Function | Condition %▴ | eLOC - Effective Lines of Code | McCabe - Cyclomatic Complexity |
cms_env_set_versionName: | cms_env_set_version | Prototype: | static void cms_env_set_version(CMS_EnvelopedData *env) | Coverage: | 64.286% (18/28) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c | Lines: | 810-841 |
| | 20 | 8 |
i2d_PrivateKeyName: | i2d_PrivateKey | Prototype: | int i2d_PrivateKey(EVP_PKEY *a, unsigned char **pp) | Coverage: | 64.286% (9/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/i2d_pr.c | Lines: | 17-33 |
| | 13 | 4 |
tls13_final_finish_macName: | tls13_final_finish_mac | Prototype: | size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen, unsigned char *out) | Coverage: | 64.286% (18/28) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls13_enc.c | Lines: | 244-292 |
| | 71 | 7 |
tls1_setup_key_blockName: | tls1_setup_key_block | Prototype: | int tls1_setup_key_block(SSL *s) | Coverage: | 64.286% (18/28) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_enc.c | Lines: | 350-446 |
| | 55 | 10 |
tls_construct_ctos_cookieName: | tls_construct_ctos_cookie | Prototype: | EXT_RETURN tls_construct_ctos_cookie(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx) | Coverage: | 64.286% (9/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c | Lines: | 701-728 |
| | 27 | 4 |
bn_compute_wNAFName: | bn_compute_wNAF | Prototype: | signed char *bn_compute_wNAF(const BIGNUM *scalar, int w, size_t *ret_len) | Coverage: | 64.407% (38/59) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_intern.c | Lines: | 22-139 |
| | 76 | 16 |
tls_construct_ctos_paddingName: | tls_construct_ctos_padding | Prototype: | EXT_RETURN tls_construct_ctos_padding(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx) | Coverage: | 64.516% (20/31) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c | Lines: | 912-978 |
| | 43 | 8 |
PKCS12_key_gen_uniName: | PKCS12_key_gen_uni | Prototype: | int PKCS12_key_gen_uni(unsigned char *pass, int passlen, unsigned char *salt, int saltlen, int id, int iter, int n, unsigned char *out, const EVP_MD *md_type) | Coverage: | 64.615% (42/65) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs12/p12_key.c | Lines: | 76-174 |
| | 120 | 18 |
asn1_item_print_ctxName: | asn1_item_print_ctx | Prototype: | static int asn1_item_print_ctx(BIO *out, ASN1_VALUE **fld, int indent, const ASN1_ITEM *it, const char *fname, const char *sname, int nohdr, const ASN1_PCTX *pctx) | Coverage: | 64.615% (84/130) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_prn.c | Lines: | 134-262 |
| | 90 | 39 |
DES_pcbc_encryptName: | DES_pcbc_encrypt | Prototype: | void DES_pcbc_encrypt(const unsigned char *input, unsigned char *output, long length, DES_key_schedule *schedule, DES_cblock *ivec, int enc) | Coverage: | 64.706% (33/51) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/pcbc_enc.c | Lines: | 12-66 |
| | 42 | 22 |
bn_mul_mont_fixed_topName: | bn_mul_mont_fixed_top | Prototype: | int bn_mul_mont_fixed_top(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_MONT_CTX *mont, BN_CTX *ctx) | Coverage: | 64.706% (22/34) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mont.c | Lines: | 37-85 |
| | 31 | 11 |
cert_crlName: | cert_crl | Prototype: | static int cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x) | Coverage: | 64.706% (11/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c | Lines: | 1561-1587 |
| | 11 | 5 |
cmd_CertificateName: | cmd_Certificate | Prototype: | static int cmd_Certificate(SSL_CONF_CTX *cctx, const char *value) | Coverage: | 64.706% (11/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c | Lines: | 417-438 |
| | 19 | 5 |
