OpenCoverage

OpenSSL Test Coverage

Function Tree

Page:<>12
eLOC - Effective Lines of Code: 231
3
eLOC - Effective Lines of Code: 152
4
eLOC - Effective Lines of Code: 109
5
eLOC - Effective Lines of Code: 89
...10
eLOC - Effective Lines of Code: 48
...20
eLOC - Effective Lines of Code: 22
...30
eLOC - Effective Lines of Code: 13
...100
eLOC - Effective Lines of Code: 1
...103
eLOC - Effective Lines of Code: 1
FunctionCondition %eLOC - Effective Lines of Codeā–¾McCabe - Cyclomatic Complexity
check_pem
Name: check_pem
Prototype: static int check_pem(const char *nm, const char *name)
Coverage:  5.462% (42/769)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_lib.c
Lines: 123-216
  5.462% (42/769)
3806158
pkey_rsa_ctrl_str
Name: pkey_rsa_ctrl_str
Prototype: static int pkey_rsa_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value)
Coverage:  9.384% (67/714)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pmeth.c
Lines: 588-698
  9.384% (67/714)
3504154
int_def_cb
Name: int_def_cb
Prototype: static int int_def_cb(const char *alg, int len, void *arg)
Coverage:  0.000% (0/478)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_fat.c
Lines: 49-79
  0.000% (0/478)
225179
X509V3_get_value_bool
Name: X509V3_get_value_bool
Prototype: int X509V3_get_value_bool(const CONF_VALUE *value, int *asn1_bool)
Coverage:  5.371% (21/391)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 237-266
  5.371% (21/391)
198977
pkey_hkdf_ctrl_str
Name: pkey_hkdf_ctrl_str
Prototype: static int pkey_hkdf_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value)
Coverage:  10.685% (39/365)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/hkdf.c
Lines: 134-176
 10.685% (39/365)
181378
ssl3_get_record
Name: ssl3_get_record
Prototype: int ssl3_get_record(SSL *s)
Coverage:  53.694% (298/555)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/ssl3_record.c
Lines: 173-790
 53.694% (298/555)
1595101
PEM_X509_INFO_read_bio
Name: PEM_X509_INFO_read_bio
Prototype: struct stack_st_X509_INFO *PEM_X509_INFO_read_bio(BIO *bp, struct stack_st_X509_INFO *sk, pem_password_cb *cb, void *u)
Coverage:  11.653% (43/369)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_info.c
Lines: 38-244
 11.653% (43/369)
141294
pkey_scrypt_ctrl_str
Name: pkey_scrypt_ctrl_str
Prototype: static int pkey_scrypt_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value)
Coverage:  13.060% (35/268)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/scrypt.c
Lines: 179-214
 13.060% (35/268)
132058
process_pci_value
Name: process_pci_value
Prototype: static int process_pci_value(CONF_VALUE *val, ASN1_OBJECT **language, ASN1_INTEGER **pathlen, ASN1_OCTET_STRING **policy)
Coverage:  11.972% (34/284)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_pci.c
Lines: 85-241
 11.972% (34/284)
125060
displaytext_str2tag
Name: displaytext_str2tag
Prototype: static int displaytext_str2tag(const char *tagstr, unsigned int *tag_len)
Coverage:  0.000% (0/274)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_cpols.c
Lines: 257-281
  0.000% (0/274)
124444
pkey_dh_ctrl_str
Name: pkey_dh_ctrl_str
Prototype: static int pkey_dh_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value)
Coverage:  4.583% (11/240)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_pmeth.c
Lines: 222-271
  4.583% (11/240)
119152
int_engine_configure
Name: int_engine_configure
Prototype: static int int_engine_configure(const char *name, const char *value, const CONF *cnf)
Coverage:  0.000% (0/260)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_cnf.c
Lines: 41-149
  0.000% (0/260)
106162
do_tcreate
Name: do_tcreate
Prototype: static int do_tcreate(const char *value, const char *name)
Coverage:  0.000% (0/233)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mstbl.c
Lines: 57-113
  0.000% (0/233)
102754
pkey_ec_ctrl_str
Name: pkey_ec_ctrl_str
Prototype: static int pkey_ec_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value)
