Function | Condition % | eLOC - Effective Lines of Codeā¾ | McCabe - Cyclomatic Complexity |
X509_to_X509_REQName: | X509_to_X509_REQ | Prototype: | X509_REQ *X509_to_X509_REQ(X509 *x, EVP_PKEY *pkey, const EVP_MD *md) | Coverage: | 39.130% (9/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_req.c | Lines: | 22-61 |
| | 40 | 9 |
X509_STORE_load_locationsName: | X509_STORE_load_locations | Prototype: | int X509_STORE_load_locations(X509_STORE *ctx, const char *file, const char *path) | Coverage: | 45.833% (11/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_d2.c | Lines: | 35-57 |
| | 40 | 8 |
SRP_user_pwd_newName: | SRP_user_pwd_new | Prototype: | static SRP_user_pwd *SRP_user_pwd_new(void) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_vfy.c | Lines: | 187-202 |
| | 40 | 2 |
RSA_padding_check_PKCS1_type_1Name: | RSA_padding_check_PKCS1_type_1 | Prototype: | int RSA_padding_check_PKCS1_type_1(unsigned char *to, int tlen, const unsigned char *from, int flen, int num) | Coverage: | 75.758% (25/33) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pk1.c | Lines: | 44-115 |
| | 40 | 11 |
PKCS7_dataVerifyName: | PKCS7_dataVerify | Prototype: | int PKCS7_dataVerify(X509_STORE *cert_store, X509_STORE_CTX *ctx, BIO *bio, PKCS7 *p7, PKCS7_SIGNER_INFO *si) | Coverage: | 0.000% (0/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_doit.c | Lines: | 878-933 |
| | 40 | 9 |
OBJ_NAME_getName: | OBJ_NAME_get | Prototype: | const char *OBJ_NAME_get(const char *name, int type) | Coverage: | 63.158% (12/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/o_names.c | Lines: | 172-206 |
| | 40 | 7 |
EVP_PKEY_derive_set_peerName: | EVP_PKEY_derive_set_peer | Prototype: | int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer) | Coverage: | 31.707% (13/41) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c | Lines: | 221-282 |
| | 40 | 9 |
EVP_DecryptUpdateName: | EVP_DecryptUpdate | Prototype: | int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) | Coverage: | 74.419% (32/43) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c | Lines: | 423-490 |
| | 40 | 12 |
EVP_DecryptFinal_exName: | EVP_DecryptFinal_ex | Prototype: | int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 94.595% (35/37) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c | Lines: | 499-553 |
| | 40 | 11 |
CTLOG_new_from_base64Name: | CTLOG_new_from_base64 | Prototype: | int CTLOG_new_from_base64(CTLOG **ct_log, const char *pkey_base64, const char *name) | Coverage: | 53.846% (7/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_b64.c | Lines: | 135-168 |
| | 40 | 5 |
CRYPTO_cbc128_decryptName: | CRYPTO_cbc128_decrypt | Prototype: | void CRYPTO_cbc128_decrypt(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], block128_f block) | Coverage: | 57.500% (23/40) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/cbc128.c | Lines: | 69-161 |
| | 40 | 17 |
x509_sig_info_initName: | x509_sig_info_init | Prototype: | static void x509_sig_info_init(X509_SIG_INFO *siginf, const X509_ALGOR *alg, const ASN1_STRING *sig) | Coverage: | 91.667% (22/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_set.c | Lines: | 195-232 |
| | 39 | 9 |
tls_process_initial_server_flightName: | tls_process_initial_server_flight | Prototype: | int tls_process_initial_server_flight(SSL *s) | Coverage: | 86.957% (20/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c | Lines: | 2801-2845 |
| | 39 | 7 |
tls_process_end_of_early_dataName: | tls_process_end_of_early_data | Prototype: | MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL *s, PACKET *pkt) | Coverage: | 46.667% (7/15) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c | Lines: | 4237-4271 |
