OpenCoverage

OpenSSL Test Coverage

Function Tree

Page:<>1
eLOC - Effective Lines of Code: 1
...70
eLOC - Effective Lines of Code: 10
...80
eLOC - Effective Lines of Code: 18
...90
eLOC - Effective Lines of Code: 34
...96
eLOC - Effective Lines of Code: 57
97
eLOC - Effective Lines of Code: 65
98
eLOC - Effective Lines of Code: 74
99
eLOC - Effective Lines of Code: 89
100101
eLOC - Effective Lines of Code: 152
102
eLOC - Effective Lines of Code: 231
103
eLOC - Effective Lines of Code: 3806
FunctionCondition %eLOC - Effective Lines of Codeā–“McCabe - Cyclomatic Complexity
ssl3_generate_key_block
Name: ssl3_generate_key_block
Prototype: static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
Coverage:  0.000% (0/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_enc.c
Lines: 17-88
  0.000% (0/45)
10910
asn1_time_to_tm
Name: asn1_time_to_tm
Prototype: int asn1_time_to_tm(struct tm *tm, const ASN1_TIME *d)
Coverage:  97.368% (148/152)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_time.c
Lines: 74-259
 97.368% (148/152)
11043
bio_ctrl
Name: bio_ctrl
Prototype: static long bio_ctrl(BIO *bio, int cmd, long num, void *ptr)
Coverage:  39.759% (33/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_bio.c
Lines: 418-601
 39.759% (33/83)
11032
do_dh_print
Name: do_dh_print
Prototype: static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype)
Coverage:  57.143% (48/84)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_ameth.c
Lines: 267-345
 57.143% (48/84)
11023
ec_asn1_group2fieldid
Name: ec_asn1_group2fieldid
Prototype: static int ec_asn1_group2fieldid(const EC_GROUP *group, X9_62_FIELDID *field)
Coverage:  16.949% (10/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 244-364
 16.949% (10/59)
11020
file_load_try_decode
Name: file_load_try_decode
Prototype: static OSSL_STORE_INFO *file_load_try_decode(OSSL_STORE_LOADER_CTX *ctx, const char *pem_name, const char *pem_header, unsigned char *data, size_t len, const UI_METHOD *ui_method, void *ui_data, int *matchcount)
Coverage:  0.000% (0/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/loader_file.c
Lines: 980-1067
  0.000% (0/37)
11013
asn1_d2i_ex_primitive
Name: asn1_d2i_ex_primitive
Prototype: static int asn1_d2i_ex_primitive(ASN1_VALUE **pval, const unsigned char **in, long inlen, const ASN1_ITEM *it, int tag, int aclass, char opt, ASN1_TLC *ctx)
Coverage:  89.024% (73/82)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_dec.c
Lines: 640-770
 89.024% (73/82)
11124
b2i_dss
Name: b2i_dss
Prototype: static EVP_PKEY *b2i_dss(const unsigned char **in, unsigned int bitlen, int ispub)
Coverage:  27.273% (12/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pvkfmt.c
Lines: 244-314
 27.273% (12/44)
11115
generate_v3
Name: generate_v3
Prototype: static ASN1_TYPE *generate_v3(const char *str, X509V3_CTX *cnf, int depth, int *perr)
Coverage:  0.000% (0/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn1_gen.c
Lines: 98-238
  0.000% (0/58)
11117
ssl3_choose_cipher
Name: ssl3_choose_cipher
Prototype: const SSL_CIPHER *ssl3_choose_cipher(SSL *s, struct stack_st_SSL_CIPHER *clnt, struct stack_st_SSL_CIPHER *srvr)
Coverage:  87.313% (117/134)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 4115-4313
 87.313% (117/134)
11132
tls_setup_handshake
Name: tls_setup_handshake
Prototype: int tls_setup_handshake(SSL *s)
Coverage:  85.455% (47/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 89-159
 85.455% (47/55)
11113
ts_RESP_create_tst_info
Name: ts_RESP_create_tst_info
Prototype: static TS_TST_INFO *ts_RESP_create_tst_info(TS_RESP_CTX *ctx, ASN1_OBJECT *policy)
Coverage:  0.000% (0/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_rsp_sign.c
Lines: 530-608
  0.000% (0/80)
11120
OCSP_REQ_CTX_nbio
