Function | Condition % | eLOC - Effective Lines of Code | McCabe - Cyclomatic Complexityâ–¾ |
PEM_SignFinalName: | PEM_SignFinal | Prototype: | int PEM_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen, EVP_PKEY *pkey) | Coverage: | 0.000% (0/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_sign.c | Lines: | 80-105 |
| | 16 | 4 |
PEM_SealUpdateName: | PEM_SealUpdate | Prototype: | void PEM_SealUpdate(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *out, int *outl, unsigned char *in, int inl) | Coverage: | 0.000% (0/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_seal.c | Lines: | 139-162 |
| | 16 | 4 |
OpenSSL_configName: | OpenSSL_config | Prototype: | int OpenSSL_config(const char *config_name) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_sap.c | Lines: | 109-128 |
| | 13 | 4 |
OCSP_sendreq_bioName: | OCSP_sendreq_bio | Prototype: | OCSP_RESPONSE * OCSP_sendreq_bio(BIO *b, const char *path, OCSP_REQUEST *req) | Coverage: | 0.000% (0/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_ht.c | Lines: | 442-463 |
| | 26 | 4 |
OCSP_request_set1_nameName: | OCSP_request_set1_name | Prototype: | int OCSP_request_set1_name(OCSP_REQUEST *req, X509_NAME *nm) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_cl.c | Lines: | 101-118 |
| | 14 | 4 |
OBJ_sn2nidName: | OBJ_sn2nid | Prototype: | int OBJ_sn2nid(const char *s) | Coverage: | 50.000% (5/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_dat.c | Lines: | 678-698 |
| | 21 | 4 |
OBJ_ln2nidName: | OBJ_ln2nid | Prototype: | int OBJ_ln2nid(const char *s) | Coverage: | 50.000% (5/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_dat.c | Lines: | 656-676 |
| | 21 | 4 |
OBJ_NAME_removeName: | OBJ_NAME_remove | Prototype: | int OBJ_NAME_remove(const char *name, int type) | Coverage: | 33.333% (4/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/o_names.c | Lines: | 207-235 |
| | 24 | 4 |
NETSCAPE_SPKI_b64_decodeName: | NETSCAPE_SPKI_b64_decode | Prototype: | NETSCAPE_SPKI * NETSCAPE_SPKI_b64_decode(const char *str, int len) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509spki.c | Lines: | 83-107 |
| | 30 | 4 |
NCONF_get_number_eName: | NCONF_get_number_e | Prototype: | int NCONF_get_number_e(const CONF *conf, const char *group, const char *name, long *result) | Coverage: | 30.000% (3/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_lib.c | Lines: | 328-350 |
| | 15 | 4 |
Gost2814789_cnt_nextName: | Gost2814789_cnt_next | Prototype: | static inline void Gost2814789_cnt_next(unsigned char *ivec, unsigned char *out, GOST2814789_KEY *key) | Coverage: | 91.667% (11/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gost2814789.c | Lines: | 321-349 |
| | 18 | 4 |
GENERAL_NAME_get0_otherNameName: | GENERAL_NAME_get0_otherName | Prototype: | int GENERAL_NAME_get0_otherName(GENERAL_NAME *gen, ASN1_OBJECT **poid, ASN1_TYPE **pvalue) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_genn.c | Lines: | 463-474 |
| | 7 | 4 |
EVP_PKEY_verify_recover_initName: | EVP_PKEY_verify_recover_init | Prototype: | int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx) | Coverage: | 0.000% (0/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c | Lines: | 151-167 |
| | 11 | 4 |
EVP_PKEY_verify_initName: | EVP_PKEY_verify_init | Prototype: | int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx) | Coverage: | 35.714% (5/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c | Lines: | 118-134 |
| | 11 | 4 |
EVP_PKEY_sign_initName: | EVP_PKEY_sign_init | Prototype: | int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx) | Coverage: | 35.714% (5/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c | Lines: | 84-100 |
| | 11 | 4 |
EVP_PKEY_paramgen_initName: | EVP_PKEY_paramgen_init | Prototype: | int EVP_PKEY_paramgen_init(EVP_PKEY_CTX *ctx) | Coverage: | 0.000% (0/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c | Lines: | 69-85 |
| | 11 | 4 |
EVP_PKEY_meth_findName: | EVP_PKEY_meth_find | Prototype: | const EVP_PKEY_METHOD * EVP_PKEY_meth_find(int type) | Coverage: | 33.333% (4/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 132-150 |
