| Function | Condition %▾ | eLOC - Effective Lines of Code | McCabe - Cyclomatic Complexity | 
 nc_email| Name:  | nc_email |  | Prototype:  | static int nc_email(ASN1_IA5STRING *eml, ASN1_IA5STRING *base) |  | Coverage:  |  31.707% (26/82) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_ncons.c |  | Lines:  | 559-598 |  
  |  | 287 | 16 | 
 EVP_PKEY_derive_set_peer| Name:  | EVP_PKEY_derive_set_peer |  | Prototype:  | int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer) |  | Coverage:  |  31.707% (13/41) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c |  | Lines:  | 221-282 |  
  |  | 40 | 9 | 
 _CONF_new_section| Name:  | _CONF_new_section |  | Prototype:  | CONF_VALUE *_CONF_new_section(CONF *conf, const char *section) |  | Coverage:  |  31.579% (6/19) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_api.c |  | Lines:  | 188-217 |  
  |  | 50 | 7 | 
 engine_list_add| Name:  | engine_list_add |  | Prototype:  | static int engine_list_add(ENGINE *e) |  | Coverage:  |  31.481% (17/54) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_list.c |  | Lines:  | 48-96 |  
  |  | 216 | 13 | 
 acpt_ctrl| Name:  | acpt_ctrl |  | Prototype:  | static long acpt_ctrl(BIO *b, int cmd, long num, void *ptr) |  | Coverage:  |  31.373% (32/102) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_acpt.c |  | Lines:  | 395-536 |  
  |  | 119 | 38 | 
 ssl_write| Name:  | ssl_write |  | Prototype:  | static int ssl_write(BIO *b, const char *buf, size_t size, size_t *written) |  | Coverage:  |  31.250% (10/32) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/bio_ssl.c |  | Lines:  | 162-222 |  
  |  | 44 | 14 | 
 ASN1_TYPE_pack_sequence| Name:  | ASN1_TYPE_pack_sequence |  | Prototype:  | ASN1_TYPE *ASN1_TYPE_pack_sequence(const ASN1_ITEM *it, void *s, ASN1_TYPE **t) |  | Coverage:  |  31.250% (5/16) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_type.c |  | Lines:  | 105-127 |  
  |  | 31 | 5 | 
 pkey_dh_ctrl| Name:  | pkey_dh_ctrl |  | Prototype:  | static int pkey_dh_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) |  | Coverage:  |  31.169% (24/77) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_pmeth.c |  | Lines:  | 111-220 |  
  |  | 59 | 29 | 
 pkey_sm2_ctrl| Name:  | pkey_sm2_ctrl |  | Prototype:  | static int pkey_sm2_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) |  | Coverage:  |  31.034% (9/29) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_pmeth.c |  | Lines:  | 163-226 |  
  |  | 48 | 13 | 
 RSA_new_method| Name:  | RSA_new_method |  | Prototype:  | RSA *RSA_new_method(ENGINE *engine) |  | Coverage:  |  31.034% (9/29) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_lib.c |  | Lines:  | 50-103 |  
  |  | 54 | 10 | 
 DSA_new_method| Name:  | DSA_new_method |  | Prototype:  | DSA *DSA_new_method(ENGINE *engine) |  | Coverage:  |  31.034% (9/29) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_lib.c |  | Lines:  | 49-101 |  
  |  | 54 | 10 | 
 DH_new_method| Name:  | DH_new_method |  | Prototype:  | DH *DH_new_method(ENGINE *engine) |  | Coverage:  |  31.034% (9/29) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_lib.c |  | Lines:  | 42-94 |  
  |  | 54 | 10 | 
 EC_KEY_copy| Name:  | EC_KEY_copy |  | Prototype:  | EC_KEY *EC_KEY_copy(EC_KEY *dest, const EC_KEY *src) |  | Coverage:  |  30.986% (22/71) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c |  | Lines:  | 73-148 |  
