OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
McCabe - Cyclomatic Complexity: 1
...5
McCabe - Cyclomatic Complexity: 1
6
McCabe - Cyclomatic Complexity: 1
7
McCabe - Cyclomatic Complexity: 1
8
McCabe - Cyclomatic Complexity: 1
910
McCabe - Cyclomatic Complexity: 1
11
McCabe - Cyclomatic Complexity: 1
12
McCabe - Cyclomatic Complexity: 1
13
McCabe - Cyclomatic Complexity: 1
...20
McCabe - Cyclomatic Complexity: 1
...30
McCabe - Cyclomatic Complexity: 1
...100
McCabe - Cyclomatic Complexity: 20
...103
McCabe - Cyclomatic Complexity: 158
FunctionCondition %eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexityâ–´
EVP_aes_128_wrap_pad
Name: EVP_aes_128_wrap_pad
Prototype: const EVP_CIPHER *EVP_aes_128_wrap_pad(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3899-3902
100.000% (1/1)
11
EVP_aes_128_xts
Name: EVP_aes_128_xts
Prototype: const EVP_CIPHER *EVP_aes_128_xts(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3481-3481
 66.667% (2/3)
11
EVP_aes_192_cbc
Name: EVP_aes_192_cbc
Prototype: const EVP_CIPHER *EVP_aes_192_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_ccm
Name: EVP_aes_192_ccm
Prototype: const EVP_CIPHER *EVP_aes_192_ccm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3748-3748
 66.667% (2/3)
11
EVP_aes_192_cfb
Name: EVP_aes_192_cfb
Prototype: const EVP_CIPHER *EVP_aes_192_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_old.c
Lines: 101-104
  0.000% (0/1)
11
EVP_aes_192_cfb1
Name: EVP_aes_192_cfb1
Prototype: const EVP_CIPHER *EVP_aes_192_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_cfb128
Name: EVP_aes_192_cfb128
Prototype: const EVP_CIPHER *EVP_aes_192_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_cfb8
Name: EVP_aes_192_cfb8
Prototype: const EVP_CIPHER *EVP_aes_192_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_ctr
Name: EVP_aes_192_ctr
Prototype: const EVP_CIPHER *EVP_aes_192_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_ecb
Name: EVP_aes_192_ecb
Prototype: const EVP_CIPHER *EVP_aes_192_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_gcm
Name: EVP_aes_192_gcm
Prototype: const EVP_CIPHER *EVP_aes_192_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3306-3306
 66.667% (2/3)
11
EVP_aes_192_ocb
Name: EVP_aes_192_ocb
Prototype: const EVP_CIPHER *EVP_aes_192_ocb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 4253-4253
 66.667% (2/3)
11
EVP_aes_192_ofb
Name: EVP_aes_192_ofb
Prototype: const EVP_CIPHER *EVP_aes_192_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2812-2812
 66.667% (2/3)
11
EVP_aes_192_wrap
Name: EVP_aes_192_wrap
Prototype: const EVP_CIPHER *EVP_aes_192_wrap(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3871-3874
100.000% (1/1)
11
EVP_aes_192_wrap_pad
Name: EVP_aes_192_wrap_pad
Prototype: const EVP_CIPHER *EVP_aes_192_wrap_pad(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3913-3916
100.000% (1/1)
11
EVP_aes_256_cbc
Name: EVP_aes_256_cbc
Prototype: const EVP_CIPHER *EVP_aes_256_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2813-2813
 66.667% (2/3)
11
EVP_aes_256_cbc_hmac_sha1
Name: EVP_aes_256_cbc_hmac_sha1
Prototype: const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha1.c
Lines: 949-953
 66.667% (2/3)
61
EVP_aes_256_cbc_hmac_sha256
Name: EVP_aes_256_cbc_hmac_sha256
Prototype: const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
Coverage:  40.000% (2/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha256.c
Lines: 934-939
 40.000% (2/5)
311
EVP_aes_256_ccm
Name: EVP_aes_256_ccm
Prototype: const EVP_CIPHER *EVP_aes_256_ccm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3750-3750
