Function | Condition %▴ | eLOC - Effective Lines of Code | McCabe - Cyclomatic Complexity |
ssl_cipher_strength_sortName: | ssl_cipher_strength_sort | Prototype: | static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p) | Coverage: | 82.609% (19/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c | Lines: | 907-953 |
| | 30 | 8 |
tls_validate_all_contextsName: | tls_validate_all_contexts | Prototype: | int tls_validate_all_contexts(SSL *s, unsigned int thisctx, RAW_EXTENSION *exts) | Coverage: | 82.609% (19/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c | Lines: | 409-445 |
| | 31 | 8 |
asn1_collectName: | asn1_collect | Prototype: | static int asn1_collect(BUF_MEM *buf, const unsigned char **in, long len, char inf, int tag, int aclass, int depth) | Coverage: | 82.857% (29/35) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_dec.c | Lines: | 984-1039 |
| | 46 | 11 |
final_early_dataName: | final_early_data | Prototype: | static int final_early_data(SSL *s, unsigned int context, int sent) | Coverage: | 82.857% (29/35) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c | Lines: | 1616-1659 |
| | 35 | 6 |
ASN1_GENERALIZEDTIME_adjName: | ASN1_GENERALIZEDTIME_adj | Prototype: | ASN1_GENERALIZEDTIME *ASN1_GENERALIZEDTIME_adj(ASN1_GENERALIZEDTIME *s, time_t t, int offset_day, long offset_sec) | Coverage: | 83.333% (10/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_gentm.c | Lines: | 58-75 |
| | 19 | 4 |
ASN1_TIME_set_string_X509Name: | ASN1_TIME_set_string_X509 | Prototype: | int ASN1_TIME_set_string_X509(ASN1_TIME *s, const char *str) | Coverage: | 83.333% (25/30) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_time.c | Lines: | 374-431 |
| | 36 | 10 |
ASN1_tag2bitName: | ASN1_tag2bit | Prototype: | unsigned long ASN1_tag2bit(int tag) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_dec.c | Lines: | 85-90 |
| | 3 | 2 |
CRYPTO_get_ex_dataName: | CRYPTO_get_ex_data | Prototype: | void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ex_data.c | Lines: | 394-399 |
| | 11 | 2 |
DH_freeName: | DH_free | Prototype: | void DH_free(DH *r) | Coverage: | 83.333% (10/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_lib.c | Lines: | 96-128 |
| | 28 | 4 |
DSA_freeName: | DSA_free | Prototype: | void DSA_free(DSA *r) | Coverage: | 83.333% (10/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_lib.c | Lines: | 103-132 |
| | 25 | 4 |
ENGINE_get_pkey_methName: | ENGINE_get_pkey_meth | Prototype: | const EVP_PKEY_METHOD *ENGINE_get_pkey_meth(ENGINE *e, int nid) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_pkmeth.c | Lines: | 70-80 |
| | 15 | 2 |
ENGINE_register_all_completeName: | ENGINE_register_all_complete | Prototype: | int ENGINE_register_all_complete(void) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_fat.c | Lines: | 115-123 |
| | 5 | 3 |
EVP_PKEY_free_itName: | EVP_PKEY_free_it | Prototype: | static void EVP_PKEY_free_it(EVP_PKEY *x) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c | Lines: | 606-619 |
| | 19 | 2 |
EVP_PKEY_missing_parametersName: | EVP_PKEY_missing_parameters | Prototype: | int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c | Lines: | 103-108 |
| | 3 | 2 |
OPENSSL_sk_shiftName: | OPENSSL_sk_shift | Prototype: | void *OPENSSL_sk_shift(OPENSSL_STACK *st) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/stack/stack.c | Lines: | 338-343 |
| | 11 | 2 |
OPENSSL_strlcatName: | OPENSSL_strlcat | Prototype: | size_t OPENSSL_strlcat(char *dst, const char *src, size_t size) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/o_str.c | Lines: | 93-99 |
| | 4 | 2 |
PACKET_get_length_prefixed_3Name: | PACKET_get_length_prefixed_3 | Prototype: | static inline int PACKET_get_length_prefixed_3(PACKET *pkt, PACKET *subpkt) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/packet_locl.h | Lines: | 578-594 |
| | 10 | 2 |
RSA_freeName: | RSA_free | Prototype: | void RSA_free(RSA *r) | Coverage: | 83.333% (10/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_lib.c | Lines: | 105-142 |
