OpenCoverage

OpenSSL Test Coverage

Function Tree

Page:<>1
eLOC - Effective Lines of Code: 3806
2
eLOC - Effective Lines of Code: 231
3
eLOC - Effective Lines of Code: 152
4
eLOC - Effective Lines of Code: 109
56
eLOC - Effective Lines of Code: 74
7
eLOC - Effective Lines of Code: 65
8
eLOC - Effective Lines of Code: 57
9
eLOC - Effective Lines of Code: 52
10
eLOC - Effective Lines of Code: 48
...20
eLOC - Effective Lines of Code: 22
...30
eLOC - Effective Lines of Code: 13
...100
eLOC - Effective Lines of Code: 1
...103
eLOC - Effective Lines of Code: 1
FunctionCondition %eLOC - Effective Lines of Codeā–¾McCabe - Cyclomatic Complexity
rsa_cms_decrypt
Name: rsa_cms_decrypt
Prototype: static int rsa_cms_decrypt(CMS_RecipientInfo *ri)
Coverage:  36.364% (16/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 888-958
 36.364% (16/44)
8916
asn1_item_embed_free
Name: asn1_item_embed_free
Prototype: void asn1_item_embed_free(ASN1_VALUE **pval, const ASN1_ITEM *it, int embed)
Coverage:  90.411% (66/73)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_fre.c
Lines: 28-120
 90.411% (66/73)
8924
SSL_load_client_CA_file
Name: SSL_load_client_CA_file
Prototype: struct stack_st_X509_NAME *SSL_load_client_CA_file(const char *file)
Coverage:  50.000% (18/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_cert.c
Lines: 614-669
 50.000% (18/36)
8914
tls_parse_stoc_alpn
Name: tls_parse_stoc_alpn
Prototype: int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  57.143% (20/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 1608-1674
 57.143% (20/35)
889
PKCS5_PBKDF2_HMAC
Name: PKCS5_PBKDF2_HMAC
Prototype: int PKCS5_PBKDF2_HMAC(const char *pass, int passlen, const unsigned char *salt, int saltlen, int iter, const EVP_MD *digest, int keylen, unsigned char *out)
Coverage:  58.000% (29/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p5_crpt2.c
Lines: 31-122
 58.000% (29/50)
8815
tls_process_cke_psk_preamble
Name: tls_process_cke_psk_preamble
Prototype: static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt)
Coverage:  36.364% (8/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 2892-2957
 36.364% (8/22)
878
ssl_cache_cipherlist
Name: ssl_cache_cipherlist
Prototype: int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
Coverage:  65.714% (23/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 5185-5253
 65.714% (23/35)
879
o2i_SCT_LIST
Name: o2i_SCT_LIST
Prototype: struct stack_st_SCT *o2i_SCT_LIST(struct stack_st_SCT **a, const unsigned char **pp, size_t len)
Coverage:  71.429% (35/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_oct.c
Lines: 257-319
 71.429% (35/49)
8714
i2d_ECPrivateKey
Name: i2d_ECPrivateKey
Prototype: int i2d_ECPrivateKey(EC_KEY *a, unsigned char **out)
Coverage:  62.162% (23/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 971-1041
 62.162% (23/37)
8711
do_ext_nconf
Name: do_ext_nconf
Prototype: static X509_EXTENSION *do_ext_nconf(CONF *conf, X509V3_CTX *ctx, int ext_nid, int crit, const char *value)
Coverage:  48.000% (24/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_conf.c
Lines: 69-129
 48.000% (24/50)
8715
asn1_template_ex_i2d
Name: asn1_template_ex_i2d
Prototype: static int asn1_template_ex_i2d(ASN1_VALUE **pval, unsigned char **out, const ASN1_TEMPLATE *tt, int tag, int iclass)
Coverage:  81.176% (69/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_enc.c
Lines: 197-347
 81.176% (69/85)
8724
aesni_cbc_hmac_sha256_ctrl
Name: aesni_cbc_hmac_sha256_ctrl
Prototype: static int aesni_cbc_hmac_sha256_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
Coverage:  0.000% (0/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha256.c
Lines: 745-887
  0.000% (0/72)
8725
a2i_IPADDRESS_NC
Name: a2i_IPADDRESS_NC