 66.667% (2/3)
11
EVP_aes_256_cfb
Name: EVP_aes_256_cfb
Prototype: const EVP_CIPHER *EVP_aes_256_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_old.c
Lines: 108-111
  0.000% (0/1)
11
EVP_aes_256_cfb1
Name: EVP_aes_256_cfb1
Prototype: const EVP_CIPHER *EVP_aes_256_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2813-2813
 66.667% (2/3)
11
EVP_aes_256_cfb128
Name: EVP_aes_256_cfb128
Prototype: const EVP_CIPHER *EVP_aes_256_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2813-2813
 66.667% (2/3)
11
EVP_aes_256_cfb8
Name: EVP_aes_256_cfb8
Prototype: const EVP_CIPHER *EVP_aes_256_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2813-2813
 66.667% (2/3)
11
EVP_aes_256_ctr
Name: EVP_aes_256_ctr
Prototype: const EVP_CIPHER *EVP_aes_256_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2813-2813
 66.667% (2/3)
11
EVP_aes_256_ecb
Name: EVP_aes_256_ecb
Prototype: const EVP_CIPHER *EVP_aes_256_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2813-2813
 66.667% (2/3)
11
EVP_aes_256_gcm
Name: EVP_aes_256_gcm
Prototype: const EVP_CIPHER *EVP_aes_256_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3308-3308
 66.667% (2/3)
11
EVP_aes_256_ocb
Name: EVP_aes_256_ocb
Prototype: const EVP_CIPHER *EVP_aes_256_ocb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 4255-4255
 66.667% (2/3)
11
EVP_aes_256_ofb
Name: EVP_aes_256_ofb
Prototype: const EVP_CIPHER *EVP_aes_256_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2813-2813
 66.667% (2/3)
11
EVP_aes_256_wrap
Name: EVP_aes_256_wrap
Prototype: const EVP_CIPHER *EVP_aes_256_wrap(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3885-3888
100.000% (1/1)
11
EVP_aes_256_wrap_pad
Name: EVP_aes_256_wrap_pad
Prototype: const EVP_CIPHER *EVP_aes_256_wrap_pad(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3927-3930
100.000% (1/1)
11
EVP_aes_256_xts
Name: EVP_aes_256_xts
Prototype: const EVP_CIPHER *EVP_aes_256_xts(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3482-3482
 66.667% (2/3)
11
EVP_aria_128_cbc
Name: EVP_aria_128_cbc
Prototype: const EVP_CIPHER *EVP_aria_128_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 131-131
100.000% (1/1)
11
EVP_aria_128_ccm
Name: EVP_aria_128_ccm
Prototype: const EVP_CIPHER *EVP_aria_128_ccm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 752-752
100.000% (1/1)
11
EVP_aria_128_cfb1
Name: EVP_aria_128_cfb1
Prototype: const EVP_CIPHER *EVP_aria_128_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 152-152
100.000% (1/1)
11
EVP_aria_128_cfb128
Name: EVP_aria_128_cfb128
Prototype: const EVP_CIPHER *EVP_aria_128_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 131-131
100.000% (1/1)
11
EVP_aria_128_cfb8
Name: EVP_aria_128_cfb8
Prototype: const EVP_CIPHER *EVP_aria_128_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 155-155
100.000% (1/1)
11
EVP_aria_128_ctr
Name: EVP_aria_128_ctr
Prototype: const EVP_CIPHER *EVP_aria_128_ctr(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 185-185
100.000% (1/1)
11
EVP_aria_128_ecb
Name: EVP_aria_128_ecb
Prototype: const EVP_CIPHER *EVP_aria_128_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 131-131
100.000% (1/1)
11
EVP_aria_128_gcm
Name: EVP_aria_128_gcm
Prototype: const EVP_CIPHER *EVP_aria_128_gcm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 748-748
100.000% (1/1)
11
EVP_aria_128_ofb
Name: EVP_aria_128_ofb
Prototype: const EVP_CIPHER *EVP_aria_128_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 131-131
100.000% (1/1)
11
EVP_aria_192_cbc
Name: EVP_aria_192_cbc