Name: OCSP_REQ_CTX_nbio
Prototype: int OCSP_REQ_CTX_nbio(OCSP_REQ_CTX *rctx)
Coverage:  0.000% (0/113)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_ht.c
Lines: 272-470
  0.000% (0/113)
11241
dtls1_get_record
Name: dtls1_get_record
Prototype: int dtls1_get_record(SSL *s)
Coverage:  58.537% (48/82)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/ssl3_record.c
Lines: 1827-2032
 58.537% (48/82)
11224
read_state_machine
Name: read_state_machine
Prototype: static SUB_STATE_RETURN read_state_machine(SSL *s)
Coverage:  82.022% (73/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem.c
Lines: 536-691
 82.022% (73/89)
11232
tls_process_cke_dhe
Name: tls_process_cke_dhe
Prototype: static int tls_process_cke_dhe(SSL *s, PACKET *pkt)
Coverage:  41.935% (13/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 3130-3197
 41.935% (13/31)
1139
ASYNC_start_job
Name: ASYNC_start_job
Prototype: int ASYNC_start_job(ASYNC_JOB **job, ASYNC_WAIT_CTX *wctx, int *ret, int (*func)(void *), void *args, size_t size)
Coverage:  60.465% (26/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/async/async.c
Lines: 167-253
 60.465% (26/43)
11416
DSA_dup_DH
Name: DSA_dup_DH
Prototype: DH *DSA_dup_DH(const DSA *r)
Coverage:  0.000% (0/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_lib.c
Lines: 186-240
  0.000% (0/49)
11413
EVP_CipherInit_ex
Name: EVP_CipherInit_ex
Prototype: int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  77.011% (67/87)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 59-207
 77.011% (67/87)
11429
tls_construct_cke_psk_preamble
Name: tls_construct_cke_psk_preamble
Prototype: static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
Coverage:  40.909% (9/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 2873-2955
 40.909% (9/22)
1148
dtls1_do_write
Name: dtls1_do_write
Prototype: int dtls1_do_write(SSL *s, int type)
Coverage:  61.682% (66/107)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 112-329
 61.682% (66/107)
11530
tls_finish_handshake
Name: tls_finish_handshake
Prototype: WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs, int stop)
Coverage:  94.595% (70/74)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 1016-1133
 94.595% (70/74)
11518
PKCS12_create
Name: PKCS12_create
Prototype: PKCS12 *PKCS12_create(const char *pass, const char *name, EVP_PKEY *pkey, X509 *cert, struct stack_st_X509 *ca, int nid_key, int nid_cert, int iter, int mac_iter, int keytype)
Coverage:  0.000% (0/88)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs12/p12_crt.c
Lines: 31-132
  0.000% (0/88)
11624
a2d_ASN1_OBJECT
Name: a2d_ASN1_OBJECT
Prototype: int a2d_ASN1_OBJECT(unsigned char *out, int olen, const char *buf, int num)
Coverage:  41.441% (46/111)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_object.c
Lines: 53-178
 41.441% (46/111)
11635
str_copy
Name: str_copy
Prototype: static int str_copy(CONF *conf, char *section, char **pto, char *from)
Coverage:  81.308% (87/107)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_def.c
Lines: 505-656
 81.308% (87/107)
11636
SSL_dup
Name: SSL_dup
Prototype: SSL *SSL_dup(SSL *s)
Coverage:  0.000% (0/79)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 3660-3785
  0.000% (0/79)
11727
c2i_ASN1_OBJECT
Name: c2i_ASN1_OBJECT
Prototype: ASN1_OBJECT *c2i_ASN1_OBJECT(ASN1_OBJECT **a, const unsigned char **pp, long len)
Coverage:  75.000% (42/56)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_object.c
Lines: 239-333
 75.000% (42/56)
11713
tls1_set_cert_validity
Name: tls1_set_cert_validity
Prototype: void tls1_set_cert_validity(SSL *s)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 2319-2330
100.000% (1/1)
1171
tls_parse_ctos_key_share
Name: tls_parse_ctos_key_share
