| Function | Condition %▾ | eLOC - Effective Lines of Code | McCabe - Cyclomatic Complexity | 
 x509_object_idx_cnt| Name:  | x509_object_idx_cnt |  | Prototype:  | static int x509_object_idx_cnt(struct stack_st_X509_OBJECT *h, X509_LOOKUP_TYPE type, X509_NAME *name, int *pnmatch) |  | Coverage:  |  61.111% (11/18) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_lu.c |  | Lines:  | 467-504 |  
  |  | 25 | 7 | 
 pkey_ec_keygen| Name:  | pkey_ec_keygen |  | Prototype:  | static int pkey_ec_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) |  | Coverage:  |  61.111% (11/18) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_pmeth.c |  | Lines:  | 409-433 |  
  |  | 30 | 5 | 
 i2a_ASN1_OBJECT| Name:  | i2a_ASN1_OBJECT |  | Prototype:  | int i2a_ASN1_OBJECT(BIO *bp, const ASN1_OBJECT *a) |  | Coverage:  |  61.111% (11/18) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_object.c |  | Lines:  | 185-209 |  
  |  | 28 | 6 | 
 final_server_name| Name:  | final_server_name |  | Prototype:  | static int final_server_name(SSL *s, unsigned int context, int sent) |  | Coverage:  |  61.111% (44/72) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c |  | Lines:  | 917-1017 |  
  |  | 127 | 17 | 
 ecx_priv_encode| Name:  | ecx_priv_encode |  | Prototype:  | static int ecx_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey) |  | Coverage:  |  61.111% (11/18) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c |  | Lines:  | 197-227 |  
  |  | 34 | 4 | 
 SSL_client_hello_get0_ext| Name:  | SSL_client_hello_get0_ext |  | Prototype:  | int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out, size_t *outlen) |  | Coverage:  |  61.111% (11/18) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c |  | Lines:  | 5049-5068 |  
  |  | 19 | 6 | 
 OPENSSL_DIR_read| Name:  | OPENSSL_DIR_read |  | Prototype:  | const char *OPENSSL_DIR_read(OPENSSL_DIR_CTX **ctx, const char *directory) |  | Coverage:  |  61.111% (11/18) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/LPdir_unix.c |  | Lines:  | 85-150 |  
  |  | 81 | 6 | 
 ASN1_STRING_set| Name:  | ASN1_STRING_set |  | Prototype:  | int ASN1_STRING_set(ASN1_STRING *str, const void *_data, int len) |  | Coverage:  |  61.111% (11/18) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn1_lib.c |  | Lines:  | 271-298 |  
  |  | 28 | 6 | 
 ASN1_ENUMERATED_get| Name:  | ASN1_ENUMERATED_get |  | Prototype:  | long ASN1_ENUMERATED_get(const ASN1_ENUMERATED *a) |  | Coverage:  |  61.111% (11/18) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_int.c |  | Lines:  | 577-593 |  
  |  | 18 | 6 | 
 do_dtls1_write| Name:  | do_dtls1_write |  | Prototype:  | int do_dtls1_write(SSL *s, int type, const unsigned char *buf, size_t len, int create_empty_fragment, size_t *written) |  | Coverage:  |  60.870% (56/92) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_d1.c |  | Lines:  | 813-1023 |  
  |  | 167 | 26 | 
 check_ca| Name:  | check_ca |  | Prototype:  | static int check_ca(const X509 *x) |  | Coverage:  |  60.870% (14/23) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_purp.c |  | Lines:  | 524-550 |  
  |  | 13 | 7 | 
 CONF_modules_load_file| Name:  | CONF_modules_load_file |  | Prototype:  | int CONF_modules_load_file(const char *filename, const char *appname, unsigned long flags) |  | Coverage:  |  60.870% (14/23) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_mod.c |  | Lines:  | 112-146 |  
  |  | 44 | 8 | 
 pkey_ec_ctrl| Name:  | pkey_ec_ctrl |  | Prototype:  | static int pkey_ec_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) |  | Coverage:  |  60.825% (59/97) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_pmeth.c |  | Lines:  | 223-348 |  