| | 17 | 4 |
EVP_PKEY_meth_add0Name: | EVP_PKEY_meth_add0 | Prototype: | int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 372-384 |
| | 10 | 4 |
EVP_PKEY_keygen_initName: | EVP_PKEY_keygen_init | Prototype: | int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx) | Coverage: | 35.714% (5/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c | Lines: | 116-132 |
| | 11 | 4 |
EVP_PKEY_freeName: | EVP_PKEY_free | Prototype: | void EVP_PKEY_free(EVP_PKEY *x) | Coverage: | 80.000% (8/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 443-459 |
| | 12 | 4 |
EVP_PKEY_encrypt_initName: | EVP_PKEY_encrypt_init | Prototype: | int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx) | Coverage: | 35.714% (5/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c | Lines: | 185-201 |
| | 11 | 4 |
EVP_PKEY_derive_initName: | EVP_PKEY_derive_init | Prototype: | int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx) | Coverage: | 0.000% (0/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c | Lines: | 253-269 |
| | 11 | 4 |
EVP_PKEY_decrypt_initName: | EVP_PKEY_decrypt_init | Prototype: | int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx) | Coverage: | 35.714% (5/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c | Lines: | 219-235 |
| | 11 | 4 |
EVP_PKEY_asn1_add0Name: | EVP_PKEY_asn1_add0 | Prototype: | int EVP_PKEY_asn1_add0(const EVP_PKEY_ASN1_METHOD *ameth) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c | Lines: | 251-263 |
| | 10 | 4 |
EVP_MD_CTX_ctrlName: | EVP_MD_CTX_ctrl | Prototype: | int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int type, int arg, void *ptr) | Coverage: | 40.000% (4/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 393-414 |
| | 12 | 4 |
EVP_EncodeBlockName: | EVP_EncodeBlock | Prototype: | int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int dlen) | Coverage: | 100.000% (13/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c | Lines: | 187-217 |
| | 21 | 4 |
EVP_DigestFinal_exName: | EVP_DigestFinal_ex | Prototype: | int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) | Coverage: | 60.000% (6/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 231-249 |
| | 14 | 4 |
EVP_CIPHER_CTX_set_key_lengthName: | EVP_CIPHER_CTX_set_key_length | Prototype: | int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen) | Coverage: | 0.000% (0/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 586-600 |
| | 14 | 4 |
EVP_CIPHER_CTX_ctrlName: | EVP_CIPHER_CTX_ctrl | Prototype: | int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr) | Coverage: | 40.000% (4/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 612-633 |
| | 12 | 4 |
EVP_CIPHER_CTX_cleanupName: | EVP_CIPHER_CTX_cleanup | Prototype: | int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c) | Coverage: | 58.333% (7/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 568-584 |
| | 11 | 4 |
EVP_AEAD_CTX_openName: | EVP_AEAD_CTX_open | Prototype: | int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len, size_t max_out_len, const unsigned char *nonce, size_t nonce_len, const unsigned char *in, size_t in_len, const unsigned char *ad, size_t ad_len) | Coverage: | 75.000% (6/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 121-144 |
| | 9 | 4 |
ESS_add_signing_certName: | ESS_add_signing_cert | Prototype: | static int ESS_add_signing_cert(PKCS7_SIGNER_INFO *si, ESS_SIGNING_CERT *sc) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_sign.c | Lines: | 920-948 |
| | 35 | 4 |
ERR_add_error_vdataName: | ERR_add_error_vdata | Prototype: | void ERR_add_error_vdata(int num, va_list args) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 1125-1143 |
| | 11 | 4 |
ERR_STATE_freeName: | ERR_STATE_free | Prototype: | static void ERR_STATE_free(ERR_STATE *s) | Coverage: | 50.000% (6/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 641-653 |
| | 16 | 4 |