  |  | 129 | 21 | 
 tls1_check_chain| Name:  | tls1_check_chain |  | Prototype:  | int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, struct stack_st_X509 *chain, int idx) |  | Coverage:  |  30.928% (60/194) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c |  | Lines:  | 2074-2316 |  
  |  | 171 | 59 | 
 purpose_smime| Name:  | purpose_smime |  | Prototype:  | static int purpose_smime(const X509 *x, int ca) |  | Coverage:  |  30.769% (8/26) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_purp.c |  | Lines:  | 638-662 |  
  |  | 17 | 8 | 
 copy_issuer| Name:  | copy_issuer |  | Prototype:  | static int copy_issuer(X509V3_CTX *ctx, GENERAL_NAMES *gens) |  | Coverage:  |  30.769% (8/26) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_alt.c |  | Lines:  | 237-276 |  
  |  | 32 | 8 | 
 CRYPTO_free_ex_index| Name:  | CRYPTO_free_ex_index |  | Prototype:  | int CRYPTO_free_ex_index(int class_index, int idx) |  | Coverage:  |  30.769% (4/13) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ex_data.c |  | Lines:  | 130-150 |  
  |  | 20 | 5 | 
 BN_BLINDING_new| Name:  | BN_BLINDING_new |  | Prototype:  | BN_BLINDING *BN_BLINDING_new(const BIGNUM *A, const BIGNUM *Ai, BIGNUM *mod) |  | Coverage:  |  30.769% (8/26) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_blind.c |  | Lines:  | 30-79 |  
  |  | 54 | 10 | 
 do_blob_header| Name:  | do_blob_header |  | Prototype:  | static int do_blob_header(const unsigned char **in, unsigned int length, unsigned int *pmagic, unsigned int *pbitlen, int *pisdss, int *pispub) |  | Coverage:  |  30.556% (11/36) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pvkfmt.c |  | Lines:  | 86-147 |  
  |  | 37 | 14 | 
 i2r_ocsp_serviceloc| Name:  | i2r_ocsp_serviceloc |  | Prototype:  | static int i2r_ocsp_serviceloc(const X509V3_EXT_METHOD *method, void *in, BIO *bp, int ind) |  | Coverage:  |  30.435% (7/23) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/v3_ocsp.c |  | Lines:  | 239-264 |  
  |  | 19 | 9 | 
 ssl_do_client_cert_cb| Name:  | ssl_do_client_cert_cb |  | Prototype:  | int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey) |  | Coverage:  |  30.000% (3/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c |  | Lines:  | 3697-3712 |  
  |  | 22 | 4 | 
 cms_DigestAlgorithm_find_ctx| Name:  | cms_DigestAlgorithm_find_ctx |  | Prototype:  | int cms_DigestAlgorithm_find_ctx(EVP_MD_CTX *mctx, BIO *chain, X509_ALGOR *mdalg) |  | Coverage:  |  30.000% (3/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_lib.c |  | Lines:  | 311-337 |  
  |  | 30 | 4 | 
 RSA_generate_multi_prime_key| Name:  | RSA_generate_multi_prime_key |  | Prototype:  | int RSA_generate_multi_prime_key(RSA *rsa, int bits, int primes, BIGNUM *e_value, BN_GENCB *cb) |  | Coverage:  |  30.000% (3/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_gen.c |  | Lines:  | 41-62 |  
  |  | 12 | 4 | 
 OCSP_RESPID_match| Name:  | OCSP_RESPID_match |  | Prototype:  | int OCSP_RESPID_match(OCSP_RESPID *respid, X509 *cert) |  | Coverage:  |  30.000% (6/20) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_srv.c |  | Lines:  | 286-310 |  
  |  | 23 | 6 | 
 CONF_get1_default_config_file| Name:  | CONF_get1_default_config_file |  | Prototype:  | char *CONF_get1_default_config_file(void) |  | Coverage:  |  30.000% (3/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_mod.c |  | Lines:  | 478-504 |  