  |  | 83 | 34 | 
 tls_construct_certificate_request| Name:  | tls_construct_certificate_request |  | Prototype:  | int tls_construct_certificate_request(SSL *s, WPACKET *pkt) |  | Coverage:  |  60.784% (31/51) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c |  | Lines:  | 2820-2890 |  
  |  | 82 | 12 | 
 dsa_do_verify| Name:  | dsa_do_verify |  | Prototype:  | static int dsa_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig, DSA *dsa) |  | Coverage:  |  60.759% (48/79) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_ossl.c |  | Lines:  | 280-383 |  
  |  | 90 | 20 | 
 pkey_scrypt_ctrl| Name:  | pkey_scrypt_ctrl |  | Prototype:  | static int pkey_scrypt_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) |  | Coverage:  |  60.714% (17/28) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/scrypt.c |  | Lines:  | 121-165 |  
  |  | 26 | 12 | 
 X509_verify_cert| Name:  | X509_verify_cert |  | Prototype:  | int X509_verify_cert(X509_STORE_CTX *ctx) |  | Coverage:  |  60.714% (17/28) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c |  | Lines:  | 253-305 |  
  |  | 38 | 7 | 
 CONF_modules_load| Name:  | CONF_modules_load |  | Prototype:  | int CONF_modules_load(const CONF *cnf, const char *appname, unsigned long flags) |  | Coverage:  |  60.714% (17/28) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_mod.c |  | Lines:  | 72-110 |  
  |  | 35 | 9 | 
 tls_parse_stoc_renegotiate| Name:  | tls_parse_stoc_renegotiate |  | Prototype:  | int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx) |  | Coverage:  |  60.606% (20/33) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c |  | Lines:  | 1221-1278 |  
  |  | 72 | 7 | 
 enc_write| Name:  | enc_write |  | Prototype:  | static int enc_write(BIO *b, const char *in, int inl) |  | Coverage:  |  60.606% (20/33) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_enc.c |  | Lines:  | 234-292 |  
  |  | 55 | 9 | 
 SSL_get_sigalgs| Name:  | SSL_get_sigalgs |  | Prototype:  | int SSL_get_sigalgs(SSL *s, int idx, int *psign, int *phash, int *psignhash, unsigned char *rsig, unsigned char *rhash) |  | Coverage:  |  60.606% (20/33) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c |  | Lines:  | 1799-1826 |  
  |  | 47 | 9 | 
 BN_bn2dec| Name:  | BN_bn2dec |  | Prototype:  | char *BN_bn2dec(const BIGNUM *a) |  | Coverage:  |  60.526% (23/38) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_print.c |  | Lines:  | 53-124 |  
  |  | 73 | 13 | 
 do_name_ex| Name:  | do_name_ex |  | Prototype:  | static int do_name_ex(char_io *io_ch, void *arg, const X509_NAME *n, int indent, unsigned long flags) |  | Coverage:  |  60.494% (49/81) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_strex.c |  | Lines:  | 422-556 |  
  |  | 98 | 26 | 
 ASYNC_start_job| Name:  | ASYNC_start_job |  | Prototype:  | int ASYNC_start_job(ASYNC_JOB **job, ASYNC_WAIT_CTX *wctx, int *ret, int (*func)(void *), void *args, size_t size) |  | Coverage:  |  60.465% (26/43) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/async/async.c |  | Lines:  | 167-253 |  
  |  | 114 | 16 | 
 SSL_state_string| Name:  | SSL_state_string |  | Prototype:  | const char *SSL_state_string(const SSL *s) |  | Coverage:  |  60.396% (61/101) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_stat.c |  | Lines:  | 121-226 |  
  |  | 50 | 53 | 
 get_error_values| Name:  | get_error_values |  | Prototype:  | static unsigned long get_error_values(int inc, int top, const char **file, int *line, const char **data, int *flags) |  | Coverage:  |  60.345% (35/58) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c |  | Lines:  | 475-539 |  