ENGINE_load_ssl_client_certName: | ENGINE_load_ssl_client_cert | Prototype: | int ENGINE_load_ssl_client_cert(ENGINE *e, SSL *s, struct stack_st_X509_NAME *ca_dn, X509 **pcert, EVP_PKEY **ppkey, struct stack_st_X509 **pother, UI_METHOD *ui_method, void *callback_data) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_pkey.c | Lines: | 162-184 |
| | 16 | 4 |
ENGINE_addName: | ENGINE_add | Prototype: | int ENGINE_add(ENGINE *e) | Coverage: | 58.333% (7/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_list.c | Lines: | 259-278 |
| | 22 | 4 |
EC_POINTs_mulName: | EC_POINTs_mul | Prototype: | int EC_POINTs_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx) | Coverage: | 0.000% (0/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c | Lines: | 1030-1058 |
| | 49 | 4 |
EC_POINTs_make_affineName: | EC_POINTs_make_affine | Prototype: | int EC_POINTs_make_affine(const EC_GROUP *group, size_t num, EC_POINT *points[], BN_CTX *ctx) | Coverage: | 60.000% (6/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c | Lines: | 1009-1026 |
| | 9 | 4 |
EC_POINT_point2bnName: | EC_POINT_point2bn | Prototype: | BIGNUM * EC_POINT_point2bn(const EC_GROUP * group, const EC_POINT * point, point_conversion_form_t form, BIGNUM * ret, BN_CTX * ctx) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_print.c | Lines: | 59-83 |
| | 32 | 4 |
EC_POINT_dupName: | EC_POINT_dup | Prototype: | EC_POINT * EC_POINT_dup(const EC_POINT * a, const EC_GROUP * group) | Coverage: | 40.000% (4/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c | Lines: | 763-781 |
| | 28 | 4 |
EC_POINT_copyName: | EC_POINT_copy | Prototype: | int EC_POINT_copy(EC_POINT * dest, const EC_POINT * src) | Coverage: | 60.000% (6/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c | Lines: | 746-760 |
| | 9 | 4 |
EC_POINT_clear_freeName: | EC_POINT_clear_free | Prototype: | void EC_POINT_clear_free(EC_POINT * point) | Coverage: | 60.000% (6/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c | Lines: | 732-743 |
| | 7 | 4 |
EC_GROUP_set_seedName: | EC_GROUP_set_seed | Prototype: | size_t EC_GROUP_set_seed(EC_GROUP * group, const unsigned char *p, size_t len) | Coverage: | 41.667% (5/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c | Lines: | 358-375 |
| | 17 | 4 |
EC_GROUP_get_trinomial_basisName: | EC_GROUP_get_trinomial_basis | Prototype: | int EC_GROUP_get_trinomial_basis(const EC_GROUP * group, unsigned int *k) | Coverage: | 0.000% (0/16) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_asn1.c | Lines: | 91-107 |
| | 12 | 4 |
EC_GROUP_clear_freeName: | EC_GROUP_clear_free | Prototype: | void EC_GROUP_clear_free(EC_GROUP * group) | Coverage: | 20.000% (2/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c | Lines: | 137-156 |
| | 12 | 4 |
EC_EX_DATA_free_dataName: | EC_EX_DATA_free_data | Prototype: | void EC_EX_DATA_free_data(EC_EXTRA_DATA ** ex_data, void *(*dup_func) (void *), void (*free_func) (void *), void (*clear_free_func) (void *)) | Coverage: | 57.143% (8/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c | Lines: | 594-618 |
| | 17 | 4 |
EC_EX_DATA_clear_free_dataName: | EC_EX_DATA_clear_free_data | Prototype: | void EC_EX_DATA_clear_free_data(EC_EXTRA_DATA ** ex_data, void *(*dup_func) (void *), void (*free_func) (void *), void (*clear_free_func) (void *)) | Coverage: | 0.000% (0/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c | Lines: | 621-645 |
| | 17 | 4 |
DSO_bind_varName: | DSO_bind_var | Prototype: | void * DSO_bind_var(DSO *dso, const char *symname) | Coverage: | 0.000% (0/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dso/dso_lib.c | Lines: | 242-261 |
| | 39 | 4 |
DSO_bind_funcName: | DSO_bind_func | Prototype: | DSO_FUNC_TYPE DSO_bind_func(DSO *dso, const char *symname) | Coverage: | 0.000% (0/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dso/dso_lib.c | Lines: | 263-282 |
| | 39 | 4 |
DSA_set0_keyName: | DSA_set0_key | Prototype: | int DSA_set0_key(DSA *d, BIGNUM *pub_key, BIGNUM *priv_key) | Coverage: | 0.000% (0/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_lib.c | Lines: | 346-362 |
| | 19 | 4 |
