Function | Condition %▴ | eLOC - Effective Lines of Code | McCabe - Cyclomatic Complexity |
Gost2814789_set_keyName: | Gost2814789_set_key | Prototype: | int Gost2814789_set_key(GOST2814789_KEY *key, const unsigned char *userKey, const int bits) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gost89_params.c | Lines: | 215-230 |
| | 7 | 3 |
NCONF_get_stringName: | NCONF_get_string | Prototype: | char * NCONF_get_string(const CONF *conf, const char *group, const char *name) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_lib.c | Lines: | 308-326 |
| | 20 | 3 |
OBJ_NAME_cleanupName: | OBJ_NAME_cleanup | Prototype: | void OBJ_NAME_cleanup(int type) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/o_names.c | Lines: | 334-354 |
| | 22 | 3 |
OBJ_cleanupName: | OBJ_cleanup | Prototype: | void OBJ_cleanup(void) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_dat.c | Lines: | 265-280 |
| | 17 | 3 |
OPENSSL_init_sslName: | OPENSSL_init_ssl | Prototype: | int OPENSSL_init_ssl(uint64_t opts, const void *settings) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_init.c | Lines: | 37-51 |
| | 6 | 3 |
PEM_ASN1_read_bioName: | PEM_ASN1_read_bio | Prototype: | void * PEM_ASN1_read_bio(d2i_of_void *d2i, const char *name, BIO *bp, void **x, pem_password_cb *cb, void *u) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_oth.c | Lines: | 70-87 |
| | 34 | 3 |
X509_EXTENSION_get_criticalName: | X509_EXTENSION_get_critical | Prototype: | int X509_EXTENSION_get_critical(const X509_EXTENSION *ex) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_v3.c | Lines: | 290-298 |
| | 7 | 3 |
aes_ecb_cipherName: | aes_ecb_cipher | Prototype: | static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 592-607 |
| | 8 | 3 |
asn1_enc_saveName: | asn1_enc_save | Prototype: | int asn1_enc_save(ASN1_VALUE **pval, const unsigned char *in, int inlen, const ASN1_ITEM *it) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_utl.c | Lines: | 163-182 |
| | 12 | 3 |
bf_ecb_cipherName: | bf_ecb_cipher | Prototype: | static int bf_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_bf.c | Lines: | 80-80 |
| | 1 | 3 |
bio_cb_readName: | bio_cb_read | Prototype: | static int bio_cb_read(BIO *bio, char *buf, int size) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_bio_cb.c | Lines: | 96-112 |
| | 11 | 3 |
bio_cb_writeName: | bio_cb_write | Prototype: | static int bio_cb_write(BIO *bio, const char *buf, int num) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_bio_cb.c | Lines: | 78-94 |
| | 11 | 3 |
bio_destroy_pairName: | bio_destroy_pair | Prototype: | static void bio_destroy_pair(BIO *bio) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_bio.c | Lines: | 719-746 |
| | 37 | 3 |
bio_freeName: | bio_free | Prototype: | static int bio_free(BIO *bio) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_bio.c | Lines: | 150-167 |
| | 14 | 3 |
bn_expandName: | bn_expand | Prototype: | BIGNUM * bn_expand(BIGNUM *a, int bits) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_lib.c | Lines: | 548-558 |
| | 9 | 3 |
camellia_128_ecb_cipherName: | camellia_128_ecb_cipher | Prototype: | static int camellia_128_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c | Lines: | 77-77 |
| | 1 | 3 |
camellia_192_ecb_cipherName: | camellia_192_ecb_cipher | Prototype: | static int camellia_192_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c | Lines: | 83-83 |
| | 1 | 3 |
camellia_256_ecb_cipherName: | camellia_256_ecb_cipher | Prototype: | static int camellia_256_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_camellia.c | Lines: | 89-89 |
| | 1 | 3 |
cast5_ecb_cipherName: | cast5_ecb_cipher | Prototype: | static int cast5_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_cast.c | Lines: | 80-80 |
| | 1 | 3 |
cbb_add_length_prefixedName: | cbb_add_length_prefixed | Prototype: | static int cbb_add_length_prefixed(CBB *cbb, CBB *out_contents, size_t len_len) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_cbb.c | Lines: | 289-309 |
| | 13 | 3 |
check_aliasName: | check_alias | Prototype: | static int check_alias(const unsigned char *in, size_t in_len, const unsigned char *out) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 79-87 |
| | 5 | 3 |