  |  | 64 | 18 | 
 build_chain| Name:  | build_chain |  | Prototype:  | static int build_chain(X509_STORE_CTX *ctx) |  | Coverage:  |  60.194% (124/206) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c |  | Lines:  | 2859-3220 |  
  |  | 243 | 52 | 
 x509_object_free_internal| Name:  | x509_object_free_internal |  | Prototype:  | static void x509_object_free_internal(X509_OBJECT *a) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_lu.c |  | Lines:  | 423-437 |  
  |  | 10 | 5 | 
 write_dsa| Name:  | write_dsa |  | Prototype:  | static void write_dsa(unsigned char **out, DSA *dsa, int ispub) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pvkfmt.c |  | Lines:  | 577-597 |  
  |  | 35 | 2 | 
 tls_construct_stoc_maxfragmentlen| Name:  | tls_construct_stoc_maxfragmentlen |  | Prototype:  | EXT_RETURN tls_construct_stoc_maxfragmentlen(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx) |  | Coverage:  |  60.000% (9/15) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c |  | Lines:  | 1348-1369 |  
  |  | 16 | 3 | 
 tls_construct_ctos_supported_groups| Name:  | tls_construct_ctos_supported_groups |  | Prototype:  | EXT_RETURN tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx) |  | Coverage:  |  60.000% (15/25) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c |  | Lines:  | 168-214 |  
  |  | 55 | 7 | 
 tls_close_construct_packet| Name:  | tls_close_construct_packet |  | Prototype:  | int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c |  | Lines:  | 75-87 |  
  |  | 8 | 2 | 
 tls13_export_keying_material_early| Name:  | tls13_export_keying_material_early |  | Prototype:  | int tls13_export_keying_material_early(SSL *s, unsigned char *out, size_t olen, const char *label, size_t llen, const unsigned char *context, size_t contextlen) |  | Coverage:  |  60.000% (18/30) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls13_enc.c |  | Lines:  | 753-810 |  
  |  | 41 | 5 | 
 ssl_has_cert| Name:  | ssl_has_cert |  | Prototype:  | static inline int ssl_has_cert(const SSL *s, int idx) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_locl.h |  | Lines:  | 2219-2225 |  
  |  | 12 | 2 | 
 ssl3_read_internal| Name:  | ssl3_read_internal |  | Prototype:  | static int ssl3_read_internal(SSL *s, void *buf, size_t len, int peek, size_t *readbytes) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c |  | Lines:  | 4444-4473 |  
  |  | 26 | 3 | 
 ssl3_digest_cached_records| Name:  | ssl3_digest_cached_records |  | Prototype:  | int ssl3_digest_cached_records(SSL *s, int keep) |  | Coverage:  |  60.000% (12/20) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_enc.c |  | Lines:  | 382-417 |  
  |  | 58 | 6 | 
 sm2_do_verify| Name:  | sm2_do_verify |  | Prototype:  | int sm2_do_verify(const EC_KEY *key, const EVP_MD *digest, const ECDSA_SIG *sig, const uint8_t *id, const size_t id_len, const uint8_t *msg, size_t msg_len) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_sign.c |  | Lines:  | 386-407 |  
  |  | 14 | 3 | 
 sm2_do_sign| Name:  | sm2_do_sign |  | Prototype:  | ECDSA_SIG *sm2_do_sign(const EC_KEY *key, const EVP_MD *digest, const uint8_t *id, const size_t id_len, const uint8_t *msg, size_t msg_len) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_sign.c |  | Lines:  | 364-384 |  
  |  | 18 | 3 | 
 rsa_priv_decode| Name:  | rsa_priv_decode |  | Prototype:  | static int rsa_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c |  | Lines:  | 169-189 |  
  |  | 25 | 4 | 
 rsa_oaep_decode| Name:  | rsa_oaep_decode |  | Prototype:  | static RSA_OAEP_PARAMS *rsa_oaep_decode(const X509_ALGOR *alg) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c |  | Lines:  | 868-886 |  