DSA_meth_newName: | DSA_meth_new | Prototype: | DSA_METHOD * DSA_meth_new(const char *name, int flags) | Coverage: | 0.000% (0/16) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_meth.c | Lines: | 24-38 |
| | 52 | 4 |
DSA_meth_dupName: | DSA_meth_dup | Prototype: | DSA_METHOD * DSA_meth_dup(const DSA_METHOD *meth) | Coverage: | 0.000% (0/16) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_meth.c | Lines: | 49-63 |
| | 52 | 4 |
DSA_get0_pqgName: | DSA_get0_pqg | Prototype: | void DSA_get0_pqg(const DSA *d, const BIGNUM **p, const BIGNUM **q, const BIGNUM **g) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_lib.c | Lines: | 303-312 |
| | 12 | 4 |
DSA_freeName: | DSA_free | Prototype: | void DSA_free(DSA *r) | Coverage: | 90.000% (9/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_lib.c | Lines: | 181-209 |
| | 20 | 4 |
DH_get0_pqgName: | DH_get0_pqg | Prototype: | void DH_get0_pqg(const DH *dh, const BIGNUM **p, const BIGNUM **q, const BIGNUM **g) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_lib.c | Lines: | 252-261 |
| | 12 | 4 |
DH_freeName: | DH_free | Prototype: | void DH_free(DH *r) | Coverage: | 70.000% (7/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_lib.c | Lines: | 176-204 |
| | 21 | 4 |
DH_check_pub_keyName: | DH_check_pub_key | Prototype: | int DH_check_pub_key(const DH *dh, const BIGNUM *pub_key, int *ret) | Coverage: | 40.000% (4/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_check.c | Lines: | 120-139 |
| | 20 | 4 |
DES_ofb64_encryptName: | DES_ofb64_encrypt | Prototype: | void DES_ofb64_encrypt(const unsigned char *in, unsigned char *out, long length, DES_key_schedule *schedule, DES_cblock *ivec, int *num) | Coverage: | 100.000% (10/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/des/ofb64enc.c | Lines: | 65-109 |
| | 33 | 4 |
DES_ede3_ofb64_encryptName: | DES_ede3_ofb64_encrypt | Prototype: | void DES_ede3_ofb64_encrypt(const unsigned char *in, unsigned char *out, long length, DES_key_schedule *k1, DES_key_schedule *k2, DES_key_schedule *k3, DES_cblock *ivec, int *num) | Coverage: | 100.000% (10/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/des/ofb64ede.c | Lines: | 65-114 |
| | 33 | 4 |
CRYPTO_nistcts128_encrypt_blockName: | CRYPTO_nistcts128_encrypt_block | Prototype: | size_t CRYPTO_nistcts128_encrypt_block(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], block128_f block) | Coverage: | 80.000% (8/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/modes/cts128.c | Lines: | 57-81 |
| | 13 | 4 |
CRYPTO_nistcts128_decryptName: | CRYPTO_nistcts128_decrypt | Prototype: | size_t CRYPTO_nistcts128_decrypt(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], cbc128_f cbc) | Coverage: | 80.000% (8/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/modes/cts128.c | Lines: | 236-267 |
| | 17 | 4 |
CRYPTO_lockName: | CRYPTO_lock | Prototype: | void CRYPTO_lock(int mode, int type, const char *file, int line) | Coverage: | 50.000% (5/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/cryptlib.c | Lines: | 523-564 |
| | 17 | 4 |
CRYPTO_get_mem_functionsName: | CRYPTO_get_mem_functions | Prototype: | void CRYPTO_get_mem_functions(void *(**m)(size_t), void *(**r)(void *, size_t), void (**f)(void *)) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/malloc-wrapper.c | Lines: | 57-67 |
| | 12 | 4 |
CRYPTO_get_mem_ex_functionsName: | CRYPTO_get_mem_ex_functions | Prototype: | void CRYPTO_get_mem_ex_functions(void *(**m)(size_t, const char *, int), void *(**r)(void *, size_t, const char *, int), void (**f)(void *)) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/malloc-wrapper.c | Lines: | 69-79 |
| | 20 | 4 |
CRYPTO_get_lock_nameName: | CRYPTO_get_lock_name | Prototype: | const char * CRYPTO_get_lock_name(int type) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/cryptlib.c | Lines: | 607-619 |
| | 8 | 4 |
CRYPTO_cts128_encrypt_blockName: | CRYPTO_cts128_encrypt_block | Prototype: | size_t CRYPTO_cts128_encrypt_block(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], block128_f block) | Coverage: | 80.000% (8/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/modes/cts128.c | Lines: | 32-55 |