Prototype: const EVP_CIPHER *EVP_aria_192_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 137-137
100.000% (1/1)
11
EVP_aria_192_ccm
Name: EVP_aria_192_ccm
Prototype: const EVP_CIPHER *EVP_aria_192_ccm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 753-753
100.000% (1/1)
11
EVP_aria_192_cfb1
Name: EVP_aria_192_cfb1
Prototype: const EVP_CIPHER *EVP_aria_192_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 153-153
100.000% (1/1)
11
EVP_aria_192_cfb128
Name: EVP_aria_192_cfb128
Prototype: const EVP_CIPHER *EVP_aria_192_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 137-137
100.000% (1/1)
11
EVP_aria_192_cfb8
Name: EVP_aria_192_cfb8
Prototype: const EVP_CIPHER *EVP_aria_192_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 156-156
100.000% (1/1)
11
EVP_aria_192_ctr
Name: EVP_aria_192_ctr
Prototype: const EVP_CIPHER *EVP_aria_192_ctr(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 186-186
100.000% (1/1)
11
EVP_aria_192_ecb
Name: EVP_aria_192_ecb
Prototype: const EVP_CIPHER *EVP_aria_192_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 137-137
100.000% (1/1)
11
EVP_aria_192_gcm
Name: EVP_aria_192_gcm
Prototype: const EVP_CIPHER *EVP_aria_192_gcm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 749-749
100.000% (1/1)
11
EVP_aria_192_ofb
Name: EVP_aria_192_ofb
Prototype: const EVP_CIPHER *EVP_aria_192_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 137-137
100.000% (1/1)
11
EVP_aria_256_cbc
Name: EVP_aria_256_cbc
Prototype: const EVP_CIPHER *EVP_aria_256_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 143-143
100.000% (1/1)
11
EVP_aria_256_ccm
Name: EVP_aria_256_ccm
Prototype: const EVP_CIPHER *EVP_aria_256_ccm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 754-754
100.000% (1/1)
11
EVP_aria_256_cfb1
Name: EVP_aria_256_cfb1
Prototype: const EVP_CIPHER *EVP_aria_256_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 154-154
100.000% (1/1)
11
EVP_aria_256_cfb128
Name: EVP_aria_256_cfb128
Prototype: const EVP_CIPHER *EVP_aria_256_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 143-143
100.000% (1/1)
11
EVP_aria_256_cfb8
Name: EVP_aria_256_cfb8
Prototype: const EVP_CIPHER *EVP_aria_256_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 157-157
100.000% (1/1)
11
EVP_aria_256_ctr
Name: EVP_aria_256_ctr
Prototype: const EVP_CIPHER *EVP_aria_256_ctr(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 187-187
100.000% (1/1)
11
EVP_aria_256_ecb
Name: EVP_aria_256_ecb
Prototype: const EVP_CIPHER *EVP_aria_256_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 143-143
100.000% (1/1)
11
EVP_aria_256_gcm
Name: EVP_aria_256_gcm
Prototype: const EVP_CIPHER *EVP_aria_256_gcm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 750-750
100.000% (1/1)
11
EVP_aria_256_ofb
Name: EVP_aria_256_ofb
Prototype: const EVP_CIPHER *EVP_aria_256_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 143-143
100.000% (1/1)
11
EVP_bf_cbc
Name: EVP_bf_cbc
Prototype: const EVP_CIPHER *EVP_bf_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_bf.c
Lines: 27-27
100.000% (1/1)
11
EVP_bf_cfb
Name: EVP_bf_cfb
Prototype: const EVP_CIPHER *EVP_bf_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_old.c
Lines: 27-30
  0.000% (0/1)
11
EVP_bf_cfb64
Name: EVP_bf_cfb64
Prototype: const EVP_CIPHER *EVP_bf_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_bf.c
Lines: 27-27
100.000% (1/1)
11
EVP_bf_ecb
Name: EVP_bf_ecb
Prototype: const EVP_CIPHER *EVP_bf_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_bf.c
Lines: 27-27
100.000% (1/1)
11
EVP_bf_ofb