| | 39 | 5 |
tls_parse_stoc_session_ticketName: | tls_parse_stoc_session_ticket | Prototype: | int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx) | Coverage: | 50.000% (6/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c | Lines: | 1398-1424 |
| | 39 | 4 |
tls_parse_stoc_maxfragmentlenName: | tls_parse_stoc_maxfragmentlen | Prototype: | int tls_parse_stoc_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx) | Coverage: | 42.857% (6/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c | Lines: | 1281-1320 |
| | 39 | 4 |
tls_parse_stoc_early_dataName: | tls_parse_stoc_early_data | Prototype: | int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx) | Coverage: | 63.158% (12/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c | Lines: | 1902-1942 |
| | 39 | 5 |
tls_parse_ctos_maxfragmentlenName: | tls_parse_ctos_maxfragmentlen | Prototype: | int tls_parse_ctos_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx) | Coverage: | 87.500% (14/16) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c | Lines: | 175-212 |
| | 39 | 4 |
t_fromb64Name: | t_fromb64 | Prototype: | static int t_fromb64(unsigned char *a, size_t alen, const char *src) | Coverage: | 44.118% (15/34) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_vfy.c | Lines: | 41-124 |
| | 39 | 10 |
ssl_cipher_collect_aliasesName: | ssl_cipher_collect_aliases | Prototype: | static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list, int num_of_group_aliases, uint32_t disabled_mkey, uint32_t disabled_auth, uint32_t disabled_enc, uint32_t disabled_mac, CIPHER_ORDER *head) | Coverage: | 100.000% (27/27) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c | Lines: | 709-769 |
| | 39 | 11 |
salsa208_word_specificationName: | salsa208_word_specification | Prototype: | static void salsa208_word_specification(uint32_t inout[16]) | Coverage: | 100.000% (7/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pbe_scrypt.c | Lines: | 20-62 |
| | 39 | 3 |
i2o_SCT_signatureName: | i2o_SCT_signature | Prototype: | int i2o_SCT_signature(const SCT *sct, unsigned char **out) | Coverage: | 38.889% (7/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_oct.c | Lines: | 153-198 |
| | 39 | 7 |
get_next_fileName: | get_next_file | Prototype: | static BIO *get_next_file(const char *path, OPENSSL_DIR_CTX **dirctx) | Coverage: | 77.273% (17/22) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_def.c | Lines: | 698-751 |
| | 39 | 6 |
dtls1_dispatch_alertName: | dtls1_dispatch_alert | Prototype: | int dtls1_dispatch_alert(SSL *s) | Coverage: | 70.000% (14/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_msg.c | Lines: | 36-73 |
| | 39 | 7 |
dane_mtype_setName: | dane_mtype_set | Prototype: | static int dane_mtype_set(struct dane_ctx_st *dctx, const EVP_MD *md, uint8_t mtype, uint8_t ord) | Coverage: | 20.000% (4/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 238-281 |
| | 39 | 6 |
d2i_X509_AUXName: | d2i_X509_AUX | Prototype: | X509 *d2i_X509_AUX(X509 **a, const unsigned char **pp, long length) | Coverage: | 52.381% (11/21) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_x509.c | Lines: | 107-135 |
| | 39 | 7 |
contractName: | contract | Prototype: | static void contract(OPENSSL_LHASH *lh) | Coverage: | 85.714% (12/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/lhash/lhash.c | Lines: | 260-293 |
| | 39 | 5 |
cms_RecipientInfo_kekri_encryptName: | cms_RecipientInfo_kekri_encrypt | Prototype: | static int cms_RecipientInfo_kekri_encrypt(CMS_ContentInfo *cms, CMS_RecipientInfo *ri) | Coverage: | 41.176% (7/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c | Lines: | 613-664 |