Prototype: ASN1_OCTET_STRING *a2i_IPADDRESS_NC(const char *ipasc)
Coverage:  0.000% (0/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 986-1026
  0.000% (0/28)
878
X509V3_parse_list
Name: X509V3_parse_list
Prototype: struct stack_st_CONF_VALUE *X509V3_parse_list(const char *line)
Coverage:  65.909% (29/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 287-373
 65.909% (29/44)
8715
ASIdentifierChoice_is_canonical
Name: ASIdentifierChoice_is_canonical
Prototype: static int ASIdentifierChoice_is_canonical(ASIdentifierChoice *choice)
Coverage:  0.000% (0/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_asid.c
Lines: 256-336
  0.000% (0/51)
8711
ess_cert_id_v2_new_init
Name: ess_cert_id_v2_new_init
Prototype: static ESS_CERT_ID_V2 *ess_cert_id_v2_new_init(const EVP_MD *hash_alg, X509 *cert, int issuer_needed)
Coverage:  0.000% (0/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_rsp_sign.c
Lines: 895-953
  0.000% (0/39)
8614
ec_asn1_group2curve
Name: ec_asn1_group2curve
Prototype: static int ec_asn1_group2curve(const EC_GROUP *group, X9_62_CURVE *curve)
Coverage:  47.826% (22/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 366-438
 47.826% (22/46)
8612
bn_mul_fixed_top
Name: bn_mul_fixed_top
Prototype: int bn_mul_fixed_top(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  74.648% (53/71)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mul.c
Lines: 507-620
 74.648% (53/71)
8621
do_PVK_body
Name: do_PVK_body
Prototype: static EVP_PKEY *do_PVK_body(const unsigned char **in, unsigned int saltlen, unsigned int keylen, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/52)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pvkfmt.c
Lines: 671-744
  0.000% (0/52)
8517
EC_GROUP_copy
Name: EC_GROUP_copy
Prototype: int EC_GROUP_copy(EC_GROUP *dest, const EC_GROUP *src)
Coverage:  52.308% (34/65)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 130-231
 52.308% (34/65)
8524
x509_name_canon
Name: x509_name_canon
Prototype: static int x509_name_canon(X509_NAME *a)
Coverage:  57.895% (22/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_name.c
Lines: 300-375
 57.895% (22/38)
8414
use_certificate_chain_file
Name: use_certificate_chain_file
Prototype: static int use_certificate_chain_file(SSL_CTX *ctx, SSL *ssl, const char *file)
Coverage:  48.936% (23/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c
Lines: 589-684
 48.936% (23/47)
8415
set_client_ciphersuite
Name: set_client_ciphersuite
Prototype: static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
Coverage:  89.744% (35/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 1336-1409
 89.744% (35/39)
849
file_ctrl
Name: file_ctrl
Prototype: static long file_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  44.286% (31/70)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_file.c
Lines: 181-337
 44.286% (31/70)
8429
ec_GFp_simple_point_get_affine_coordinates
Name: ec_GFp_simple_point_get_affine_coordinates
Prototype: int ec_GFp_simple_point_get_affine_coordinates(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx)
Coverage:  37.931% (33/87)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 495-607
 37.931% (33/87)
8429
dsa_priv_decode
Name: dsa_priv_decode
Prototype: static int dsa_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
Coverage:  65.625% (21/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_ameth.c
Lines: 137-201
 65.625% (21/32)
8412
derive_secret_key_and_iv
Name: derive_secret_key_and_iv
Prototype: static int derive_secret_key_and_iv(SSL *s, int sending, const EVP_MD *md, const EVP_CIPHER *ciph, const unsigned char *insecret, const unsigned char *hash, const unsigned char *label, size_t labellen, unsigned char *secret, unsigned char *iv, EVP_CIPHER_CTX *ciph_ctx)
