Function | Condition % | eLOC - Effective Lines of Codeā“ | McCabe - Cyclomatic Complexity |
EVP_PKEY_meth_removeName: | EVP_PKEY_meth_remove | Prototype: | int EVP_PKEY_meth_remove(const EVP_PKEY_METHOD *pmeth) | Coverage: | 0.000% (0/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 322-329 |
| | 7 | 1 |
EVP_PKEY_security_bitsName: | EVP_PKEY_security_bits | Prototype: | int EVP_PKEY_security_bits(const EVP_PKEY *pkey) | Coverage: | 44.444% (4/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c | Lines: | 36-43 |
| | 7 | 3 |
EVP_PKEY_set_alias_typeName: | EVP_PKEY_set_alias_type | Prototype: | int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type) | Coverage: | 42.857% (3/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c | Lines: | 360-377 |
| | 7 | 3 |
EVP_get_pw_promptName: | EVP_get_pw_prompt | Prototype: | char *EVP_get_pw_prompt(void) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_key.c | Lines: | 30-36 |
| | 7 | 2 |
GENERAL_NAME_get0_otherNameName: | GENERAL_NAME_get0_otherName | Prototype: | int GENERAL_NAME_get0_otherName(GENERAL_NAME *gen, ASN1_OBJECT **poid, ASN1_TYPE **pvalue) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_genn.c | Lines: | 191-201 |
| | 7 | 4 |
HMAC_InitName: | HMAC_Init | Prototype: | int HMAC_Init(HMAC_CTX *ctx, const void *key, int len, const EVP_MD *md) | Coverage: | 0.000% (0/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/hmac/hmac.c | Lines: | 83-88 |
| | 7 | 2 |
OCSP_copy_nonceName: | OCSP_copy_nonce | Prototype: | int OCSP_copy_nonce(OCSP_BASICRESP *resp, OCSP_REQUEST *req) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_ext.c | Lines: | 347-358 |
| | 7 | 2 |
OCSP_resp_get0Name: | OCSP_resp_get0 | Prototype: | OCSP_SINGLERESP *OCSP_resp_get0(OCSP_BASICRESP *bs, int idx) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_cl.c | Lines: | 193-198 |
| | 7 | 2 |
OPENSSL_cipher_nameName: | OPENSSL_cipher_name | Prototype: | const char *OPENSSL_cipher_name(const char *stdname) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c | Lines: | 1865-1873 |
| | 7 | 2 |
OPENSSL_sk_reserveName: | OPENSSL_sk_reserve | Prototype: | int OPENSSL_sk_reserve(OPENSSL_STACK *st, int n) | Coverage: | 42.857% (3/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/stack/stack.c | Lines: | 227-235 |
| | 7 | 3 |
OPENSSL_strlcpyName: | OPENSSL_strlcpy | Prototype: | size_t OPENSSL_strlcpy(char *dst, const char *src, size_t size) | Coverage: | 100.000% (9/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/o_str.c | Lines: | 81-91 |
| | 7 | 3 |
OSSL_STORE_INFO_get0_CERTName: | OSSL_STORE_INFO_get0_CERT | Prototype: | X509 *OSSL_STORE_INFO_get0_CERT(const OSSL_STORE_INFO *info) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/store_lib.c | Lines: | 403-408 |
| | 7 | 2 |
OSSL_STORE_INFO_get0_CRLName: | OSSL_STORE_INFO_get0_CRL | Prototype: | X509_CRL *OSSL_STORE_INFO_get0_CRL(const OSSL_STORE_INFO *info) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/store_lib.c | Lines: | 421-426 |
| | 7 | 2 |
OSSL_STORE_INFO_get0_NAMEName: | OSSL_STORE_INFO_get0_NAME | Prototype: | const char *OSSL_STORE_INFO_get0_NAME(const OSSL_STORE_INFO *info) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/store_lib.c | Lines: | 322-327 |
| | 7 | 2 |
OSSL_STORE_INFO_get0_NAME_descriptionName: | OSSL_STORE_INFO_get0_NAME_description | Prototype: | const char *OSSL_STORE_INFO_get0_NAME_description(const OSSL_STORE_INFO *info) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/store_lib.c | Lines: | 344-349 |
| | 7 | 2 |
OSSL_STORE_INFO_get0_PARAMSName: | OSSL_STORE_INFO_get0_PARAMS | Prototype: | EVP_PKEY *OSSL_STORE_INFO_get0_PARAMS(const OSSL_STORE_INFO *info) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/store_lib.c | Lines: | 367-372 |
| | 7 | 2 |
OSSL_STORE_INFO_get0_PKEYName: | OSSL_STORE_INFO_get0_PKEY | Prototype: | EVP_PKEY *OSSL_STORE_INFO_get0_PKEY(const OSSL_STORE_INFO *info) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/store_lib.c | Lines: | 385-390 |