  |  | 22 | 4 | 
 BIO_ADDRINFO_free| Name:  | BIO_ADDRINFO_free |  | Prototype:  | void BIO_ADDRINFO_free(BIO_ADDRINFO *bai) |  | Coverage:  |  30.000% (3/10) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_addr.c |  | Lines:  | 414-440 |  
  |  | 16 | 4 | 
 SSL_ctrl| Name:  | SSL_ctrl |  | Prototype:  | long SSL_ctrl(SSL *s, int cmd, long larg, void *parg) |  | Coverage:  |  29.670% (27/91) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c |  | Lines:  | 2159-2247 |  
  |  | 59 | 32 | 
 dlfcn_load| Name:  | dlfcn_load |  | Prototype:  | static int dlfcn_load(DSO *dso) |  | Coverage:  |  29.412% (5/17) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dso/dso_dlfcn.c |  | Lines:  | 96-134 |  
  |  | 44 | 7 | 
 OBJ_nid2sn| Name:  | OBJ_nid2sn |  | Prototype:  | const char *OBJ_nid2sn(int n) |  | Coverage:  |  29.412% (5/17) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_dat.c |  | Lines:  | 247-272 |  
  |  | 33 | 5 | 
 ENGINE_ctrl_cmd| Name:  | ENGINE_ctrl_cmd |  | Prototype:  | int ENGINE_ctrl_cmd(ENGINE *e, const char *cmd_name, long i, void *p, void (*f) (void), int cmd_optional) |  | Coverage:  |  29.412% (5/17) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_ctrl.c |  | Lines:  | 193-227 |  
  |  | 29 | 5 | 
 ec_GFp_simple_get_Jprojective_coordinates_GFp| Name:  | ec_GFp_simple_get_Jprojective_coordinates_GFp |  | Prototype:  | int ec_GFp_simple_get_Jprojective_coordinates_GFp(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BIGNUM *z, BN_CTX *ctx) |  | Coverage:  |  29.167% (14/48) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c |  | Lines:  | 428-475 |  
  |  | 48 | 17 | 
 X509_REQ_print_ex| Name:  | X509_REQ_print_ex |  | Prototype:  | int X509_REQ_print_ex(BIO *bp, X509_REQ *x, unsigned long nmflags, unsigned long cflag) |  | Coverage:  |  29.114% (46/158) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/t_req.c |  | Lines:  | 37-205 |  
  |  | 149 | 57 | 
 x509_name_ex_new| Name:  | x509_name_ex_new |  | Prototype:  | static int x509_name_ex_new(ASN1_VALUE **val, const ASN1_ITEM *it) |  | Coverage:  |  28.571% (4/14) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_name.c |  | Lines:  | 90-111 |  
  |  | 21 | 6 | 
 store64| Name:  | store64 |  | Prototype:  | static inline void store64(uint8_t *dst, uint64_t w) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/blake2/blake2_impl.h |  | Lines:  | 81-97 |  
  |  | 6 | 3 | 
 store32| Name:  | store32 |  | Prototype:  | static inline void store32(uint8_t *dst, uint32_t w) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/blake2/blake2_impl.h |  | Lines:  | 63-79 |  
  |  | 6 | 3 | 
 sock_write| Name:  | sock_write |  | Prototype:  | static int sock_write(BIO *b, const char *in, int inl) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_sock.c |  | Lines:  | 109-121 |  
  |  | 10 | 3 | 
 s2i_skey_id| Name:  | s2i_skey_id |  | Prototype:  | static ASN1_OCTET_STRING *s2i_skey_id(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, char *str) |  | Coverage:  |  28.571% (18/63) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_skey.c |  | Lines:  | 55-106 |  
  |  | 215 | 16 | 
 pkey_hmac_copy| Name:  | pkey_hmac_copy |  | Prototype:  | static int pkey_hmac_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src) |  | Coverage:  |  28.571% (4/14) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/hmac/hm_pmeth.c |  | Lines:  | 50-72 |  