Coverage:  51.429% (18/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls13_enc.c
Lines: 318-386
 51.429% (18/35)
849
cms_Receipt_verify
Name: cms_Receipt_verify
Prototype: int cms_Receipt_verify(CMS_ContentInfo *cms, CMS_ContentInfo *req_cms)
Coverage:  38.889% (21/54)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_ess.c
Lines: 171-294
 38.889% (21/54)
8418
asn1_ex_i2c
Name: asn1_ex_i2c
Prototype: static int asn1_ex_i2c(ASN1_VALUE **pval, unsigned char *cout, int *putype, const ASN1_ITEM *it)
Coverage:  95.238% (80/84)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_enc.c
Lines: 491-609
 95.238% (80/84)
8437
tls_process_finished
Name: tls_process_finished
Prototype: MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
Coverage:  77.465% (55/71)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 748-852
 77.465% (55/71)
8316
tls_parse_ctos_server_name
Name: tls_parse_ctos_server_name
Prototype: int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  88.372% (38/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 97-173
 88.372% (38/43)
839
tls_get_message_header
Name: tls_get_message_header
Prototype: int tls_get_message_header(SSL *s, int *mt)
Coverage:  84.314% (43/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 1135-1244
 84.314% (43/51)
8314
pkey_ec_ctrl
Name: pkey_ec_ctrl
Prototype: static int pkey_ec_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
Coverage:  60.825% (59/97)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_pmeth.c
Lines: 223-348
 60.825% (59/97)
8334
linebuffer_ctrl
Name: linebuffer_ctrl
Prototype: static long linebuffer_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  0.000% (0/66)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bf_lbuf.c
Lines: 205-300
  0.000% (0/66)
8326
generate_key
Name: generate_key
Prototype: static int generate_key(DH *dh)
Coverage:  53.226% (33/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_key.c
Lines: 76-159
 53.226% (33/62)
8320
BN_is_prime_fasttest_ex
Name: BN_is_prime_fasttest_ex
Prototype: int BN_is_prime_fasttest_ex(const BIGNUM *a, int checks, BN_CTX *ctx_passed, int do_trial_division, BN_GENCB *cb)
Coverage:  67.347% (66/98)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_prime.c
Lines: 151-243
 67.347% (66/98)
8326
tls_construct_certificate_request
Name: tls_construct_certificate_request
Prototype: int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
Coverage:  60.784% (31/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 2820-2890
 60.784% (31/51)
8212
i2d_SSL_SESSION
Name: i2d_SSL_SESSION
Prototype: int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp)
Coverage:  68.966% (20/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_asn1.c
Lines: 104-205
 68.966% (20/29)
828
ec_key_simple_check_key
Name: ec_key_simple_check_key
Prototype: int ec_key_simple_check_key(const EC_KEY *eckey)
Coverage:  42.857% (18/42)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c
Lines: 270-335
 42.857% (18/42)
8214
aesni_cbc_hmac_sha1_ctrl
Name: aesni_cbc_hmac_sha1_ctrl
Prototype: static int aesni_cbc_hmac_sha1_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
Coverage:  0.000% (0/66)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha1.c
Lines: 768-903
  0.000% (0/66)
8223
X509_VERIFY_PARAM_inherit
Name: X509_VERIFY_PARAM_inherit
Prototype: int X509_VERIFY_PARAM_inherit(X509_VERIFY_PARAM *dest, const X509_VERIFY_PARAM *src)
Coverage:  52.212% (59/113)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vpm.c
Lines: 154-226
 52.212% (59/113)
8221
UTF8_getc
Name: UTF8_getc
Prototype: int UTF8_getc(const unsigned char *str, int len, unsigned long *val)
Coverage:  97.727% (86/88)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_utf8.c
Lines: 27-114
 97.727% (86/88)
8223
BN_mod_exp_simple
