Function | Condition % | eLOC - Effective Lines of Code | McCabe - Cyclomatic Complexityâ–´ |
BUF_MEM_grow_cleanName: | BUF_MEM_grow_clean | Prototype: | size_t BUF_MEM_grow_clean(BUF_MEM *str, size_t len) | Coverage: | 76.190% (16/21) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/buffer/buffer.c | Lines: | 110-146 |
| | 30 | 7 |
CMS_decryptName: | CMS_decrypt | Prototype: | int CMS_decrypt(CMS_ContentInfo *cms, EVP_PKEY *pk, X509 *cert, BIO *dcont, BIO *out, unsigned int flags) | Coverage: | 50.000% (15/30) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_smime.c | Lines: | 731-756 |
| | 20 | 7 |
CMS_get1_certsName: | CMS_get1_certs | Prototype: | struct stack_st_X509 *CMS_get1_certs(CMS_ContentInfo *cms) | Coverage: | 63.158% (12/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_lib.c | Lines: | 478-504 |
| | 35 | 7 |
CMS_get1_crlsName: | CMS_get1_crls | Prototype: | struct stack_st_X509_CRL *CMS_get1_crls(CMS_ContentInfo *cms) | Coverage: | 15.789% (3/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_lib.c | Lines: | 506-531 |
| | 35 | 7 |
CRYPTO_128_unwrap_padName: | CRYPTO_128_unwrap_pad | Prototype: | size_t CRYPTO_128_unwrap_pad(void *key, const unsigned char *icv, unsigned char *out, const unsigned char *in, size_t inlen, block128_f block) | Coverage: | 46.875% (15/32) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/wrap128.c | Lines: | 251-331 |
| | 36 | 7 |
CRYPTO_get_ex_new_indexName: | CRYPTO_get_ex_new_index | Prototype: | int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp, CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func) | Coverage: | 52.632% (10/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ex_data.c | Lines: | 155-199 |
| | 46 | 7 |
CRYPTO_ocb128_decryptName: | CRYPTO_ocb128_decrypt | Prototype: | int CRYPTO_ocb128_decrypt(OCB128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len) | Coverage: | 54.167% (13/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/ocb128.c | Lines: | 421-507 |
| | 46 | 7 |
CRYPTO_ocb128_encryptName: | CRYPTO_ocb128_encrypt | Prototype: | int CRYPTO_ocb128_encrypt(OCB128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len) | Coverage: | 54.167% (13/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/ocb128.c | Lines: | 329-415 |
| | 47 | 7 |
CTLOG_STORE_load_fileName: | CTLOG_STORE_load_file | Prototype: | int CTLOG_STORE_load_file(CTLOG_STORE *store, const char *file) | Coverage: | 52.632% (10/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_log.c | Lines: | 195-230 |
| | 42 | 7 |
DH_new_by_nidName: | DH_new_by_nid | Prototype: | DH *DH_new_by_nid(int nid) | Coverage: | 16.667% (2/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_rfc7919.c | Lines: | 28-45 |
| | 12 | 7 |
DSO_ctrlName: | DSO_ctrl | Prototype: | long DSO_ctrl(DSO *dso, int cmd, long larg, void *parg) | Coverage: | 17.647% (3/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dso/dso_lib.c | Lines: | 202-229 |
| | 24 | 7 |
DSO_freeName: | DSO_free | Prototype: | int DSO_free(DSO *dso) | Coverage: | 47.826% (11/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dso/dso_lib.c | Lines: | 62-95 |
| | 30 | 7 |
DTLS_get_data_mtuName: | DTLS_get_data_mtu | Prototype: | size_t DTLS_get_data_mtu(const SSL *s) | Coverage: | 60.000% (12/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_lib.c | Lines: | 952-986 |
| | 22 | 7 |
EC_GROUP_new_from_ecpkparametersName: | EC_GROUP_new_from_ecpkparameters | Prototype: | EC_GROUP *EC_GROUP_new_from_ecpkparameters(const ECPKPARAMETERS *params) | Coverage: | 80.000% (16/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c | Lines: | 807-841 |
| | 51 | 7 |