| | 39 | 7 |
check_bitlen_dsaName: | check_bitlen_dsa | Prototype: | static int check_bitlen_dsa(DSA *dsa, int ispub, unsigned int *pmagic) | Coverage: | 36.842% (7/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pvkfmt.c | Lines: | 487-513 |
| | 39 | 6 |
c448_ed448_verifyName: | c448_ed448_verify | Prototype: | c448_error_t c448_ed448_verify( const uint8_t signature[(57 + 57)], const uint8_t pubkey[57], const uint8_t *message, size_t message_len, uint8_t prehashed, const uint8_t *context, uint8_t context_len) | Coverage: | 45.000% (9/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/eddsa.c | Lines: | 241-295 |
| | 39 | 4 |
bn_sqr_recursiveName: | bn_sqr_recursive | Prototype: | void bn_sqr_recursive(unsigned long *r, const unsigned long *a, int n2, unsigned long *t) | Coverage: | 86.667% (26/30) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_sqr.c | Lines: | 156-238 |
| | 39 | 10 |
block_inName: | block_in | Prototype: | static int block_in(BIO *b) | Coverage: | 0.000% (0/15) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_ok.c | Lines: | 567-610 |
| | 39 | 6 |
blake2b_compressName: | blake2b_compress | Prototype: | static void blake2b_compress(BLAKE2B_CTX *S, const uint8_t *blocks, size_t len) | Coverage: | 93.333% (14/15) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/blake2/blake2b.c | Lines: | 101-202 |
| | 39 | 5 |
X509_REQ_get_extensionsName: | X509_REQ_get_extensions | Prototype: | struct stack_st_X509_EXTENSION *X509_REQ_get_extensions(X509_REQ *req) | Coverage: | 76.471% (13/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_req.c | Lines: | 153-176 |
| | 39 | 5 |
SSL_COMP_add_compression_methodName: | SSL_COMP_add_compression_method | Prototype: | int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm) | Coverage: | 0.000% (0/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c | Lines: | 1958-2005 |
| | 39 | 6 |
SRP_Calc_AName: | SRP_Calc_A | Prototype: | BIGNUM *SRP_Calc_A(const BIGNUM *a, const BIGNUM *N, const BIGNUM *g) | Coverage: | 46.667% (7/15) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_lib.c | Lines: | 158-172 |
| | 39 | 3 |
SMIME_crlf_copyName: | SMIME_crlf_copy | Prototype: | int SMIME_crlf_copy(BIO *in, BIO *out, int flags) | Coverage: | 54.286% (19/35) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c | Lines: | 478-522 |
| | 39 | 12 |
SEED_set_keyName: | SEED_set_key | Prototype: | void SEED_set_key(const unsigned char rawkey[16], SEED_KEY_SCHEDULE *ks) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/seed/seed.c | Lines: | 440-497 |
| | 39 | 1 |
OPENSSL_configName: | OPENSSL_config | Prototype: | void OPENSSL_config(const char *appname) | Coverage: | 0.000% (0/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_sap.c | Lines: | 31-39 |
| | 39 | 3 |
IPAddressOrRanges_canonizeName: | IPAddressOrRanges_canonize | Prototype: | static int IPAddressOrRanges_canonize(IPAddressOrRanges *aors, const unsigned afi) | Coverage: | 0.000% (0/39) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_addr.c | Lines: | 791-861 |
| | 39 | 11 |
EVP_CIPHER_CTX_copyName: | EVP_CIPHER_CTX_copy | Prototype: | int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in) | Coverage: | 37.500% (9/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c | Lines: | 610-644 |
| | 39 | 7 |
ERR_add_error_vdataName: | ERR_add_error_vdata | Prototype: | void ERR_add_error_vdata(int num, va_list args) | Coverage: | 75.000% (12/16) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c | Lines: | 774-804 |
| | 39 | 6 |
EC_POINT_newName: | EC_POINT_new | Prototype: | EC_POINT *EC_POINT_new(const EC_GROUP *group) | Coverage: | 38.462% (5/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c | Lines: | 560-588 |