| | 7 | 2 |
OSSL_STORE_INFO_new_CERTName: | OSSL_STORE_INFO_new_CERT | Prototype: | OSSL_STORE_INFO *OSSL_STORE_INFO_new_CERT(X509 *x509) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/store_lib.c | Lines: | 294-302 |
| | 7 | 2 |
OSSL_STORE_INFO_new_CRLName: | OSSL_STORE_INFO_new_CRL | Prototype: | OSSL_STORE_INFO *OSSL_STORE_INFO_new_CRL(X509_CRL *crl) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/store_lib.c | Lines: | 304-312 |
| | 7 | 2 |
OSSL_STORE_INFO_new_PARAMSName: | OSSL_STORE_INFO_new_PARAMS | Prototype: | OSSL_STORE_INFO *OSSL_STORE_INFO_new_PARAMS(EVP_PKEY *params) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/store_lib.c | Lines: | 274-282 |
| | 7 | 2 |
OSSL_STORE_INFO_new_PKEYName: | OSSL_STORE_INFO_new_PKEY | Prototype: | OSSL_STORE_INFO *OSSL_STORE_INFO_new_PKEY(EVP_PKEY *pkey) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/store_lib.c | Lines: | 284-292 |
| | 7 | 2 |
OTHERNAME_cmpName: | OTHERNAME_cmp | Prototype: | int OTHERNAME_cmp(OTHERNAME *a, OTHERNAME *b) | Coverage: | 0.000% (0/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_genn.c | Lines: | 99-111 |
| | 7 | 3 |
PACKET_peek_4Name: | PACKET_peek_4 | Prototype: | static inline int PACKET_peek_4(const PACKET *pkt, unsigned long *data) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/packet_locl.h | Lines: | 293-305 |
| | 7 | 2 |
PACKET_peek_net_4Name: | PACKET_peek_net_4 | Prototype: | static inline int PACKET_peek_net_4(const PACKET *pkt, unsigned long *data) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/packet_locl.h | Lines: | 216-228 |
| | 7 | 2 |
PACKET_strndupName: | PACKET_strndup | Prototype: | static inline int PACKET_strndup(const PACKET *pkt, char **data) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/packet_locl.h | Lines: | 447-454 |
| | 7 | 1 |
PEM_read_DSAPrivateKeyName: | PEM_read_DSAPrivateKey | Prototype: | DSA *PEM_read_DSAPrivateKey(FILE *fp, DSA **dsa, pem_password_cb *cb, void *u) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c | Lines: | 120-125 |
| | 7 | 1 |
PEM_read_ECPrivateKeyName: | PEM_read_ECPrivateKey | Prototype: | EC_KEY *PEM_read_ECPrivateKey(FILE *fp, EC_KEY **eckey, pem_password_cb *cb, void *u) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c | Lines: | 164-170 |
| | 7 | 1 |
PEM_read_RSAPrivateKeyName: | PEM_read_RSAPrivateKey | Prototype: | RSA *PEM_read_RSAPrivateKey(FILE *fp, RSA **rsa, pem_password_cb *cb, void *u) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c | Lines: | 73-78 |
| | 7 | 1 |
PEM_read_bio_DSAPrivateKeyName: | PEM_read_bio_DSAPrivateKey | Prototype: | DSA *PEM_read_bio_DSAPrivateKey(BIO *bp, DSA **dsa, pem_password_cb *cb, void *u) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c | Lines: | 108-114 |
| | 7 | 1 |
PEM_read_bio_ECPrivateKeyName: | PEM_read_bio_ECPrivateKey | Prototype: | EC_KEY *PEM_read_bio_ECPrivateKey(BIO *bp, EC_KEY **key, pem_password_cb *cb, void *u) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c | Lines: | 148-154 |
| | 7 | 1 |
PEM_read_bio_RSAPrivateKeyName: | PEM_read_bio_RSAPrivateKey | Prototype: | RSA *PEM_read_bio_RSAPrivateKey(BIO *bp, RSA **rsa, pem_password_cb *cb, void *u) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c | Lines: | 63-69 |
| | 7 | 1 |
PKCS12_SAFEBAG_get0_p8infName: | PKCS12_SAFEBAG_get0_p8inf | Prototype: | const PKCS8_PRIV_KEY_INFO *PKCS12_SAFEBAG_get0_p8inf(const PKCS12_SAFEBAG *bag) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs12/p12_sbag.c | Lines: | 33-38 |
| | 7 | 2 |
PKCS12_SAFEBAG_get0_pkcs8Name: | PKCS12_SAFEBAG_get0_pkcs8 | Prototype: | const X509_SIG *PKCS12_SAFEBAG_get0_pkcs8(const PKCS12_SAFEBAG *bag) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs12/p12_sbag.c | Lines: | 40-45 |
| | 7 | 2 |