  |  | 25 | 4 | 
 pkey_ecd_digestsign448| Name:  | pkey_ecd_digestsign448 |  | Prototype:  | static int pkey_ecd_digestsign448(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c |  | Lines:  | 758-778 |  
  |  | 18 | 4 | 
 pkey_ecd_digestsign25519| Name:  | pkey_ecd_digestsign25519 |  | Prototype:  | static int pkey_ecd_digestsign25519(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c |  | Lines:  | 737-756 |  
  |  | 13 | 4 | 
 pkey_ecd_ctrl| Name:  | pkey_ecd_ctrl |  | Prototype:  | static int pkey_ecd_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c |  | Lines:  | 804-818 |  
  |  | 11 | 4 | 
 pkey_ec_verify| Name:  | pkey_ec_verify |  | Prototype:  | static int pkey_ec_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_pmeth.c |  | Lines:  | 133-149 |  
  |  | 8 | 2 | 
 ossl_statem_export_allowed| Name:  | ossl_statem_export_allowed |  | Prototype:  | int ossl_statem_export_allowed(SSL *s) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem.c |  | Lines:  | 951-955 |  
  |  | 2 | 1 | 
 o_names_init| Name:  | o_names_init |  | Prototype:  | static int o_names_init(void) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/o_names.c |  | Lines:  | 67-74 |  
  |  | 14 | 1 | 
 is_power_of_two| Name:  | is_power_of_two |  | Prototype:  | static int is_power_of_two(uint64_t value) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/scrypt.c |  | Lines:  | 116-119 |  
  |  | 1 | 1 | 
 int_table_check| Name:  | int_table_check |  | Prototype:  | static int int_table_check(ENGINE_TABLE **t, int create) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_table.c |  | Lines:  | 64-76 |  
  |  | 11 | 4 | 
 i2r_ASIdentifiers| Name:  | i2r_ASIdentifiers |  | Prototype:  | static int i2r_ASIdentifiers(const X509V3_EXT_METHOD *method, void *ext, BIO *out, int indent) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_asid.c |  | Lines:  | 109-117 |  
  |  | 5 | 1 | 
 i2d_X509_AUX| Name:  | i2d_X509_AUX |  | Prototype:  | int i2d_X509_AUX(X509 *a, unsigned char **pp) |  | Coverage:  |  60.000% (9/15) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_x509.c |  | Lines:  | 177-204 |  
  |  | 31 | 5 | 
 hmac_signctx| Name:  | hmac_signctx |  | Prototype:  | static int hmac_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, EVP_MD_CTX *mctx) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/hmac/hm_pmeth.c |  | Lines:  | 118-135 |  
  |  | 12 | 4 | 
 file_gets| Name:  | file_gets |  | Prototype:  | static int file_gets(BIO *bp, char *buf, int size) |  | Coverage:  |  60.000% (9/15) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_file.c |  | Lines:  | 339-355 |  
  |  | 10 | 6 | 
 dsa_sig_print| Name:  | dsa_sig_print |  | Prototype:  | static int dsa_sig_print(BIO *bp, const X509_ALGOR *sigalg, const ASN1_STRING *sig, int indent, ASN1_PCTX *pctx) |  | Coverage:  |  60.000% (12/20) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_ameth.c |  | Lines:  | 429-462 |  
  |  | 34 | 8 | 
 d2i_PUBKEY| Name:  | d2i_PUBKEY |  | Prototype:  | EVP_PKEY *d2i_PUBKEY(EVP_PKEY **a, const unsigned char **pp, long length) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_pubkey.c |  | Lines:  | 181-200 |  
  |  | 28 | 4 | 
 ct_v1_log_id_from_pkey| Name:  | ct_v1_log_id_from_pkey |  | Prototype:  | static int ct_v1_log_id_from_pkey(EVP_PKEY *pkey, unsigned char log_id[32]) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_log.c |  | Lines:  | 73-90 |  
  |  | 14 | 3 | 
 cmd_SignatureAlgorithms| Name:  | cmd_SignatureAlgorithms |  | Prototype:  | static int cmd_SignatureAlgorithms(SSL_CONF_CTX *cctx, const char *value) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c |  | Lines:  | 183-192 |  