| | 39 | 5 |
DTLS_RECORD_LAYER_clearName: | DTLS_RECORD_LAYER_clear | Prototype: | void DTLS_RECORD_LAYER_clear(RECORD_LAYER *rl) | Coverage: | 60.000% (6/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_d1.c | Lines: | 57-96 |
| | 39 | 4 |
DSO_dsobyaddrName: | DSO_dsobyaddr | Prototype: | DSO *DSO_dsobyaddr(void *addr, int flags) | Coverage: | 0.000% (0/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dso/dso_lib.c | Lines: | 322-338 |
| | 39 | 3 |
DSO_bind_funcName: | DSO_bind_func | Prototype: | DSO_FUNC_TYPE DSO_bind_func(DSO *dso, const char *symname) | Coverage: | 41.667% (5/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dso/dso_lib.c | Lines: | 173-191 |
| | 39 | 4 |
DH_set0_pqgName: | DH_set0_pqg | Prototype: | int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g) | Coverage: | 68.182% (15/22) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_lib.c | Lines: | 186-213 |
| | 39 | 6 |
BIO_dump_indent_cbName: | BIO_dump_indent_cb | Prototype: | int BIO_dump_indent_cb(int (*cb) (const void *data, size_t len, void *u), void *u, const char *s, int len, int indent) | Coverage: | 81.818% (36/44) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_dump.c | Lines: | 28-91 |
| | 39 | 13 |
tls1_get_legacy_sigalgName: | tls1_get_legacy_sigalg | Prototype: | static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx) | Coverage: | 62.162% (23/37) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c | Lines: | 850-894 |
| | 38 | 11 |
ssl_generate_pkeyName: | ssl_generate_pkey | Prototype: | EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm) | Coverage: | 42.857% (6/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c | Lines: | 4656-4676 |
| | 38 | 6 |
skip_dotName: | skip_dot | Prototype: | static const char *skip_dot(const char *name) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_cnf.c | Lines: | 17-24 |
| | 38 | 2 |
rc2_get_asn1_type_and_ivName: | rc2_get_asn1_type_and_iv | Prototype: | static int rc2_get_asn1_type_and_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type) | Coverage: | 44.444% (8/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_rc2.c | Lines: | 120-144 |
| | 38 | 6 |
probable_primeName: | probable_prime | Prototype: | static int probable_prime(BIGNUM *rnd, int bits, prime_t *mods) | Coverage: | 69.231% (36/52) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_prime.c | Lines: | 272-353 |
| | 38 | 18 |
mime_hdr_addparamName: | mime_hdr_addparam | Prototype: | static int mime_hdr_addparam(MIME_HEADER *mhdr, const char *name, const char *value) | Coverage: | 52.174% (12/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c | Lines: | 824-855 |
| | 38 | 9 |
long_c2iName: | long_c2i | Prototype: | static int long_c2i(ASN1_VALUE **pval, const unsigned char *cont, int len, int utype, char *free_cont, const ASN1_ITEM *it) | Coverage: | 100.000% (34/34) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/x_long.c | Lines: | 132-191 |
| | 38 | 12 |
i2c_ibufName: | i2c_ibuf | Prototype: | static size_t i2c_ibuf(const unsigned char *b, size_t blen, int neg, unsigned char **pp) | Coverage: | 96.774% (30/31) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_int.c | Lines: | 91-140 |
| | 38 | 8 |
fcrypt_bodyName: | fcrypt_body | Prototype: | void fcrypt_body(DES_LONG *out, DES_key_schedule *ks, DES_LONG Eswap0, DES_LONG Eswap1) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/fcrypt_b.c | Lines: | 25-72 |
| | 38 | 2 |