Coverage:  3.774% (8/212)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_pmeth.c
Lines: 350-388
  3.774% (8/212)
101647
SMIME_read_ASN1
Name: SMIME_read_ASN1
Prototype: ASN1_VALUE *SMIME_read_ASN1(BIO *bio, BIO **bcont, const ASN1_ITEM *it)
Coverage:  13.300% (27/203)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c
Lines: 370-475
 13.300% (27/203)
95144
asn1_cb
Name: asn1_cb
Prototype: static int asn1_cb(const char *elem, int len, void *bitstr)
Coverage:  0.000% (0/235)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn1_gen.c
Lines: 240-346
  0.000% (0/235)
87951
get_header_and_data
Name: get_header_and_data
Prototype: static int get_header_and_data(BIO *bp, BIO **header, BIO **data, char *name, unsigned int flags)
Coverage:  25.000% (53/212)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_lib.c
Lines: 789-877
 25.000% (53/212)
86942
ASN1_STRING_set_default_mask_asc
Name: ASN1_STRING_set_default_mask_asc
Prototype: int ASN1_STRING_set_default_mask_asc(const char *p)
Coverage:  5.464% (10/183)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_strnid.c
Lines: 48-71
  5.464% (10/183)
86938
v2i_idp
Name: v2i_idp
Prototype: static void *v2i_idp(const X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)
Coverage:  0.000% (0/195)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_crld.c
Lines: 360-407
  0.000% (0/195)
85847
check_suiteb_cipher_list
Name: check_suiteb_cipher_list
Prototype: static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c, const char **prule_str)
Coverage:  18.135% (35/193)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 1220-1272
 18.135% (35/193)
83936
pkey_tls1_prf_ctrl_str
Name: pkey_tls1_prf_ctrl_str
Prototype: static int pkey_tls1_prf_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value)
Coverage:  12.791% (22/172)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/tls1_prf.c
Lines: 93-122
 12.791% (22/172)
83538
get_sigorhash
Name: get_sigorhash
Prototype: static void get_sigorhash(int *psig, int *phash, const char *str)
Coverage:  27.381% (46/168)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 1861-1876
 27.381% (46/168)
82336
v2i_AUTHORITY_KEYID
Name: v2i_AUTHORITY_KEYID
Prototype: static AUTHORITY_KEYID *v2i_AUTHORITY_KEYID(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *values)
Coverage:  23.810% (45/189)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_akey.c
Lines: 67-160
 23.810% (45/189)
77441
ssl_cipher_process_rulestr
Name: ssl_cipher_process_rulestr
Prototype: static int ssl_cipher_process_rulestr(const char *rule_str, CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p, const SSL_CIPHER **ca_list, CERT *c)
Coverage:  33.442% (103/308)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 955-1217
 33.442% (103/308)
75865
PEM_get_EVP_CIPHER_INFO
Name: PEM_get_EVP_CIPHER_INFO
Prototype: int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
Coverage:  20.245% (33/163)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_lib.c
Lines: 481-559
 20.245% (33/163)
75329
pkey_sm2_ctrl_str
Name: pkey_sm2_ctrl_str
Prototype: static int pkey_sm2_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value)
Coverage:  0.000% (0/141)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_pmeth.c
Lines: 228-254
  0.000% (0/141)
67330
def_load_bio
Name: def_load_bio
Prototype: static int def_load_bio(CONF *conf, BIO *in, long *line)
Coverage:  55.605% (124/223)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_def.c
Lines: 180-466
 55.605% (124/223)
64360
mime_bound_check
Name: mime_bound_check
Prototype: static int mime_bound_check(char *line, int linelen, const char *bound, int blen)
Coverage:  15.942% (22/138)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c
Lines: 924-942
 15.942% (22/138)
62224
notice_section
Name: notice_section
Prototype: static POLICYQUALINFO *notice_section(X509V3_CTX *ctx, struct stack_st_CONF_VALUE *unot, int ia5org)