PKCS12_SAFEBAG_get0_safesName: | PKCS12_SAFEBAG_get0_safes | Prototype: | const struct stack_st_PKCS12_SAFEBAG * PKCS12_SAFEBAG_get0_safes(const PKCS12_SAFEBAG *bag) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs12/p12_sbag.c | Lines: | 47-53 |
| | 7 | 2 |
PKCS7_type_is_otherName: | PKCS7_type_is_other | Prototype: | static int PKCS7_type_is_other(PKCS7 *p7) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_doit.c | Lines: | 22-43 |
| | 7 | 8 |
RAND_DRBG_get0_masterName: | RAND_DRBG_get0_master | Prototype: | RAND_DRBG *RAND_DRBG_get0_master(void) | Coverage: | 50.000% (3/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_lib.c | Lines: | 1012-1018 |
| | 7 | 2 |
RAND_DRBG_set_callbacksName: | RAND_DRBG_set_callbacks | Prototype: | int RAND_DRBG_set_callbacks(RAND_DRBG *drbg, RAND_DRBG_get_entropy_fn get_entropy, RAND_DRBG_cleanup_entropy_fn cleanup_entropy, RAND_DRBG_get_nonce_fn get_nonce, RAND_DRBG_cleanup_nonce_fn cleanup_nonce) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_lib.c | Lines: | 683-696 |
| | 7 | 2 |
RAND_bytesName: | RAND_bytes | Prototype: | int RAND_bytes(unsigned char *buf, int num) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/rand_lib.c | Lines: | 771-779 |
| | 7 | 2 |
RIPEMD160_InitName: | RIPEMD160_Init | Prototype: | int RIPEMD160_Init(RIPEMD160_CTX *c) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ripemd/rmd_dgst.c | Lines: | 21-30 |
| | 7 | 1 |
SCT_LIST_printName: | SCT_LIST_print | Prototype: | void SCT_LIST_print(const struct stack_st_SCT *sct_list, BIO *out, int indent, const char *separator, const CTLOG_STORE *log_store) | Coverage: | 100.000% (7/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_prn.c | Lines: | 114-127 |
| | 7 | 3 |
SCT_get_signature_nidName: | SCT_get_signature_nid | Prototype: | int SCT_get_signature_nid(const SCT *sct) | Coverage: | 91.667% (11/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_sct.c | Lines: | 216-231 |
| | 7 | 6 |
SCT_set_log_entry_typeName: | SCT_set_log_entry_type | Prototype: | int SCT_set_log_entry_type(SCT *sct, ct_log_entry_type_t entry_type) | Coverage: | 50.000% (3/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_sct.c | Lines: | 64-78 |
| | 7 | 4 |
SCT_set_sourceName: | SCT_set_source | Prototype: | int SCT_set_source(SCT *sct, sct_source_t source) | Coverage: | 62.500% (5/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_sct.c | Lines: | 268-283 |
| | 7 | 5 |
SHA1_InitName: | SHA1_Init | Prototype: | int SHA1_Init(SHA_CTX *c) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sha/sha_locl.h | Lines: | 53-62 |
| | 7 | 1 |
SRP_gN_freeName: | SRP_gN_free | Prototype: | static void SRP_gN_free(SRP_gN_cache *gN_cache) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_vfy.c | Lines: | 329-336 |
| | 7 | 2 |
SSL_CIPHER_get_versionName: | SSL_CIPHER_get_version | Prototype: | const char *SSL_CIPHER_get_version(const SSL_CIPHER *c) | Coverage: | 100.000% (7/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c | Lines: | 1834-1846 |
| | 7 | 3 |
SSL_CONF_CTX_freeName: | SSL_CONF_CTX_free | Prototype: | void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx) | Coverage: | 100.000% (7/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c | Lines: | 916-926 |
| | 7 | 3 |
SSL_CTX_SRP_CTX_initName: | SSL_CTX_SRP_CTX_init | Prototype: | int SSL_CTX_SRP_CTX_init(struct ssl_ctx_st *ctx) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls_srp.c | Lines: | 129-138 |
| | 7 | 2 |
SSL_CTX_callback_ctrlName: | SSL_CTX_callback_ctrl | Prototype: | long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void)) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 2389-2402 |
| | 7 | 3 |
SSL_CTX_set_ciphersuitesName: | SSL_CTX_set_ciphersuites | Prototype: | int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c | Lines: | 1374-1385 |
| | 7 | 2 |