EC_KEY_METHOD_get_initName: | EC_KEY_METHOD_get_init | Prototype: | void EC_KEY_METHOD_get_init(const EC_KEY_METHOD *meth, int (**pinit)(EC_KEY *key), void (**pfinish)(EC_KEY *key), int (**pcopy)(EC_KEY *dest, const EC_KEY *src), int (**pset_group)(EC_KEY *key, const EC_GROUP *grp), int (**pset_private)(EC_KEY *key, const BIGNUM *priv_key), int (**pset_public)(EC_KEY *key, const EC_POINT *pub_key)) | Coverage: | 0.000% (0/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_kmeth.c | Lines: | 239-262 |
| | 24 | 7 |
EC_POINTs_mulName: | EC_POINTs_mul | Prototype: | int EC_POINTs_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx) | Coverage: | 66.667% (16/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c | Lines: | 913-949 |
| | 36 | 7 |
EC_pre_comp_freeName: | EC_pre_comp_free | Prototype: | void EC_pre_comp_free(EC_GROUP *group) | Coverage: | 45.455% (5/11) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c | Lines: | 61-92 |
| | 12 | 7 |
EVP_CIPHER_CTX_copyName: | EVP_CIPHER_CTX_copy | Prototype: | int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in) | Coverage: | 37.500% (9/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c | Lines: | 610-644 |
| | 39 | 7 |
EVP_PKCS82PKEYName: | EVP_PKCS82PKEY | Prototype: | EVP_PKEY *EVP_PKCS82PKEY(const PKCS8_PRIV_KEY_INFO *p8) | Coverage: | 66.667% (12/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c | Lines: | 21-57 |
| | 52 | 7 |
EVP_PKEY_CTX_dupName: | EVP_PKEY_CTX_dup | Prototype: | EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx) | Coverage: | 39.130% (9/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 253-297 |
| | 52 | 7 |
EVP_PKEY_asn1_get0_infoName: | EVP_PKEY_asn1_get0_info | Prototype: | int EVP_PKEY_asn1_get0_info(int *ppkey_id, int *ppkey_base_id, int *ppkey_flags, const char **pinfo, const char **ppem_str, const EVP_PKEY_ASN1_METHOD *ameth) | Coverage: | 68.421% (13/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 176-194 |
| | 13 | 7 |
EVP_PKEY_decryptName: | EVP_PKEY_decrypt | Prototype: | int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen) | Coverage: | 56.522% (13/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c | Lines: | 187-202 |
| | 9 | 7 |
EVP_PKEY_deriveName: | EVP_PKEY_derive | Prototype: | int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen) | Coverage: | 26.087% (6/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c | Lines: | 284-297 |
| | 9 | 7 |
EVP_PKEY_encryptName: | EVP_PKEY_encrypt | Prototype: | int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen) | Coverage: | 65.217% (15/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c | Lines: | 153-168 |
| | 9 | 7 |
EVP_PKEY_keygenName: | EVP_PKEY_keygen | Prototype: | int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey) | Coverage: | 43.478% (10/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c | Lines: | 86-114 |
| | 29 | 7 |
EVP_PKEY_paramgenName: | EVP_PKEY_paramgen | Prototype: | int EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey) | Coverage: | 43.478% (10/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c | Lines: | 36-67 |
| | 30 | 7 |
EVP_PKEY_signName: | EVP_PKEY_sign | Prototype: | int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) | Coverage: | 56.522% (13/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c | Lines: | 52-67 |
| | 9 | 7 |
EVP_PKEY_verify_recoverName: | EVP_PKEY_verify_recover | Prototype: | int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen) | Coverage: | 52.174% (12/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c | Lines: | 119-134 |
| | 9 | 7 |
HMAC_FinalName: | HMAC_Final | Prototype: | int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, unsigned int *len) | Coverage: | 35.294% (6/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/hmac/hmac.c | Lines: | 98-117 |