crypto_128_unwrap_rawName: | crypto_128_unwrap_raw | Prototype: | static size_t crypto_128_unwrap_raw(void *key, unsigned char *iv, unsigned char *out, const unsigned char *in, size_t inlen, block128_f block) | Coverage: | 64.706% (11/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/wrap128.c | Lines: | 99-129 |
| | 22 | 5 |
dane_ctx_enableName: | dane_ctx_enable | Prototype: | static int dane_ctx_enable(struct dane_ctx_st *dctx) | Coverage: | 64.706% (11/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 133-170 |
| | 35 | 5 |
dlfcn_name_converterName: | dlfcn_name_converter | Prototype: | static char *dlfcn_name_converter(DSO *dso, const char *filename) | Coverage: | 64.706% (11/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dso/dso_dlfcn.c | Lines: | 247-274 |
| | 29 | 6 |
mem_buf_freeName: | mem_buf_free | Prototype: | static int mem_buf_free(BIO *a, int free_all) | Coverage: | 64.706% (11/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_mem.c | Lines: | 146-165 |
| | 25 | 5 |
pk7_cbName: | pk7_cb | Prototype: | static int pk7_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, void *exarg) | Coverage: | 64.706% (11/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_asn1.c | Lines: | 32-58 |
| | 13 | 8 |
ssl3_setup_read_bufferName: | ssl3_setup_read_buffer | Prototype: | int ssl3_setup_read_buffer(SSL *s) | Coverage: | 64.706% (11/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/ssl3_buffer.c | Lines: | 37-79 |
| | 33 | 6 |
tls1_shared_groupName: | tls1_shared_group | Prototype: | uint16_t tls1_shared_group(SSL *s, int nmatch) | Coverage: | 64.706% (22/34) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c | Lines: | 280-333 |
| | 30 | 11 |
tls_construct_stoc_supported_groupsName: | tls_construct_stoc_supported_groups | Prototype: | EXT_RETURN tls_construct_stoc_supported_groups(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx) | Coverage: | 64.706% (22/34) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c | Lines: | 1401-1463 |
| | 65 | 10 |
asn1_parse2Name: | asn1_parse2 | Prototype: | static int asn1_parse2(BIO *bp, const unsigned char **pp, long length, int offset, int depth, int indent, int dump) | Coverage: | 64.815% (175/270) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn1_par.c | Lines: | 69-346 |
| | 243 | 80 |
X509_ALGOR_set0Name: | X509_ALGOR_set0 | Prototype: | int X509_ALGOR_set0(X509_ALGOR *alg, ASN1_OBJECT *aobj, int ptype, void *pval) | Coverage: | 65.000% (13/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/x_algor.c | Lines: | 29-52 |
| | 26 | 7 |
strip_spacesName: | strip_spaces | Prototype: | static char *strip_spaces(char *name) | Coverage: | 65.000% (13/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c | Lines: | 376-393 |
| | 22 | 6 |
CRYPTO_gcm128_decryptName: | CRYPTO_gcm128_decrypt | Prototype: | int CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len) | Coverage: | 65.116% (56/86) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/gcm128.c | Lines: | 1216-1457 |
| | 99 | 25 |
check_chain_extensionsName: | check_chain_extensions | Prototype: | static int check_chain_extensions(X509_STORE_CTX *ctx) | Coverage: | 65.169% (58/89) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c | Lines: | 443-561 |
| | 67 | 22 |
EVP_PKEY_encryptName: | EVP_PKEY_encrypt | Prototype: | int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen) | Coverage: | 65.217% (15/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c | Lines: | 153-168 |
| | 9 | 7 |
ssl_do_configName: | ssl_do_config | Prototype: | static int ssl_do_config(SSL *s, SSL_CTX *ctx, const char *name, int system) | Coverage: | 65.217% (30/46) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_mcnf.c | Lines: | 23-84 |
