OpenCoverage

LibreSSL Portable Test Coverage

Function Tree

Page:<>1
McCabe - Cyclomatic Complexity: 1
...3
McCabe - Cyclomatic Complexity: 1
4
McCabe - Cyclomatic Complexity: 1
5
McCabe - Cyclomatic Complexity: 1
6
McCabe - Cyclomatic Complexity: 1
78
McCabe - Cyclomatic Complexity: 1
9
McCabe - Cyclomatic Complexity: 1
10
McCabe - Cyclomatic Complexity: 1
11
McCabe - Cyclomatic Complexity: 1
...20
McCabe - Cyclomatic Complexity: 1
...30
McCabe - Cyclomatic Complexity: 2
...60
McCabe - Cyclomatic Complexity: 41
FunctionCondition %eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexityâ–´
EVP_PKEY_CTX_set_cb
Name: EVP_PKEY_CTX_set_cb
Prototype: void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 162-166
100.000% (1/1)
11
EVP_PKEY_CTX_set_data
Name: EVP_PKEY_CTX_set_data
Prototype: void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 464-468
100.000% (1/1)
11
EVP_PKEY_asn1_copy
Name: EVP_PKEY_asn1_copy
Prototype: void EVP_PKEY_asn1_copy(EVP_PKEY_ASN1_METHOD *dst, const EVP_PKEY_ASN1_METHOD *src)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 336-367
  0.000% (0/1)
221
EVP_PKEY_asn1_set_ctrl
Name: EVP_PKEY_asn1_set_ctrl
Prototype: void EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_ctrl)(EVP_PKEY *pkey, int op, long arg1, void *arg2))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 434-439
  0.000% (0/1)
11
EVP_PKEY_asn1_set_free
Name: EVP_PKEY_asn1_set_free
Prototype: void EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth, void (*pkey_free)(EVP_PKEY *pkey))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 427-432
  0.000% (0/1)
11
EVP_PKEY_asn1_set_param
Name: EVP_PKEY_asn1_set_param
Prototype: void EVP_PKEY_asn1_set_param(EVP_PKEY_ASN1_METHOD *ameth, int (*param_decode)(EVP_PKEY *pkey, const unsigned char **pder, int derlen), int (*param_encode)(const EVP_PKEY *pkey, unsigned char **pder), int (*param_missing)(const EVP_PKEY *pk), int (*param_copy)(EVP_PKEY *to, const EVP_PKEY *from), int (*param_cmp)(const EVP_PKEY *a, const EVP_PKEY *b), int (*param_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 409-425
  0.000% (0/1)
61
EVP_PKEY_asn1_set_private
Name: EVP_PKEY_asn1_set_private
Prototype: void EVP_PKEY_asn1_set_private(EVP_PKEY_ASN1_METHOD *ameth, int (*priv_decode)(EVP_PKEY *pk, const PKCS8_PRIV_KEY_INFO *p8inf), int (*priv_encode)(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pk), int (*priv_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 397-407
  0.000% (0/1)
31
EVP_PKEY_asn1_set_public
Name: EVP_PKEY_asn1_set_public
Prototype: void EVP_PKEY_asn1_set_public(EVP_PKEY_ASN1_METHOD *ameth, int (*pub_decode)(EVP_PKEY *pk, X509_PUBKEY *pub), int (*pub_encode)(X509_PUBKEY *pub, const EVP_PKEY *pk), int (*pub_cmp)(const EVP_PKEY *a, const EVP_PKEY *b), int (*pub_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx), int (*pkey_size)(const EVP_PKEY *pk), int (*pkey_bits)(const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 379-395
  0.000% (0/1)
61
EVP_PKEY_base_id
Name: EVP_PKEY_base_id
Prototype: int EVP_PKEY_base_id(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 437-441
100.000% (1/1)
11
EVP_PKEY_delete_attr
Name: EVP_PKEY_delete_attr
Prototype: X509_ATTRIBUTE * EVP_PKEY_delete_attr(EVP_PKEY *key, int loc)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 168-172
  0.000% (0/1)
11
EVP_PKEY_get0
Name: EVP_PKEY_get0
Prototype: void * EVP_PKEY_get0(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 279-283
100.000% (1/1)
11
EVP_PKEY_get0_asn1
Name: EVP_PKEY_get0_asn1
Prototype: const EVP_PKEY_ASN1_METHOD* EVP_PKEY_get0_asn1(const EVP_PKEY *pkey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 301-305
  0.000% (0/1)
11
EVP_PKEY_get_attr
Name: EVP_PKEY_get_attr
Prototype: X509_ATTRIBUTE * EVP_PKEY_get_attr(const EVP_PKEY *key, int loc)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 162-166
  0.000% (0/1)
11
EVP_PKEY_get_attr_by_NID
Name: EVP_PKEY_get_attr_by_NID