Prototype: int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  92.308% (48/52)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 610-724
 92.308% (48/52)
11714
tls_collect_extensions
Name: tls_collect_extensions
Prototype: int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context, RAW_EXTENSION **res, size_t *len, int init)
Coverage:  89.706% (61/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c
Lines: 551-668
 89.706% (61/68)
11814
BN_mod_exp_mont
Name: BN_mod_exp_mont
Prototype: int BN_mod_exp_mont(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
Coverage:  75.833% (91/120)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp.c
Lines: 296-470
 75.833% (91/120)
11936
acpt_ctrl
Name: acpt_ctrl
Prototype: static long acpt_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  31.373% (32/102)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_acpt.c
Lines: 395-536
 31.373% (32/102)
11938
ts_RESP_sign
Name: ts_RESP_sign
Prototype: static int ts_RESP_sign(TS_RESP_CTX *ctx)
Coverage:  0.000% (0/64)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_rsp_sign.c
Lines: 632-732
  0.000% (0/64)
11921
PKCS12_key_gen_uni
Name: PKCS12_key_gen_uni
Prototype: int PKCS12_key_gen_uni(unsigned char *pass, int passlen, unsigned char *salt, int saltlen, int id, int iter, int n, unsigned char *out, const EVP_MD *md_type)
Coverage:  64.615% (42/65)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs12/p12_key.c
Lines: 76-174
 64.615% (42/65)
12018
fe_sq
Name: fe_sq
Prototype: static void fe_sq(fe h, const fe f)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 1231-1360
100.000% (1/1)
1201
OBJ_obj2txt
Name: OBJ_obj2txt
Prototype: int OBJ_obj2txt(char *buf, int buf_len, const ASN1_OBJECT *a, int no_name)
Coverage:  72.381% (76/105)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_dat.c
Lines: 396-528
 72.381% (76/105)
12131
mime_parse_hdr
Name: mime_parse_hdr
Prototype: static struct stack_st_MIME_HEADER *mime_parse_hdr(BIO *bio)
Coverage:  72.840% (59/81)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c
Lines: 624-742
 72.840% (59/81)
12128
nc_uri
Name: nc_uri
Prototype: static int nc_uri(ASN1_IA5STRING *uri, ASN1_IA5STRING *base)
Coverage:  0.000% (0/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_ncons.c
Lines: 600-644
  0.000% (0/50)
1219
ASN1_mbstring_ncopy
Name: ASN1_mbstring_ncopy
Prototype: int ASN1_mbstring_ncopy(ASN1_STRING **out, const unsigned char *in, int len, int inform, unsigned long mask, long minsize, long maxsize)
Coverage:  52.273% (46/88)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_mbstr.c
Lines: 41-200
 52.273% (46/88)
12231
CMS_verify
Name: CMS_verify
Prototype: int CMS_verify(CMS_ContentInfo *cms, struct stack_st_X509 *certs, X509_STORE *store, BIO *dcont, BIO *out, unsigned int flags)
Coverage:  62.281% (71/114)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_smime.c
Lines: 265-421
 62.281% (71/114)
12235
b2i_rsa
Name: b2i_rsa
Prototype: static EVP_PKEY *b2i_rsa(const unsigned char **in, unsigned int bitlen, int ispub)
Coverage:  18.367% (9/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pvkfmt.c
Lines: 316-380
 18.367% (9/49)
12217
PKCS5_pbe2_set_scrypt
Name: PKCS5_pbe2_set_scrypt
Prototype: X509_ALGOR *PKCS5_pbe2_set_scrypt(const EVP_CIPHER *cipher, const unsigned char *salt, int saltlen, unsigned char *aiv, uint64_t N, uint64_t r, uint64_t p)
Coverage:  0.000% (0/48)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/p5_scrypt.c
Lines: 39-146
  0.000% (0/48)
12318
crl_cb
Name: crl_cb
Prototype: static int crl_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, void *exarg)
Coverage:  73.913% (34/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_crl.c
Lines: 152-246
 73.913% (34/46)
12315
ecp_nistz256_mult_precompute