  |  | 15 | 6 | 
 get_time_stamp| Name:  | get_time_stamp |  | Prototype:  | static uint64_t get_time_stamp(void) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/rand_unix.c |  | Lines:  | 616-636 |  
  |  | 19 | 3 | 
 get_optional_pkey_id| Name:  | get_optional_pkey_id |  | Prototype:  | static int get_optional_pkey_id(const char *pkey_name) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c |  | Lines:  | 332-345 |  
  |  | 30 | 3 | 
 engine_load_rdrand_int| Name:  | engine_load_rdrand_int |  | Prototype:  | void engine_load_rdrand_int(void) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_rdrand.c |  | Lines:  | 80-92 |  
  |  | 8 | 3 | 
 eckey_pub_encode| Name:  | eckey_pub_encode |  | Prototype:  | static int eckey_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey) |  | Coverage:  |  28.571% (6/21) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c |  | Lines:  | 58-90 |  
  |  | 40 | 8 | 
 cms_get0_econtent_type| Name:  | cms_get0_econtent_type |  | Prototype:  | static ASN1_OBJECT **cms_get0_econtent_type(CMS_ContentInfo *cms) |  | Coverage:  |  28.571% (4/14) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_lib.c |  | Lines:  | 195-222 |  
  |  | 13 | 8 | 
 X509_policy_tree_free| Name:  | X509_policy_tree_free |  | Prototype:  | void X509_policy_tree_free(X509_POLICY_TREE *tree) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/pcy_tree.c |  | Lines:  | 607-628 |  
  |  | 13 | 3 | 
 X509_VERIFY_PARAM_lookup| Name:  | X509_VERIFY_PARAM_lookup |  | Prototype:  | const X509_VERIFY_PARAM *X509_VERIFY_PARAM_lookup(const char *name) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vpm.c |  | Lines:  | 584-596 |  
  |  | 10 | 3 | 
 X509_PKEY_free| Name:  | X509_PKEY_free |  | Prototype:  | void X509_PKEY_free(X509_PKEY *x) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/x_pkey.c |  | Lines:  | 36-47 |  
  |  | 10 | 3 | 
 X509_OBJECT_up_ref_count| Name:  | X509_OBJECT_up_ref_count |  | Prototype:  | int X509_OBJECT_up_ref_count(X509_OBJECT *a) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_lu.c |  | Lines:  | 379-390 |  
  |  | 5 | 4 | 
 ENGINE_set_default_pkey_meths| Name:  | ENGINE_set_default_pkey_meths |  | Prototype:  | int ENGINE_set_default_pkey_meths(ENGINE *e) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_pkmeth.c |  | Lines:  | 46-57 |  
  |  | 12 | 3 | 
 ENGINE_set_default_pkey_asn1_meths| Name:  | ENGINE_set_default_pkey_asn1_meths |  | Prototype:  | int ENGINE_set_default_pkey_asn1_meths(ENGINE *e) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_asnmth.c |  | Lines:  | 56-67 |  
  |  | 12 | 3 | 
 ENGINE_register_pkey_meths| Name:  | ENGINE_register_pkey_meths |  | Prototype:  | int ENGINE_register_pkey_meths(ENGINE *e) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_pkmeth.c |  | Lines:  | 25-36 |  
  |  | 12 | 3 | 
 ENGINE_register_pkey_asn1_meths| Name:  | ENGINE_register_pkey_asn1_meths |  | Prototype:  | int ENGINE_register_pkey_asn1_meths(ENGINE *e) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_asnmth.c |  | Lines:  | 35-46 |  
  |  | 12 | 3 | 
 ENGINE_register_digests| Name:  | ENGINE_register_digests |  | Prototype:  | int ENGINE_register_digests(ENGINE *e) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_digest.c |  | Lines:  | 24-35 |  
  |  | 12 | 3 | 