Prototype: int EVP_PKEY_get_attr_by_NID(const EVP_PKEY *key, int nid, int lastpos)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 149-153
  0.000% (0/1)
11
EVP_PKEY_get_attr_by_OBJ
Name: EVP_PKEY_get_attr_by_OBJ
Prototype: int EVP_PKEY_get_attr_by_OBJ(const EVP_PKEY *key, const ASN1_OBJECT *obj, int lastpos)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 155-160
  0.000% (0/1)
11
EVP_PKEY_get_attr_count
Name: EVP_PKEY_get_attr_count
Prototype: int EVP_PKEY_get_attr_count(const EVP_PKEY *key)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 143-147
  0.000% (0/1)
11
EVP_PKEY_id
Name: EVP_PKEY_id
Prototype: int EVP_PKEY_id(const EVP_PKEY *pkey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 431-435
  0.000% (0/1)
11
EVP_PKEY_meth_copy
Name: EVP_PKEY_meth_copy
Prototype: void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 268-307
  0.000% (0/1)
251
EVP_PKEY_meth_set_cleanup
Name: EVP_PKEY_meth_set_cleanup
Prototype: void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth, void (*cleanup)(EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 514-519
  0.000% (0/1)
11
EVP_PKEY_meth_set_copy
Name: EVP_PKEY_meth_set_copy
Prototype: void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth, int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 507-512
  0.000% (0/1)
11
EVP_PKEY_meth_set_ctrl
Name: EVP_PKEY_meth_set_ctrl
Prototype: void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth, int (*ctrl)(EVP_PKEY_CTX *ctx, int type, int p1, void *p2), int (*ctrl_str)(EVP_PKEY_CTX *ctx, const char *type, const char *value))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 619-626
  0.000% (0/1)
21
EVP_PKEY_meth_set_decrypt
Name: EVP_PKEY_meth_set_decrypt
Prototype: void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth, int (*decrypt_init)(EVP_PKEY_CTX *ctx), int (*decrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 600-608
  0.000% (0/1)
21
EVP_PKEY_meth_set_derive
Name: EVP_PKEY_meth_set_derive
Prototype: void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth, int (*derive_init)(EVP_PKEY_CTX *ctx), int (*derive)(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 610-617
  0.000% (0/1)
21
EVP_PKEY_meth_set_encrypt
Name: EVP_PKEY_meth_set_encrypt
Prototype: void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth, int (*encrypt_init)(EVP_PKEY_CTX *ctx), int (*encryptfn)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 590-598
  0.000% (0/1)
21
EVP_PKEY_meth_set_init
Name: EVP_PKEY_meth_set_init
Prototype: void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth, int (*init)(EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 500-505
  0.000% (0/1)
11
EVP_PKEY_meth_set_keygen
Name: EVP_PKEY_meth_set_keygen
Prototype: void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth, int (*keygen_init)(EVP_PKEY_CTX *ctx), int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 530-537
  0.000% (0/1)
21
EVP_PKEY_meth_set_paramgen
Name: EVP_PKEY_meth_set_paramgen
Prototype: void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth, int (*paramgen_init)(EVP_PKEY_CTX *ctx), int (*paramgen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 521-528
  0.000% (0/1)
21
EVP_PKEY_meth_set_sign
Name: EVP_PKEY_meth_set_sign
Prototype: void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth, int (*sign_init)(EVP_PKEY_CTX *ctx), int (*sign)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 539-547
  0.000% (0/1)
21
EVP_PKEY_meth_set_signctx
Name: EVP_PKEY_meth_set_signctx
Prototype: void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth, int (*signctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx), int (*signctx)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, EVP_MD_CTX *mctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 570-578
  0.000% (0/1)
21
EVP_PKEY_meth_set_verify
Name: EVP_PKEY_meth_set_verify
Prototype: void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth, int (*verify_init)(EVP_PKEY_CTX *ctx), int (*verify)(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 549-557
