Function | Condition %▴ | eLOC - Effective Lines of Code | McCabe - Cyclomatic Complexity |
BN_mod_exp_mont_consttimeName: | BN_mod_exp_mont_consttime | Prototype: | int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont) | Coverage: | 70.968% (132/186) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp.c | Lines: | 592-1125 |
| | 241 | 55 |
do_sigver_initName: | do_sigver_init | Prototype: | static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey, int ver) | Coverage: | 70.968% (44/62) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sigver.c | Lines: | 24-86 |
| | 52 | 21 |
tls1_macName: | tls1_mac | Prototype: | int tls1_mac(SSL *ssl, SSL3_RECORD *rec, unsigned char *md, int sending) | Coverage: | 71.154% (37/52) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/ssl3_record.c | Lines: | 1280-1397 |
| | 68 | 12 |
ASN1_TIME_checkName: | ASN1_TIME_check | Prototype: | int ASN1_TIME_check(const ASN1_TIME *t) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_time.c | Lines: | 336-343 |
| | 5 | 3 |
ASN1_TIME_diffName: | ASN1_TIME_diff | Prototype: | int ASN1_TIME_diff(int *pday, int *psec, const ASN1_TIME *from, const ASN1_TIME *to) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_time.c | Lines: | 448-458 |
| | 6 | 3 |
ASYNC_get_current_jobName: | ASYNC_get_current_job | Prototype: | ASYNC_JOB *ASYNC_get_current_job(void) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/async/async.c | Lines: | 399-411 |
| | 21 | 3 |
BIO_readName: | BIO_read | Prototype: | int BIO_read(BIO *b, void *data, int dlen) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_lib.c | Lines: | 288-304 |
| | 8 | 3 |
BIO_writeName: | BIO_write | Prototype: | int BIO_write(BIO *b, const void *data, int dlen) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_lib.c | Lines: | 355-371 |
| | 8 | 3 |
BN_CTX_endName: | BN_CTX_end | Prototype: | void BN_CTX_end(BN_CTX *ctx) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_ctx.c | Lines: | 195-210 |
| | 7 | 3 |
BN_GF2m_arr2polyName: | BN_GF2m_arr2poly | Prototype: | int BN_GF2m_arr2poly(const int p[], BIGNUM *a) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_gf2m.c | Lines: | 1151-1164 |
| | 6 | 3 |
BN_MONT_CTX_set_lockedName: | BN_MONT_CTX_set_locked | Prototype: | BN_MONT_CTX *BN_MONT_CTX_set_locked(BN_MONT_CTX **pmont, CRYPTO_RWLOCK *lock, const BIGNUM *mod, BN_CTX *ctx) | Coverage: | 71.429% (10/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mont.c | Lines: | 428-464 |
| | 29 | 5 |
BN_RECP_CTX_freeName: | BN_RECP_CTX_free | Prototype: | void BN_RECP_CTX_free(BN_RECP_CTX *recp) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_recp.c | Lines: | 35-43 |
| | 8 | 3 |
BN_add_wordName: | BN_add_word | Prototype: | int BN_add_word(BIGNUM *a, unsigned long w) | Coverage: | 71.429% (20/28) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_word.c | Lines: | 98-132 |
| | 24 | 8 |
BN_mod_lshift1_quickName: | BN_mod_lshift1_quick | Prototype: | int BN_mod_lshift1_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *m) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mod.c | Lines: | 242-250 |
| | 5 | 3 |
BN_mod_sub_quickName: | BN_mod_sub_quick | Prototype: | int BN_mod_sub_quick(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, const BIGNUM *m) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mod.c | Lines: | 182-190 |
| | 5 | 3 |
CMS_RecipientEncryptedKey_cert_cmpName: | CMS_RecipientEncryptedKey_cert_cmp | Prototype: | int CMS_RecipientEncryptedKey_cert_cmp(CMS_RecipientEncryptedKey *rek, X509 *cert) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_kari.c | Lines: | 143-153 |
| | 6 | 3 |
CMS_RecipientInfo_get0_pkey_ctxName: | CMS_RecipientInfo_get0_pkey_ctx | Prototype: | EVP_PKEY_CTX *CMS_RecipientInfo_get0_pkey_ctx(CMS_RecipientInfo *ri) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c | Lines: | 95-102 |
| | 9 | 3 |
CRYPTO_cts128_encryptName: | CRYPTO_cts128_encrypt | Prototype: | size_t CRYPTO_cts128_encrypt(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], cbc128_f cbc) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/cts128.c | Lines: | 87-121 |
| | 14 | 3 |