| | 33 | 4 |
SSL_CTX_set_ciphersuitesName: | SSL_CTX_set_ciphersuites | Prototype: | int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c | Lines: | 1374-1385 |
| | 7 | 2 |
SSL_read_early_dataName: | SSL_read_early_data | Prototype: | int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes) | Coverage: | 83.333% (25/30) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 1786-1839 |
| | 27 | 10 |
SSL_set_ciphersuitesName: | SSL_set_ciphersuites | Prototype: | int SSL_set_ciphersuites(SSL *s, const char *str) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c | Lines: | 1387-1398 |
| | 7 | 2 |
TS_REQ_print_bioName: | TS_REQ_print_bio | Prototype: | int TS_REQ_print_bio(BIO *bio, TS_REQ *a) | Coverage: | 83.333% (10/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_req_print.c | Lines: | 18-51 |
| | 27 | 4 |
_CONF_free_dataName: | _CONF_free_data | Prototype: | void _CONF_free_data(CONF *conf) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_api.c | Lines: | 142-158 |
| | 12 | 2 |
aria_init_keyName: | aria_init_key | Prototype: | static int aria_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) | Coverage: | 83.333% (10/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c | Lines: | 60-77 |
| | 11 | 3 |
asn1_item_embed_d2iName: | asn1_item_embed_d2i | Prototype: | static int asn1_item_embed_d2i(ASN1_VALUE **pval, const unsigned char **in, long len, const ASN1_ITEM *it, int tag, int aclass, char opt, ASN1_TLC *ctx, int depth) | Coverage: | 83.333% (150/180) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_dec.c | Lines: | 135-430 |
| | 228 | 56 |
asn1_item_flags_i2dName: | asn1_item_flags_i2d | Prototype: | static int asn1_item_flags_i2d(ASN1_VALUE *val, unsigned char **out, const ASN1_ITEM *it, int flags) | Coverage: | 83.333% (10/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_enc.c | Lines: | 54-75 |
| | 20 | 4 |
bn_get_bitsName: | bn_get_bits | Prototype: | static unsigned long bn_get_bits(const BIGNUM *a, int bitpos) | Coverage: | 83.333% (10/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp.c | Lines: | 472-489 |
| | 11 | 4 |
ctr_BCC_updateName: | ctr_BCC_update | Prototype: | static int ctr_BCC_update(RAND_DRBG_CTR *ctr, const unsigned char *in, size_t inlen) | Coverage: | 83.333% (20/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_ctr.c | Lines: | 120-153 |
| | 22 | 8 |
eat_wsName: | eat_ws | Prototype: | static char *eat_ws(CONF *conf, char *p) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_def.c | Lines: | 778-783 |
| | 3 | 2 |
ec_GFp_simple_invertName: | ec_GFp_simple_invert | Prototype: | int ec_GFp_simple_invert(const EC_GROUP *group, EC_POINT *point, BN_CTX *ctx) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c | Lines: | 937-944 |
| | 3 | 2 |
eckey_priv_decodeName: | eckey_priv_decode | Prototype: | static int eckey_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8) | Coverage: | 83.333% (10/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c | Lines: | 185-216 |
| | 35 | 6 |
gf_deserializeName: | gf_deserialize | Prototype: | mask_t gf_deserialize(gf x, const uint8_t serial[56], int with_hibit, uint8_t hi_nmask) | Coverage: | 83.333% (15/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/f_generic.c | Lines: | 66-97 |
| | 24 | 4 |
pqueue_nextName: | pqueue_next | Prototype: | pitem *pqueue_next(piterator *item) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/pqueue.c | Lines: | 134-146 |
| | 16 | 2 |
rsa_pub_cmpName: | rsa_pub_cmp | Prototype: | static int rsa_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c | Lines: | 116-122 |
| | 4 | 2 |
sh_doneName: | sh_done | Prototype: | static void sh_done(void) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/mem_sec.c | Lines: | 504-512 |
| | 10 | 2 |
ssl_x509err2alertName: | ssl_x509err2alert | Prototype: | int ssl_x509err2alert(int x509err) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c | Lines: | 1372-1380 |
| | 5 | 3 |