| | 65 | 14 |
tls_parse_stoc_pskName: | tls_parse_stoc_psk | Prototype: | int tls_parse_stoc_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx) | Coverage: | 65.217% (15/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c | Lines: | 1944-1988 |
| | 49 | 5 |
i2a_ASN1_STRINGName: | i2a_ASN1_STRING | Prototype: | int i2a_ASN1_STRING(BIO *bp, const ASN1_STRING *a, int type) | Coverage: | 65.385% (17/26) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/f_string.c | Lines: | 16-46 |
| | 22 | 9 |
tls_construct_stoc_early_dataName: | tls_construct_stoc_early_data | Prototype: | EXT_RETURN tls_construct_stoc_early_data(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx) | Coverage: | 65.385% (17/26) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c | Lines: | 1909-1941 |
| | 32 | 6 |
BN_MONT_CTX_setName: | BN_MONT_CTX_set | Prototype: | int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod, BN_CTX *ctx) | Coverage: | 65.455% (36/55) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mont.c | Lines: | 263-409 |
| | 67 | 18 |
buffer_getsName: | buffer_gets | Prototype: | static int buffer_gets(BIO *b, char *buf, int size) | Coverage: | 65.517% (19/29) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bf_buff.c | Lines: | 425-470 |
| | 33 | 9 |
cms_copy_contentName: | cms_copy_content | Prototype: | static int cms_copy_content(BIO *out, BIO *in, unsigned int flags) | Coverage: | 65.625% (21/32) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_smime.c | Lines: | 32-76 |
| | 32 | 12 |
dsa_priv_decodeName: | dsa_priv_decode | Prototype: | static int dsa_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8) | Coverage: | 65.625% (21/32) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_ameth.c | Lines: | 137-201 |
| | 84 | 12 |
ASN1_bn_printName: | ASN1_bn_print | Prototype: | int ASN1_bn_print(BIO *bp, const char *number, const BIGNUM *num, unsigned char *ign, int indent) | Coverage: | 65.714% (23/35) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/t_pkey.c | Lines: | 45-93 |
| | 48 | 12 |
ssl_cache_cipherlistName: | ssl_cache_cipherlist | Prototype: | int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format) | Coverage: | 65.714% (23/35) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 5185-5253 |
| | 87 | 9 |
BN_mod_exp_mont_wordName: | BN_mod_exp_mont_word | Prototype: | int BN_mod_exp_mont_word(BIGNUM *rr, unsigned long a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont) | Coverage: | 65.766% (73/111) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp.c | Lines: | 1127-1272 |
| | 105 | 32 |
o2i_SCTName: | o2i_SCT | Prototype: | SCT *o2i_SCT(SCT **psct, const unsigned char **in, size_t len) | Coverage: | 65.789% (25/38) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_oct.c | Lines: | 70-151 |
| | 69 | 13 |
do_dsa_printName: | do_dsa_print | Prototype: | static int do_dsa_print(BIO *bp, const DSA *x, int off, int ptype) | Coverage: | 65.854% (27/41) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_ameth.c | Lines: | 329-373 |
| | 64 | 14 |
X509V3_parse_listName: | X509V3_parse_list | Prototype: | struct stack_st_CONF_VALUE *X509V3_parse_list(const char *line) | Coverage: | 65.909% (29/44) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c | Lines: | 287-373 |
| | 87 | 15 |
tls1_change_cipher_stateName: | tls1_change_cipher_state | Prototype: | int tls1_change_cipher_state(SSL *s, int which) | Coverage: | 65.909% (87/132) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_enc.c | Lines: | 81-348 |
| | 355 | 35 |
i2c_ASN1_BIT_STRINGName: | i2c_ASN1_BIT_STRING | Prototype: | int i2c_ASN1_BIT_STRING(ASN1_BIT_STRING *a, unsigned char **pp) | Coverage: | 65.957% (31/47) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_bitstr.c | Lines: | 21-77 |