CRYPTO_nistcts128_encryptName: | CRYPTO_nistcts128_encrypt | Prototype: | size_t CRYPTO_nistcts128_encrypt(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], cbc128_f cbc) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/cts128.c | Lines: | 123-156 |
| | 14 | 3 |
CTLOG_STORE_get0_log_by_idName: | CTLOG_STORE_get0_log_by_id | Prototype: | const CTLOG *CTLOG_STORE_get0_log_by_id(const CTLOG_STORE *store, const uint8_t *log_id, size_t log_id_len) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_log.c | Lines: | 293-306 |
| | 10 | 3 |
DES_check_key_parityName: | DES_check_key_parity | Prototype: | int DES_check_key_parity(const_DES_cblock *key) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/set_key.c | Lines: | 61-70 |
| | 5 | 3 |
DH_compute_key_paddedName: | DH_compute_key_padded | Prototype: | int DH_compute_key_padded(unsigned char *key, const BIGNUM *pub_key, DH *dh) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_key.c | Lines: | 33-45 |
| | 9 | 3 |
DSA_SIG_get0Name: | DSA_SIG_get0 | Prototype: | void DSA_SIG_get0(const DSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_asn1.c | Lines: | 41-47 |
| | 8 | 3 |
DSA_get0_keyName: | DSA_get0_key | Prototype: | void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, const BIGNUM **priv_key) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_lib.c | Lines: | 280-287 |
| | 8 | 3 |
ECDSA_SIG_get0Name: | ECDSA_SIG_get0 | Prototype: | void ECDSA_SIG_get0(const ECDSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c | Lines: | 1166-1172 |
| | 8 | 3 |
EC_GROUP_new_curve_GFpName: | EC_GROUP_new_curve_GFp | Prototype: | EC_GROUP *EC_GROUP_new_curve_GFp(const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_cvt.c | Lines: | 14-60 |
| | 20 | 3 |
ENGINE_finishName: | ENGINE_finish | Prototype: | int ENGINE_finish(ENGINE *e) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_init.c | Lines: | 95-109 |
| | 12 | 3 |
ENGINE_get_nextName: | ENGINE_get_next | Prototype: | ENGINE *ENGINE_get_next(ENGINE *e) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_list.c | Lines: | 169-187 |
| | 17 | 3 |
ENGINE_removeName: | ENGINE_remove | Prototype: | int ENGINE_remove(ENGINE *e) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_list.c | Lines: | 231-245 |
| | 12 | 3 |
ERR_print_errors_cbName: | ERR_print_errors_cb | Prototype: | void ERR_print_errors_cb(int (*cb) (const char *str, size_t len, void *u), void *u) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err_prn.c | Lines: | 16-43 |
| | 13 | 3 |
ERR_set_markName: | ERR_set_mark | Prototype: | int ERR_set_mark(void) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c | Lines: | 806-818 |
| | 10 | 3 |
EVP_CIPHER_CTX_rand_keyName: | EVP_CIPHER_CTX_rand_key | Prototype: | int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c | Lines: | 601-608 |
| | 5 | 3 |
EVP_DecodeFinalName: | EVP_DecodeFinal | Prototype: | int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c | Lines: | 464-478 |
| | 10 | 3 |
EVP_DigestFinal_exName: | EVP_DigestFinal_ex | Prototype: | int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c | Lines: | 166-180 |
| | 12 | 3 |
EVP_DigestVerifyName: | EVP_DigestVerify | Prototype: | int EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret, size_t siglen, const unsigned char *tbs, size_t tbslen) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sigver.c | Lines: | 210-218 |
| | 7 | 3 |
EVP_EncryptUpdateName: | EVP_EncryptUpdate | Prototype: | int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) | Coverage: | 71.429% (35/49) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c | Lines: | 297-372 |
| | 52 | 15 |
EVP_PKEY_set1_tls_encodedpointName: | EVP_PKEY_set1_tls_encodedpoint | Prototype: | int EVP_PKEY_set1_tls_encodedpoint(EVP_PKEY *pkey, const unsigned char *pt, size_t ptlen) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c | Lines: | 668-677 |
| | 6 | 3 |
EVP_PKEY_sign_initName: | EVP_PKEY_sign_init | Prototype: | int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx) | Coverage: | 71.429% (10/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c | Lines: | 35-50 |
| | 12 | 4 |
EVP_add_cipherName: | EVP_add_cipher | Prototype: | int EVP_add_cipher(const EVP_CIPHER *c) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/names.c | Lines: | 17-31 |
| | 12 | 3 |