SSL_CTX_set_session_id_contextName: | SSL_CTX_set_session_id_context | Prototype: | int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx, unsigned int sid_ctx_len) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 867-879 |
| | 7 | 2 |
SSL_CTX_set_tlsext_max_fragment_lengthName: | SSL_CTX_set_tlsext_max_fragment_length | Prototype: | int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode) | Coverage: | 62.500% (5/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c | Lines: | 2703-2714 |
| | 7 | 2 |
SSL_callback_ctrlName: | SSL_callback_ctrl | Prototype: | long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void)) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 2249-2262 |
| | 7 | 3 |
SSL_get1_sessionName: | SSL_get1_session | Prototype: | SSL_SESSION *SSL_get1_session(SSL *ssl) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c | Lines: | 38-53 |
| | 7 | 2 |
SSL_get_changed_async_fdsName: | SSL_get_changed_async_fds | Prototype: | int SSL_get_changed_async_fds(SSL *s, int *addfd, size_t *numaddfds, int *delfd, size_t *numdelfds) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 1624-1633 |
| | 7 | 2 |
SSL_set_ciphersuitesName: | SSL_set_ciphersuites | Prototype: | int SSL_set_ciphersuites(SSL *s, const char *str) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c | Lines: | 1387-1398 |
| | 7 | 2 |
SSL_set_session_id_contextName: | SSL_set_session_id_context | Prototype: | int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx, unsigned int sid_ctx_len) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 881-893 |
| | 7 | 2 |
SSL_set_session_secret_cbName: | SSL_set_session_secret_cb | Prototype: | int SSL_set_session_secret_cb(SSL *s, tls_session_secret_cb_fn tls_session_secret_cb, void *arg) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c | Lines: | 1034-1043 |
| | 7 | 2 |
SSL_set_session_ticket_ext_cbName: | SSL_set_session_ticket_ext_cb | Prototype: | int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb, void *arg) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c | Lines: | 1045-1053 |
| | 7 | 2 |
SSL_set_tlsext_max_fragment_lengthName: | SSL_set_tlsext_max_fragment_length | Prototype: | int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode) | Coverage: | 0.000% (0/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c | Lines: | 2716-2727 |
| | 7 | 2 |
TS_MSG_IMPRINT_print_bioName: | TS_MSG_IMPRINT_print_bio | Prototype: | int TS_MSG_IMPRINT_print_bio(BIO *bio, TS_MSG_IMPRINT *a) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_lib.c | Lines: | 80-92 |
| | 7 | 1 |
UI_add_input_stringName: | UI_add_input_string | Prototype: | int UI_add_input_string(UI *ui, const char *prompt, int flags, char *result_buf, int minsize, int maxsize) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c | Lines: | 198-204 |
| | 7 | 1 |
UI_get_result_lengthName: | UI_get_result_length | Prototype: | int UI_get_result_length(UI *ui, int i) | Coverage: | 0.000% (0/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c | Lines: | 445-456 |
| | 7 | 3 |
UI_method_set_data_duplicatorName: | UI_method_set_data_duplicator | Prototype: | int UI_method_set_data_duplicator(UI_METHOD *method, void *(*duplicator) (UI *ui, void *ui_data), void (*destructor)(UI *ui, void *ui_data)) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c | Lines: | 675-685 |
| | 7 | 2 |
WPACKET_memcpyName: | WPACKET_memcpy | Prototype: | int WPACKET_memcpy(WPACKET *pkt, const void *src, size_t len) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/packet.c | Lines: | 362-375 |
| | 7 | 3 |
WPACKET_memsetName: | WPACKET_memset | Prototype: | int WPACKET_memset(WPACKET *pkt, int ch, size_t len) | Coverage: | 42.857% (3/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/packet.c | Lines: | 347-360 |
| | 7 | 3 |
X509V3_EXT_nconf_nidName: | X509V3_EXT_nconf_nid | Prototype: | X509_EXTENSION *X509V3_EXT_nconf_nid(CONF *conf, X509V3_CTX *ctx, int ext_nid, const char *value) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_conf.c | Lines: | 55-65 |