  |  | 5 | 2 | 
 cmd_RecordPadding| Name:  | cmd_RecordPadding |  | Prototype:  | static int cmd_RecordPadding(SSL_CONF_CTX *cctx, const char *value) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c |  | Lines:  | 556-572 |  
  |  | 8 | 4 | 
 cmd_PrivateKey| Name:  | cmd_PrivateKey |  | Prototype:  | static int cmd_PrivateKey(SSL_CONF_CTX *cctx, const char *value) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c |  | Lines:  | 440-450 |  
  |  | 8 | 4 | 
 cmd_Groups| Name:  | cmd_Groups |  | Prototype:  | static int cmd_Groups(SSL_CONF_CTX *cctx, const char *value) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c |  | Lines:  | 206-215 |  
  |  | 5 | 2 | 
 cmd_ClientSignatureAlgorithms| Name:  | cmd_ClientSignatureAlgorithms |  | Prototype:  | static int cmd_ClientSignatureAlgorithms(SSL_CONF_CTX *cctx, const char *value) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c |  | Lines:  | 195-204 |  
  |  | 5 | 2 | 
 camellia_ctr_cipher| Name:  | camellia_ctr_cipher |  | Prototype:  | static int camellia_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c |  | Lines:  | 343-361 |  
  |  | 13 | 2 | 
 blob_length| Name:  | blob_length |  | Prototype:  | static unsigned int blob_length(unsigned bitlen, int isdss, int ispub) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pvkfmt.c |  | Lines:  | 149-180 |  
  |  | 10 | 4 | 
 asn1_string_set_int64| Name:  | asn1_string_set_int64 |  | Prototype:  | static int asn1_string_set_int64(ASN1_STRING *a, int64_t r, int itype) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_int.c |  | Lines:  | 332-351 |  
  |  | 9 | 2 | 
 asn1_print_obstring| Name:  | asn1_print_obstring |  | Prototype:  | static int asn1_print_obstring(BIO *out, const ASN1_STRING *str, int indent) |  | Coverage:  |  60.000% (9/15) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_prn.c |  | Lines:  | 419-431 |  
  |  | 10 | 5 | 
 aria_gcm_init_key| Name:  | aria_gcm_init_key |  | Prototype:  | static int aria_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) |  | Coverage:  |  60.000% (15/25) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c |  | Lines:  | 207-245 |  
  |  | 28 | 7 | 
 aes_ctr_cipher| Name:  | aes_ctr_cipher |  | Prototype:  | static int aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c |  | Lines:  | 2791-2809 |  
  |  | 13 | 2 | 
 X509_find_by_issuer_and_serial| Name:  | X509_find_by_issuer_and_serial |  | Prototype:  | X509 *X509_find_by_issuer_and_serial(struct stack_st_X509 *sk, X509_NAME *name, ASN1_INTEGER *serial) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_cmp.c |  | Lines:  | 231-249 |  
  |  | 23 | 4 | 
 X509_check_host| Name:  | X509_check_host |  | Prototype:  | int X509_check_host(X509 *x, const char *chk, size_t chklen, unsigned int flags, char **peername) |  | Coverage:  |  60.000% (9/15) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c |  | Lines:  | 899-916 |  
  |  | 11 | 5 | 
 X509_ALGOR_set_md| Name:  | X509_ALGOR_set_md |  | Prototype:  | void X509_ALGOR_set_md(X509_ALGOR *alg, const EVP_MD *md) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/x_algor.c |  | Lines:  | 72-83 |  
  |  | 9 | 2 | 
 X509V3_EXT_get_nid| Name:  | X509V3_EXT_get_nid |  | Prototype:  | const X509V3_EXT_METHOD *X509V3_EXT_get_nid(int nid) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_lib.c |  | Lines:  | 52-68 |  
  |  | 21 | 4 | 
 WPACKET_start_sub_packet_len__| Name:  | WPACKET_start_sub_packet_len__ |  | Prototype:  | int WPACKET_start_sub_packet_len__(WPACKET *pkt, size_t lenbytes) |  | Coverage:  |  60.000% (9/15) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/packet.c |  | Lines:  | 272-302 |  