ec_GFp_simple_ladder_preName: | ec_GFp_simple_ladder_pre | Prototype: | int ec_GFp_simple_ladder_pre(const EC_GROUP *group, EC_POINT *r, EC_POINT *s, EC_POINT *p, BN_CTX *ctx) | Coverage: | 50.000% (20/40) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c | Lines: | 1440-1483 |
| | 38 | 2 |
ec_GF2m_simple_cmpName: | ec_GF2m_simple_cmp | Prototype: | int ec_GF2m_simple_cmp(const EC_GROUP *group, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx) | Coverage: | 18.421% (7/38) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c | Lines: | 561-603 |
| | 38 | 10 |
do_createName: | do_create | Prototype: | static int do_create(const char *value, const char *name) | Coverage: | 0.000% (0/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_moid.c | Lines: | 60-100 |
| | 38 | 8 |
displaytext_get_tag_lenName: | displaytext_get_tag_len | Prototype: | static int displaytext_get_tag_len(const char *tagstr) | Coverage: | 0.000% (0/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_cpols.c | Lines: | 250-255 |
| | 38 | 1 |
des_ede3_unwrapName: | des_ede3_unwrap | Prototype: | static int des_ede3_unwrap(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 56.250% (9/16) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_des3.c | Lines: | 316-360 |
| | 38 | 6 |
cms_signerinfo_verify_certName: | cms_signerinfo_verify_cert | Prototype: | static int cms_signerinfo_verify_cert(CMS_SignerInfo *si, X509_STORE *store, struct stack_st_X509 *certs, struct stack_st_X509_CRL *crls) | Coverage: | 42.857% (6/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_smime.c | Lines: | 227-263 |
| | 38 | 6 |
cms_kari_create_ephemeral_keyName: | cms_kari_create_ephemeral_key | Prototype: | static int cms_kari_create_ephemeral_key(CMS_KeyAgreeRecipientInfo *kari, EVP_PKEY *pk) | Coverage: | 40.000% (8/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_kari.c | Lines: | 257-283 |
| | 38 | 8 |
cms_EnvelopedData_init_bioName: | cms_EnvelopedData_init_bio | Prototype: | BIO *cms_EnvelopedData_init_bio(CMS_ContentInfo *cms) | Coverage: | 68.750% (11/16) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c | Lines: | 843-887 |
| | 38 | 6 |
X509_verify_certName: | X509_verify_cert | Prototype: | int X509_verify_cert(X509_STORE_CTX *ctx) | Coverage: | 60.714% (17/28) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c | Lines: | 253-305 |
| | 38 | 7 |
X509_load_cert_crl_fileName: | X509_load_cert_crl_file | Prototype: | int X509_load_cert_crl_file(X509_LOOKUP *ctx, const char *file, int type) | Coverage: | 51.724% (15/29) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/by_file.c | Lines: | 188-227 |
| | 38 | 11 |
UI_new_methodName: | UI_new_method | Prototype: | UI *UI_new_method(const UI_METHOD *method) | Coverage: | 37.500% (6/16) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c | Lines: | 23-50 |
| | 38 | 6 |
TXT_DB_create_indexName: | TXT_DB_create_index | Prototype: | int TXT_DB_create_index(TXT_DB *db, int field, int (*qual) (OPENSSL_STRING *), OPENSSL_LH_HASHFUNC hash, OPENSSL_LH_COMPFUNC cmp) | Coverage: | 52.381% (11/21) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/txt_db/txt_db.c | Lines: | 150-188 |
| | 38 | 7 |
SipHash_UpdateName: | SipHash_Update | Prototype: | void SipHash_Update(SIPHASH *ctx, const unsigned char *in, size_t inlen) | Coverage: | 89.474% (17/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/siphash/siphash.c | Lines: | 132-188 |
| | 38 | 7 |
SSL_get1_supported_ciphersName: | SSL_get1_supported_ciphers | Prototype: | struct stack_st_SSL_CIPHER *SSL_get1_supported_ciphers(SSL *s) | Coverage: | 63.636% (14/22) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 2444-2468 |
| | 38 | 8 |
SSL_CTX_freeName: | SSL_CTX_free | Prototype: | void SSL_CTX_free(SSL_CTX *a) | Coverage: | 90.000% (9/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 3076-3137 |