| | 7 | 2 |
X509_ALGOR_cmpName: | X509_ALGOR_cmp | Prototype: | int X509_ALGOR_cmp(const X509_ALGOR *a, const X509_ALGOR *b) | Coverage: | 66.667% (6/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/x_algor.c | Lines: | 85-94 |
| | 7 | 3 |
X509_CRL_METHOD_freeName: | X509_CRL_METHOD_free | Prototype: | void X509_CRL_METHOD_free(X509_CRL_METHOD *m) | Coverage: | 0.000% (0/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_crl.c | Lines: | 451-456 |
| | 7 | 2 |
X509_CRL_get0_by_serialName: | X509_CRL_get0_by_serial | Prototype: | int X509_CRL_get0_by_serial(X509_CRL *crl, X509_REVOKED **ret, ASN1_INTEGER *serial) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_crl.c | Lines: | 331-337 |
| | 7 | 2 |
X509_EXTENSION_get_criticalName: | X509_EXTENSION_get_critical | Prototype: | int X509_EXTENSION_get_critical(const X509_EXTENSION *ex) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_v3.c | Lines: | 228-235 |
| | 7 | 3 |
X509_NAME_get_index_by_NIDName: | X509_NAME_get_index_by_NID | Prototype: | int X509_NAME_get_index_by_NID(X509_NAME *name, int nid, int lastpos) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509name.c | Lines: | 56-64 |
| | 7 | 2 |
X509_NAME_get_text_by_NIDName: | X509_NAME_get_text_by_NID | Prototype: | int X509_NAME_get_text_by_NID(X509_NAME *name, int nid, char *buf, int len) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509name.c | Lines: | 19-27 |
| | 7 | 2 |
X509_REQ_extension_nidName: | X509_REQ_extension_nid | Prototype: | int X509_REQ_extension_nid(int req_nid) | Coverage: | 62.500% (5/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_req.c | Lines: | 131-141 |
| | 7 | 4 |
X509_REQ_sign_ctxName: | X509_REQ_sign_ctx | Prototype: | int X509_REQ_sign_ctx(X509_REQ *x, EVP_MD_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_all.c | Lines: | 72-77 |
| | 7 | 1 |
X509_STORE_CTX_get1_chainName: | X509_STORE_CTX_get1_chain | Prototype: | struct stack_st_X509 *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c | Lines: | 2067-2072 |
| | 7 | 2 |
X509_VERIFY_PARAM_add0_policyName: | X509_VERIFY_PARAM_add0_policy | Prototype: | int X509_VERIFY_PARAM_add0_policy(X509_VERIFY_PARAM *param, ASN1_OBJECT *policy) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vpm.c | Lines: | 332-343 |
| | 7 | 4 |
X509_chain_up_refName: | X509_chain_up_ref | Prototype: | struct stack_st_X509 *X509_chain_up_ref(struct stack_st_X509 *chain) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_cmp.c | Lines: | 448-458 |
| | 7 | 2 |
X509_policy_node_get0_parentName: | X509_policy_node_get0_parent | Prototype: | const X509_POLICY_NODE *X509_policy_node_get0_parent(const X509_POLICY_NODE *node) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/pcy_lib.c | Lines: | 102-108 |
| | 7 | 2 |
X509_policy_node_get0_policyName: | X509_policy_node_get0_policy | Prototype: | const ASN1_OBJECT *X509_policy_node_get0_policy(const X509_POLICY_NODE *node) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/pcy_lib.c | Lines: | 86-91 |
| | 7 | 2 |
X509_policy_node_get0_qualifiersName: | X509_policy_node_get0_qualifiers | Prototype: | struct stack_st_POLICYQUALINFO *X509_policy_node_get0_qualifiers(const X509_POLICY_NODE *node) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/pcy_lib.c | Lines: | 93-100 |
| | 7 | 2 |
X509_policy_tree_get0_levelName: | X509_policy_tree_get0_level | Prototype: | X509_POLICY_LEVEL *X509_policy_tree_get0_level(const X509_POLICY_TREE *tree, int i) | Coverage: | 0.000% (0/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/pcy_lib.c | Lines: | 27-33 |
| | 7 | 2 |
X509_policy_tree_get0_policiesName: | X509_policy_tree_get0_policies | Prototype: | struct stack_st_X509_POLICY_NODE *X509_policy_tree_get0_policies(const X509_POLICY_TREE *tree) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/pcy_lib.c | Lines: | 35-42 |