 ENGINE_register_ciphers| Name:  | ENGINE_register_ciphers |  | Prototype:  | int ENGINE_register_ciphers(ENGINE *e) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_cipher.c |  | Lines:  | 24-35 |  
  |  | 12 | 3 | 
 COMP_CTX_free| Name:  | COMP_CTX_free |  | Prototype:  | void COMP_CTX_free(COMP_CTX *ctx) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/comp/comp_lib.c |  | Lines:  | 49-57 |  
  |  | 9 | 3 | 
 ASYNC_init_thread| Name:  | ASYNC_init_thread |  | Prototype:  | int ASYNC_init_thread(size_t max_size, size_t init_size) |  | Coverage:  |  28.571% (8/28) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/async/async.c |  | Lines:  | 316-375 |  
  |  | 57 | 10 | 
 ASN1_TIME_to_tm| Name:  | ASN1_TIME_to_tm |  | Prototype:  | int ASN1_TIME_to_tm(const ASN1_TIME *s, struct tm *tm) |  | Coverage:  |  28.571% (2/7) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_time.c |  | Lines:  | 433-446 |  
  |  | 12 | 3 | 
 ssl_ctrl| Name:  | ssl_ctrl |  | Prototype:  | static long ssl_ctrl(BIO *b, int cmd, long num, void *ptr) |  | Coverage:  |  28.440% (31/109) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/bio_ssl.c |  | Lines:  | 224-391 |  
  |  | 158 | 43 | 
 WHIRLPOOL_BitUpdate| Name:  | WHIRLPOOL_BitUpdate |  | Prototype:  | void WHIRLPOOL_BitUpdate(WHIRLPOOL_CTX *c, const void *_inp, size_t bits) |  | Coverage:  |  28.333% (17/60) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/whrlpool/wp_dgst.c |  | Lines:  | 86-206 |  
  |  | 73 | 18 | 
 pkey_rsa_verifyrecover| Name:  | pkey_rsa_verifyrecover |  | Prototype:  | static int pkey_rsa_verifyrecover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen) |  | Coverage:  |  28.125% (9/32) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pmeth.c |  | Lines:  | 189-237 |  
  |  | 41 | 11 | 
 DSO_load| Name:  | DSO_load |  | Prototype:  | DSO *DSO_load(DSO *dso, const char *filename, DSO_METHOD *meth, int flags) |  | Coverage:  |  28.125% (9/32) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dso/dso_lib.c |  | Lines:  | 119-171 |  
  |  | 53 | 12 | 
 ec_pkey_ctrl| Name:  | ec_pkey_ctrl |  | Prototype:  | static int ec_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2) |  | Coverage:  |  28.000% (14/50) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c |  | Lines:  | 459-522 |  
  |  | 72 | 19 | 
 EC_KEY_new_method| Name:  | EC_KEY_new_method |  | Prototype:  | EC_KEY *EC_KEY_new_method(ENGINE *engine) |  | Coverage:  |  27.586% (8/29) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_kmeth.c |  | Lines:  | 73-125 |  
  |  | 58 | 10 | 
 get_sigorhash| Name:  | get_sigorhash |  | Prototype:  | static void get_sigorhash(int *psig, int *phash, const char *str) |  | Coverage:  |  27.381% (46/168) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c |  | Lines:  | 1861-1876 |  
  |  | 823 | 36 | 
 tls_construct_stoc_cryptopro_bug| Name:  | tls_construct_stoc_cryptopro_bug |  | Prototype:  | EXT_RETURN tls_construct_stoc_cryptopro_bug(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx) |  | Coverage:  |  27.273% (3/11) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c |  | Lines:  | 1882-1907 |  
  |  | 23 | 3 | 
 d2i_ocsp_nonce| Name:  | d2i_ocsp_nonce |  | Prototype:  | static void *d2i_ocsp_nonce(void *a, const unsigned char **pp, long length) |  | Coverage:  |  27.273% (6/22) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/v3_ocsp.c |  | Lines:  | 183-208 |  
  |  | 33 | 7 | 