Name: EVP_bf_ofb
Prototype: const EVP_CIPHER *EVP_bf_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_bf.c
Lines: 27-27
100.000% (1/1)
11
EVP_blake2b512
Name: EVP_blake2b512
Prototype: const EVP_MD *EVP_blake2b512(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/blake2/m_blake2b.c
Lines: 55-58
100.000% (1/1)
11
EVP_blake2s256
Name: EVP_blake2s256
Prototype: const EVP_MD *EVP_blake2s256(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/blake2/m_blake2s.c
Lines: 55-58
100.000% (1/1)
11
EVP_camellia_128_cbc
Name: EVP_camellia_128_cbc
Prototype: const EVP_CIPHER *EVP_camellia_128_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 363-363
100.000% (1/1)
11
EVP_camellia_128_cfb1
Name: EVP_camellia_128_cfb1
Prototype: const EVP_CIPHER *EVP_camellia_128_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 363-363
100.000% (1/1)
11
EVP_camellia_128_cfb128
Name: EVP_camellia_128_cfb128
Prototype: const EVP_CIPHER *EVP_camellia_128_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 363-363
100.000% (1/1)
11
EVP_camellia_128_cfb8
Name: EVP_camellia_128_cfb8
Prototype: const EVP_CIPHER *EVP_camellia_128_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 363-363
100.000% (1/1)
11
EVP_camellia_128_ctr
Name: EVP_camellia_128_ctr
Prototype: const EVP_CIPHER *EVP_camellia_128_ctr(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 363-363
100.000% (1/1)
11
EVP_camellia_128_ecb
Name: EVP_camellia_128_ecb
Prototype: const EVP_CIPHER *EVP_camellia_128_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 363-363
100.000% (1/1)
11
EVP_camellia_128_ofb
Name: EVP_camellia_128_ofb
Prototype: const EVP_CIPHER *EVP_camellia_128_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 363-363
100.000% (1/1)
11
EVP_camellia_192_cbc
Name: EVP_camellia_192_cbc
Prototype: const EVP_CIPHER *EVP_camellia_192_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 364-364
100.000% (1/1)
11
EVP_camellia_192_cfb1
Name: EVP_camellia_192_cfb1
Prototype: const EVP_CIPHER *EVP_camellia_192_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 364-364
100.000% (1/1)
11
EVP_camellia_192_cfb128
Name: EVP_camellia_192_cfb128
Prototype: const EVP_CIPHER *EVP_camellia_192_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 364-364
100.000% (1/1)
11
EVP_camellia_192_cfb8
Name: EVP_camellia_192_cfb8
Prototype: const EVP_CIPHER *EVP_camellia_192_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 364-364
100.000% (1/1)
11
EVP_camellia_192_ctr
Name: EVP_camellia_192_ctr
Prototype: const EVP_CIPHER *EVP_camellia_192_ctr(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 364-364
100.000% (1/1)
11
EVP_camellia_192_ecb
Name: EVP_camellia_192_ecb
Prototype: const EVP_CIPHER *EVP_camellia_192_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 364-364
100.000% (1/1)
11
EVP_camellia_192_ofb
Name: EVP_camellia_192_ofb
Prototype: const EVP_CIPHER *EVP_camellia_192_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 364-364
100.000% (1/1)
11
EVP_camellia_256_cbc
Name: EVP_camellia_256_cbc
Prototype: const EVP_CIPHER *EVP_camellia_256_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 365-365
100.000% (1/1)
11
EVP_camellia_256_cfb1
Name: EVP_camellia_256_cfb1
Prototype: const EVP_CIPHER *EVP_camellia_256_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 365-365
100.000% (1/1)
11
EVP_camellia_256_cfb128
Name: EVP_camellia_256_cfb128
Prototype: const EVP_CIPHER *EVP_camellia_256_cfb128(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 365-365
100.000% (1/1)
11
EVP_camellia_256_cfb8
Name: EVP_camellia_256_cfb8