| | 14 | 7 |
MD4_Update [md32_common.h #1]Name: | MD4_Update [md32_common.h #1] | Prototype: | int MD4_Update(MD4_CTX *c, const void *data_, size_t len) | Coverage: | 90.476% (19/21) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/include/internal/md32_common.h #1 | Lines: | 128-184 |
| | 36 | 7 |
MOD_EXP_CTIME_COPY_FROM_PREBUFName: | MOD_EXP_CTIME_COPY_FROM_PREBUF | Prototype: | static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top, unsigned char *buf, int idx, int window) | Coverage: | 90.000% (18/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp.c | Lines: | 516-576 |
| | 34 | 7 |
OBJ_NAME_addName: | OBJ_NAME_add | Prototype: | int OBJ_NAME_add(const char *name, int type, const char *data) | Coverage: | 50.000% (10/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/o_names.c | Lines: | 208-259 |
| | 36 | 7 |
OBJ_NAME_getName: | OBJ_NAME_get | Prototype: | const char *OBJ_NAME_get(const char *name, int type) | Coverage: | 63.158% (12/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/o_names.c | Lines: | 172-206 |
| | 40 | 7 |
OBJ_obj2nidName: | OBJ_obj2nid | Prototype: | int OBJ_obj2nid(const ASN1_OBJECT *a) | Coverage: | 78.947% (15/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_dat.c | Lines: | 317-341 |
| | 26 | 7 |
OCSP_REQ_CTX_add1_headerName: | OCSP_REQ_CTX_add1_header | Prototype: | int OCSP_REQ_CTX_add1_header(OCSP_REQ_CTX *rctx, const char *name, const char *value) | Coverage: | 0.000% (0/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_ht.c | Lines: | 160-177 |
| | 13 | 7 |
OCSP_response_createName: | OCSP_response_create | Prototype: | OCSP_RESPONSE *OCSP_response_create(int status, OCSP_BASICRESP *bs) | Coverage: | 0.000% (0/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_srv.c | Lines: | 64-84 |
| | 28 | 7 |
OPENSSL_cleanupName: | OPENSSL_cleanup | Prototype: | void OPENSSL_cleanup(void) | Coverage: | 68.421% (13/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/init.c | Lines: | 458-574 |
| | 48 | 7 |
OPENSSL_gmtime_diffName: | OPENSSL_gmtime_diff | Prototype: | int OPENSSL_gmtime_diff(int *pday, int *psec, const struct tm *from, const struct tm *to) | Coverage: | 73.913% (17/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/o_time.c | Lines: | 102-130 |
| | 19 | 7 |
OPENSSL_hexstr2bufName: | OPENSSL_hexstr2buf | Prototype: | unsigned char *OPENSSL_hexstr2buf(const char *str, long *len) | Coverage: | 57.143% (12/21) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/o_str.c | Lines: | 147-184 |
| | 43 | 7 |
OPENSSL_init_sslName: | OPENSSL_init_ssl | Prototype: | int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS * settings) | Coverage: | 34.483% (10/29) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_init.c | Lines: | 180-218 |
| | 22 | 7 |
OpenSSL_versionName: | OpenSSL_version | Prototype: | const char *OpenSSL_version(int t) | Coverage: | 0.000% (0/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cversion.c | Lines: | 19-44 |
| | 8 | 7 |
PKCS12_add_keyName: | PKCS12_add_key | Prototype: | PKCS12_SAFEBAG *PKCS12_add_key(struct stack_st_PKCS12_SAFEBAG **pbags, EVP_PKEY *key, int key_usage, int iter, int nid_key, const char *pass) | Coverage: | 0.000% (0/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs12/p12_crt.c | Lines: | 171-203 |
| | 36 | 7 |
PKCS12_initName: | PKCS12_init | Prototype: | PKCS12 *PKCS12_init(int mode) | Coverage: | 0.000% (0/15) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs12/p12_init.c | Lines: | 17-44 |
| | 29 | 7 |