Name: BN_mod_exp_simple
Prototype: int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx)
Coverage:  74.118% (63/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp.c
Lines: 1275-1393
 74.118% (63/85)
8226
tls_prepare_client_certificate
Name: tls_prepare_client_certificate
Prototype: WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
Coverage:  38.596% (22/57)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 3443-3524
 38.596% (22/57)
8117
tls_construct_cke_dhe
Name: tls_construct_cke_dhe
Prototype: static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
Coverage:  52.941% (9/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 3051-3107
 52.941% (9/17)
817
sm2_sig_verify
Name: sm2_sig_verify
Prototype: static int sm2_sig_verify(const EC_KEY *key, const ECDSA_SIG *sig, const BIGNUM *e)
Coverage:  44.444% (16/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_sign.c
Lines: 286-362
 44.444% (16/36)
8110
rsa_pss_param_print
Name: rsa_pss_param_print
Prototype: static int rsa_pss_param_print(BIO *bp, int pss_key, RSA_PSS_PARAMS *pss, int indent)
Coverage:  50.000% (52/104)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 219-312
 50.000% (52/104)
8136
ec_GFp_mont_group_set_curve
Name: ec_GFp_mont_group_set_curve
Prototype: int ec_GFp_mont_group_set_curve(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  56.522% (13/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_mont.c
Lines: 134-185
 56.522% (13/23)
819
aes_gcm_tls_cipher
Name: aes_gcm_tls_cipher
Prototype: static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  43.077% (28/65)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3044-3172
 43.077% (28/65)
8118
OPENSSL_DIR_read
Name: OPENSSL_DIR_read
Prototype: const char *OPENSSL_DIR_read(OPENSSL_DIR_CTX **ctx, const char *directory)
Coverage:  61.111% (11/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/LPdir_unix.c
Lines: 85-150
 61.111% (11/18)
816
tls_post_process_client_hello
Name: tls_post_process_client_hello
Prototype: WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
Coverage:  81.707% (67/82)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 2209-2333
 81.707% (67/82)
8023
tls1_export_keying_material
Name: tls1_export_keying_material
Prototype: int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen, const char *label, size_t llen, const unsigned char *context, size_t contextlen, int use_context)
Coverage:  54.545% (18/33)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_enc.c
Lines: 535-616
 54.545% (18/33)
8013
rsa_ossl_public_encrypt
Name: rsa_ossl_public_encrypt
Prototype: static int rsa_ossl_public_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  59.615% (31/52)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ossl.c
Lines: 67-155
 59.615% (31/52)
8020
rsa_ossl_public_decrypt
Name: rsa_ossl_public_decrypt
Prototype: static int rsa_ossl_public_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  51.667% (31/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ossl.c
Lines: 496-590
 51.667% (31/60)
8022
int_rsa_verify
Name: int_rsa_verify
Prototype: int int_rsa_verify(int type, const unsigned char *m, unsigned int m_len, unsigned char *rm, size_t *prm_len, const unsigned char *sigbuf, size_t siglen, RSA *rsa)
Coverage:  84.615% (55/65)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_sign.c
Lines: 124-237
 84.615% (55/65)
8020
SRP_Calc_x
Name: SRP_Calc_x
Prototype: BIGNUM *SRP_Calc_x(const BIGNUM *s, const char *user, const char *pass)
Coverage:  44.444% (16/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_lib.c
Lines: 119-156
 44.444% (16/36)
808
SHA512_Final
Name: SHA512_Final
Prototype: int SHA512_Final(unsigned char *md, SHA512_CTX *c)
Coverage:  86.207% (25/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sha/sha512.c