check_issuedName: | check_issued | Prototype: | static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vfy.c | Lines: | 583-599 |
| | 10 | 3 |
des_ecb_cipherName: | des_ecb_cipher | Prototype: | static int des_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des.c | Lines: | 77-85 |
| | 4 | 3 |
des_ede_ecb_cipherName: | des_ede_ecb_cipher | Prototype: | static int des_ede_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c | Lines: | 90-98 |
| | 4 | 3 |
dtls1_hm_fragment_freeName: | dtls1_hm_fragment_free | Prototype: | static void dtls1_hm_fragment_free(hm_fragment *frag) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_both.c | Lines: | 207-222 |
| | 12 | 3 |
ec_GF2m_simple_points_make_affineName: | ec_GF2m_simple_points_make_affine | Prototype: | int ec_GF2m_simple_points_make_affine(const EC_GROUP *group, size_t num, EC_POINT *points[], BN_CTX *ctx) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c | Lines: | 742-754 |
| | 5 | 3 |
free_dirName: | free_dir | Prototype: | static void free_dir(X509_LOOKUP *lu) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/by_dir.c | Lines: | 187-198 |
| | 11 | 3 |
gost2814789_ecb_cipherName: | gost2814789_ecb_cipher | Prototype: | static int gost2814789_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_gost2814789.c | Lines: | 187-187 |
| | 1 | 3 |
hmac_key_freeName: | hmac_key_free | Prototype: | static void hmac_key_free(EVP_PKEY *pkey) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/hmac/hm_ameth.c | Lines: | 79-89 |
| | 5 | 3 |
i2d_name_canonName: | i2d_name_canon | Prototype: | static int i2d_name_canon(struct stack_st_STACK_OF_X509_NAME_ENTRY *_intname, unsigned char **in) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/x_name.c | Lines: | 607-624 |
| | 12 | 3 |
int_thread_del_itemName: | int_thread_del_item | Prototype: | static void int_thread_del_item(const ERR_STATE *d) | Coverage: | 71.429% (10/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 522-546 |
| | 20 | 4 |
poly1305_update_with_lengthName: | poly1305_update_with_length | Prototype: | static void poly1305_update_with_length(poly1305_state *poly1305, const unsigned char *data, size_t data_len) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_chacha20poly1305.c | Lines: | 82-98 |
| | 11 | 3 |
rc2_ecb_cipherName: | rc2_ecb_cipher | Prototype: | static int rc2_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_rc2.c | Lines: | 87-87 |
| | 1 | 3 |
rinf_cbName: | rinf_cb | Prototype: | static int rinf_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, void *exarg) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/x_req.c | Lines: | 82-93 |
| | 6 | 3 |
sig_cbName: | sig_cb | Prototype: | static int sig_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, void *exarg) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_asn1.c | Lines: | 68-82 |
| | 10 | 3 |
ssl_cipher_collect_ciphersName: | ssl_cipher_collect_ciphers | Prototype: | static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method, int num_of_ciphers, unsigned long disabled_mkey, unsigned long disabled_auth, unsigned long disabled_enc, unsigned long disabled_mac, unsigned long disabled_ssl, CIPHER_ORDER *co_list, CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p) | Coverage: | 71.429% (20/28) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_ciph.c | Lines: | 757-818 |
| | 48 | 6 |
ssl_load_ciphersName: | ssl_load_ciphers | Prototype: | void ssl_load_ciphers(void) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_ciph.c | Lines: | 445-498 |
| | 46 | 3 |
tls12_find_idName: | tls12_find_id | Prototype: | static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/t1_lib.c | Lines: | 1084-1093 |
| | 5 | 3 |
tls1_check_curveName: | tls1_check_curve | Prototype: | int tls1_check_curve(SSL *s, const uint16_t curve_id) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/t1_lib.c | Lines: | 461-474 |
| | 7 | 3 |
tls1_get_formatlistName: | tls1_get_formatlist | Prototype: | void tls1_get_formatlist(SSL *s, int client_formats, const uint8_t **pformats, size_t *pformatslen) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/t1_lib.c | Lines: | 345-361 |
| | 11 | 3 |