MOD_EXP_CTIME_COPY_TO_PREBUFName: | MOD_EXP_CTIME_COPY_TO_PREBUF | Prototype: | static int MOD_EXP_CTIME_COPY_TO_PREBUF(const BIGNUM *b, int top, unsigned char *buf, int idx, int window) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp.c | Lines: | 498-514 |
| | 8 | 3 |
NCONF_get_stringName: | NCONF_get_string | Prototype: | char *NCONF_get_string(const CONF *conf, const char *group, const char *name) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_lib.c | Lines: | 257-276 |
| | 20 | 3 |
PACKET_memdupName: | PACKET_memdup | Prototype: | static inline int PACKET_memdup(const PACKET *pkt, unsigned char **data, size_t *len) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/packet_locl.h | Lines: | 415-435 |
| | 18 | 3 |
RAND_get_rand_methodName: | RAND_get_rand_method | Prototype: | const RAND_METHOD *RAND_get_rand_method(void) | Coverage: | 71.429% (10/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/rand_lib.c | Lines: | 677-705 |
| | 31 | 4 |
RAND_priv_bytesName: | RAND_priv_bytes | Prototype: | int RAND_priv_bytes(unsigned char *buf, int num) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/rand_lib.c | Lines: | 754-769 |
| | 12 | 3 |
SCT_signature_is_completeName: | SCT_signature_is_complete | Prototype: | int SCT_signature_is_complete(const SCT *sct) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_sct.c | Lines: | 257-261 |
| | 6 | 1 |
SSL_SESSION_is_resumableName: | SSL_SESSION_is_resumable | Prototype: | int SSL_SESSION_is_resumable(const SSL_SESSION *s) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c | Lines: | 1007-1015 |
| | 2 | 1 |
SSL_get_servernameName: | SSL_get_servername | Prototype: | const char *SSL_get_servername(const SSL *s, const int type) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 2601-2615 |
| | 9 | 3 |
SSL_readName: | SSL_read | Prototype: | int SSL_read(SSL *s, void *buf, int num) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 1755-1775 |
| | 9 | 3 |
SSL_writeName: | SSL_write | Prototype: | int SSL_write(SSL *s, const void *buf, int num) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 1946-1966 |
| | 9 | 3 |
WHIRLPOOL_UpdateName: | WHIRLPOOL_Update | Prototype: | int WHIRLPOOL_Update(WHIRLPOOL_CTX *c, const void *_inp, size_t bytes) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/whrlpool/wp_dgst.c | Lines: | 65-84 |
| | 9 | 3 |
WPACKET_memcpyName: | WPACKET_memcpy | Prototype: | int WPACKET_memcpy(WPACKET *pkt, const void *src, size_t len) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/packet.c | Lines: | 362-375 |
| | 7 | 3 |
X509V3_EXT_d2iName: | X509V3_EXT_d2i | Prototype: | void *X509V3_EXT_d2i(X509_EXTENSION *ext) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_lib.c | Lines: | 129-144 |
| | 26 | 3 |
X509V3_add_value_intName: | X509V3_add_value_int | Prototype: | int X509V3_add_value_int(const char *name, const ASN1_INTEGER *aint, struct stack_st_CONF_VALUE **extlist) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c | Lines: | 222-235 |
| | 15 | 3 |
X509_CRL_get0_signatureName: | X509_CRL_get0_signature | Prototype: | void X509_CRL_get0_signature(const X509_CRL *crl, const ASN1_BIT_STRING **psig, const X509_ALGOR **palg) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509cset.c | Lines: | 121-128 |
| | 8 | 3 |
X509_EXTENSION_get_criticalName: | X509_EXTENSION_get_critical | Prototype: | int X509_EXTENSION_get_critical(const X509_EXTENSION *ex) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_v3.c | Lines: | 228-235 |
| | 7 | 3 |
X509_PURPOSE_get0Name: | X509_PURPOSE_get0 | Prototype: | X509_PURPOSE *X509_PURPOSE_get0(int idx) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_purp.c | Lines: | 112-119 |
| | 9 | 3 |
X509_REQ_get0_signatureName: | X509_REQ_get0_signature | Prototype: | void X509_REQ_get0_signature(const X509_REQ *req, const ASN1_BIT_STRING **psig, const X509_ALGOR **palg) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_req.c | Lines: | 280-287 |
| | 8 | 3 |
X509_check_purposeName: | X509_check_purpose | Prototype: | int X509_check_purpose(X509 *x, int id, int ca) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_purp.c | Lines: | 78-93 |
| | 10 | 3 |