Lines: 140-257
 86.207% (25/29)
8012
BIO_new_file
Name: BIO_new_file
Prototype: BIO *BIO_new_file(const char *filename, const char *mode)
Coverage:  72.727% (16/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_file.c
Lines: 62-93
 72.727% (16/22)
805
pkcs12_gen_mac
Name: pkcs12_gen_mac
Prototype: static int pkcs12_gen_mac(PKCS12 *p12, const char *pass, int passlen, unsigned char *mac, unsigned int *maclen, int (*pkcs12_key_gen)(const char *pass, int passlen, unsigned char *salt, int slen, int id, int iter, int n, unsigned char *out, const EVP_MD *md_type))
Coverage:  38.095% (16/42)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs12/p12_mutl.c
Lines: 70-141
 38.095% (16/42)
7911
X509_verify_cert_error_string
Name: X509_verify_cert_error_string
Prototype: const char *X509_verify_cert_error_string(long n)
Coverage:  24.675% (38/154)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_txt.c
Lines: 21-182
 24.675% (38/154)
7978
SSL_clear
Name: SSL_clear
Prototype: int SSL_clear(SSL *s)
Coverage:  60.000% (12/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 577-648
 60.000% (12/20)
797
EVP_BytesToKey
Name: EVP_BytesToKey
Prototype: int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md, const unsigned char *salt, const unsigned char *data, int datal, int count, unsigned char *key, unsigned char *iv)
Coverage:  63.014% (46/73)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_key.c
Lines: 74-150
 63.014% (46/73)
7927
rsa_cms_encrypt
Name: rsa_cms_encrypt
Prototype: static int rsa_cms_encrypt(CMS_RecipientInfo *ri)
Coverage:  38.000% (19/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 960-1022
 38.000% (19/50)
7818
ossl_statem_server_post_work
Name: ossl_statem_server_post_work
Prototype: WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
Coverage:  67.669% (90/133)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 787-979
 67.669% (90/133)
7835
dane_match
Name: dane_match
Prototype: static int dane_match(X509_STORE_CTX *ctx, X509 *cert, int depth)
Coverage:  69.643% (39/56)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 2558-2699
 69.643% (39/56)
7816
chacha20_poly1305_ctrl
Name: chacha20_poly1305_ctrl
Prototype: static int chacha20_poly1305_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
Coverage:  48.387% (30/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_chacha20_poly1305.c
Lines: 498-605
 48.387% (30/62)
7822
asn1_primitive_print
Name: asn1_primitive_print
Prototype: static int asn1_primitive_print(BIO *out, ASN1_VALUE **fld, const ASN1_ITEM *it, int indent, const char *fname, const char *sname, const ASN1_PCTX *pctx)
Coverage:  80.769% (63/78)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_prn.c
Lines: 433-539
 80.769% (63/78)
7830
DES_ede3_cbc_encrypt
Name: DES_ede3_cbc_encrypt
Prototype: void DES_ede3_cbc_encrypt(const unsigned char *input, unsigned char *output, long length, DES_key_schedule *ks1, DES_key_schedule *ks2, DES_key_schedule *ks3, DES_cblock *ivec, int enc)
Coverage:  63.265% (31/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/des_enc.c
Lines: 194-297
 63.265% (31/49)
7822
v2i_crld
Name: v2i_crld
Prototype: static void *v2i_crld(const X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)
Coverage:  0.000% (0/33)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_crld.c
Lines: 237-291
  0.000% (0/33)
7713
ssl3_final_finish_mac
Name: ssl3_final_finish_mac
Prototype: size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t len, unsigned char *p)
Coverage:  0.000% (0/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_enc.c
Lines: 419-469
  0.000% (0/25)
777
ec_GF2m_simple_oct2point
Name: ec_GF2m_simple_oct2point