| | 46 | 16 |
ssl_add_cert_chainName: | ssl_add_cert_chain | Prototype: | static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk) | Coverage: | 66.000% (33/50) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c | Lines: | 895-989 |
| | 93 | 15 |
ASN1_GENERALIZEDTIME_set_stringName: | ASN1_GENERALIZEDTIME_set_string | Prototype: | int ASN1_GENERALIZEDTIME_set_string(ASN1_GENERALIZEDTIME *s, const char *str) | Coverage: | 66.667% (6/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_gentm.c | Lines: | 34-50 |
| | 14 | 3 |
ASN1_TYPE_setName: | ASN1_TYPE_set | Prototype: | void ASN1_TYPE_set(ASN1_TYPE *a, int type, void *value) | Coverage: | 66.667% (6/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_type.c | Lines: | 24-35 |
| | 13 | 3 |
BIO_sock_should_retryName: | BIO_sock_should_retry | Prototype: | int BIO_sock_should_retry(int i) | Coverage: | 66.667% (4/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_sock.c | Lines: | 170-180 |
| | 9 | 2 |
BIO_vsnprintfName: | BIO_vsnprintf | Prototype: | int BIO_vsnprintf(char *buf, size_t n, const char *format, va_list args) | Coverage: | 66.667% (6/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_print.c | Lines: | 912-930 |
| | 11 | 3 |
BLAKE2b_UpdateName: | BLAKE2b_Update | Prototype: | int BLAKE2b_Update(BLAKE2B_CTX *c, const void *data, size_t datalen) | Coverage: | 66.667% (8/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/blake2/blake2b.c | Lines: | 205-247 |
| | 23 | 4 |
BN_div_wordName: | BN_div_word | Prototype: | unsigned long BN_div_word(BIGNUM *a, unsigned long w) | Coverage: | 66.667% (14/21) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_word.c | Lines: | 61-96 |
| | 23 | 7 |
BN_mod_mulName: | BN_mod_mul | Prototype: | int BN_mod_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, const BIGNUM *m, BN_CTX *ctx) | Coverage: | 66.667% (12/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mod.c | Lines: | 193-220 |
| | 17 | 7 |
BN_set_wordName: | BN_set_word | Prototype: | int BN_set_word(BIGNUM *a, unsigned long w) | Coverage: | 66.667% (4/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_lib.c | Lines: | 359-370 |
| | 9 | 2 |
BUF_MEM_growName: | BUF_MEM_grow | Prototype: | size_t BUF_MEM_grow(BUF_MEM *str, size_t len) | Coverage: | 66.667% (14/21) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/buffer/buffer.c | Lines: | 73-108 |
| | 29 | 7 |
CRYPTO_gcm128_finishName: | CRYPTO_gcm128_finish | Prototype: | int CRYPTO_gcm128_finish(GCM128_CONTEXT *ctx, const unsigned char *tag, size_t len) | Coverage: | 66.667% (12/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/gcm128.c | Lines: | 1794-1866 |
| | 29 | 6 |
DES_is_weak_keyName: | DES_is_weak_key | Prototype: | int DES_is_weak_key(const_DES_cblock *key) | Coverage: | 66.667% (4/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/set_key.c | Lines: | 102-110 |
| | 5 | 3 |
DH_check_pub_keyName: | DH_check_pub_key | Prototype: | int DH_check_pub_key(const DH *dh, const BIGNUM *pub_key, int *ret) | Coverage: | 66.667% (22/33) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_check.c | Lines: | 197-233 |
| | 49 | 11 |
DSO_flagsName: | DSO_flags | Prototype: | int DSO_flags(DSO *dso) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dso/dso_lib.c | Lines: | 97-100 |
| | 5 | 1 |
EC_KEY_oct2keyName: | EC_KEY_oct2key | Prototype: | int EC_KEY_oct2key(EC_KEY *key, const unsigned char *buf, size_t len, BN_CTX *ctx) | Coverage: | 66.667% (12/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c | Lines: | 505-526 |
| | 21 | 6 |