Coverage:  0.000% (0/159)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_cpols.c
Lines: 283-371
  0.000% (0/159)
57540
tls_construct_server_key_exchange
Name: tls_construct_server_key_exchange
Prototype: int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
Coverage:  52.601% (91/173)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 2458-2818
 52.601% (91/173)
54644
try_decode_X509Certificate
Name: try_decode_X509Certificate
Prototype: static OSSL_STORE_INFO *try_decode_X509Certificate(const char *pem_name, const char *pem_header, const unsigned char *blob, size_t len, void **pctx, int *matchcount, const UI_METHOD *ui_method, void *ui_data)
Coverage:  0.000% (0/112)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/loader_file.c
Lines: 592-632
  0.000% (0/112)
53724
OCSP_parse_url
Name: OCSP_parse_url
Prototype: int OCSP_parse_url(const char *url, char **phost, char **pport, char **ppath, int *pssl)
Coverage:  0.000% (0/128)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_lib.c
Lines: 117-220
  0.000% (0/128)
53628
SSL_CTX_use_serverinfo_file
Name: SSL_CTX_use_serverinfo_file
Prototype: int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file)
Coverage:  24.060% (32/133)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c
Lines: 908-1037
 24.060% (32/133)
53429
TS_CONF_set_accuracy
Name: TS_CONF_set_accuracy
Prototype: int TS_CONF_set_accuracy(CONF *conf, const char *section, TS_RESP_CTX *ctx)
Coverage:  0.000% (0/121)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_conf.c
Lines: 375-410
  0.000% (0/121)
51829
pkey_dsa_ctrl_str
Name: pkey_dsa_ctrl_str
Prototype: static int pkey_dsa_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value)
Coverage:  0.000% (0/103)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_pmeth.c
Lines: 167-193
  0.000% (0/103)
51423
pkey_siphash_ctrl_str
Name: pkey_siphash_ctrl_str
Prototype: static int pkey_siphash_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value)
Coverage:  2.913% (3/103)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/siphash/siphash_pmeth.c
Lines: 156-172
  2.913% (3/103)
50323
tls_early_post_process_client_hello
Name: tls_early_post_process_client_hello
Prototype: static int tls_early_post_process_client_hello(SSL *s)
Coverage:  62.909% (173/275)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 1580-2075
 62.909% (173/275)
50071
pkey_cmac_ctrl_str
Name: pkey_cmac_ctrl_str
Prototype: static int pkey_cmac_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value)
Coverage:  0.000% (0/106)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cmac/cm_pmeth.c
Lines: 110-128
  0.000% (0/106)
49924
v2i_NAME_CONSTRAINTS
Name: v2i_NAME_CONSTRAINTS
Prototype: static void *v2i_NAME_CONSTRAINTS(const X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)
Coverage:  0.000% (0/114)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_ncons.c
Lines: 106-152
  0.000% (0/114)
46823
_dopr
Name: _dopr
Prototype: static int _dopr(char **sbuffer, char **buffer, size_t *maxlen, size_t *retlen, int *truncated, const char *format, va_list args)
Coverage:  72.251% (138/191)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_print.c
Lines: 83-361
 72.251% (138/191)
46079
sc_muladd
Name: sc_muladd
Prototype: static void sc_muladd(uint8_t *s, const uint8_t *a, const uint8_t *b, const uint8_t *c)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 4852-5331
100.000% (1/1)
4531
do_ssl3_write
Name: do_ssl3_write
Prototype: int do_ssl3_write(SSL *s, int type, const unsigned char *buf, size_t *pipelens, size_t numpipes, int create_empty_fragment, size_t *written)
Coverage:  61.468% (201/327)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_s3.c
Lines: 644-1112
 61.468% (201/327)
44663
get_name
Name: get_name
Prototype: static int get_name(BIO *bp, char **name, unsigned int flags)
Coverage:  18.367% (18/98)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_lib.c