 b2i_dss| Name:  | b2i_dss |  | Prototype:  | static EVP_PKEY *b2i_dss(const unsigned char **in, unsigned int bitlen, int ispub) |  | Coverage:  |  27.273% (12/44) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pvkfmt.c |  | Lines:  | 244-314 |  
  |  | 111 | 15 | 
 b64_ctrl| Name:  | b64_ctrl |  | Prototype:  | static long b64_ctrl(BIO *b, int cmd, long num, void *ptr) |  | Coverage:  |  27.119% (16/59) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_b64.c |  | Lines:  | 448-533 |  
  |  | 71 | 23 | 
 X509_EXTENSION_create_by_OBJ| Name:  | X509_EXTENSION_create_by_OBJ |  | Prototype:  | X509_EXTENSION *X509_EXTENSION_create_by_OBJ(X509_EXTENSION **ex, const ASN1_OBJECT *obj, int crit, ASN1_OCTET_STRING *data) |  | Coverage:  |  26.667% (8/30) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_v3.c |  | Lines:  | 154-183 |  
  |  | 49 | 9 | 
 RC2_cbc_encrypt| Name:  | RC2_cbc_encrypt |  | Prototype:  | void RC2_cbc_encrypt(const unsigned char *in, unsigned char *out, long length, RC2_KEY *ks, unsigned char *iv, int encrypt) |  | Coverage:  |  26.531% (13/49) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rc2/rc2_cbc.c |  | Lines:  | 13-86 |  
  |  | 63 | 22 | 
 CAST_cbc_encrypt| Name:  | CAST_cbc_encrypt |  | Prototype:  | void CAST_cbc_encrypt(const unsigned char *in, unsigned char *out, long length, const CAST_KEY *ks, unsigned char *iv, int enc) |  | Coverage:  |  26.531% (13/49) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cast/c_enc.c |  | Lines:  | 77-151 |  
  |  | 63 | 22 | 
 X509_STORE_CTX_get1_crls| Name:  | X509_STORE_CTX_get1_crls |  | Prototype:  | struct stack_st_X509_CRL *X509_STORE_CTX_get1_crls(X509_STORE_CTX *ctx, X509_NAME *nm) |  | Coverage:  |  26.316% (5/19) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_lu.c |  | Lines:  | 579-617 |  
  |  | 53 | 5 | 
 pkey_ec_copy| Name:  | pkey_ec_copy |  | Prototype:  | static int pkey_ec_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src) |  | Coverage:  |  26.087% (6/23) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_pmeth.c |  | Lines:  | 56-86 |  
  |  | 28 | 8 | 
 EVP_PKEY_derive| Name:  | EVP_PKEY_derive |  | Prototype:  | int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen) |  | Coverage:  |  26.087% (6/23) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c |  | Lines:  | 284-297 |  
  |  | 9 | 7 | 
 X509_NAME_ENTRY_create_by_OBJ| Name:  | X509_NAME_ENTRY_create_by_OBJ |  | Prototype:  | X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_OBJ(X509_NAME_ENTRY **ne, const ASN1_OBJECT *obj, int type, const unsigned char *bytes, int len) |  | Coverage:  |  25.926% (7/27) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509name.c |  | Lines:  | 279-304 |  
  |  | 45 | 8 | 
 X509_ATTRIBUTE_create_by_OBJ| Name:  | X509_ATTRIBUTE_create_by_OBJ |  | Prototype:  | X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_OBJ(X509_ATTRIBUTE **attr, const ASN1_OBJECT *obj, int atrtype, const void *data, int len) |  | Coverage:  |  25.926% (7/27) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_att.c |  | Lines:  | 186-214 |  
  |  | 47 | 8 | 
 conn_ctrl| Name:  | conn_ctrl |  | Prototype:  | static long conn_ctrl(BIO *b, int cmd, long num, void *ptr) |  | Coverage:  |  25.773% (25/97) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_conn.c |  | Lines:  | 339-496 |  
  |  | 134 | 39 | 