PKCS12_pack_p7encdataName: | PKCS12_pack_p7encdata | Prototype: | PKCS7 *PKCS12_pack_p7encdata(int pbe_nid, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, struct stack_st_PKCS12_SAFEBAG *bags) | Coverage: | 0.000% (0/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs12/p12_add.c | Lines: | 84-128 |
| | 38 | 7 |
PKCS5_v2_PBE_keyivgenName: | PKCS5_v2_PBE_keyivgen | Prototype: | int PKCS5_v2_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen, ASN1_TYPE *param, const EVP_CIPHER *c, const EVP_MD *md, int en_de) | Coverage: | 0.000% (0/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p5_crpt2.c | Lines: | 138-184 |
| | 59 | 7 |
PKCS7_add_certificateName: | PKCS7_add_certificate | Prototype: | int PKCS7_add_certificate(PKCS7 *p7, X509 *x509) | Coverage: | 50.000% (8/16) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_lib.c | Lines: | 238-268 |
| | 24 | 7 |
PKCS7_add_crlName: | PKCS7_add_crl | Prototype: | int PKCS7_add_crl(PKCS7 *p7, X509_CRL *crl) | Coverage: | 0.000% (0/16) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_lib.c | Lines: | 270-301 |
| | 24 | 7 |
RAND_file_nameName: | RAND_file_name | Prototype: | const char *RAND_file_name(char *buf, size_t size) | Coverage: | 0.000% (0/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/randfile.c | Lines: | 231-296 |
| | 45 | 7 |
RAND_pollName: | RAND_poll | Prototype: | int RAND_poll(void) | Coverage: | 0.000% (0/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/rand_lib.c | Lines: | 383-427 |
| | 42 | 7 |
RSA_generate_keyName: | RSA_generate_key | Prototype: | RSA *RSA_generate_key(int bits, unsigned long e_value, void (*callback) (int, int, void *), void *cb_arg) | Coverage: | 0.000% (0/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_depr.c | Lines: | 27-60 |
| | 29 | 7 |
RSA_padding_add_PKCS1_type_2Name: | RSA_padding_add_PKCS1_type_2 | Prototype: | int RSA_padding_add_PKCS1_type_2(unsigned char *to, int tlen, const unsigned char *from, int flen) | Coverage: | 77.778% (14/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pk1.c | Lines: | 117-152 |
| | 21 | 7 |
RSA_padding_add_SSLv23Name: | RSA_padding_add_SSLv23 | Prototype: | int RSA_padding_add_SSLv23(unsigned char *to, int tlen, const unsigned char *from, int flen) | Coverage: | 0.000% (0/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ssl.c | Lines: | 16-53 |
| | 23 | 7 |
RSA_verify_ASN1_OCTET_STRINGName: | RSA_verify_ASN1_OCTET_STRING | Prototype: | int RSA_verify_ASN1_OCTET_STRING(int dtype, const unsigned char *m, unsigned int m_len, unsigned char *sigbuf, unsigned int siglen, RSA *rsa) | Coverage: | 0.000% (0/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_saos.c | Lines: | 54-95 |
| | 38 | 7 |
SCT_validation_status_stringName: | SCT_validation_status_string | Prototype: | const char *SCT_validation_status_string(const SCT *sct) | Coverage: | 15.385% (2/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_prn.c | Lines: | 50-68 |
| | 8 | 7 |
SHA1_Update [md32_common.h #3]Name: | SHA1_Update [md32_common.h #3] | Prototype: | int SHA1_Update(SHA_CTX *c, const void *data_, size_t len) | Coverage: | 90.476% (19/21) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/include/internal/md32_common.h #3 | Lines: | 128-184 |
| | 36 | 7 |
SHA256_Update [md32_common.h #2]Name: | SHA256_Update [md32_common.h #2] | Prototype: | int SHA256_Update(SHA256_CTX *c, const void *data_, size_t len) | Coverage: | 90.476% (19/21) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/include/internal/md32_common.h #2 | Lines: | 128-184 |
| | 36 | 7 |
SRP_Calc_server_keyName: | SRP_Calc_server_key | Prototype: | BIGNUM *SRP_Calc_server_key(const BIGNUM *A, const BIGNUM *v, const BIGNUM *u, const BIGNUM *b, const BIGNUM *N) | Coverage: | 44.828% (13/29) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_lib.c | Lines: | 57-85 |
