP_DigestSignInit
Prototype: int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c
Lines: 113-118
100.000% (1/1)
11
EVP_DigestUpdate
Name: EVP_DigestUpdate
Prototype: int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 213-217
100.000% (1/1)
11
EVP_DigestVerifyInit
Name: EVP_DigestVerifyInit
Prototype: int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c
Lines: 120-125
100.000% (1/1)
11
EVP_EncodeInit
Name: EVP_EncodeInit
Prototype: void EVP_EncodeInit(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 115-121
100.000% (1/1)
31
EVP_EncryptFinal
Name: EVP_EncryptFinal
Prototype: int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 361-368
  0.000% (0/1)
31
EVP_EncryptInit
Name: EVP_EncryptInit
Prototype: int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 262-267
  0.000% (0/1)
11
EVP_EncryptInit_ex
Name: EVP_EncryptInit_ex
Prototype: int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 269-274
100.000% (1/1)
11
EVP_MD_CTX_clear_flags
Name: EVP_MD_CTX_clear_flags
Prototype: void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 362-366
100.000% (1/1)
11
EVP_MD_CTX_copy
Name: EVP_MD_CTX_copy
Prototype: int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 251-256
100.000% (1/1)
21
EVP_MD_CTX_create
Name: EVP_MD_CTX_create
Prototype: EVP_MD_CTX * EVP_MD_CTX_create(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 358-362
100.000% (1/1)
11
EVP_MD_CTX_destroy
Name: EVP_MD_CTX_destroy
Prototype: void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 364-368
100.000% (1/1)
11
EVP_MD_CTX_init
Name: EVP_MD_CTX_init
Prototype: void EVP_MD_CTX_init(EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 346-350
100.000% (1/1)
11
EVP_MD_CTX_new
Name: EVP_MD_CTX_new
Prototype: EVP_MD_CTX * EVP_MD_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 329-333
100.000% (1/1)
11
EVP_MD_CTX_reset
Name: EVP_MD_CTX_reset
Prototype: int EVP_MD_CTX_reset(EVP_MD_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 352-356
  0.000% (0/1)
11
EVP_MD_CTX_set_flags
Name: EVP_MD_CTX_set_flags
Prototype: void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 356-360
100.000% (1/1)
11
EVP_MD_CTX_test_flags
Name: EVP_MD_CTX_test_flags
Prototype: int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 368-372
100.000% (1/1)
11
EVP_MD_block_size
Name: EVP_MD_block_size
Prototype: int EVP_MD_block_size(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 314-318
100.000% (1/1)
11
EVP_MD_do_all
Name: EVP_MD_do_all
Prototype: void EVP_MD_do_all(void (*fn)(const EVP_MD *md, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 216-228
  0.000% (0/1)
91
EVP_MD_do_all_sorted
Name: EVP_MD_do_all_sorted
Prototype: void EVP_MD_do_all_sorted(void (*fn)(const EVP_MD *md, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 230-242
  0.000% (0/1)
91
EVP_MD_flags
Name: EVP_MD_flags
Prototype: unsigned long EVP_MD_flags(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 342-346
  0.000% (0/1)
11
EVP_MD_pkey_type
Name: EVP_MD_pkey_type
Prototype: int EVP_MD_pkey_type(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 326-330
  0.000% (0/1)
11
EVP_MD_type
Name: EVP_MD_type
Prototype: int EVP_MD_type(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 320-324
100.000% (1/1)
11
EVP_PBE_cleanup
Name: EVP_PBE_cleanup
Prototype: void EVP_PBE_cleanup(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 305-310
100.000% (1/1)
61
EVP_PKEY_CTX_get0_peerkey
Name: EVP_PKEY_CTX_get0_peerkey
Prototype: EVP_PKEY * EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 482-486
  0.000% (0/1)
11
EVP_PKEY_CTX_get0_pkey
Name: EVP_PKEY_CTX_get0_pkey
Prototype: EVP_PKEY * EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 476-480
100.000% (1/1)
11
EVP_PKEY_CTX_get_app_data
Name: EVP_PKEY_CTX_get_app_data
Prototype: void * EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 494-498
  0.000% (0/1)
11
EVP_PKEY_CTX_get_cb
Name: EVP_PKEY_CTX_get_cb
Prototype: EVP_PKEY_gen_cb * EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 168-172
  0.000% (0/1)
11
EVP_PKEY_CTX_get_data
Name: EVP_PKEY_CTX_get_data
Prototype: void * EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 470-474
100.000% (1/1)
11
EVP_PKEY_CTX_get_operation
Name: EVP_PKEY_CTX_get_operation
Prototype: int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 451-455
  0.000% (0/1)
11
EVP_PKEY_CTX_new
Name: EVP_PKEY_CTX_new
Prototype: EVP_PKEY_CTX * EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 316-320
100.000% (1/1)
11
EVP_PKEY_CTX_new_id
Name: EVP_PKEY_CTX_new_id
Prototype: EVP_PKEY_CTX * EVP_PKEY_CTX_new_id(int id, ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 322-326
100.000% (1/1)
51
EVP_PKEY_CTX_set0_keygen_info
Name: EVP_PKEY_CTX_set0_keygen_info
Prototype: void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 457-462
  0.000% (0/1)
21
EVP_PKEY_CTX_set_app_data
Name: EVP_PKEY_CTX_set_app_data
Prototype: void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 488-492
100.000% (1/1)
11
Page:<>1
McCabe - Cyclomatic Complexity: 1
2
McCabe - Cyclomatic Complexity: 1
3
McCabe - Cyclomatic Complexity: 1
4
McCabe - Cyclomatic Complexity: 1
5
McCabe - Cyclomatic Complexity: 1
67
McCabe - Cyclomatic Complexity: 1
8
McCabe - Cyclomatic Complexity: 1
9
McCabe - Cyclomatic Complexity: 1
10
McCabe - Cyclomatic Complexity: 1
...20
McCabe - Cyclomatic Complexity: 1
...30
McCabe - Cyclomatic Complexity: 2
...60
McCabe - Cyclomatic Complexity: 41

Generated by Squish Coco 4.2.2