Lines: 725-769
 18.367% (18/98)
43518
set_dist_point_name
Name: set_dist_point_name
Prototype: static int set_dist_point_name(DIST_POINT_NAME **pdp, X509V3_CTX *ctx, CONF_VALUE *cnf)
Coverage:  0.000% (0/106)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_crld.c
Lines: 66-131
  0.000% (0/106)
42724
v3_check_generic
Name: v3_check_generic
Prototype: static int v3_check_generic(const char **value)
Coverage:  14.737% (14/95)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_conf.c
Lines: 202-219
 14.737% (14/95)
42116
tls_construct_ctos_early_data
Name: tls_construct_ctos_early_data
Prototype: EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  54.472% (67/123)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 730-893
 54.472% (67/123)
41627
PEM_read_bio_PrivateKey
Name: PEM_read_bio_PrivateKey
Prototype: EVP_PKEY *PEM_read_bio_PrivateKey(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u)
Coverage:  18.095% (19/105)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_pkey.c
Lines: 25-93
 18.095% (19/105)
41428
ENGINE_by_id
Name: ENGINE_by_id
Prototype: ENGINE *ENGINE_by_id(const char *id)
Coverage:  24.074% (26/108)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_list.c
Lines: 277-339
 24.074% (26/108)
39824
ssl3_read_bytes
Name: ssl3_read_bytes
Prototype: int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, size_t len, int peek, size_t *readbytes)
Coverage:  73.038% (214/293)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_s3.c
Lines: 1209-1735
 73.038% (214/293)
39773
v2i_IPAddrBlocks
Name: v2i_IPAddrBlocks
Prototype: static void *v2i_IPAddrBlocks(const struct v3_ext_method *method, struct v3_ext_ctx *ctx, struct stack_st_CONF_VALUE *values)
Coverage:  0.000% (0/112)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_addr.c
Lines: 887-1054
  0.000% (0/112)
38234
ssl_create_cipher_list
Name: ssl_create_cipher_list
Prototype: struct stack_st_SSL_CIPHER *ssl_create_cipher_list(const SSL_METHOD *ssl_method, struct stack_st_SSL_CIPHER *tls13_ciphersuites, struct stack_st_SSL_CIPHER **cipher_list, struct stack_st_SSL_CIPHER **cipher_list_by_id, const char *rule_str, CERT *c)
Coverage:  35.789% (34/95)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 1400-1632
 35.789% (34/95)
37923
v2i_subject_alt
Name: v2i_subject_alt
Prototype: static GENERAL_NAMES *v2i_subject_alt(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)
Coverage:  8.791% (8/91)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_alt.c
Lines: 278-315
  8.791% (8/91)
37021
v2i_ASN1_BIT_STRING
Name: v2i_ASN1_BIT_STRING
Prototype: ASN1_BIT_STRING *v2i_ASN1_BIT_STRING(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)
Coverage:  16.049% (13/81)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_bitst.c
Lines: 58-93
 16.049% (13/81)
36519
v2i_POLICY_CONSTRAINTS
Name: v2i_POLICY_CONSTRAINTS
Prototype: static void *v2i_POLICY_CONSTRAINTS(const X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *values)
Coverage:  0.000% (0/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_pcons.c
Lines: 55-91
  0.000% (0/85)
36221
added_obj_cmp
Name: added_obj_cmp
Prototype: static int added_obj_cmp(const ADDED_OBJ *ca, const ADDED_OBJ *cb)
Coverage:  0.000% (0/88)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_dat.c
Lines: 88-124
  0.000% (0/88)
36024
v2i_BASIC_CONSTRAINTS
Name: v2i_BASIC_CONSTRAINTS
Prototype: static BASIC_CONSTRAINTS *v2i_BASIC_CONSTRAINTS(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *values)
Coverage:  23.750% (19/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_bcons.c
Lines: 54-84
 23.750% (19/80)
35820
tls1_change_cipher_state
Name: tls1_change_cipher_state
Prototype: int tls1_change_cipher_state(SSL *s, int which)
Coverage:  65.909% (87/132)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_enc.c
Lines: 81-348
 65.909% (87/132)
35535
crldp_from_section
Name: crldp_from_section