| | 38 | 4 |
RSA_verify_ASN1_OCTET_STRINGName: | RSA_verify_ASN1_OCTET_STRING | Prototype: | int RSA_verify_ASN1_OCTET_STRING(int dtype, const unsigned char *m, unsigned int m_len, unsigned char *sigbuf, unsigned int siglen, RSA *rsa) | Coverage: | 0.000% (0/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_saos.c | Lines: | 54-95 |
| | 38 | 7 |
PKCS7_simple_smimecapName: | PKCS7_simple_smimecap | Prototype: | int PKCS7_simple_smimecap(struct stack_st_X509_ALGOR *sk, int nid, int arg) | Coverage: | 45.000% (9/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_attr.c | Lines: | 50-84 |
| | 38 | 8 |
PKCS7_encryptName: | PKCS7_encrypt | Prototype: | PKCS7 *PKCS7_encrypt(struct stack_st_X509 *certs, BIO *in, const EVP_CIPHER *cipher, int flags) | Coverage: | 39.130% (9/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_smime.c | Lines: | 436-475 |
| | 38 | 9 |
PKCS12_pack_p7encdataName: | PKCS12_pack_p7encdata | Prototype: | PKCS7 *PKCS12_pack_p7encdata(int pbe_nid, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, struct stack_st_PKCS12_SAFEBAG *bags) | Coverage: | 0.000% (0/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs12/p12_add.c | Lines: | 84-128 |
| | 38 | 7 |
OCSP_crlID_newName: | OCSP_crlID_new | Prototype: | X509_EXTENSION *OCSP_crlID_new(const char *url, long *n, char *tim) | Coverage: | 0.000% (0/32) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_ext.c | Lines: | 360-389 |
| | 38 | 12 |
EVP_PKEY_asn1_newName: | EVP_PKEY_asn1_new | Prototype: | EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_new(int id, int flags, const char *pem_str, const char *info) | Coverage: | 0.000% (0/26) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 201-243 |
| | 38 | 8 |
EVP_PKEY_asn1_find_strName: | EVP_PKEY_asn1_find_str | Prototype: | const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(ENGINE **pe, const char *str, int len) | Coverage: | 79.167% (19/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 103-137 |
| | 38 | 8 |
DES_set_key_uncheckedName: | DES_set_key_unchecked | Prototype: | void DES_set_key_unchecked(const_DES_cblock *key, DES_key_schedule *schedule) | Coverage: | 100.000% (8/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/set_key.c | Lines: | 303-367 |
| | 38 | 3 |
CMS_EncryptedData_encryptName: | CMS_EncryptedData_encrypt | Prototype: | CMS_ContentInfo *CMS_EncryptedData_encrypt(BIO *in, const EVP_CIPHER *cipher, const unsigned char *key, size_t keylen, unsigned int flags) | Coverage: | 38.889% (7/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_smime.c | Lines: | 201-225 |
| | 38 | 6 |
BN_rshiftName: | BN_rshift | Prototype: | int BN_rshift(BIGNUM *r, const BIGNUM *a, int n) | Coverage: | 85.714% (30/35) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_shift.c | Lines: | 122-175 |
| | 38 | 11 |
BN_POOL_getName: | BN_POOL_get | Prototype: | static BIGNUM *BN_POOL_get(BN_POOL *p, int flag) | Coverage: | 91.304% (21/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_ctx.c | Lines: | 305-344 |
| | 38 | 8 |
verify_extensionName: | verify_extension | Prototype: | static int verify_extension(SSL *s, unsigned int context, unsigned int type, custom_ext_methods *meths, RAW_EXTENSION *rawexlist, RAW_EXTENSION **found) | Coverage: | 88.000% (22/25) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c | Lines: | 453-494 |
| | 37 | 9 |
tls_parse_ctos_supported_groupsName: | tls_parse_ctos_supported_groups | Prototype: | int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx) | Coverage: | 85.000% (17/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c | Lines: | 950-979 |