| | 7 | 2 |
X509_reject_clearName: | X509_reject_clear | Prototype: | void X509_reject_clear(X509 *x) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_x509a.c | Lines: | 149-155 |
| | 7 | 2 |
X509_trust_clearName: | X509_trust_clear | Prototype: | void X509_trust_clear(X509 *x) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_x509a.c | Lines: | 141-147 |
| | 7 | 2 |
X509v3_asid_canonizeName: | X509v3_asid_canonize | Prototype: | int X509v3_asid_canonize(ASIdentifiers *asid) | Coverage: | 0.000% (0/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_asid.c | Lines: | 493-498 |
| | 7 | 1 |
X509v3_asid_is_canonicalName: | X509v3_asid_is_canonical | Prototype: | int X509v3_asid_is_canonical(ASIdentifiers *asid) | Coverage: | 0.000% (0/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_asid.c | Lines: | 341-346 |
| | 7 | 1 |
X509v3_get_ext_by_NIDName: | X509v3_get_ext_by_NID | Prototype: | int X509v3_get_ext_by_NID(const struct stack_st_X509_EXTENSION *x, int nid, int lastpos) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_v3.c | Lines: | 27-36 |
| | 7 | 2 |
acpt_close_socketName: | acpt_close_socket | Prototype: | static void acpt_close_socket(BIO *bio) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_acpt.c | Lines: | 119-130 |
| | 7 | 2 |
aes_cfb8_cipherName: | aes_cfb8_cipher | Prototype: | static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2743-2754 |
| | 7 | 1 |
aes_cfb_cipherName: | aes_cfb_cipher | Prototype: | static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2730-2741 |
| | 7 | 1 |
asn1_bio_get_exName: | asn1_bio_get_ex | Prototype: | static int asn1_bio_get_ex(BIO *b, int cmd, asn1_ps_func **ex_func, asn1_ps_func **ex_free_func) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/bio_asn1.c | Lines: | 408-420 |
| | 7 | 2 |
asn1_bio_setup_exName: | asn1_bio_setup_ex | Prototype: | static int asn1_bio_setup_ex(BIO *b, BIO_ASN1_BUF_CTX *ctx, asn1_ps_func *setup, asn1_bio_state_t ex_state, asn1_bio_state_t other_state) | Coverage: | 50.000% (5/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/bio_asn1.c | Lines: | 274-288 |
| | 7 | 3 |
asn1_template_clearName: | asn1_template_clear | Prototype: | static void asn1_template_clear(ASN1_VALUE **pval, const ASN1_TEMPLATE *tt) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_new.c | Lines: | 248-255 |
| | 7 | 2 |
bind_helperName: | bind_helper | Prototype: | static int bind_helper(ENGINE *e) | Coverage: | 0.000% (0/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_rdrand.c | Lines: | 56-66 |
| | 7 | 2 |
bn_from_mont_fixed_topName: | bn_from_mont_fixed_top | Prototype: | int bn_from_mont_fixed_top(BIGNUM *ret, const BIGNUM *a, BN_MONT_CTX *mont, BN_CTX *ctx) | Coverage: | 66.667% (4/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mont.c | Lines: | 174-220 |
| | 7 | 2 |
check_purpose_ns_ssl_serverName: | check_purpose_ns_ssl_server | Prototype: | static int check_purpose_ns_ssl_server(const X509_PURPOSE *xp, const X509 *x, int ca) | Coverage: | 0.000% (0/11) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_purp.c | Lines: | 624-635 |
| | 7 | 3 |
check_purpose_smime_encryptName: | check_purpose_smime_encrypt | Prototype: | static int check_purpose_smime_encrypt(const X509_PURPOSE *xp, const X509 *x, int ca) | Coverage: | 0.000% (0/11) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_purp.c | Lines: | 676-686 |
| | 7 | 3 |
check_purpose_smime_signName: | check_purpose_smime_sign | Prototype: | static int check_purpose_smime_sign(const X509_PURPOSE *xp, const X509 *x, int ca) | Coverage: | 63.636% (7/11) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_purp.c | Lines: | 664-674 |
| | 7 | 3 |
check_ssl_caName: | check_ssl_ca | Prototype: | static int check_ssl_ca(const X509 *x) | Coverage: | 55.556% (5/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_purp.c | Lines: | 570-581 |
| | 7 | 3 |