Prototype: int ec_GF2m_simple_oct2point(const EC_GROUP *group, EC_POINT *point, const unsigned char *buf, size_t len, BN_CTX *ctx)
Coverage:  88.889% (64/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_oct.c
Lines: 235-336
 88.889% (64/72)
7721
chacha20_poly1305_tls_cipher
Name: chacha20_poly1305_tls_cipher
Prototype: static int chacha20_poly1305_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  86.667% (26/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_chacha20_poly1305.c
Lines: 210-358
 86.667% (26/30)
779
bn_mul_part_recursive
Name: bn_mul_part_recursive
Prototype: void bn_mul_part_recursive(unsigned long *r, unsigned long *a, unsigned long *b, int n, int tna, int tnb, unsigned long *t)
Coverage:  96.667% (58/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mul.c
Lines: 322-471
 96.667% (58/60)
7723
SRP_create_verifier_BN
Name: SRP_create_verifier_BN
Prototype: int SRP_create_verifier_BN(const char *user, const char *pass, BIGNUM **salt, BIGNUM **verifier, const BIGNUM *N, const BIGNUM *g)
Coverage:  51.429% (18/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_vfy.c
Lines: 668-713
 51.429% (18/35)
778
PKCS5_pbkdf2_set
Name: PKCS5_pbkdf2_set
Prototype: X509_ALGOR *PKCS5_pbkdf2_set(int iter, unsigned char *salt, int saltlen, int prf_nid, int keylen)
Coverage:  0.000% (0/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/p5_pbev2.c
Lines: 149-221
  0.000% (0/49)
7717
PEM_X509_INFO_write_bio
Name: PEM_X509_INFO_write_bio
Prototype: int PEM_X509_INFO_write_bio(BIO *bp, X509_INFO *xi, EVP_CIPHER *enc, unsigned char *kstr, int klen, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_info.c
Lines: 247-337
  0.000% (0/35)
7711
BN_nist_mod_192
Name: BN_nist_mod_192
Prototype: int BN_nist_mod_192(BIGNUM *r, const BIGNUM *a, const BIGNUM *field, BN_CTX *ctx)
Coverage:  0.000% (0/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_nist.c
Lines: 318-443
  0.000% (0/25)
777
BN_generate_prime_ex
Name: BN_generate_prime_ex
Prototype: int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe, const BIGNUM *add, const BIGNUM *rem, BN_GENCB *cb)
Coverage:  56.322% (49/87)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_prime.c
Lines: 52-143
 56.322% (49/87)
7725
ssl3_enc
Name: ssl3_enc
Prototype: int ssl3_enc(SSL *s, SSL3_RECORD *inrecs, size_t n_recs, int sending)
Coverage:  0.000% (0/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/ssl3_record.c
Lines: 846-923
  0.000% (0/49)
7613
engine_set_all_null
Name: engine_set_all_null
Prototype: void engine_set_all_null(ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 52-70
100.000% (1/1)
761
dsa_dh_generate
Name: dsa_dh_generate
Prototype: static DSA *dsa_dh_generate(DH_PKEY_CTX *dctx, BN_GENCB *pcb)
Coverage:  0.000% (0/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_pmeth.c
Lines: 288-323
  0.000% (0/28)
7610
c2i_ASN1_BIT_STRING
Name: c2i_ASN1_BIT_STRING
Prototype: ASN1_BIT_STRING *c2i_ASN1_BIT_STRING(ASN1_BIT_STRING **a, const unsigned char **pp, long len)
Coverage:  74.286% (26/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_bitstr.c
Lines: 79-141
 74.286% (26/35)
7611
bn_compute_wNAF
Name: bn_compute_wNAF
Prototype: signed char *bn_compute_wNAF(const BIGNUM *scalar, int w, size_t *ret_len)
Coverage:  64.407% (38/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_intern.c
Lines: 22-139
 64.407% (38/59)
7616
a2i_GENERAL_NAME
Name: a2i_GENERAL_NAME
Prototype: GENERAL_NAME *a2i_GENERAL_NAME(GENERAL_NAME *out, const X509V3_EXT_METHOD *method, X509V3_CTX *ctx, int gen_type, const char *value, int is_nc)
Coverage:  22.642% (12/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_alt.c
Lines: 409-498
 22.642% (12/53)
7621
SRP_Calc_B
Name: SRP_Calc_B
Prototype: BIGNUM *SRP_Calc_B(const BIGNUM *b, const BIGNUM *N, const BIGNUM *g, const BIGNUM *v)