  0.000% (0/1)
21
EVP_PKEY_meth_set_verify_recover
Name: EVP_PKEY_meth_set_verify_recover
Prototype: void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth, int (*verify_recover_init)(EVP_PKEY_CTX *ctx), int (*verify_recover)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 559-568
  0.000% (0/1)
21
EVP_PKEY_meth_set_verifyctx
Name: EVP_PKEY_meth_set_verifyctx
Prototype: void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth, int (*verifyctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx), int (*verifyctx)(EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen, EVP_MD_CTX *mctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 580-588
  0.000% (0/1)
21
EVP_PKEY_set_type
Name: EVP_PKEY_set_type
Prototype: int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 258-262
100.000% (1/1)
51
EVP_PKEY_set_type_str
Name: EVP_PKEY_set_type_str
Prototype: int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 264-268
100.000% (1/1)
11
EVP_PKEY_up_ref
Name: EVP_PKEY_up_ref
Prototype: int EVP_PKEY_up_ref(EVP_PKEY *pkey)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 207-212
  0.000% (0/3)
21
EVP_aead_aes_128_gcm
Name: EVP_aead_aes_128_gcm
Prototype: const EVP_AEAD * EVP_aead_aes_128_gcm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1540-1544
100.000% (1/1)
11
EVP_aead_aes_256_gcm
Name: EVP_aead_aes_256_gcm
Prototype: const EVP_AEAD * EVP_aead_aes_256_gcm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1546-1550
100.000% (1/1)
11
EVP_aead_chacha20_poly1305
Name: EVP_aead_chacha20_poly1305
Prototype: const EVP_AEAD * EVP_aead_chacha20_poly1305()
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_chacha20poly1305.c
Lines: 262-266
100.000% (1/1)
11
EVP_aes_128_cbc
Name: EVP_aes_128_cbc
Prototype: const EVP_CIPHER * EVP_aes_128_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_cbc_hmac_sha1
Name: EVP_aes_128_cbc_hmac_sha1
Prototype: const EVP_CIPHER * EVP_aes_128_cbc_hmac_sha1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes_cbc_hmac_sha1.c
Lines: 571-576
 66.667% (2/3)
61
EVP_aes_128_ccm
Name: EVP_aes_128_ccm
Prototype: const EVP_CIPHER * EVP_aes_128_ccm(void)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1358-1358
  0.000% (0/3)
11
EVP_aes_128_cfb
Name: EVP_aes_128_cfb
Prototype: const EVP_CIPHER * EVP_aes_128_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 138-142
  0.000% (0/1)
11
EVP_aes_128_cfb1
Name: EVP_aes_128_cfb1
Prototype: const EVP_CIPHER * EVP_aes_128_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_cfb128
Name: EVP_aes_128_cfb128
Prototype: const EVP_CIPHER * EVP_aes_128_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_cfb8
Name: EVP_aes_128_cfb8
Prototype: const EVP_CIPHER * EVP_aes_128_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_ctr
Name: EVP_aes_128_ctr
Prototype: const EVP_CIPHER * EVP_aes_128_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_ecb
Name: EVP_aes_128_ecb
Prototype: const EVP_CIPHER * EVP_aes_128_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_gcm
Name: EVP_aes_128_gcm
Prototype: const EVP_CIPHER * EVP_aes_128_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1059-1059
 66.667% (2/3)
11
EVP_aes_128_ofb
Name: EVP_aes_128_ofb
Prototype: const EVP_CIPHER * EVP_aes_128_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_xts
Name: EVP_aes_128_xts
Prototype: const EVP_CIPHER * EVP_aes_128_xts(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1195-1195
 66.667% (2/3)
11
EVP_aes_192_cbc
Name: EVP_aes_192_cbc
Prototype: const EVP_CIPHER * EVP_aes_192_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_ccm
Name: EVP_aes_192_ccm
Prototype: const EVP_CIPHER * EVP_aes_192_ccm(void)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1360-1360
  0.000% (0/3)
11
EVP_aes_192_cfb
Name: EVP_aes_192_cfb
Prototype: const EVP_CIPHER * EVP_aes_192_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 145-149