Name: ecp_nistz256_mult_precompute
Prototype: static int ecp_nistz256_mult_precompute(EC_GROUP *group, BN_CTX *ctx)
Coverage:  4.762% (3/63)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_nistz256.c
Lines: 777-900
  4.762% (3/63)
12321
get_cert_by_subject
Name: get_cert_by_subject
Prototype: static int get_cert_by_subject(X509_LOOKUP *xl, X509_LOOKUP_TYPE type, X509_NAME *name, X509_OBJECT *ret)
Coverage:  25.000% (18/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/by_dir.c
Lines: 211-390
 25.000% (18/72)
12324
pkey_rsa_ctrl
Name: pkey_rsa_ctrl
Prototype: static int pkey_rsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
Coverage:  69.565% (112/161)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pmeth.c
Lines: 398-586
 69.565% (112/161)
12358
dtls_get_reassembled_message
Name: dtls_get_reassembled_message
Prototype: static int dtls_get_reassembled_message(SSL *s, int *errtype, size_t *len)
Coverage:  56.250% (36/64)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 737-899
 56.250% (36/64)
12419
ossl_statem_client_read_transition
Name: ossl_statem_client_read_transition
Prototype: int ossl_statem_client_read_transition(SSL *s, int mt)
Coverage:  78.082% (114/146)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 201-397
 78.082% (114/146)
12545
X509_STORE_CTX_init
Name: X509_STORE_CTX_init
Prototype: int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509, struct stack_st_X509 *chain)
Coverage:  69.149% (65/94)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 2200-2336
 69.149% (65/94)
12621
ecdsa_sign_setup
Name: ecdsa_sign_setup
Prototype: static int ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp, const unsigned char *dgst, int dlen)
Coverage:  50.000% (33/66)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecdsa_ossl.c
Lines: 33-142
 50.000% (33/66)
12620
RSA_X931_generate_key_ex
Name: RSA_X931_generate_key_ex
Prototype: int RSA_X931_generate_key_ex(RSA *rsa, int bits, const BIGNUM *e, BN_GENCB *cb)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_x931g.c
Lines: 143-198
  0.000% (0/31)
12711
final_server_name
Name: final_server_name
Prototype: static int final_server_name(SSL *s, unsigned int context, int sent)
Coverage:  61.111% (44/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c
Lines: 917-1017
 61.111% (44/72)
12717
OCSP_RESPONSE_print
Name: OCSP_RESPONSE_print
Prototype: int OCSP_RESPONSE_print(BIO *bp, OCSP_RESPONSE *o, unsigned long flags)
Coverage:  33.333% (34/102)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_prn.c
Lines: 132-246
 33.333% (34/102)
12836
SSL_SESSION_print
Name: SSL_SESSION_print
Prototype: int SSL_SESSION_print(BIO *bp, const SSL_SESSION *x)
Coverage:  48.551% (67/138)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_txt.c
Lines: 32-162
 48.551% (67/138)
12847
ASIdentifierChoice_canonize
Name: ASIdentifierChoice_canonize
Prototype: static int ASIdentifierChoice_canonize(ASIdentifierChoice *choice)
Coverage:  0.000% (0/69)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_asid.c
Lines: 351-488
  0.000% (0/69)
12919
EC_KEY_copy
Name: EC_KEY_copy
Prototype: EC_KEY *EC_KEY_copy(EC_KEY *dest, const EC_KEY *src)
Coverage:  30.986% (22/71)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c
Lines: 73-148
 30.986% (22/71)
12921
addr_validate_path_internal
Name: addr_validate_path_internal
Prototype: static int addr_validate_path_internal(X509_STORE_CTX *ctx, struct stack_st_X509 *chain, IPAddrBlocks *ext)
Coverage:  9.600% (12/125)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_addr.c
Lines: 1177-1281
  9.600% (12/125)
12934
dane_tlsa_add
Name: dane_tlsa_add
Prototype: static int dane_tlsa_add(SSL_DANE *dane, uint8_t usage, uint8_t selector, uint8_t mtype, unsigned const char *data, size_t dlen)