X509_get0_signatureName: | X509_get0_signature | Prototype: | void X509_get0_signature(const ASN1_BIT_STRING **psig, const X509_ALGOR **palg, const X509 *x) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_x509.c | Lines: | 212-219 |
| | 4 | 3 |
X509_get0_uidsName: | X509_get0_uids | Prototype: | void X509_get0_uids(const X509 *x, const ASN1_BIT_STRING **piuid, const ASN1_BIT_STRING **psuid) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_set.c | Lines: | 151-158 |
| | 8 | 3 |
_CONF_add_stringName: | _CONF_add_string | Prototype: | int _CONF_add_string(CONF *conf, CONF_VALUE *section, CONF_VALUE *value) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_api.c | Lines: | 47-67 |
| | 19 | 3 |
aes_ecb_cipherName: | aes_ecb_cipher | Prototype: | static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2702-2716 |
| | 8 | 3 |
aes_gcm_cleanupName: | aes_gcm_cleanup | Prototype: | static int aes_gcm_cleanup(EVP_CIPHER_CTX *c) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2815-2824 |
| | 9 | 3 |
aria_128_ecb_cipherName: | aria_128_ecb_cipher | Prototype: | static int aria_128_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c | Lines: | 131-131 |
| | 1 | 3 |
aria_192_ecb_cipherName: | aria_192_ecb_cipher | Prototype: | static int aria_192_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c | Lines: | 137-137 |
| | 1 | 3 |
aria_256_ecb_cipherName: | aria_256_ecb_cipher | Prototype: | static int aria_256_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c | Lines: | 143-143 |
| | 1 | 3 |
aria_set_decrypt_keyName: | aria_set_decrypt_key | Prototype: | int aria_set_decrypt_key(const unsigned char *userKey, const int bits, ARIA_KEY *key) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/aria/aria.c | Lines: | 670-752 |
| | 60 | 3 |
asn1_enc_saveName: | asn1_enc_save | Prototype: | int asn1_enc_save(ASN1_VALUE **pval, const unsigned char *in, int inlen, const ASN1_ITEM *it) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_utl.c | Lines: | 138-156 |
| | 14 | 3 |
asn1_print_integerName: | asn1_print_integer | Prototype: | static int asn1_print_integer(BIO *out, const ASN1_INTEGER *str) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_prn.c | Lines: | 393-404 |
| | 15 | 3 |
bf_ecb_cipherName: | bf_ecb_cipher | Prototype: | static int bf_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_bf.c | Lines: | 27-27 |
| | 1 | 3 |
bignum_to_stringName: | bignum_to_string | Prototype: | static char *bignum_to_string(const BIGNUM *bn) | Coverage: | 71.429% (10/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c | Lines: | 104-139 |
| | 32 | 5 |
bio_destroy_pairName: | bio_destroy_pair | Prototype: | static void bio_destroy_pair(BIO *bio) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_bio.c | Lines: | 656-682 |
| | 37 | 3 |
bio_freeName: | bio_free | Prototype: | static int bio_free(BIO *bio) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_bio.c | Lines: | 92-109 |
| | 14 | 3 |
bn_copy_wordsName: | bn_copy_words | Prototype: | int bn_copy_words(unsigned long *out, const BIGNUM *in, int size) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_intern.c | Lines: | 159-168 |
| | 8 | 3 |
bn_expandName: | bn_expand | Prototype: | static inline BIGNUM *bn_expand(BIGNUM *a, int bits) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_lcl.h | Lines: | 660-669 |
| | 9 | 3 |
bread_convName: | bread_conv | Prototype: | int bread_conv(BIO *bio, char *data, size_t datal, size_t *readbytes) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_meth.c | Lines: | 116-133 |
| | 9 | 3 |
bwrite_convName: | bwrite_conv | Prototype: | int bwrite_conv(BIO *bio, const char *data, size_t datal, size_t *written) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_meth.c | Lines: | 70-87 |
| | 9 | 3 |
c448_ed448_derive_public_keyName: | c448_ed448_derive_public_key | Prototype: | c448_error_t c448_ed448_derive_public_key( uint8_t pubkey[57], const uint8_t privkey[57]) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/eddsa.c | Lines: | 83-123 |
| | 18 | 3 |
camellia_ecb_cipherName: | camellia_ecb_cipher | Prototype: | static int camellia_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c | Lines: | 259-273 |
| | 8 | 3 |
cast5_ecb_cipherName: | cast5_ecb_cipher | Prototype: | static int cast5_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_cast.c | Lines: | 28-28 |