EC_POINTs_mulName: | EC_POINTs_mul | Prototype: | int EC_POINTs_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx) | Coverage: | 66.667% (16/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c | Lines: | 913-949 |
| | 36 | 7 |
ENGINE_get_firstName: | ENGINE_get_first | Prototype: | ENGINE *ENGINE_get_first(void) | Coverage: | 66.667% (6/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_list.c | Lines: | 130-147 |
| | 14 | 3 |
ERR_unload_stringsName: | ERR_unload_strings | Prototype: | int ERR_unload_strings(int lib, ERR_STRING_DATA *str) | Coverage: | 66.667% (6/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c | Lines: | 350-365 |
| | 7 | 3 |
EVP_MD_CTX_copy_exName: | EVP_MD_CTX_copy_ex | Prototype: | int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in) | Coverage: | 66.667% (24/36) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c | Lines: | 209-269 |
| | 55 | 10 |
EVP_PKCS82PKEYName: | EVP_PKCS82PKEY | Prototype: | EVP_PKEY *EVP_PKCS82PKEY(const PKCS8_PRIV_KEY_INFO *p8) | Coverage: | 66.667% (12/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c | Lines: | 21-57 |
| | 52 | 7 |
EVP_PKEY_cmp_parametersName: | EVP_PKEY_cmp_parameters | Prototype: | int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b) | Coverage: | 66.667% (6/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c | Lines: | 110-117 |
| | 5 | 3 |
EVP_PKEY_meth_freeName: | EVP_PKEY_meth_free | Prototype: | void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth) | Coverage: | 66.667% (4/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 237-241 |
| | 2 | 2 |
EVP_aes_128_cbcName: | EVP_aes_128_cbc | Prototype: | const EVP_CIPHER *EVP_aes_128_cbc(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2811-2811 |
| | 1 | 1 |
EVP_aes_128_cbc_hmac_sha1Name: | EVP_aes_128_cbc_hmac_sha1 | Prototype: | const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha1.c | Lines: | 943-947 |
| | 6 | 1 |
EVP_aes_128_ccmName: | EVP_aes_128_ccm | Prototype: | const EVP_CIPHER *EVP_aes_128_ccm(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3746-3746 |
| | 1 | 1 |
EVP_aes_128_cfb1Name: | EVP_aes_128_cfb1 | Prototype: | const EVP_CIPHER *EVP_aes_128_cfb1(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2811-2811 |
| | 1 | 1 |
EVP_aes_128_cfb128Name: | EVP_aes_128_cfb128 | Prototype: | const EVP_CIPHER *EVP_aes_128_cfb128(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2811-2811 |
| | 1 | 1 |
EVP_aes_128_cfb8Name: | EVP_aes_128_cfb8 | Prototype: | const EVP_CIPHER *EVP_aes_128_cfb8(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2811-2811 |
| | 1 | 1 |
EVP_aes_128_ctrName: | EVP_aes_128_ctr | Prototype: | const EVP_CIPHER *EVP_aes_128_ctr(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2811-2811 |
| | 1 | 1 |
EVP_aes_128_ecbName: | EVP_aes_128_ecb | Prototype: | const EVP_CIPHER *EVP_aes_128_ecb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2811-2811 |
| | 1 | 1 |
EVP_aes_128_gcmName: | EVP_aes_128_gcm | Prototype: | const EVP_CIPHER *EVP_aes_128_gcm(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3304-3304 |
| | 1 | 1 |
EVP_aes_128_ocbName: | EVP_aes_128_ocb | Prototype: | const EVP_CIPHER *EVP_aes_128_ocb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 4251-4251 |
| | 1 | 1 |
EVP_aes_128_ofbName: | EVP_aes_128_ofb | Prototype: | const EVP_CIPHER *EVP_aes_128_ofb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2811-2811 |
| | 1 | 1 |
EVP_aes_128_xtsName: | EVP_aes_128_xts | Prototype: | const EVP_CIPHER *EVP_aes_128_xts(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3481-3481 |
| | 1 | 1 |
EVP_aes_192_cbcName: | EVP_aes_192_cbc | Prototype: | const EVP_CIPHER *EVP_aes_192_cbc(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2812-2812 |