| | 13 | 4 |
CRYPTO_cts128_decryptName: | CRYPTO_cts128_decrypt | Prototype: | size_t CRYPTO_cts128_decrypt(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], cbc128_f cbc) | Coverage: | 80.000% (8/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/modes/cts128.c | Lines: | 208-234 |
| | 14 | 4 |
CONF_modules_unloadName: | CONF_modules_unload | Prototype: | void CONF_modules_unload(int all) | Coverage: | 21.429% (3/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_mod.c | Lines: | 404-426 |
| | 16 | 4 |
CBS_get_optional_asn1_uint64Name: | CBS_get_optional_asn1_uint64 | Prototype: | int CBS_get_optional_asn1_uint64(CBS *cbs, uint64_t *out, unsigned int tag, uint64_t default_value) | Coverage: | 76.923% (10/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_cbs.c | Lines: | 462-480 |
| | 10 | 4 |
CBB_initName: | CBB_init | Prototype: | int CBB_init(CBB *cbb, size_t initial_capacity) | Coverage: | 60.000% (6/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_cbb.c | Lines: | 47-66 |
| | 16 | 4 |
CAST_ofb64_encryptName: | CAST_ofb64_encrypt | Prototype: | void CAST_ofb64_encrypt(const unsigned char *in, unsigned char *out, long length, const CAST_KEY *schedule, unsigned char *ivec, int *num) | Coverage: | 90.000% (9/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/cast/c_ofb64.c | Lines: | 66-110 |
| | 33 | 4 |
BUF_strdupName: | BUF_strdup | Prototype: | char * BUF_strdup(const char *str) | Coverage: | 0.000% (0/16) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/buffer/buf_str.c | Lines: | 31-41 |
| | 45 | 4 |
BUF_reverseName: | BUF_reverse | Prototype: | void BUF_reverse(unsigned char *out, const unsigned char *in, size_t size) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/buffer/buffer.c | Lines: | 132-151 |
| | 12 | 4 |
BN_ucmpName: | BN_ucmp | Prototype: | int BN_ucmp(const BIGNUM *a, const BIGNUM *b) | Coverage: | 100.000% (12/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_lib.c | Lines: | 630-651 |
| | 13 | 4 |
BN_uaddName: | BN_uadd | Prototype: | int BN_uadd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b) | Coverage: | 83.333% (10/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_add.c | Lines: | 97-144 |
| | 32 | 4 |
BN_subName: | BN_sub | Prototype: | int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b) | Coverage: | 100.000% (11/11) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_add.c | Lines: | 193-223 |
| | 16 | 4 |
BN_nnmodName: | BN_nnmod | Prototype: | int BN_nnmod(BIGNUM *r, const BIGNUM *m, const BIGNUM *d, BN_CTX *ctx) | Coverage: | 80.000% (8/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mod.c | Lines: | 118-133 |
| | 11 | 4 |
BN_mod_lshiftName: | BN_mod_lshift | Prototype: | int BN_mod_lshift(BIGNUM *r, const BIGNUM *a, int n, const BIGNUM *m, BN_CTX *ctx) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mod.c | Lines: | 240-261 |
| | 18 | 4 |
BN_dupName: | BN_dup | Prototype: | BIGNUM * BN_dup(const BIGNUM *a) | Coverage: | 40.000% (4/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_lib.c | Lines: | 425-443 |
| | 26 | 4 |
BN_clear_freeName: | BN_clear_free | Prototype: | void BN_clear_free(BIGNUM *a) | Coverage: | 91.667% (11/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_lib.c | Lines: | 215-229 |
| | 15 | 4 |
BN_addName: | BN_add | Prototype: | int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b) | Coverage: | 100.000% (11/11) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_add.c | Lines: | 65-95 |
| | 16 | 4 |
BN_POOL_resetName: | BN_POOL_reset | Prototype: | static void BN_POOL_reset(BN_POOL *p) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_ctx.c | Lines: | 410-426 |
| | 11 | 4 |
BN_POOL_finishName: | BN_POOL_finish | Prototype: | static void BN_POOL_finish(BN_POOL *p) | Coverage: | 100.000% (10/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_ctx.c | Lines: | 392-407 |
| | 10 | 4 |
BN_GF2m_mod_sqrtName: | BN_GF2m_mod_sqrt | Prototype: | int BN_GF2m_mod_sqrt(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx) | Coverage: | 50.000% (5/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gf2m.c | Lines: | 1105-1126 |