| | 1 | 3 |
cmd_CipherStringName: | cmd_CipherString | Prototype: | static int cmd_CipherString(SSL_CONF_CTX *cctx, const char *value) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c | Lines: | 257-266 |
| | 6 | 3 |
cms_SignedData_finalName: | cms_SignedData_final | Prototype: | int cms_SignedData_final(CMS_ContentInfo *cms, BIO *chain) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c | Lines: | 620-633 |
| | 10 | 3 |
cms_SignerIdentifier_cert_cmpName: | cms_SignerIdentifier_cert_cmp | Prototype: | int cms_SignerIdentifier_cert_cmp(CMS_SignerIdentifier *sid, X509 *cert) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c | Lines: | 192-200 |
| | 5 | 3 |
cms_signed_data_initName: | cms_signed_data_init | Prototype: | static CMS_SignedData *cms_signed_data_init(CMS_ContentInfo *cms) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c | Lines: | 32-49 |
| | 19 | 3 |
conn_close_socketName: | conn_close_socket | Prototype: | static void conn_close_socket(BIO *bio) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_conn.c | Lines: | 261-273 |
| | 7 | 3 |
ctr64_incName: | ctr64_inc | Prototype: | static void ctr64_inc(unsigned char *counter) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/ccm128.c | Lines: | 113-127 |
| | 10 | 3 |
custom_exts_copy_flagsName: | custom_exts_copy_flags | Prototype: | int custom_exts_copy_flags(custom_ext_methods *dst, const custom_ext_methods *src) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_cust.c | Lines: | 250-267 |
| | 15 | 3 |
des_ecb_cipherName: | des_ecb_cipher | Prototype: | static int des_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_des.c | Lines: | 55-63 |
| | 5 | 3 |
des_ede3_wrapName: | des_ede3_wrap | Prototype: | static int des_ede3_wrap(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_des3.c | Lines: | 362-384 |
| | 21 | 3 |
des_ede_ecb_cipherName: | des_ede_ecb_cipher | Prototype: | static int des_ede_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_des3.c | Lines: | 65-74 |
| | 6 | 3 |
dh_copy_parametersName: | dh_copy_parameters | Prototype: | static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_ameth.c | Lines: | 434-443 |
| | 10 | 3 |
drbg_ctr_initName: | drbg_ctr_init | Prototype: | int drbg_ctr_init(RAND_DRBG *drbg) | Coverage: | 71.429% (20/28) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_ctr.c | Lines: | 369-438 |
| | 58 | 11 |
dtls1_hm_fragment_freeName: | dtls1_hm_fragment_free | Prototype: | void dtls1_hm_fragment_free(hm_fragment *frag) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c | Lines: | 94-106 |
| | 9 | 3 |
dtls1_retransmit_buffered_messagesName: | dtls1_retransmit_buffered_messages | Prototype: | int dtls1_retransmit_buffered_messages(SSL *s) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c | Lines: | 1008-1028 |
| | 17 | 3 |
dtls_construct_change_cipher_specName: | dtls_construct_change_cipher_spec | Prototype: | int dtls_construct_change_cipher_spec(SSL *s, WPACKET *pkt) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c | Lines: | 910-924 |
| | 16 | 3 |
ec_GF2m_simple_points_make_affineName: | ec_GF2m_simple_points_make_affine | Prototype: | int ec_GF2m_simple_points_make_affine(const EC_GROUP *group, size_t num, EC_POINT *points[], BN_CTX *ctx) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c | Lines: | 649-660 |
| | 5 | 3 |
hmac_key_freeName: | hmac_key_free | Prototype: | static void hmac_key_free(EVP_PKEY *pkey) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/hmac/hm_ameth.c | Lines: | 26-34 |
| | 5 | 3 |
i2d_name_canonName: | i2d_name_canon | Prototype: | static int i2d_name_canon(struct stack_st_STACK_OF_X509_NAME_ENTRY * _intname, unsigned char **in) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_name.c | Lines: | 463-480 |
| | 12 | 3 |
i2r_ocsp_acutoffName: | i2r_ocsp_acutoff | Prototype: | static int i2r_ocsp_acutoff(const X509V3_EXT_METHOD *method, void *cutoff, BIO *bp, int ind) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/v3_ocsp.c | Lines: | 143-151 |
| | 5 | 3 |
idea_ecb_cipherName: | idea_ecb_cipher | Prototype: | static int idea_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 71.429% (5/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_idea.c | Lines: | 33-39 |
| | 3 | 3 |