| | 1 | 1 |
EVP_aes_192_ccmName: | EVP_aes_192_ccm | Prototype: | const EVP_CIPHER *EVP_aes_192_ccm(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3748-3748 |
| | 1 | 1 |
EVP_aes_192_cfb1Name: | EVP_aes_192_cfb1 | Prototype: | const EVP_CIPHER *EVP_aes_192_cfb1(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2812-2812 |
| | 1 | 1 |
EVP_aes_192_cfb128Name: | EVP_aes_192_cfb128 | Prototype: | const EVP_CIPHER *EVP_aes_192_cfb128(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2812-2812 |
| | 1 | 1 |
EVP_aes_192_cfb8Name: | EVP_aes_192_cfb8 | Prototype: | const EVP_CIPHER *EVP_aes_192_cfb8(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2812-2812 |
| | 1 | 1 |
EVP_aes_192_ctrName: | EVP_aes_192_ctr | Prototype: | const EVP_CIPHER *EVP_aes_192_ctr(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2812-2812 |
| | 1 | 1 |
EVP_aes_192_ecbName: | EVP_aes_192_ecb | Prototype: | const EVP_CIPHER *EVP_aes_192_ecb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2812-2812 |
| | 1 | 1 |
EVP_aes_192_gcmName: | EVP_aes_192_gcm | Prototype: | const EVP_CIPHER *EVP_aes_192_gcm(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3306-3306 |
| | 1 | 1 |
EVP_aes_192_ocbName: | EVP_aes_192_ocb | Prototype: | const EVP_CIPHER *EVP_aes_192_ocb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 4253-4253 |
| | 1 | 1 |
EVP_aes_192_ofbName: | EVP_aes_192_ofb | Prototype: | const EVP_CIPHER *EVP_aes_192_ofb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2812-2812 |
| | 1 | 1 |
EVP_aes_256_cbcName: | EVP_aes_256_cbc | Prototype: | const EVP_CIPHER *EVP_aes_256_cbc(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2813-2813 |
| | 1 | 1 |
EVP_aes_256_cbc_hmac_sha1Name: | EVP_aes_256_cbc_hmac_sha1 | Prototype: | const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha1.c | Lines: | 949-953 |
| | 6 | 1 |
EVP_aes_256_ccmName: | EVP_aes_256_ccm | Prototype: | const EVP_CIPHER *EVP_aes_256_ccm(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3750-3750 |
| | 1 | 1 |
EVP_aes_256_cfb1Name: | EVP_aes_256_cfb1 | Prototype: | const EVP_CIPHER *EVP_aes_256_cfb1(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2813-2813 |
| | 1 | 1 |
EVP_aes_256_cfb128Name: | EVP_aes_256_cfb128 | Prototype: | const EVP_CIPHER *EVP_aes_256_cfb128(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2813-2813 |
| | 1 | 1 |
EVP_aes_256_cfb8Name: | EVP_aes_256_cfb8 | Prototype: | const EVP_CIPHER *EVP_aes_256_cfb8(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2813-2813 |
| | 1 | 1 |
EVP_aes_256_ctrName: | EVP_aes_256_ctr | Prototype: | const EVP_CIPHER *EVP_aes_256_ctr(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2813-2813 |
| | 1 | 1 |
EVP_aes_256_ecbName: | EVP_aes_256_ecb | Prototype: | const EVP_CIPHER *EVP_aes_256_ecb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2813-2813 |
| | 1 | 1 |
EVP_aes_256_gcmName: | EVP_aes_256_gcm | Prototype: | const EVP_CIPHER *EVP_aes_256_gcm(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3308-3308 |
| | 1 | 1 |
EVP_aes_256_ocbName: | EVP_aes_256_ocb | Prototype: | const EVP_CIPHER *EVP_aes_256_ocb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 4255-4255 |
| | 1 | 1 |
EVP_aes_256_ofbName: | EVP_aes_256_ofb | Prototype: | const EVP_CIPHER *EVP_aes_256_ofb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2813-2813 |
| | 1 | 1 |
EVP_aes_256_xtsName: | EVP_aes_256_xts | Prototype: | const EVP_CIPHER *EVP_aes_256_xts(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3482-3482 |
| | 1 | 1 |
HMAC_sizeName: | HMAC_size | Prototype: | size_t HMAC_size(const HMAC_CTX *ctx) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/hmac/hmac.c | Lines: | 119-124 |
| | 2 | 1 |