tls1_group_id_lookupName: | tls1_group_id_lookup | Prototype: | const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c | Lines: | 191-197 |
| | 7 | 2 |
tls1_process_sigalgsName: | tls1_process_sigalgs | Prototype: | int tls1_process_sigalgs(SSL *s) | Coverage: | 83.333% (20/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c | Lines: | 1773-1797 |
| | 15 | 6 |
tls_parse_ctos_ec_pt_formatsName: | tls_parse_ctos_ec_pt_formats | Prototype: | int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx) | Coverage: | 83.333% (10/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c | Lines: | 243-266 |
| | 26 | 4 |
tls_parse_ctos_renegotiateName: | tls_parse_ctos_renegotiate | Prototype: | int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx) | Coverage: | 83.333% (10/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c | Lines: | 41-72 |
| | 36 | 4 |
tls_parse_stoc_cookieName: | tls_parse_stoc_cookie | Prototype: | int tls_parse_stoc_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c | Lines: | 1886-1900 |
| | 14 | 2 |
tls_process_cke_ecdheName: | tls_process_cke_ecdhe | Prototype: | static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt) | Coverage: | 83.333% (20/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c | Lines: | 3199-3258 |
| | 66 | 7 |
TXT_DB_freeName: | TXT_DB_free | Prototype: | void TXT_DB_free(TXT_DB *db) | Coverage: | 83.871% (26/31) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/txt_db/txt_db.c | Lines: | 282-317 |
| | 30 | 10 |
parse_ca_namesName: | parse_ca_names | Prototype: | int parse_ca_names(SSL *s, PACKET *pkt) | Coverage: | 84.000% (21/25) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c | Lines: | 2204-2262 |
| | 91 | 9 |
bn_mul_recursiveName: | bn_mul_recursive | Prototype: | void bn_mul_recursive(unsigned long *r, unsigned long *a, unsigned long *b, int n2, int dna, int dnb, unsigned long *t) | Coverage: | 84.286% (59/70) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mul.c | Lines: | 175-316 |
| | 71 | 22 |
tls_get_message_headerName: | tls_get_message_header | Prototype: | int tls_get_message_header(SSL *s, int *mt) | Coverage: | 84.314% (43/51) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c | Lines: | 1135-1244 |
| | 83 | 14 |
CRYPTO_free_ex_dataName: | CRYPTO_free_ex_data | Prototype: | void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad) | Coverage: | 84.375% (27/32) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ex_data.c | Lines: | 320-363 |
| | 50 | 11 |
CRYPTO_new_ex_dataName: | CRYPTO_new_ex_data | Prototype: | int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad) | Coverage: | 84.375% (27/32) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ex_data.c | Lines: | 208-247 |
| | 42 | 10 |
ossl_statem_server_pre_workName: | ossl_statem_server_pre_work | Prototype: | WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst) | Coverage: | 84.483% (49/58) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c | Lines: | 672-765 |
| | 34 | 19 |
CMS_SignerInfo_get0_algsName: | CMS_SignerInfo_get0_algs | Prototype: | void CMS_SignerInfo_get0_algs(CMS_SignerInfo *si, EVP_PKEY **pk, X509 **signer, X509_ALGOR **pdig, X509_ALGOR **psig) | Coverage: | 84.615% (11/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c | Lines: | 514-526 |
| | 8 | 5 |
DSA_verifyName: | DSA_verify | Prototype: | int DSA_verify(int type, const unsigned char *dgst, int dgst_len, const unsigned char *sigbuf, int siglen, DSA *dsa) | Coverage: | 84.615% (11/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_asn1.c | Lines: | 132-155 |
| | 25 | 5 |
EVP_PKEY_asn1_findName: | EVP_PKEY_asn1_find | Prototype: | const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pe, int type) | Coverage: | 84.615% (11/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 78-101 |
| | 18 | 5 |
X509_NAME_get_index_by_OBJName: | X509_NAME_get_index_by_OBJ | Prototype: | int X509_NAME_get_index_by_OBJ(X509_NAME *name, const ASN1_OBJECT *obj, int lastpos) | Coverage: | 84.615% (11/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509name.c | Lines: | 67-85 |