  |  | 28 | 5 | 
 WPACKET_fill_lengths| Name:  | WPACKET_fill_lengths |  | Prototype:  | int WPACKET_fill_lengths(WPACKET *pkt) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/packet.c |  | Lines:  | 225-238 |  
  |  | 14 | 4 | 
 TS_RESP_print_bio| Name:  | TS_RESP_print_bio |  | Prototype:  | int TS_RESP_print_bio(BIO *bio, TS_RESP *a) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_rsp_print.c |  | Lines:  | 28-40 |  
  |  | 9 | 2 | 
 SSL_dup_CA_list| Name:  | SSL_dup_CA_list |  | Prototype:  | struct stack_st_X509_NAME *SSL_dup_CA_list(const struct stack_st_X509_NAME *sk) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_cert.c |  | Lines:  | 458-480 |  
  |  | 32 | 4 | 
 SSL_clear| Name:  | SSL_clear |  | Prototype:  | int SSL_clear(SSL *s) |  | Coverage:  |  60.000% (12/20) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c |  | Lines:  | 577-648 |  
  |  | 79 | 7 | 
 SRP_user_pwd_set_sv_BN| Name:  | SRP_user_pwd_set_sv_BN |  | Prototype:  | static int SRP_user_pwd_set_sv_BN(SRP_user_pwd *vinfo, BIGNUM *s, BIGNUM *v) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_vfy.c |  | Lines:  | 246-251 |  
  |  | 11 | 1 | 
 SRP_user_pwd_set_ids| Name:  | SRP_user_pwd_set_ids |  | Prototype:  | static int SRP_user_pwd_set_ids(SRP_user_pwd *vinfo, const char *id, const char *info) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_vfy.c |  | Lines:  | 211-217 |  
  |  | 19 | 2 | 
 RSA_pkey_ctx_ctrl| Name:  | RSA_pkey_ctx_ctrl |  | Prototype:  | int RSA_pkey_ctx_ctrl(EVP_PKEY_CTX *ctx, int optype, int cmd, int p1, void *p2) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_lib.c |  | Lines:  | 471-479 |  
  |  | 13 | 2 | 
 PEM_do_header| Name:  | PEM_do_header |  | Prototype:  | int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen, pem_password_cb *callback, void *u) |  | Coverage:  |  60.000% (18/30) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_lib.c |  | Lines:  | 408-467 |  
  |  | 51 | 10 | 
 OPENSSL_sk_new_reserve| Name:  | OPENSSL_sk_new_reserve |  | Prototype:  | OPENSSL_STACK *OPENSSL_sk_new_reserve(OPENSSL_sk_compfunc c, int n) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/stack/stack.c |  | Lines:  | 207-225 |  
  |  | 20 | 4 | 
 EVP_add_digest| Name:  | EVP_add_digest |  | Prototype:  | int EVP_add_digest(const EVP_MD *md) |  | Coverage:  |  60.000% (9/15) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/names.c |  | Lines:  | 33-56 |  
  |  | 18 | 5 | 
 EVP_PKEY_type| Name:  | EVP_PKEY_type |  | Prototype:  | int EVP_PKEY_type(int type) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c |  | Lines:  | 562-576 |  
  |  | 9 | 2 | 
 EVP_PKEY_encrypt_old| Name:  | EVP_PKEY_encrypt_old |  | Prototype:  | int EVP_PKEY_encrypt_old(unsigned char *ek, const unsigned char *key, int key_len, EVP_PKEY *pubk) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_enc.c |  | Lines:  | 17-35 |  
  |  | 8 | 3 | 
 EVP_PKEY_decrypt_old| Name:  | EVP_PKEY_decrypt_old |  | Prototype:  | int EVP_PKEY_decrypt_old(unsigned char *key, const unsigned char *ek, int ekl, EVP_PKEY *priv) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_dec.c |  | Lines:  | 17-36 |  
  |  | 8 | 3 | 
 EVP_PKEY_copy_parameters| Name:  | EVP_PKEY_copy_parameters |  | Prototype:  | int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from) |  | Coverage:  |  60.000% (15/25) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c |  | Lines:  | 75-101 |  
  |  | 17 | 9 | 
 EVP_CIPHER_get_asn1_iv| Name:  | EVP_CIPHER_get_asn1_iv |  | Prototype:  | int EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c |  | Lines:  | 87-102 |  
  |  | 13 | 4 | 