Coverage:  43.617% (41/94)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 290-457
 43.617% (41/94)
12927
fe_sq2
Name: fe_sq2
Prototype: static void fe_sq2(fe h, const fe f)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 1519-1659
100.000% (1/1)
1301
tls_process_cke_gost
Name: tls_process_cke_gost
Prototype: static int tls_process_cke_gost(SSL *s, PACKET *pkt)
Coverage:  0.000% (0/54)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 3304-3420
  0.000% (0/54)
13018
BN_nist_mod_256
Name: BN_nist_mod_256
Prototype: int BN_nist_mod_256(BIGNUM *r, const BIGNUM *a, const BIGNUM *field, BN_CTX *ctx)
Coverage:  0.000% (0/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_nist.c
Lines: 640-868
  0.000% (0/28)
1318
TXT_DB_read
Name: TXT_DB_read
Prototype: TXT_DB *TXT_DB_read(BIO *in, int num)
Coverage:  55.072% (38/69)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/txt_db/txt_db.c
Lines: 20-128
 55.072% (38/69)
13124
sh_init
Name: sh_init
Prototype: static int sh_init(size_t size, int minsize)
Coverage:  42.857% (24/56)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/mem_sec.c
Lines: 380-502
 42.857% (24/56)
13119
tls_process_cke_rsa
Name: tls_process_cke_rsa
Prototype: static int tls_process_cke_rsa(SSL *s, PACKET *pkt)
Coverage:  55.814% (24/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 2959-3128
 55.814% (24/43)
13114
SRP_VBASE_init
Name: SRP_VBASE_init
Prototype: int SRP_VBASE_init(SRP_VBASE *vb, char *verifier_file)
Coverage:  32.787% (20/61)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_vfy.c
Lines: 382-493
 32.787% (20/61)
13219
ec_GFp_simple_add
Name: ec_GFp_simple_add
Prototype: int ec_GFp_simple_add(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx)
Coverage:  50.331% (76/151)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 609-793
 50.331% (76/151)
13250
sm2_sig_gen
Name: sm2_sig_gen
Prototype: static ECDSA_SIG *sm2_sig_gen(const EC_KEY *key, const BIGNUM *e)
Coverage:  42.308% (22/52)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_sign.c
Lines: 185-284
 42.308% (22/52)
13214
X509_NAME_oneline
Name: X509_NAME_oneline
Prototype: char *X509_NAME_oneline(const X509_NAME *a, char *buf, int len)
Coverage:  59.091% (52/88)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_obj.c
Lines: 24-181
 59.091% (52/88)
13428
asn1_str2type
Name: asn1_str2type
Prototype: static ASN1_TYPE *asn1_str2type(const char *str, int format, int utype)
Coverage:  0.000% (0/107)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn1_gen.c
Lines: 578-743
  0.000% (0/107)
13445
conn_ctrl
Name: conn_ctrl
Prototype: static long conn_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  25.773% (25/97)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_conn.c
Lines: 339-496
 25.773% (25/97)
13439
ossl_ecdsa_sign_sig
Name: ossl_ecdsa_sign_sig
Prototype: ECDSA_SIG *ossl_ecdsa_sign_sig(const unsigned char *dgst, int dgst_len, const BIGNUM *in_kinv, const BIGNUM *in_r, EC_KEY *eckey)
Coverage:  42.254% (30/71)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecdsa_ossl.c
Lines: 150-276
 42.254% (30/71)
13420
tls_parse_stoc_key_share
Name: tls_parse_stoc_key_share
Prototype: int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  86.957% (40/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 1784-1884
 86.957% (40/46)
13414
BN_div
Name: BN_div
Prototype: int BN_div(BIGNUM *dv, BIGNUM *rm, const BIGNUM *num, const BIGNUM *divisor, BN_CTX *ctx)
Coverage:  79.646% (90/113)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_div.c
Lines: 137-417
 79.646% (90/113)
13533
ssl_get_prev_session
Name: ssl_get_prev_session
Prototype: int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello)
Coverage:  79.268% (65/82)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 528-663