| | 16 | 5 |
X509_SIG_INFO_getName: | X509_SIG_INFO_get | Prototype: | int X509_SIG_INFO_get(const X509_SIG_INFO *siginf, int *mdnid, int *pknid, int *secbits, uint32_t *flags) | Coverage: | 84.615% (11/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_set.c | Lines: | 165-177 |
| | 17 | 5 |
X509v3_get_ext_by_OBJName: | X509v3_get_ext_by_OBJ | Prototype: | int X509v3_get_ext_by_OBJ(const struct stack_st_X509_EXTENSION *sk, const ASN1_OBJECT *obj, int lastpos) | Coverage: | 84.615% (11/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_v3.c | Lines: | 38-56 |
| | 15 | 5 |
asn1_find_endName: | asn1_find_end | Prototype: | static int asn1_find_end(const unsigned char **in, long len, char inf) | Coverage: | 84.615% (22/26) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_dec.c | Lines: | 917-966 |
| | 49 | 9 |
curve448_scalar_decode_longName: | curve448_scalar_decode_long | Prototype: | void curve448_scalar_decode_long(curve448_scalar_t s, const unsigned char *ser, size_t ser_len) | Coverage: | 84.615% (11/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/scalar.c | Lines: | 173-208 |
| | 24 | 5 |
int_rsa_verifyName: | int_rsa_verify | Prototype: | int int_rsa_verify(int type, const unsigned char *m, unsigned int m_len, unsigned char *rm, size_t *prm_len, const unsigned char *sigbuf, size_t siglen, RSA *rsa) | Coverage: | 84.615% (55/65) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_sign.c | Lines: | 124-237 |
| | 80 | 20 |
nss_keylog_intName: | nss_keylog_int | Prototype: | static int nss_keylog_int(const char *prefix, SSL *ssl, const uint8_t *parameter_1, size_t parameter_1_len, const uint8_t *parameter_2, size_t parameter_2_len) | Coverage: | 84.615% (11/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 5096-5147 |
| | 45 | 5 |
ocsp_find_signer_skName: | ocsp_find_signer_sk | Prototype: | static X509 *ocsp_find_signer_sk(struct stack_st_X509 *certs, OCSP_RESPID *id) | Coverage: | 84.615% (11/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_vfy.c | Lines: | 170-194 |
| | 26 | 5 |
ossl_ecdsa_verifyName: | ossl_ecdsa_verify | Prototype: | int ossl_ecdsa_verify(int type, const unsigned char *dgst, int dgst_len, const unsigned char *sigbuf, int sig_len, EC_KEY *eckey) | Coverage: | 84.615% (11/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecdsa_ossl.c | Lines: | 284-307 |
| | 25 | 5 |
rsa_multip_capName: | rsa_multip_cap | Prototype: | int rsa_multip_cap(int bits) | Coverage: | 84.615% (11/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_mp.c | Lines: | 100-115 |
| | 10 | 5 |
tls13_update_keyName: | tls13_update_key | Prototype: | int tls13_update_key(SSL *s, int sending) | Coverage: | 84.615% (11/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls13_enc.c | Lines: | 662-704 |
| | 32 | 5 |
tls1_set_sigalgsName: | tls1_set_sigalgs | Prototype: | int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client) | Coverage: | 84.615% (22/26) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c | Lines: | 1984-2028 |
| | 31 | 9 |
validate_contextName: | validate_context | Prototype: | static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx) | Coverage: | 84.615% (11/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c | Lines: | 393-407 |
| | 8 | 5 |
ecx_key_opName: | ecx_key_op | Prototype: | static int ecx_key_op(EVP_PKEY *pkey, int id, const X509_ALGOR *palg, const unsigned char *p, int plen, ecx_key_op_t op) | Coverage: | 84.906% (45/53) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c | Lines: | 45-122 |
| | 75 | 17 |
cfbr_encrypt_blockName: | cfbr_encrypt_block | Prototype: | static void cfbr_encrypt_block(const unsigned char *in, unsigned char *out, int nbits, const void *key, unsigned char ivec[16], int enc, block128_f block) | Coverage: | 85.000% (17/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/cfb128.c | Lines: | 137-170 |
| | 18 | 7 |