| | 22 | 4 |
BN_GF2m_mod_sqrName: | BN_GF2m_mod_sqr | Prototype: | int BN_GF2m_mod_sqr(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx) | Coverage: | 50.000% (5/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gf2m.c | Lines: | 605-627 |
| | 22 | 4 |
BN_GF2m_mod_solve_quadName: | BN_GF2m_mod_solve_quad | Prototype: | int BN_GF2m_mod_solve_quad(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx) | Coverage: | 50.000% (5/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gf2m.c | Lines: | 1240-1262 |
| | 22 | 4 |
BN_GF2m_mod_mulName: | BN_GF2m_mod_mul | Prototype: | int BN_GF2m_mod_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, const BIGNUM *p, BN_CTX *ctx) | Coverage: | 50.000% (5/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gf2m.c | Lines: | 541-565 |
| | 22 | 4 |
BN_GF2m_mod_inv_arrName: | BN_GF2m_mod_inv_arr | Prototype: | int BN_GF2m_mod_inv_arr(BIGNUM *r, const BIGNUM *xx, const int p[], BN_CTX *ctx) | Coverage: | 0.000% (0/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gf2m.c | Lines: | 811-830 |
| | 12 | 4 |
BN_GF2m_mod_expName: | BN_GF2m_mod_exp | Prototype: | int BN_GF2m_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, const BIGNUM *p, BN_CTX *ctx) | Coverage: | 50.000% (5/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gf2m.c | Lines: | 1040-1064 |
| | 22 | 4 |
BN_GF2m_mod_div_arrName: | BN_GF2m_mod_div_arr | Prototype: | int BN_GF2m_mod_div_arr(BIGNUM *r, const BIGNUM *yy, const BIGNUM *xx, const int p[], BN_CTX *ctx) | Coverage: | 0.000% (0/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gf2m.c | Lines: | 962-984 |
| | 12 | 4 |
BIO_ssl_copy_session_idName: | BIO_ssl_copy_session_id | Prototype: | int BIO_ssl_copy_session_id(BIO *t, BIO *f) | Coverage: | 0.000% (0/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bio_ssl.c | Lines: | 561-575 |
| | 27 | 4 |
BIO_pushName: | BIO_push | Prototype: | BIO * BIO_push(BIO *b, BIO *bio) | Coverage: | 50.000% (5/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bio_lib.c | Lines: | 480-496 |
| | 17 | 4 |
BIO_popName: | BIO_pop | Prototype: | BIO * BIO_pop(BIO *b) | Coverage: | 50.000% (5/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bio_lib.c | Lines: | 499-518 |
| | 30 | 4 |
BIO_new_fileName: | BIO_new_file | Prototype: | BIO * BIO_new_file(const char *filename, const char *mode) | Coverage: | 63.636% (7/11) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_file.c | Lines: | 113-137 |
| | 39 | 4 |
BIO_get_portName: | BIO_get_port | Prototype: | int BIO_get_port(const char *str, unsigned short *port_ptr) | Coverage: | 0.000% (0/11) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/b_sock.c | Lines: | 65-89 |
| | 47 | 4 |
BF_ofb64_encryptName: | BF_ofb64_encrypt | Prototype: | void BF_ofb64_encrypt(const unsigned char *in, unsigned char *out, long length, const BF_KEY *schedule, unsigned char *ivec, int *num) | Coverage: | 90.000% (9/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bf/bf_ofb64.c | Lines: | 66-109 |
| | 33 | 4 |
ASN1_item_d2i_bioName: | ASN1_item_d2i_bio | Prototype: | void * ASN1_item_d2i_bio(const ASN1_ITEM *it, BIO *in, void *x) | Coverage: | 0.000% (0/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_d2i_fp.c | Lines: | 109-128 |
| | 22 | 4 |
ASN1_d2i_bioName: | ASN1_d2i_bio | Prototype: | void * ASN1_d2i_bio(void *(*xnew)(void), d2i_of_void *d2i, BIO *in, void **x) | Coverage: | 0.000% (0/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_d2i_fp.c | Lines: | 86-105 |
| | 22 | 4 |
ASN1_STRING_dupName: | ASN1_STRING_dup | Prototype: | ASN1_STRING * ASN1_STRING_dup(const ASN1_STRING *str) | Coverage: | 40.000% (4/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn1_lib.c | Lines: | 356-371 |
| | 22 | 4 |
ASN1_STRING_TABLE_getName: | ASN1_STRING_TABLE_get | Prototype: | ASN1_STRING_TABLE * ASN1_STRING_TABLE_get(int nid) | Coverage: | 20.000% (2/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_strnid.c | Lines: | 230-248 |
| | 22 | 4 |