 79.268% (65/82)
13526
tls1_1_multi_block_encrypt
Name: tls1_1_multi_block_encrypt
Prototype: static size_t tls1_1_multi_block_encrypt(EVP_AES_HMAC_SHA1 *key, unsigned char *out, const unsigned char *inp, size_t inp_len, int n4x)
Coverage:  0.000% (0/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha1.c
Lines: 154-399
  0.000% (0/51)
13514
SSL_CIPHER_description
Name: SSL_CIPHER_description
Prototype: char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
Coverage:  0.000% (0/117)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 1634-1832
  0.000% (0/117)
13659
SSL_CTX_new
Name: SSL_CTX_new
Prototype: SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
Coverage:  37.500% (27/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 2878-3062
 37.500% (27/72)
13724
b64_read
Name: b64_read
Prototype: static int b64_read(BIO *b, char *out, int outl)
Coverage:  50.833% (61/120)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_b64.c
Lines: 110-326
 50.833% (61/120)
13835
tls_construct_new_session_ticket
Name: tls_construct_new_session_ticket
Prototype: int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
Coverage:  71.429% (60/84)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 4007-4159
 71.429% (60/84)
13822
SSL_SRP_CTX_init
Name: SSL_SRP_CTX_init
Prototype: int SSL_SRP_CTX_init(struct ssl_st *s)
Coverage:  34.000% (17/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls_srp.c
Lines: 60-127
 34.000% (17/50)
1406
conn_state
Name: conn_state
Prototype: static int conn_state(BIO *b, BIO_CONNECT *c)
Coverage:  48.529% (33/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_conn.c
Lines: 75-220
 48.529% (33/68)
14027
sm2_compute_z_digest
Name: sm2_compute_z_digest
Prototype: int sm2_compute_z_digest(uint8_t *out, const EVP_MD *digest, const uint8_t *id, const size_t id_len, const EC_KEY *key)
Coverage:  43.750% (28/64)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_sign.c
Lines: 22-137
 43.750% (28/64)
14012
rsa_ossl_private_encrypt
Name: rsa_ossl_private_encrypt
Prototype: static int rsa_ossl_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  36.559% (34/93)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ossl.c
Lines: 233-363
 36.559% (34/93)
14129
tls_parse_ctos_status_request
Name: tls_parse_ctos_status_request
Prototype: int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  88.235% (45/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 327-437
 88.235% (45/51)
14116
ssl_choose_client_version
Name: ssl_choose_client_version
Prototype: int ssl_choose_client_version(SSL *s, int version, RAW_EXTENSION *extensions)
Coverage:  89.062% (57/64)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 1845-1959
 89.062% (57/64)
14217
ssl_cipher_get_evp
Name: ssl_cipher_get_evp
Prototype: int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc, const EVP_MD **md, int *mac_pkey_type, size_t *mac_secret_size, SSL_COMP **comp, int use_etm)
Coverage:  64.078% (66/103)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 484-582
 64.078% (66/103)
14223
tls_construct_cke_rsa
Name: tls_construct_cke_rsa
Prototype: static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
Coverage:  51.282% (20/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 2957-3049
 51.282% (20/39)
14211
ssl_cert_dup
Name: ssl_cert_dup
Prototype: CERT *ssl_cert_dup(CERT *cert)
Coverage:  64.179% (43/67)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_cert.c
Lines: 74-201
 64.179% (43/67)
14323
SRP_create_verifier
Name: SRP_create_verifier
Prototype: char *SRP_create_verifier(const char *user, const char *pass, char **salt, char **verifier, const char *N, const char *g)
Coverage:  36.957% (17/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_vfy.c