Prototype: static DIST_POINT *crldp_from_section(X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)
Coverage:  0.000% (0/86)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_crld.c
Lines: 203-235
  0.000% (0/86)
35322
conf_value_cmp
Name: conf_value_cmp
Prototype: static int conf_value_cmp(const CONF_VALUE *a, const CONF_VALUE *b)
Coverage:  22.078% (17/77)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_api.c
Lines: 106-123
 22.078% (17/77)
35117
ssl3_get_cipher_by_std_name
Name: ssl3_get_cipher_by_std_name
Prototype: const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname)
Coverage:  24.390% (20/82)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 4053-4080
 24.390% (20/82)
34920
TS_CONF_set_default_engine
Name: TS_CONF_set_default_engine
Prototype: int TS_CONF_set_default_engine(const char *name)
Coverage:  0.000% (0/77)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_conf.c
Lines: 161-184
  0.000% (0/77)
34619
file_open
Name: file_open
Prototype: static OSSL_STORE_LOADER_CTX *file_open(const OSSL_STORE_LOADER *loader, const char *uri, const UI_METHOD *ui_method, void *ui_data)
Coverage:  0.000% (0/97)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/loader_file.c
Lines: 755-893
  0.000% (0/97)
33724
ASN1_BIT_STRING_num_asc
Name: ASN1_BIT_STRING_num_asc
Prototype: int ASN1_BIT_STRING_num_asc(const char *name, BIT_STRING_BITNAME *tbl)
Coverage:  0.000% (0/69)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/t_bitst.c
Lines: 47-56
  0.000% (0/69)
33415
pkey_poly1305_ctrl_str
Name: pkey_poly1305_ctrl_str
Prototype: static int pkey_poly1305_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value)
Coverage:  0.000% (0/70)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/poly1305/poly1305_pmeth.c
Lines: 151-161
  0.000% (0/70)
33316
ts_CONF_add_flag
Name: ts_CONF_add_flag
Prototype: static int ts_CONF_add_flag(CONF *conf, const char *section, const char *field, int flag, TS_RESP_CTX *ctx)
Coverage:  0.000% (0/70)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_conf.c
Lines: 437-452
  0.000% (0/70)
33216
tls_process_server_hello
Name: tls_process_server_hello
Prototype: MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
Coverage:  77.083% (148/192)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 1411-1756
 77.083% (148/192)
33141
pkey_hmac_ctrl_str
Name: pkey_hmac_ctrl_str
Prototype: static int pkey_hmac_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value)
Coverage:  0.000% (0/70)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/hmac/hm_pmeth.c
Lines: 168-179
  0.000% (0/70)
33116
v2i_ASIdentifiers
Name: v2i_ASIdentifiers
Prototype: static void *v2i_ASIdentifiers(const struct v3_ext_method *method, struct v3_ext_ctx *ctx, struct stack_st_CONF_VALUE *values)
Coverage:  0.000% (0/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_asid.c
Lines: 503-619
  0.000% (0/85)
32424
ec_wNAF_mul
Name: ec_wNAF_mul
Prototype: int ec_wNAF_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx)
Coverage:  68.778% (152/221)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_mult.c
Lines: 410-792
 68.778% (152/221)
32265
PKCS7_dataDecode
Name: PKCS7_dataDecode
Prototype: BIO *PKCS7_dataDecode(PKCS7 *p7, EVP_PKEY *pkey, BIO *in_bio, X509 *pcert)
Coverage:  34.959% (43/123)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_doit.c
Lines: 356-588
 34.959% (43/123)
32240
x25519_sc_reduce
Name: x25519_sc_reduce
Prototype: static void x25519_sc_reduce(uint8_t *s)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 4511-4842
100.000% (1/1)
3091
dgram_ctrl
Name: dgram_ctrl
Prototype: static long dgram_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  0.000% (0/173)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_dgram.c
Lines: 395-798
  0.000% (0/173)
30266
OSSL_STORE_open
Name: OSSL_STORE_open
Prototype: OSSL_STORE_CTX *OSSL_STORE_open(const char *uri, const UI_METHOD *ui_method, void *ui_data, OSSL_STORE_post_process_info_fn post_process, void *post_process_data)