| | 61 | 7 |
SSL_CTX_use_PrivateKey_fileName: | SSL_CTX_use_PrivateKey_file | Prototype: | int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type) | Coverage: | 38.889% (7/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c | Lines: | 527-564 |
| | 43 | 7 |
SSL_CTX_use_RSAPrivateKey_fileName: | SSL_CTX_use_RSAPrivateKey_file | Prototype: | int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type) | Coverage: | 0.000% (0/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c | Lines: | 460-497 |
| | 43 | 7 |
SSL_CTX_use_certificate_fileName: | SSL_CTX_use_certificate_file | Prototype: | int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type) | Coverage: | 44.444% (8/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c | Lines: | 376-415 |
| | 43 | 7 |
SSL_clearName: | SSL_clear | Prototype: | int SSL_clear(SSL *s) | Coverage: | 60.000% (12/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 577-648 |
| | 79 | 7 |
SSL_dane_enableName: | SSL_dane_enable | Prototype: | int SSL_dane_enable(SSL *s, const char *basedomain) | Coverage: | 42.105% (8/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 997-1038 |
| | 28 | 7 |
SSL_get_shared_sigalgsName: | SSL_get_shared_sigalgs | Prototype: | int SSL_get_shared_sigalgs(SSL *s, int idx, int *psign, int *phash, int *psignhash, unsigned char *rsig, unsigned char *rhash) | Coverage: | 80.000% (20/25) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c | Lines: | 1828-1850 |
| | 32 | 7 |
SSL_set_SSL_CTXName: | SSL_set_SSL_CTX | Prototype: | SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx) | Coverage: | 43.478% (10/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c | Lines: | 3946-3991 |
| | 44 | 7 |
SSL_use_PrivateKey_fileName: | SSL_use_PrivateKey_file | Prototype: | int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type) | Coverage: | 38.889% (7/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c | Lines: | 244-281 |
| | 43 | 7 |
SSL_use_RSAPrivateKey_fileName: | SSL_use_RSAPrivateKey_file | Prototype: | int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type) | Coverage: | 0.000% (0/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c | Lines: | 175-212 |
| | 43 | 7 |
SSL_use_certificate_fileName: | SSL_use_certificate_file | Prototype: | int SSL_use_certificate_file(SSL *ssl, const char *file, int type) | Coverage: | 44.444% (8/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c | Lines: | 43-82 |
| | 43 | 7 |
SipHash_UpdateName: | SipHash_Update | Prototype: | void SipHash_Update(SIPHASH *ctx, const unsigned char *in, size_t inlen) | Coverage: | 89.474% (17/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/siphash/siphash.c | Lines: | 132-188 |
| | 38 | 7 |
TS_CONF_load_certsName: | TS_CONF_load_certs | Prototype: | struct stack_st_X509 *TS_CONF_load_certs(const char *file) | Coverage: | 0.000% (0/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_conf.c | Lines: | 59-85 |
| | 53 | 7 |
TS_CONF_set_certsName: | TS_CONF_set_certs | Prototype: | int TS_CONF_set_certs(CONF *conf, const char *section, const char *certs, TS_RESP_CTX *ctx) | Coverage: | 0.000% (0/15) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_conf.c | Lines: | 212-232 |
| | 22 | 7 |
TS_STATUS_INFO_print_bioName: | TS_STATUS_INFO_print_bio | Prototype: | int TS_STATUS_INFO_print_bio(BIO *bio, TS_STATUS_INFO *a) | Coverage: | 100.000% (22/22) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_rsp_print.c | Lines: | 42-100 |
| | 24 | 7 |