check_issuedName: | check_issued | Prototype: | static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer) | Coverage: | 85.000% (17/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c | Lines: | 328-350 |
| | 15 | 6 |
tls_parse_ctos_supported_groupsName: | tls_parse_ctos_supported_groups | Prototype: | int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx) | Coverage: | 85.000% (17/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c | Lines: | 950-979 |
| | 37 | 4 |
ossl_statem_client13_write_transitionName: | ossl_statem_client13_write_transition | Prototype: | static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s) | Coverage: | 85.455% (47/55) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c | Lines: | 404-497 |
| | 61 | 21 |
tls_setup_handshakeName: | tls_setup_handshake | Prototype: | int tls_setup_handshake(SSL *s) | Coverage: | 85.455% (47/55) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c | Lines: | 89-159 |
| | 111 | 13 |
ASN1_TIME_compareName: | ASN1_TIME_compare | Prototype: | int ASN1_TIME_compare(const ASN1_TIME *a, const ASN1_TIME *b) | Coverage: | 85.714% (12/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_time.c | Lines: | 542-553 |
| | 8 | 4 |
BN_GF2m_addName: | BN_GF2m_add | Prototype: | int BN_GF2m_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b) | Coverage: | 85.714% (12/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_gf2m.c | Lines: | 252-282 |
| | 18 | 5 |
BN_MONT_CTX_freeName: | BN_MONT_CTX_free | Prototype: | void BN_MONT_CTX_free(BN_MONT_CTX *mont) | Coverage: | 85.714% (6/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mont.c | Lines: | 252-261 |
| | 9 | 3 |
BN_rshiftName: | BN_rshift | Prototype: | int BN_rshift(BIGNUM *r, const BIGNUM *a, int n) | Coverage: | 85.714% (30/35) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_shift.c | Lines: | 122-175 |
| | 38 | 11 |
CONF_modules_unloadName: | CONF_modules_unload | Prototype: | void CONF_modules_unload(int all) | Coverage: | 85.714% (12/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_mod.c | Lines: | 356-375 |
| | 16 | 4 |
CRYPTO_strndupName: | CRYPTO_strndup | Prototype: | char *CRYPTO_strndup(const char *str, size_t s, const char* file, int line) | Coverage: | 85.714% (6/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/o_str.c | Lines: | 39-55 |
| | 16 | 3 |
DES_cfb_encryptName: | DES_cfb_encrypt | Prototype: | void DES_cfb_encrypt(const unsigned char *in, unsigned char *out, int numbits, long length, DES_key_schedule *schedule, DES_cblock *ivec, int enc) | Coverage: | 85.714% (90/105) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/cfb_enc.c | Lines: | 24-150 |
| | 69 | 45 |
DH_get0_keyName: | DH_get0_key | Prototype: | void DH_get0_key(const DH *dh, const BIGNUM **pub_key, const BIGNUM **priv_key) | Coverage: | 85.714% (6/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_lib.c | Lines: | 226-232 |
| | 8 | 3 |
EC_GROUP_freeName: | EC_GROUP_free | Prototype: | void EC_GROUP_free(EC_GROUP *group) | Coverage: | 85.714% (6/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c | Lines: | 94-109 |
| | 11 | 3 |
EC_POINT_freeName: | EC_POINT_free | Prototype: | void EC_POINT_free(EC_POINT *point) | Coverage: | 85.714% (6/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c | Lines: | 590-598 |
| | 5 | 3 |
EVP_PKEY_verify_initName: | EVP_PKEY_verify_init | Prototype: | int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx) | Coverage: | 85.714% (12/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c | Lines: | 69-84 |
| | 12 | 4 |
IDEA_set_decrypt_keyName: | IDEA_set_decrypt_key | Prototype: | void IDEA_set_decrypt_key(IDEA_KEY_SCHEDULE *ek, IDEA_KEY_SCHEDULE *dk) | Coverage: | 85.714% (6/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/idea/i_skey.c | Lines: | 54-81 |
| | 21 | 3 |
IDEA_set_encrypt_keyName: | IDEA_set_encrypt_key | Prototype: | void IDEA_set_encrypt_key(const unsigned char *key, IDEA_KEY_SCHEDULE *ks) | Coverage: | 85.714% (6/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/idea/i_skey.c | Lines: | 14-52 |