  0.000% (0/1)
11
EVP_aes_192_cfb1
Name: EVP_aes_192_cfb1
Prototype: const EVP_CIPHER * EVP_aes_192_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_cfb128
Name: EVP_aes_192_cfb128
Prototype: const EVP_CIPHER * EVP_aes_192_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_cfb8
Name: EVP_aes_192_cfb8
Prototype: const EVP_CIPHER * EVP_aes_192_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_ctr
Name: EVP_aes_192_ctr
Prototype: const EVP_CIPHER * EVP_aes_192_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_ecb
Name: EVP_aes_192_ecb
Prototype: const EVP_CIPHER * EVP_aes_192_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_gcm
Name: EVP_aes_192_gcm
Prototype: const EVP_CIPHER * EVP_aes_192_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1061-1061
 66.667% (2/3)
11
EVP_aes_192_ofb
Name: EVP_aes_192_ofb
Prototype: const EVP_CIPHER * EVP_aes_192_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_256_cbc
Name: EVP_aes_256_cbc
Prototype: const EVP_CIPHER * EVP_aes_256_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_cbc_hmac_sha1
Name: EVP_aes_256_cbc_hmac_sha1
Prototype: const EVP_CIPHER * EVP_aes_256_cbc_hmac_sha1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes_cbc_hmac_sha1.c
Lines: 578-583
 66.667% (2/3)
61
EVP_aes_256_ccm
Name: EVP_aes_256_ccm
Prototype: const EVP_CIPHER * EVP_aes_256_ccm(void)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1362-1362
  0.000% (0/3)
11
EVP_aes_256_cfb
Name: EVP_aes_256_cfb
Prototype: const EVP_CIPHER * EVP_aes_256_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 152-156
  0.000% (0/1)
11
EVP_aes_256_cfb1
Name: EVP_aes_256_cfb1
Prototype: const EVP_CIPHER * EVP_aes_256_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_cfb128
Name: EVP_aes_256_cfb128
Prototype: const EVP_CIPHER * EVP_aes_256_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_cfb8
Name: EVP_aes_256_cfb8
Prototype: const EVP_CIPHER * EVP_aes_256_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_ctr
Name: EVP_aes_256_ctr
Prototype: const EVP_CIPHER * EVP_aes_256_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_ecb
Name: EVP_aes_256_ecb
Prototype: const EVP_CIPHER * EVP_aes_256_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_gcm
Name: EVP_aes_256_gcm
Prototype: const EVP_CIPHER * EVP_aes_256_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1063-1063
 66.667% (2/3)
11
EVP_aes_256_ofb
Name: EVP_aes_256_ofb
Prototype: const EVP_CIPHER * EVP_aes_256_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_xts
Name: EVP_aes_256_xts
Prototype: const EVP_CIPHER * EVP_aes_256_xts(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1196-1196
 66.667% (2/3)
11
EVP_bf_cbc
Name: EVP_bf_cbc
Prototype: const EVP_CIPHER *EVP_bf_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_bf.c
Lines: 80-80
100.000% (1/1)
11
EVP_bf_cfb
Name: EVP_bf_cfb
Prototype: const EVP_CIPHER * EVP_bf_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 74-78
  0.000% (0/1)
11
EVP_bf_cfb64
Name: EVP_bf_cfb64
Prototype: const EVP_CIPHER *EVP_bf_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_bf.c
Lines: 80-80
100.000% (1/1)
11
EVP_bf_ecb
Name: EVP_bf_ecb
Prototype: const EVP_CIPHER *EVP_bf_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_bf.c
Lines: 80-80
100.000% (1/1)
11
EVP_bf_ofb
Name: EVP_bf_ofb
Prototype: const EVP_CIPHER *EVP_bf_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_bf.c
Lines: 80-80
100.000% (1/1)
11
EVP_camellia_128_cbc
Name: EVP_camellia_128_cbc
Prototype: const EVP_CIPHER *EVP_camellia_128_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 77-77
100.000% (1/1)
11
EVP_camellia_128_cfb1
Name: EVP_camellia_128_cfb1
Prototype: const EVP_CIPHER *EVP_camellia_128_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 98-98
100.000% (1/1)
11
EVP_camellia_128_cfb128
Name: EVP_camellia_128_cfb128
Prototype: const EVP_CIPHER *EVP_camellia_128_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 77-77