Coverage:  0.000% (0/74)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/store_lib.c
Lines: 37-115
  0.000% (0/74)
29916
dsa_builtin_paramgen2
Name: dsa_builtin_paramgen2
Prototype: int dsa_builtin_paramgen2(DSA *ret, size_t L, size_t N, const EVP_MD *evpmd, const unsigned char *seed_in, size_t seed_len, int idx, unsigned char *seed_out, int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
Coverage:  0.000% (0/255)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_gen.c
Lines: 307-610
  0.000% (0/255)
29783
rsa_builtin_keygen
Name: rsa_builtin_keygen
Prototype: static int rsa_builtin_keygen(RSA *rsa, int bits, int primes, BIGNUM *e_value, BN_GENCB *cb)
Coverage:  54.626% (124/227)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_gen.c
Lines: 64-394
 54.626% (124/227)
29668
dtls1_read_bytes
Name: dtls1_read_bytes
Prototype: int dtls1_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, size_t len, int peek, size_t *readbytes)
Coverage:  46.154% (102/221)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_d1.c
Lines: 342-792
 46.154% (102/221)
29660
tls_parse_ctos_psk
Name: tls_parse_ctos_psk
Prototype: int tls_parse_ctos_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  78.992% (94/119)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 1044-1285
 78.992% (94/119)
28729
nc_email
Name: nc_email
Prototype: static int nc_email(ASN1_IA5STRING *eml, ASN1_IA5STRING *base)
Coverage:  31.707% (26/82)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_ncons.c
Lines: 559-598
 31.707% (26/82)
28716
tls_parse_ctos_cookie
Name: tls_parse_ctos_cookie
Prototype: int tls_parse_ctos_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  40.909% (54/132)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 726-947
 40.909% (54/132)
28624
tls_process_client_certificate
Name: tls_process_client_certificate
Prototype: MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
Coverage:  61.818% (68/110)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 3548-3748
 61.818% (68/110)
27225
tls13_change_cipher_state
Name: tls13_change_cipher_state
Prototype: int tls13_change_cipher_state(SSL *s, int which)
Coverage:  69.048% (87/126)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls13_enc.c
Lines: 388-660
 69.048% (87/126)
26433
add_cert_dir
Name: add_cert_dir
Prototype: static int add_cert_dir(BY_DIR *ctx, const char *dir, int type)
Coverage:  23.529% (20/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/by_dir.c
Lines: 153-209
 23.529% (20/85)
26019
try_decode_PKCS8Encrypted
Name: try_decode_PKCS8Encrypted
Prototype: static OSSL_STORE_INFO *try_decode_PKCS8Encrypted(const char *pem_name, const char *pem_header, const unsigned char *blob, size_t len, void **pctx, int *matchcount, const UI_METHOD *ui_method, void *ui_data)
Coverage:  0.000% (0/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/loader_file.c
Lines: 323-386
  0.000% (0/53)
25715
DTLSv1_listen
Name: DTLSv1_listen
Prototype: int DTLSv1_listen(SSL *s, BIO_ADDR *client)
Coverage:  49.479% (95/192)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_lib.c
Lines: 446-878
 49.479% (95/192)
25743
try_decode_PrivateKey
Name: try_decode_PrivateKey
Prototype: static OSSL_STORE_INFO *try_decode_PrivateKey(const char *pem_name, const char *pem_header, const unsigned char *blob, size_t len, void **pctx, int *matchcount, const UI_METHOD *ui_method, void *ui_data)
Coverage:  0.000% (0/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/loader_file.c
Lines: 399-465
  0.000% (0/68)
25518
tls_process_server_certificate
Name: tls_process_server_certificate
Prototype: MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
Coverage:  75.281% (67/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 1823-1995
 75.281% (67/89)
25519
rsa_ossl_mod_exp
Name: rsa_ossl_mod_exp