| | 33 | 3 |
NAME_CONSTRAINTS_check_CNName: | NAME_CONSTRAINTS_check_CN | Prototype: | int NAME_CONSTRAINTS_check_CN(X509 *x, NAME_CONSTRAINTS *nc) | Coverage: | 85.714% (12/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_ncons.c | Lines: | 396-436 |
| | 29 | 6 |
OBJ_NAME_do_all_sortedName: | OBJ_NAME_do_all_sorted | Prototype: | void OBJ_NAME_do_all_sorted(int type, void (*fn) (const OBJ_NAME *, void *arg), void *arg) | Coverage: | 85.714% (6/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/o_names.c | Lines: | 345-367 |
| | 14 | 3 |
OBJ_bsearch_ex_Name: | OBJ_bsearch_ex_ | Prototype: | const void *OBJ_bsearch_ex_(const void *key, const void *base_, int num, int size, int (*cmp) (const void *, const void *), int flags) | Coverage: | 85.714% (24/28) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_dat.c | Lines: | 588-635 |
| | 35 | 8 |
SSL_get0_alpn_selectedName: | SSL_get0_alpn_selected | Prototype: | void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data, unsigned int *len) | Coverage: | 85.714% (6/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 2798-2808 |
| | 12 | 3 |
added_obj_hashName: | added_obj_hash | Prototype: | static unsigned long added_obj_hash(const ADDED_OBJ *ca) | Coverage: | 85.714% (12/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_dat.c | Lines: | 55-86 |
| | 21 | 7 |
contractName: | contract | Prototype: | static void contract(OPENSSL_LHASH *lh) | Coverage: | 85.714% (12/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/lhash/lhash.c | Lines: | 260-293 |
| | 39 | 5 |
ecx_get_pub_keyName: | ecx_get_pub_key | Prototype: | static int ecx_get_pub_key(const EVP_PKEY *pkey, unsigned char *pub, size_t *len) | Coverage: | 85.714% (18/21) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c | Lines: | 388-406 |
| | 16 | 3 |
inc_128Name: | inc_128 | Prototype: | static void inc_128(RAND_DRBG_CTR *ctr) | Coverage: | 85.714% (6/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_ctr.c | Lines: | 22-37 |
| | 9 | 3 |
pkey_cbName: | pkey_cb | Prototype: | static int pkey_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, void *exarg) | Coverage: | 85.714% (6/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/p8_pkey.c | Lines: | 17-27 |
| | 5 | 3 |
sec_alloc_reallocName: | sec_alloc_realloc | Prototype: | static char *sec_alloc_realloc(BUF_MEM *str, size_t len) | Coverage: | 85.714% (6/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/buffer/buffer.c | Lines: | 58-71 |
| | 16 | 3 |
sh_getlistName: | sh_getlist | Prototype: | static size_t sh_getlist(char *ptr) | Coverage: | 85.714% (6/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/mem_sec.c | Lines: | 294-306 |
| | 7 | 3 |
ssl_security_cert_keyName: | ssl_security_cert_key | Prototype: | static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op) | Coverage: | 85.714% (6/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c | Lines: | 2384-2401 |
| | 7 | 3 |
ssl_check_allowed_versionsName: | ssl_check_allowed_versions | Prototype: | static int ssl_check_allowed_versions(int min_version, int max_version) | Coverage: | 86.000% (43/50) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 463-567 |
| | 26 | 11 |
SHA512_FinalName: | SHA512_Final | Prototype: | int SHA512_Final(unsigned char *md, SHA512_CTX *c) | Coverage: | 86.207% (25/29) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sha/sha512.c | Lines: | 140-257 |
| | 80 | 12 |
SHA512_UpdateName: | SHA512_Update | Prototype: | int SHA512_Update(SHA512_CTX *c, const void *_data, size_t len) | Coverage: | 86.364% (19/22) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sha/sha512.c | Lines: | 264-310 |
| | 25 | 8 |
WPACKET_set_max_sizeName: | WPACKET_set_max_size | Prototype: | int WPACKET_set_max_size(WPACKET *pkt, size_t maxsize) | Coverage: | 86.667% (13/15) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/packet.c | Lines: | 322-345 |
| | 20 | 5 |