 EVP_CIPHER_CTX_set_padding| Name:  | EVP_CIPHER_CTX_set_padding |  | Prototype:  | int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad) |  | Coverage:  |  60.000% (3/5) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c |  | Lines:  | 569-576 |  
  |  | 4 | 2 | 
 EC_POINTs_make_affine| Name:  | EC_POINTs_make_affine |  | Prototype:  | int EC_POINTs_make_affine(const EC_GROUP *group, size_t num, EC_POINT *points[], BN_CTX *ctx) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c |  | Lines:  | 889-905 |  
  |  | 9 | 4 | 
 EC_POINT_point2buf| Name:  | EC_POINT_point2buf |  | Prototype:  | size_t EC_POINT_point2buf(const EC_GROUP *group, const EC_POINT *point, point_conversion_form_t form, unsigned char **pbuf, BN_CTX *ctx) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_oct.c |  | Lines:  | 129-150 |  
  |  | 24 | 4 | 
 EC_POINT_get_affine_coordinates| Name:  | EC_POINT_get_affine_coordinates |  | Prototype:  | int EC_POINT_get_affine_coordinates(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c |  | Lines:  | 747-765 |  
  |  | 13 | 4 | 
 EC_POINT_clear_free| Name:  | EC_POINT_clear_free |  | Prototype:  | void EC_POINT_clear_free(EC_POINT *point) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c |  | Lines:  | 600-610 |  
  |  | 7 | 4 | 
 EC_KEY_priv2buf| Name:  | EC_KEY_priv2buf |  | Prototype:  | size_t EC_KEY_priv2buf(const EC_KEY *eckey, unsigned char **pbuf) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c |  | Lines:  | 591-610 |  
  |  | 20 | 4 | 
 EC_GROUP_set_generator| Name:  | EC_GROUP_set_generator |  | Prototype:  | int EC_GROUP_set_generator(EC_GROUP *group, const EC_POINT *generator, const BIGNUM *order, const BIGNUM *cofactor) |  | Coverage:  |  60.000% (18/30) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c |  | Lines:  | 268-308 |  
  |  | 36 | 10 | 
 EC_GROUP_clear_free| Name:  | EC_GROUP_clear_free |  | Prototype:  | void EC_GROUP_clear_free(EC_GROUP *group) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c |  | Lines:  | 111-128 |  
  |  | 13 | 4 | 
 DTLS_get_data_mtu| Name:  | DTLS_get_data_mtu |  | Prototype:  | size_t DTLS_get_data_mtu(const SSL *s) |  | Coverage:  |  60.000% (12/20) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_lib.c |  | Lines:  | 952-986 |  
  |  | 22 | 7 | 
 DTLS_RECORD_LAYER_clear| Name:  | DTLS_RECORD_LAYER_clear |  | Prototype:  | void DTLS_RECORD_LAYER_clear(RECORD_LAYER *rl) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_d1.c |  | Lines:  | 57-96 |  
  |  | 39 | 4 | 
 CMS_add_simple_smimecap| Name:  | CMS_add_simple_smimecap |  | Prototype:  | int CMS_add_simple_smimecap(struct stack_st_X509_ALGOR **algs, int algnid, int keysize) |  | Coverage:  |  60.000% (12/20) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c |  | Lines:  | 867-892 |  
  |  | 34 | 6 | 
 CMS_RecipientInfo_kari_set0_pkey| Name:  | CMS_RecipientInfo_kari_set0_pkey |  | Prototype:  | int CMS_RecipientInfo_kari_set0_pkey(CMS_RecipientInfo *ri, EVP_PKEY *pk) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_kari.c |  | Lines:  | 155-172 |  
  |  | 21 | 4 | 
 CMS_RecipientInfo_kari_get0_alg| Name:  | CMS_RecipientInfo_kari_get0_alg |  | Prototype:  | int CMS_RecipientInfo_kari_get0_alg(CMS_RecipientInfo *ri, X509_ALGOR **palg, ASN1_OCTET_STRING **pukm) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_kari.c |  | Lines:  | 22-36 |  
  |  | 9 | 4 | 
 CMS_RecipientInfo_encrypt| Name:  | CMS_RecipientInfo_encrypt |  | Prototype:  | int CMS_RecipientInfo_encrypt(CMS_ContentInfo *cms, CMS_RecipientInfo *ri) |  | Coverage:  |  60.000% (6/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c |  | Lines:  | 758-778 |  
  |  | 8 | 6 |