100.000% (1/1)
11
EVP_camellia_128_cfb8
Name: EVP_camellia_128_cfb8
Prototype: const EVP_CIPHER *EVP_camellia_128_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 102-102
100.000% (1/1)
11
EVP_camellia_128_ecb
Name: EVP_camellia_128_ecb
Prototype: const EVP_CIPHER *EVP_camellia_128_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 77-77
100.000% (1/1)
11
EVP_camellia_128_ofb
Name: EVP_camellia_128_ofb
Prototype: const EVP_CIPHER *EVP_camellia_128_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 77-77
100.000% (1/1)
11
EVP_camellia_192_cbc
Name: EVP_camellia_192_cbc
Prototype: const EVP_CIPHER *EVP_camellia_192_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 83-83
100.000% (1/1)
11
EVP_camellia_192_cfb1
Name: EVP_camellia_192_cfb1
Prototype: const EVP_CIPHER *EVP_camellia_192_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 99-99
100.000% (1/1)
11
EVP_camellia_192_cfb128
Name: EVP_camellia_192_cfb128
Prototype: const EVP_CIPHER *EVP_camellia_192_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 83-83
100.000% (1/1)
11
EVP_camellia_192_cfb8
Name: EVP_camellia_192_cfb8
Prototype: const EVP_CIPHER *EVP_camellia_192_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 103-103
100.000% (1/1)
11
EVP_camellia_192_ecb
Name: EVP_camellia_192_ecb
Prototype: const EVP_CIPHER *EVP_camellia_192_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 83-83
100.000% (1/1)
11
EVP_camellia_192_ofb
Name: EVP_camellia_192_ofb
Prototype: const EVP_CIPHER *EVP_camellia_192_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 83-83
100.000% (1/1)
11
EVP_camellia_256_cbc
Name: EVP_camellia_256_cbc
Prototype: const EVP_CIPHER *EVP_camellia_256_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 89-89
100.000% (1/1)
11
EVP_camellia_256_cfb1
Name: EVP_camellia_256_cfb1
Prototype: const EVP_CIPHER *EVP_camellia_256_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 100-100
100.000% (1/1)
11
EVP_camellia_256_cfb128
Name: EVP_camellia_256_cfb128
Prototype: const EVP_CIPHER *EVP_camellia_256_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 89-89
100.000% (1/1)
11
EVP_camellia_256_cfb8
Name: EVP_camellia_256_cfb8
Prototype: const EVP_CIPHER *EVP_camellia_256_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 104-104
100.000% (1/1)
11
EVP_camellia_256_ecb
Name: EVP_camellia_256_ecb
Prototype: const EVP_CIPHER *EVP_camellia_256_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 89-89
100.000% (1/1)
11
EVP_camellia_256_ofb
Name: EVP_camellia_256_ofb
Prototype: const EVP_CIPHER *EVP_camellia_256_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c
Lines: 89-89
100.000% (1/1)
11
EVP_cast5_cbc
Name: EVP_cast5_cbc
Prototype: const EVP_CIPHER *EVP_cast5_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_cast.c
Lines: 80-80
100.000% (1/1)
11
EVP_cast5_cfb
Name: EVP_cast5_cfb
Prototype: const EVP_CIPHER * EVP_cast5_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 128-132
  0.000% (0/1)
11
EVP_cast5_cfb64
Name: EVP_cast5_cfb64
Prototype: const EVP_CIPHER *EVP_cast5_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_cast.c
Lines: 80-80
100.000% (1/1)
11
EVP_cast5_ecb
Name: EVP_cast5_ecb
Prototype: const EVP_CIPHER *EVP_cast5_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_cast.c
Lines: 80-80
100.000% (1/1)
11
EVP_cast5_ofb
Name: EVP_cast5_ofb
Prototype: const EVP_CIPHER *EVP_cast5_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_cast.c
Lines: 80-80
100.000% (1/1)
11
Page:<>1
McCabe - Cyclomatic Complexity: 1
...3
McCabe - Cyclomatic Complexity: 1
4
McCabe - Cyclomatic Complexity: 1
5
McCabe - Cyclomatic Complexity: 1
6
McCabe - Cyclomatic Complexity: 1
78
McCabe - Cyclomatic Complexity: 1
9
McCabe - Cyclomatic Complexity: 1
10
McCabe - Cyclomatic Complexity: 1
11
McCabe - Cyclomatic Complexity: 1
...20
McCabe - Cyclomatic Complexity: 1
...30
McCabe - Cyclomatic Complexity: 2
...60
McCabe - Cyclomatic Complexity: 41

Generated by Squish Coco 4.2.2