tls_configureName: | tls_configure | Prototype: | int tls_configure(struct tls *ctx, struct tls_config *config) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls.c | Lines: | 253-270 |
| | 11 | 3 |
tls_extension_findName: | tls_extension_find | Prototype: | static struct tls_extension * tls_extension_find(uint16_t type, size_t *tls_extensions_idx) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c | Lines: | 1300-1313 |
| | 10 | 3 |
update_buflenName: | update_buflen | Prototype: | static void update_buflen(const BIGNUM *b, size_t *pbuflen) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_ameth.c | Lines: | 185-194 |
| | 5 | 3 |
ASN1_time_parseName: | ASN1_time_parse | Prototype: | int ASN1_time_parse(const char *bytes, size_t len, struct tm *tm, int mode) | Coverage: | 71.642% (48/67) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_time_tm.c | Lines: | 149-226 |
| | 59 | 20 |
rsa_pkey_ctrlName: | rsa_pkey_ctrl | Prototype: | static int rsa_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2) | Coverage: | 72.222% (13/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_ameth.c | Lines: | 405-434 |
| | 27 | 8 |
CBB_flushName: | CBB_flush | Prototype: | int CBB_flush(CBB *cbb) | Coverage: | 72.340% (34/47) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_cbb.c | Lines: | 185-272 |
| | 74 | 14 |
PEM_bytes_read_bioName: | PEM_bytes_read_bio | Prototype: | int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm, const char *name, BIO *bp, pem_password_cb *cb, void *u) | Coverage: | 72.414% (21/29) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_lib.c | Lines: | 270-313 |
| | 43 | 11 |
STREEBOG512_FinalName: | STREEBOG512_Final | Prototype: | int STREEBOG512_Final(unsigned char *md, STREEBOG_CTX *c) | Coverage: | 72.727% (16/22) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/streebog.c | Lines: | 1281-1366 |
| | 43 | 9 |
asn1_get_enc_ptrName: | asn1_get_enc_ptr | Prototype: | static ASN1_ENCODING * asn1_get_enc_ptr(ASN1_VALUE **pval, const ASN1_ITEM *it) | Coverage: | 72.727% (8/11) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_utl.c | Lines: | 123-134 |
| | 15 | 3 |
dtls1_record_bitmap_updateName: | dtls1_record_bitmap_update | Prototype: | static void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap) | Coverage: | 72.727% (8/11) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_pkt.c | Lines: | 1354-1374 |
| | 13 | 4 |
BN_set_bitName: | BN_set_bit | Prototype: | int BN_set_bit(BIGNUM *a, int n) | Coverage: | 73.333% (11/15) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_lib.c | Lines: | 701-722 |
| | 15 | 5 |
bn_div_wordsName: | bn_div_words | Prototype: | unsigned long bn_div_words(unsigned long h, unsigned long l, unsigned long d) | Coverage: | 73.333% (22/30) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_asm.c | Lines: | 266-330 |
| | 50 | 11 |
cbb_add_uName: | cbb_add_u | Prototype: | static int cbb_add_u(CBB *cbb, uint32_t v, size_t len_len) | Coverage: | 73.333% (11/15) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_cbb.c | Lines: | 131-151 |
| | 12 | 5 |
ssl3_setup_write_bufferName: | ssl3_setup_write_buffer | Prototype: | int ssl3_setup_write_buffer(SSL *s) | Coverage: | 73.333% (11/15) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_both.c | Lines: | 720-751 |
| | 23 | 6 |
strlcatName: | strlcat | Prototype: | size_t strlcat(char *dst, const char *src, size_t dsize) | Coverage: | 73.333% (11/15) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/strlcat.c | Lines: | 29-55 |
| | 17 | 5 |
BN_mod_exp_mont_consttimeName: | BN_mod_exp_mont_consttime | Prototype: | int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont) | Coverage: | 73.457% (119/162) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_exp.c | Lines: | 647-905 |
| | 179 | 46 |
tls_handshakeName: | tls_handshake | Prototype: | int tls_handshake(struct tls *ctx) | Coverage: | 73.913% (17/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls.c | Lines: | 671-705 |
| | 25 | 9 |
dtls1_do_writeName: | dtls1_do_write | Prototype: | int dtls1_do_write(SSL *s, int type) | Coverage: | 73.973% (54/73) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_both.c | Lines: | 225-385 |
| | 120 | 21 |