TS_TST_INFO_print_bioName: | TS_TST_INFO_print_bio | Prototype: | int TS_TST_INFO_print_bio(BIO *bio, TS_TST_INFO *a) | Coverage: | 0.000% (0/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_rsp_print.c | Lines: | 118-174 |
| | 55 | 7 |
TXT_DB_create_indexName: | TXT_DB_create_index | Prototype: | int TXT_DB_create_index(TXT_DB *db, int field, int (*qual) (OPENSSL_STRING *), OPENSSL_LH_HASHFUNC hash, OPENSSL_LH_COMPFUNC cmp) | Coverage: | 52.381% (11/21) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/txt_db/txt_db.c | Lines: | 150-188 |
| | 38 | 7 |
UI_get0_action_stringName: | UI_get0_action_string | Prototype: | const char *UI_get0_action_string(UI_STRING *uis) | Coverage: | 0.000% (0/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c | Lines: | 783-796 |
| | 8 | 7 |
UI_get0_result_stringName: | UI_get0_result_string | Prototype: | const char *UI_get0_result_string(UI_STRING *uis) | Coverage: | 0.000% (0/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c | Lines: | 798-811 |
| | 8 | 7 |
UI_get0_test_stringName: | UI_get0_test_string | Prototype: | const char *UI_get0_test_string(UI_STRING *uis) | Coverage: | 0.000% (0/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c | Lines: | 828-841 |
| | 8 | 7 |
UI_get_result_maxsizeName: | UI_get_result_maxsize | Prototype: | int UI_get_result_maxsize(UI_STRING *uis) | Coverage: | 22.222% (2/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c | Lines: | 858-871 |
| | 4 | 7 |
UI_get_result_minsizeName: | UI_get_result_minsize | Prototype: | int UI_get_result_minsize(UI_STRING *uis) | Coverage: | 0.000% (0/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c | Lines: | 843-856 |
| | 4 | 7 |
UI_get_result_string_lengthName: | UI_get_result_string_length | Prototype: | int UI_get_result_string_length(UI_STRING *uis) | Coverage: | 0.000% (0/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c | Lines: | 813-826 |
| | 4 | 7 |
X509V3_EXT_add_nconf_skName: | X509V3_EXT_add_nconf_sk | Prototype: | int X509V3_EXT_add_nconf_sk(CONF *conf, X509V3_CTX *ctx, const char *section, struct stack_st_X509_EXTENSION **sk) | Coverage: | 57.895% (11/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_conf.c | Lines: | 300-325 |
| | 26 | 7 |
X509_ALGOR_set0Name: | X509_ALGOR_set0 | Prototype: | int X509_ALGOR_set0(X509_ALGOR *alg, ASN1_OBJECT *aobj, int ptype, void *pval) | Coverage: | 65.000% (13/20) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/x_algor.c | Lines: | 29-52 |
| | 26 | 7 |
X509_NAME_ENTRY_set_dataName: | X509_NAME_ENTRY_set_data | Prototype: | int X509_NAME_ENTRY_set_data(X509_NAME_ENTRY *ne, int type, const unsigned char *bytes, int len) | Coverage: | 22.222% (6/27) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509name.c | Lines: | 318-341 |
| | 25 | 7 |
X509_PUBKEY_setName: | X509_PUBKEY_set | Prototype: | int X509_PUBKEY_set(X509_PUBKEY **x, EVP_PKEY *pkey) | Coverage: | 38.889% (7/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_pubkey.c | Lines: | 59-94 |
| | 30 | 7 |
X509_REQ_check_private_keyName: | X509_REQ_check_private_key | Prototype: | int X509_REQ_check_private_key(X509_REQ *x, EVP_PKEY *k) | Coverage: | 33.333% (5/15) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_req.c | Lines: | 82-119 |
| | 25 | 7 |
X509_VERIFY_PARAM_set1_policiesName: | X509_VERIFY_PARAM_set1_policies | Prototype: | int X509_VERIFY_PARAM_set1_policies(X509_VERIFY_PARAM *param, struct stack_st_ASN1_OBJECT *policies) | Coverage: | 0.000% (0/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vpm.c | Lines: | 345-376 |
| | 25 | 7 |
X509_add1_trust_objectName: | X509_add1_trust_object | Prototype: | int X509_add1_trust_object(X509 *x, const ASN1_OBJECT *obj) | Coverage: | 0.000% (0/21) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_x509a.c | Lines: | 103-122 |