Lines: 581-657
 36.957% (17/46)
14414
rsa_ossl_private_decrypt
Name: rsa_ossl_private_decrypt
Prototype: static int rsa_ossl_private_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  48.276% (42/87)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ossl.c
Lines: 365-493
 48.276% (42/87)
14427
ecp_nistz256_windowed_mul
Name: ecp_nistz256_windowed_mul
Prototype: static int ecp_nistz256_windowed_mul(const EC_GROUP *group, P256_POINT *r, const BIGNUM **scalar, const EC_POINT **point, size_t num, BN_CTX *ctx)
Coverage:  72.549% (37/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_nistz256.c
Lines: 579-751
 72.549% (37/51)
14514
ec_wNAF_precompute_mult
Name: ec_wNAF_precompute_mult
Prototype: int ec_wNAF_precompute_mult(EC_GROUP *group, BN_CTX *ctx)
Coverage:  42.157% (43/102)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_mult.c
Lines: 814-965
 42.157% (43/102)
14628
BN_mod_exp2_mont
Name: BN_mod_exp2_mont
Prototype: int BN_mod_exp2_mont(BIGNUM *rr, const BIGNUM *a1, const BIGNUM *p1, const BIGNUM *a2, const BIGNUM *p2, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
Coverage:  67.081% (108/161)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp2.c
Lines: 16-201
 67.081% (108/161)
14744
tls1_1_multi_block_encrypt
Name: tls1_1_multi_block_encrypt
Prototype: static size_t tls1_1_multi_block_encrypt(EVP_AES_HMAC_SHA256 *key, unsigned char *out, const unsigned char *inp, size_t inp_len, int n4x)
Coverage:  0.000% (0/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha256.c
Lines: 150-414
  0.000% (0/51)
14714
RSA_X931_derive_ex
Name: RSA_X931_derive_ex
Prototype: int RSA_X931_derive_ex(RSA *rsa, BIGNUM *p1, BIGNUM *p2, BIGNUM *q1, BIGNUM *q2, const BIGNUM *Xp1, const BIGNUM *Xp2, const BIGNUM *Xp, const BIGNUM *Xq1, const BIGNUM *Xq2, const BIGNUM *Xq, const BIGNUM *e, BN_GENCB *cb)
Coverage:  0.000% (0/87)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_x931g.c
Lines: 19-141
  0.000% (0/87)
14828
tls_construct_cke_gost
Name: tls_construct_cke_gost
Prototype: static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
Coverage:  0.000% (0/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 3163-3278
  0.000% (0/45)
14811
CMS_add1_signer
Name: CMS_add1_signer
Prototype: CMS_SignerInfo *CMS_add1_signer(CMS_ContentInfo *cms, X509 *signer, EVP_PKEY *pk, const EVP_MD *md, unsigned int flags)
Coverage:  54.237% (64/118)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c
Lines: 220-370
 54.237% (64/118)
14939
X509_REQ_print_ex
Name: X509_REQ_print_ex
Prototype: int X509_REQ_print_ex(BIO *bp, X509_REQ *x, unsigned long nmflags, unsigned long cflag)
Coverage:  29.114% (46/158)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/t_req.c
Lines: 37-205
 29.114% (46/158)
14957
buffer_ctrl
Name: buffer_ctrl
Prototype: static long buffer_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  36.752% (43/117)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bf_buff.c
Lines: 237-409
 36.752% (43/117)
15043
PKCS7_verify
Name: PKCS7_verify
Prototype: int PKCS7_verify(PKCS7 *p7, struct stack_st_X509 *certs, X509_STORE *store, BIO *indata, BIO *out, int flags)
Coverage:  50.000% (52/104)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_smime.c
Lines: 204-370
 50.000% (52/104)
15134
Page:<>1
eLOC - Effective Lines of Code: 1
...70
eLOC - Effective Lines of Code: 10
...80
eLOC - Effective Lines of Code: 18
...90
eLOC - Effective Lines of Code: 34
...96
eLOC - Effective Lines of Code: 57
97
eLOC - Effective Lines of Code: 65
98
eLOC - Effective Lines of Code: 74
99
eLOC - Effective Lines of Code: 89
100101
eLOC - Effective Lines of Code: 152
102
eLOC - Effective Lines of Code: 231
103
eLOC - Effective Lines of Code: 3806

Generated by Squish Coco 4.2.2