tlsext_parseName: | tlsext_parse | Prototype: | static int tlsext_parse(SSL *s, CBS *cbs, int *alert, int is_serverhello) | Coverage: | 74.194% (23/31) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c | Lines: | 1379-1427 |
| | 35 | 11 |
asn1_template_ex_i2dName: | asn1_template_ex_i2d | Prototype: | static int asn1_template_ex_i2d(ASN1_VALUE **pval, unsigned char **out, const ASN1_TEMPLATE *tt, int tag, int iclass) | Coverage: | 74.286% (52/70) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_enc.c | Lines: | 252-386 |
| | 79 | 21 |
ASN1_BIT_STRING_get_bitName: | ASN1_BIT_STRING_get_bit | Prototype: | int ASN1_BIT_STRING_get_bit(const ASN1_BIT_STRING *a, int n) | Coverage: | 75.000% (6/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_bitstr.c | Lines: | 229-239 |
| | 14 | 2 |
BN_MONT_CTX_set_lockedName: | BN_MONT_CTX_set_locked | Prototype: | BN_MONT_CTX * BN_MONT_CTX_set_locked(BN_MONT_CTX **pmont, int lock, const BIGNUM *mod, BN_CTX *ctx) | Coverage: | 75.000% (12/16) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mont.c | Lines: | 508-538 |
| | 17 | 5 |
CBB_finishName: | CBB_finish | Prototype: | int CBB_finish(CBB *cbb, uint8_t **out_data, size_t *out_len) | Coverage: | 75.000% (15/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_cbb.c | Lines: | 153-178 |
| | 29 | 6 |
CBS_get_optional_asn1Name: | CBS_get_optional_asn1 | Prototype: | int CBS_get_optional_asn1(CBS *cbs, CBS *out, int *out_present, unsigned int tag) | Coverage: | 75.000% (6/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_cbs.c | Lines: | 425-437 |
| | 6 | 3 |
CONF_set_nconfName: | CONF_set_nconf | Prototype: | void CONF_set_nconf(CONF *conf, struct lhash_st_CONF_VALUE *hash) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_lib.c | Lines: | 70-77 |
| | 6 | 2 |
EC_KEY_insert_key_method_dataName: | EC_KEY_insert_key_method_data | Prototype: | void * EC_KEY_insert_key_method_data(EC_KEY * key, void *data, void *(*dup_func) (void *), void (*free_func) (void *), void (*clear_free_func) (void *)) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_key.c | Lines: | 488-503 |
| | 9 | 2 |
ERR_load_ASN1_stringsName: | ERR_load_ASN1_strings | Prototype: | void ERR_load_ASN1_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn1_err.c | Lines: | 205-214 |
| | 5 | 2 |
ERR_load_BIO_stringsName: | ERR_load_BIO_strings | Prototype: | void ERR_load_BIO_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bio_err.c | Lines: | 115-124 |
| | 5 | 2 |
ERR_load_BN_stringsName: | ERR_load_BN_strings | Prototype: | void ERR_load_BN_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_err.c | Lines: | 103-112 |
| | 5 | 2 |
ERR_load_BUF_stringsName: | ERR_load_BUF_strings | Prototype: | void ERR_load_BUF_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/buffer/buf_err.c | Lines: | 85-94 |
| | 5 | 2 |
ERR_load_CONF_stringsName: | ERR_load_CONF_strings | Prototype: | void ERR_load_CONF_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_err.c | Lines: | 101-110 |
| | 5 | 2 |
ERR_load_CRYPTO_stringsName: | ERR_load_CRYPTO_strings | Prototype: | void ERR_load_CRYPTO_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/cpt_err.c | Lines: | 96-105 |
| | 5 | 2 |
ERR_load_DH_stringsName: | ERR_load_DH_strings | Prototype: | void ERR_load_DH_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_err.c | Lines: | 98-108 |
| | 5 | 2 |
ERR_load_DSA_stringsName: | ERR_load_DSA_strings | Prototype: | void ERR_load_DSA_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_err.c | Lines: | 98-108 |
| | 5 | 2 |
ERR_load_DSO_stringsName: | ERR_load_DSO_strings | Prototype: | void ERR_load_DSO_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dso/dso_err.c | Lines: | 102-111 |
| | 5 | 2 |
ERR_load_ECDH_stringsName: | ERR_load_ECDH_strings | Prototype: | void ERR_load_ECDH_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdh/ech_err.c | Lines: | 90-99 |
| | 5 | 2 |
ERR_load_ECDSA_stringsName: | ERR_load_ECDSA_strings | Prototype: | void ERR_load_ECDSA_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdsa/ecs_err.c | Lines: | 93-102 |
| | 5 | 2 |
ERR_load_EC_stringsName: | ERR_load_EC_strings | Prototype: | void ERR_load_EC_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_err.c | Lines: | 133-143 |
| | 5 | 2 |