 ssl_conf_cmd_skip_prefix| Name:  | ssl_conf_cmd_skip_prefix |  | Prototype:  | static int ssl_conf_cmd_skip_prefix(SSL_CONF_CTX *cctx, const char **pcmd) |  | Coverage:  |  25.714% (18/70) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c |  | Lines:  | 716-737 |  
  |  | 219 | 14 | 
 pkey_rsa_copy| Name:  | pkey_rsa_copy |  | Prototype:  | static int pkey_rsa_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src) |  | Coverage:  |  25.000% (4/16) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pmeth.c |  | Lines:  | 73-98 |  
  |  | 20 | 6 | 
 get_header_and_data| Name:  | get_header_and_data |  | Prototype:  | static int get_header_and_data(BIO *bp, BIO **header, BIO **data, char *name, unsigned int flags) |  | Coverage:  |  25.000% (53/212) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_lib.c |  | Lines:  | 789-877 |  
  |  | 869 | 42 | 
 get_cert_by_subject| Name:  | get_cert_by_subject |  | Prototype:  | static int get_cert_by_subject(X509_LOOKUP *xl, X509_LOOKUP_TYPE type, X509_NAME *name, X509_OBJECT *ret) |  | Coverage:  |  25.000% (18/72) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/by_dir.c |  | Lines:  | 211-390 |  
  |  | 123 | 24 | 
 dtls1_read_failed| Name:  | dtls1_read_failed |  | Prototype:  | int dtls1_read_failed(SSL *s, int code) |  | Coverage:  |  25.000% (3/12) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c |  | Lines:  | 968-991 |  
  |  | 16 | 4 | 
 dtls1_check_timeout_num| Name:  | dtls1_check_timeout_num |  | Prototype:  | int dtls1_check_timeout_num(SSL *s) |  | Coverage:  |  25.000% (3/12) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_lib.c |  | Lines:  | 364-387 |  
  |  | 23 | 4 | 
 crl_crldp_check| Name:  | crl_crldp_check |  | Prototype:  | static int crl_crldp_check(X509 *x, X509_CRL *crl, int crl_score, unsigned int *preasons) |  | Coverage:  |  25.000% (8/32) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c |  | Lines:  | 1408-1435 |  
  |  | 19 | 9 | 
 aes_wrap_keylen| Name:  | aes_wrap_keylen |  | Prototype:  | static size_t aes_wrap_keylen(int nid) |  | Coverage:  |  25.000% (2/8) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c |  | Lines:  | 445-460 |  
  |  | 5 | 5 | 
 X509_NAME_delete_entry| Name:  | X509_NAME_delete_entry |  | Prototype:  | X509_NAME_ENTRY *X509_NAME_delete_entry(X509_NAME *name, int loc) |  | Coverage:  |  25.000% (5/20) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509name.c |  | Lines:  | 96-134 |  
  |  | 28 | 6 | 
 PKCS7_set_content| Name:  | PKCS7_set_content |  | Prototype:  | int PKCS7_set_content(PKCS7 *p7, PKCS7 *p7_data) |  | Coverage:  |  25.000% (3/12) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_lib.c |  | Lines:  | 80-105 |  
  |  | 13 | 9 | 
 GENERAL_NAME_set0_value| Name:  | GENERAL_NAME_set0_value |  | Prototype:  | void GENERAL_NAME_set0_value(GENERAL_NAME *a, int type, void *value) |  | Coverage:  |  25.000% (4/16) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_genn.c |  | Lines:  | 113-144 |  
  |  | 14 | 10 | 
 X509_verify_cert_error_string| Name:  | X509_verify_cert_error_string |  | Prototype:  | const char *X509_verify_cert_error_string(long n) |  | Coverage:  |  24.675% (38/154) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_txt.c |  | Lines:  | 21-182 |  
  |  | 79 | 78 | 
 PKCS7_set_type| Name:  | PKCS7_set_type |  | Prototype:  | int PKCS7_set_type(PKCS7 *p7, int type) |  | Coverage:  |  24.490% (12/49) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_lib.c |  | Lines:  | 107-176 |  