| | 37 | 4 |
tls_construct_certificate_authoritiesName: | tls_construct_certificate_authorities | Prototype: | static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx) | Coverage: | 52.941% (9/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c | Lines: | 1196-1227 |
| | 37 | 5 |
tls13_export_keying_materialName: | tls13_export_keying_material | Prototype: | int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen, const char *label, size_t llen, const unsigned char *context, size_t contextlen, int use_context) | Coverage: | 56.000% (14/25) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls13_enc.c | Lines: | 715-751 |
| | 37 | 5 |
ssl_set_certName: | ssl_set_cert | Prototype: | static int ssl_set_cert(CERT *c, X509 *x) | Coverage: | 56.522% (13/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c | Lines: | 316-374 |
| | 37 | 7 |
ssl3_freeName: | ssl3_free | Prototype: | void ssl3_free(SSL *s) | Coverage: | 50.000% (3/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c | Lines: | 3313-3342 |
| | 37 | 2 |
ssl3_finish_macName: | ssl3_finish_mac | Prototype: | int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len) | Coverage: | 56.250% (9/16) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_enc.c | Lines: | 354-380 |
| | 37 | 5 |
sig_outName: | sig_out | Prototype: | static int sig_out(BIO *b) | Coverage: | 0.000% (0/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_ok.c | Lines: | 446-486 |
| | 37 | 7 |
rsa_multip_info_newName: | rsa_multip_info_new | Prototype: | RSA_PRIME_INFO *rsa_multip_info_new(void) | Coverage: | 35.294% (6/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_mp.c | Lines: | 31-58 |
| | 37 | 7 |
read_till_nlName: | read_till_nl | Prototype: | static int read_till_nl(FILE *in) | Coverage: | 0.000% (0/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_openssl.c | Lines: | 259-269 |
| | 37 | 3 |
process_includeName: | process_include | Prototype: | static BIO *process_include(char *include, OPENSSL_DIR_CTX **dirctx, char **dirpath) | Coverage: | 69.231% (9/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_def.c | Lines: | 664-692 |
| | 37 | 5 |
pqueue_insertName: | pqueue_insert | Prototype: | pitem *pqueue_insert(pqueue *pq, pitem *item) | Coverage: | 52.941% (9/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/pqueue.c | Lines: | 53-87 |
| | 37 | 6 |
pkey_hkdf_deriveName: | pkey_hkdf_derive | Prototype: | static int pkey_hkdf_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen) | Coverage: | 76.471% (13/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/hkdf.c | Lines: | 178-213 |
| | 37 | 8 |
gf_mulName: | gf_mul | Prototype: | void gf_mul(gf_s * __restrict__ cs, const gf as, const gf bs) | Coverage: | 100.000% (13/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/arch_32/f_impl.c | Lines: | 15-62 |
| | 37 | 5 |
get_crl_deltaName: | get_crl_delta | Prototype: | static int get_crl_delta(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl, X509 *x) | Coverage: | 92.308% (12/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c | Lines: | 1442-1482 |
| | 37 | 5 |
encode_pkcs1Name: | encode_pkcs1 | Prototype: | static int encode_pkcs1(unsigned char **out, int *out_len, int type, const unsigned char *m, unsigned int m_len) | Coverage: | 40.000% (4/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_sign.c | Lines: | 31-67 |
| | 37 | 4 |
ec_GF2m_simple_make_affineName: | ec_GF2m_simple_make_affine | Prototype: | int ec_GF2m_simple_make_affine(const EC_GROUP *group, EC_POINT *point, BN_CTX *ctx) | Coverage: | 14.286% (4/28) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c | Lines: | 606-644 |
| | 37 | 10 |