ERR_load_ENGINE_stringsName: | ERR_load_ENGINE_strings | Prototype: | void ERR_load_ENGINE_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_err.c | Lines: | 126-135 |
| | 5 | 2 |
ERR_load_EVP_stringsName: | ERR_load_EVP_strings | Prototype: | void ERR_load_EVP_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_err.c | Lines: | 157-166 |
| | 5 | 2 |
ERR_load_GOST_stringsName: | ERR_load_GOST_strings | Prototype: | void ERR_load_GOST_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gost_err.c | Lines: | 105-115 |
| | 5 | 2 |
ERR_load_OBJ_stringsName: | ERR_load_OBJ_strings | Prototype: | void ERR_load_OBJ_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_err.c | Lines: | 87-96 |
| | 5 | 2 |
ERR_load_OCSP_stringsName: | ERR_load_OCSP_strings | Prototype: | void ERR_load_OCSP_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_err.c | Lines: | 115-124 |
| | 5 | 2 |
ERR_load_PEM_stringsName: | ERR_load_PEM_strings | Prototype: | void ERR_load_PEM_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_err.c | Lines: | 113-122 |
| | 5 | 2 |
ERR_load_PKCS12_stringsName: | ERR_load_PKCS12_strings | Prototype: | void ERR_load_PKCS12_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/pk12err.c | Lines: | 135-144 |
| | 5 | 2 |
ERR_load_PKCS7_stringsName: | ERR_load_PKCS7_strings | Prototype: | void ERR_load_PKCS7_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pkcs7err.c | Lines: | 178-187 |
| | 5 | 2 |
ERR_load_RAND_stringsName: | ERR_load_RAND_strings | Prototype: | void ERR_load_RAND_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rand/rand_err.c | Lines: | 90-99 |
| | 5 | 2 |
ERR_load_RSA_stringsName: | ERR_load_RSA_strings | Prototype: | void ERR_load_RSA_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_err.c | Lines: | 144-153 |
| | 5 | 2 |
ERR_load_TS_stringsName: | ERR_load_TS_strings | Prototype: | void ERR_load_TS_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_err.c | Lines: | 120-129 |
| | 5 | 2 |
ERR_load_UI_stringsName: | ERR_load_UI_strings | Prototype: | void ERR_load_UI_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_err.c | Lines: | 92-101 |
| | 5 | 2 |
ERR_load_X509V3_stringsName: | ERR_load_X509V3_strings | Prototype: | void ERR_load_X509V3_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3err.c | Lines: | 217-226 |
| | 5 | 2 |
ERR_load_X509_stringsName: | ERR_load_X509_strings | Prototype: | void ERR_load_X509_strings(void) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_err.c | Lines: | 111-120 |
| | 5 | 2 |
EVP_AEAD_CTX_openName: | EVP_AEAD_CTX_open | Prototype: | int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len, size_t max_out_len, const unsigned char *nonce, size_t nonce_len, const unsigned char *in, size_t in_len, const unsigned char *ad, size_t ad_len) | Coverage: | 75.000% (6/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 121-144 |
| | 9 | 4 |
EVP_EncodeFinalName: | EVP_EncodeFinal | Prototype: | void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c | Lines: | 173-185 |
| | 7 | 2 |
EVP_PKEY_set1_DSAName: | EVP_PKEY_set1_DSA | Prototype: | int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 339-346 |
| | 4 | 2 |
PKCS7_RECIP_INFO_get0_algName: | PKCS7_RECIP_INFO_get0_alg | Prototype: | void PKCS7_RECIP_INFO_get0_alg(PKCS7_RECIP_INFO *ri, X509_ALGOR **penc) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_lib.c | Lines: | 475-480 |
| | 2 | 2 |
RAND_pseudo_bytesName: | RAND_pseudo_bytes | Prototype: | int RAND_pseudo_bytes(unsigned char *buf, int num) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rand/rand_lib.c | Lines: | 94-100 |
| | 3 | 2 |
SSL_get0_alpn_selectedName: | SSL_get0_alpn_selected | Prototype: | void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data, unsigned *len) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c | Lines: | 1711-1722 |
| | 11 | 2 |
SSL_renegotiateName: | SSL_renegotiate | Prototype: | int SSL_renegotiate(SSL *s) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c | Lines: | 1020-1029 |
| | 4 | 2 |
X509_NAME_get_text_by_OBJName: | X509_NAME_get_text_by_OBJ | Prototype: | int X509_NAME_get_text_by_OBJ(X509_NAME *name, const ASN1_OBJECT *obj, char *buf, int len) | Coverage: | 75.000% (9/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509name.c | Lines: | 80-99 |
| | 15 | 4 |