| | 27 | 7 |
X509_check_issuedName: | X509_check_issued | Prototype: | int X509_check_issued(X509 *issuer, X509 *subject) | Coverage: | 100.000% (23/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_purp.c | Lines: | 773-794 |
| | 15 | 7 |
X509_check_private_keyName: | X509_check_private_key | Prototype: | int X509_check_private_key(const X509 *x, const EVP_PKEY *k) | Coverage: | 62.500% (10/16) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_cmp.c | Lines: | 278-305 |
| | 16 | 7 |
X509_issuer_and_serial_hashName: | X509_issuer_and_serial_hash | Prototype: | unsigned long X509_issuer_and_serial_hash(X509 *a) | Coverage: | 0.000% (0/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_cmp.c | Lines: | 32-59 |
| | 37 | 7 |
X509_signature_dumpName: | X509_signature_dump | Prototype: | int X509_signature_dump(BIO *bp, const ASN1_STRING *sig, int indent) | Coverage: | 57.895% (11/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/t_x509.c | Lines: | 278-299 |
| | 15 | 7 |
X509_verify_certName: | X509_verify_cert | Prototype: | int X509_verify_cert(X509_STORE_CTX *ctx) | Coverage: | 60.714% (17/28) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c | Lines: | 253-305 |
| | 38 | 7 |
_CONF_new_sectionName: | _CONF_new_section | Prototype: | CONF_VALUE *_CONF_new_section(CONF *conf, const char *section) | Coverage: | 31.579% (6/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_api.c | Lines: | 188-217 |
| | 50 | 7 |
add_custom_ext_internName: | add_custom_ext_intern | Prototype: | static int add_custom_ext_intern(SSL_CTX *ctx, ENDPOINT role, unsigned int ext_type, unsigned int context, SSL_custom_ext_add_cb_ex add_cb, SSL_custom_ext_free_cb_ex free_cb, void *add_arg, SSL_custom_ext_parse_cb_ex parse_cb, void *parse_arg) | Coverage: | 51.852% (14/27) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_cust.c | Lines: | 342-405 |
| | 50 | 7 |
added_obj_hashName: | added_obj_hash | Prototype: | static unsigned long added_obj_hash(const ADDED_OBJ *ca) | Coverage: | 85.714% (12/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_dat.c | Lines: | 55-86 |
| | 21 | 7 |
addrinfo_wrapName: | addrinfo_wrap | Prototype: | static int addrinfo_wrap(int family, int socktype, const void *where, size_t wherelen, unsigned short port, BIO_ADDRINFO **bai) | Coverage: | 0.000% (0/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_addr.c | Lines: | 563-602 |
| | 49 | 7 |
aes_init_keyName: | aes_init_key | Prototype: | static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) | Coverage: | 63.889% (23/36) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2578-2681 |
| | 59 | 7 |
aes_xts_ctrlName: | aes_xts_ctrl | Prototype: | static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr) | Coverage: | 15.789% (3/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3311-3334 |
| | 26 | 7 |
append_ia5Name: | append_ia5 | Prototype: | static int append_ia5(struct stack_st_OPENSSL_STRING **sk, const ASN1_IA5STRING *email) | Coverage: | 0.000% (0/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c | Lines: | 499-522 |
| | 30 | 7 |
aria_gcm_init_keyName: | aria_gcm_init_key | Prototype: | static int aria_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) | Coverage: | 60.000% (15/25) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c | Lines: | 207-245 |
| | 28 | 7 |
aria_set_encrypt_keyName: | aria_set_encrypt_key | Prototype: | int aria_set_encrypt_key(const unsigned char *userKey, const int bits, ARIA_KEY *key) | Coverage: | 80.769% (21/26) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/aria/aria.c | Lines: | 538-668 |
| | 101 | 7 |