  |  | 67 | 20 | 
 ssl3_get_cipher_by_std_name| Name:  | ssl3_get_cipher_by_std_name |  | Prototype:  | const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname) |  | Coverage:  |  24.390% (20/82) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c |  | Lines:  | 4053-4080 |  
  |  | 349 | 20 | 
 CMS_add0_recipient_key| Name:  | CMS_add0_recipient_key |  | Prototype:  | CMS_RecipientInfo *CMS_add0_recipient_key(CMS_ContentInfo *cms, int nid, unsigned char *key, size_t keylen, unsigned char *id, size_t idlen, ASN1_GENERALIZEDTIME *date, ASN1_OBJECT *otherTypeId, ASN1_TYPE *otherType) |  | Coverage:  |  24.390% (10/41) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c |  | Lines:  | 462-560 |  
  |  | 66 | 17 | 
 check_crl| Name:  | check_crl |  | Prototype:  | static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl) |  | Coverage:  |  24.242% (16/66) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c |  | Lines:  | 1485-1558 |  
  |  | 54 | 15 | 
 ENGINE_by_id| Name:  | ENGINE_by_id |  | Prototype:  | ENGINE *ENGINE_by_id(const char *id) |  | Coverage:  |  24.074% (26/108) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_list.c |  | Lines:  | 277-339 |  
  |  | 398 | 24 | 
 SSL_CTX_use_serverinfo_file| Name:  | SSL_CTX_use_serverinfo_file |  | Prototype:  | int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file) |  | Coverage:  |  24.060% (32/133) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c |  | Lines:  | 908-1037 |  
  |  | 534 | 29 | 
 X509V3_add1_i2d| Name:  | X509V3_add1_i2d |  | Prototype:  | int X509V3_add1_i2d(struct stack_st_X509_EXTENSION **x, int nid, void *value, int crit, unsigned long flags) |  | Coverage:  |  24.000% (12/50) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_lib.c |  | Lines:  | 218-303 |  
  |  | 60 | 17 | 
 v2i_AUTHORITY_KEYID| Name:  | v2i_AUTHORITY_KEYID |  | Prototype:  | static AUTHORITY_KEYID *v2i_AUTHORITY_KEYID(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *values) |  | Coverage:  |  23.810% (45/189) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_akey.c |  | Lines:  | 67-160 |  
  |  | 774 | 41 | 
 pkey_siphash_ctrl| Name:  | pkey_siphash_ctrl |  | Prototype:  | static int pkey_siphash_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) |  | Coverage:  |  23.810% (5/21) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/siphash/siphash_pmeth.c |  | Lines:  | 117-154 |  
  |  | 21 | 8 | 
 ossl_statem_app_data_allowed| Name:  | ossl_statem_app_data_allowed |  | Prototype:  | int ossl_statem_app_data_allowed(SSL *s) |  | Coverage:  |  23.810% (5/21) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem.c |  | Lines:  | 917-945 |  
  |  | 12 | 6 | 
 v2i_BASIC_CONSTRAINTS| Name:  | v2i_BASIC_CONSTRAINTS |  | Prototype:  | static BASIC_CONSTRAINTS *v2i_BASIC_CONSTRAINTS(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *values) |  | Coverage:  |  23.750% (19/80) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_bcons.c |  | Lines:  | 54-84 |  
  |  | 358 | 20 | 
 add_cert_dir| Name:  | add_cert_dir |  | Prototype:  | static int add_cert_dir(BY_DIR *ctx, const char *dir, int type) |  | Coverage:  |  23.529% (20/85) |  | Absolute File Name:  | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/by_dir.c |  | Lines:  | 153-209 |  
  |  | 260 | 19 |