Prototype: const EVP_CIPHER *EVP_camellia_256_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 365-365
100.000% (1/1)
11
EVP_camellia_256_ctr
Name: EVP_camellia_256_ctr
Prototype: const EVP_CIPHER *EVP_camellia_256_ctr(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 365-365
100.000% (1/1)
11
EVP_camellia_256_ecb
Name: EVP_camellia_256_ecb
Prototype: const EVP_CIPHER *EVP_camellia_256_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 365-365
100.000% (1/1)
11
EVP_camellia_256_ofb
Name: EVP_camellia_256_ofb
Prototype: const EVP_CIPHER *EVP_camellia_256_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 365-365
100.000% (1/1)
11
EVP_cast5_cbc
Name: EVP_cast5_cbc
Prototype: const EVP_CIPHER *EVP_cast5_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_cast.c
Lines: 28-28
100.000% (1/1)
11
EVP_cast5_cfb
Name: EVP_cast5_cfb
Prototype: const EVP_CIPHER *EVP_cast5_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_old.c
Lines: 77-80
  0.000% (0/1)
11
EVP_cast5_cfb64
Name: EVP_cast5_cfb64
Prototype: const EVP_CIPHER *EVP_cast5_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_cast.c
Lines: 28-28
100.000% (1/1)
11
EVP_cast5_ecb
Name: EVP_cast5_ecb
Prototype: const EVP_CIPHER *EVP_cast5_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_cast.c
Lines: 28-28
100.000% (1/1)
11
EVP_cast5_ofb
Name: EVP_cast5_ofb
Prototype: const EVP_CIPHER *EVP_cast5_ofb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_cast.c
Lines: 28-28
100.000% (1/1)
11
EVP_chacha20
Name: EVP_chacha20
Prototype: const EVP_CIPHER *EVP_chacha20(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_chacha20_poly1305.c
Lines: 141-144
100.000% (1/1)
11
EVP_chacha20_poly1305
Name: EVP_chacha20_poly1305
Prototype: const EVP_CIPHER *EVP_chacha20_poly1305(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_chacha20_poly1305.c
Lines: 625-628
100.000% (1/1)
11
EVP_des_cbc
Name: EVP_des_cbc
Prototype: const EVP_CIPHER *EVP_des_cbc(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_des.c
Lines: 193-193
100.000% (1/1)
11
EVP_des_cfb
Name: EVP_des_cfb
Prototype: const EVP_CIPHER *EVP_des_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_old.c
Lines: 36-39
  0.000% (0/1)
11
EVP_des_cfb1
Name: EVP_des_cfb1
Prototype: const EVP_CIPHER *EVP_des_cfb1(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_des.c
Lines: 197-197
100.000% (1/1)
11
EVP_des_cfb64
Name: EVP_des_cfb64
Prototype: const EVP_CIPHER *EVP_des_cfb64(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_des.c
Lines: 193-193
100.000% (1/1)
11
EVP_des_cfb8
Name: EVP_des_cfb8
Prototype: const EVP_CIPHER *EVP_des_cfb8(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_des.c
Lines: 201-201
100.000% (1/1)
11
EVP_des_ecb
Name: EVP_des_ecb
Prototype: const EVP_CIPHER *EVP_des_ecb(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_des.c
Lines: 193-193
100.000% (1/1)
11
EVP_des_ede
Name: EVP_des_ede
Prototype: const EVP_CIPHER *EVP_des_ede(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_des3.c
Lines: 300-303
100.000% (1/1)
11
Page:<>1
McCabe - Cyclomatic Complexity: 1
...5
McCabe - Cyclomatic Complexity: 1
6
McCabe - Cyclomatic Complexity: 1
7
McCabe - Cyclomatic Complexity: 1
8
McCabe - Cyclomatic Complexity: 1
910
McCabe - Cyclomatic Complexity: 1
11
McCabe - Cyclomatic Complexity: 1
12
McCabe - Cyclomatic Complexity: 1
13
McCabe - Cyclomatic Complexity: 1
...20
McCabe - Cyclomatic Complexity: 1
...30
McCabe - Cyclomatic Complexity: 1
...100
McCabe - Cyclomatic Complexity: 20
...103
McCabe - Cyclomatic Complexity: 158

Generated by Squish Coco 4.2.2