Prototype: static int rsa_ossl_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx)
Coverage:  41.379% (84/203)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ossl.c
Lines: 592-949
 41.379% (84/203)
25559
tls1_enc
Name: tls1_enc
Prototype: int tls1_enc(SSL *s, SSL3_RECORD *recs, size_t n_recs, int sending)
Coverage:  76.786% (129/168)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/ssl3_record.c
Lines: 937-1182
 76.786% (129/168)
25448
dsa_builtin_paramgen
Name: dsa_builtin_paramgen
Prototype: int dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits, const EVP_MD *evpmd, const unsigned char *seed_in, size_t seed_len, unsigned char *seed_out, int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
Coverage:  41.327% (81/196)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_gen.c
Lines: 44-300
 41.327% (81/196)
25266
tls_process_cert_verify
Name: tls_process_cert_verify
Prototype: MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
Coverage:  41.935% (39/93)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 334-506
 41.935% (39/93)
24824
sig_cb
Name: sig_cb
Prototype: static int sig_cb(const char *elem, int len, void *arg)
Coverage:  43.023% (37/86)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 1880-1943
 43.023% (37/86)
24621
ssl3_ctrl
Name: ssl3_ctrl
Prototype: long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg)
Coverage:  38.919% (72/185)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 3390-3713
 38.919% (72/185)
24471
build_chain
Name: build_chain
Prototype: static int build_chain(X509_STORE_CTX *ctx)
Coverage:  60.194% (124/206)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 2859-3220
 60.194% (124/206)
24352
asn1_parse2
Name: asn1_parse2
Prototype: static int asn1_parse2(BIO *bp, const unsigned char **pp, long length, int offset, int depth, int indent, int dump)
Coverage:  64.815% (175/270)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn1_par.c
Lines: 69-346
 64.815% (175/270)
24380
r2i_certpol
Name: r2i_certpol
Prototype: static struct stack_st_POLICYINFO *r2i_certpol(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, const char *value)
Coverage:  0.000% (0/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_cpols.c
Lines: 88-165
  0.000% (0/68)
24219
BN_mod_exp_mont_consttime
Name: BN_mod_exp_mont_consttime
Prototype: int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
Coverage:  70.968% (132/186)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp.c
Lines: 592-1125
 70.968% (132/186)
24155
tls_process_key_exchange
Name: tls_process_key_exchange
Prototype: MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
Coverage:  68.367% (67/98)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 2262-2443
 68.367% (67/98)
23931
policy_section
Name: policy_section
Prototype: static POLICYINFO *policy_section(X509V3_CTX *ctx, struct stack_st_CONF_VALUE *polstrs, int ia5org)
Coverage:  0.000% (0/87)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_cpols.c
Lines: 167-248
  0.000% (0/87)
23927
construct_stateless_ticket
Name: construct_stateless_ticket
Prototype: static int construct_stateless_ticket(SSL *s, WPACKET *pkt, uint32_t age_add, unsigned char *tick_nonce)
Coverage:  47.872% (45/94)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 3813-3986
 47.872% (45/94)
23917
ECPKParameters_print
Name: ECPKParameters_print
Prototype: int ECPKParameters_print(BIO *bp, const EC_GROUP *x, int off)
Coverage:  43.066% (59/137)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/eck_prn.c
Lines: 67-221
 43.066% (59/137)
23738
Page:<>12
eLOC - Effective Lines of Code: 231
3
eLOC - Effective Lines of Code: 152
4
eLOC - Effective Lines of Code: 109
5
eLOC - Effective Lines of Code: 89
...10
eLOC - Effective Lines of Code: 48
...20
eLOC - Effective Lines of Code: 22
...30
eLOC - Effective Lines of Code: 13
...100
eLOC - Effective Lines of Code: 1
...103
eLOC - Effective Lines of Code: 1

Generated by Squish Coco 4.2.2