Coverage:  48.276% (14/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_lib.c
Lines: 87-117
 48.276% (14/29)
765
PKCS7_sign_add_signer
Name: PKCS7_sign_add_signer
Prototype: PKCS7_SIGNER_INFO *PKCS7_sign_add_signer(PKCS7 *p7, X509 *signcert, EVP_PKEY *pkey, const EVP_MD *md, int flags)
Coverage:  50.000% (32/64)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_smime.c
Lines: 109-169
 50.000% (32/64)
7614
DES_ede3_cfb_encrypt
Name: DES_ede3_cfb_encrypt
Prototype: void DES_ede3_cfb_encrypt(const unsigned char *in, unsigned char *out, int numbits, long length, DES_key_schedule *ks1, DES_key_schedule *ks2, DES_key_schedule *ks3, DES_cblock *ivec, int enc)
Coverage:  34.653% (35/101)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/cfb64ede.c
Lines: 85-189
 34.653% (35/101)
7645
CAST_set_key
Name: CAST_set_key
Prototype: void CAST_set_key(CAST_KEY *key, int len, const unsigned char *data)
Coverage:  90.476% (19/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cast/c_skey.c
Lines: 26-118
 90.476% (19/21)
768
AES_bi_ige_encrypt
Name: AES_bi_ige_encrypt
Prototype: void AES_bi_ige_encrypt(const unsigned char *in, unsigned char *out, size_t length, const AES_KEY *key, const AES_KEY *key2, const unsigned char *ivec, const int enc)
Coverage: 100.000% (40/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/aes/aes_ige.c
Lines: 169-284
100.000% (40/40)
7614
rand_drbg_restart
Name: rand_drbg_restart
Prototype: int rand_drbg_restart(RAND_DRBG *drbg, const unsigned char *buffer, size_t len, size_t entropy)
Coverage:  62.500% (25/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_lib.c
Lines: 475-560
 62.500% (25/40)
7514
lookup_sess_in_cache
Name: lookup_sess_in_cache
Prototype: SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id, size_t sess_id_len)
Coverage:  92.593% (25/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 447-509
 92.593% (25/27)
759
int_ctx_new
Name: int_ctx_new
Prototype: static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
Coverage:  80.000% (32/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 103-168
 80.000% (32/40)
7512
ecx_key_op
Name: ecx_key_op
Prototype: static int ecx_key_op(EVP_PKEY *pkey, int id, const X509_ALGOR *palg, const unsigned char *p, int plen, ecx_key_op_t op)
Coverage:  84.906% (45/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 45-122
 84.906% (45/53)
7517
ecdh_cms_set_shared_info
Name: ecdh_cms_set_shared_info
Prototype: static int ecdh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
Coverage:  37.838% (14/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 714-771
 37.838% (14/37)
7513
dh_cms_set_peerkey
Name: dh_cms_set_peerkey
Prototype: static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx, X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
Coverage:  39.394% (13/33)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_ameth.c
Lines: 611-667
 39.394% (13/33)
7511
CONF_parse_list
Name: CONF_parse_list
Prototype: int CONF_parse_list(const char *list_, int sep, int nospc, int (*list_cb) (const char *elem, int len, void *usr), void *arg)
Coverage:  56.098% (23/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_mod.c
Lines: 513-551
 56.098% (23/41)
7511
ossl_statem_server_write_transition
Name: ossl_statem_server_write_transition
Prototype: WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
Coverage:  87.368% (83/95)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 532-666
 87.368% (83/95)
7433
ossl_statem_client_write_transition
Name: ossl_statem_client_write_transition
Prototype: WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
Coverage:  93.333% (84/90)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 503-667
 93.333% (84/90)
7432
ec_GFp_simple_oct2point
Name: ec_GFp_simple_oct2point
Prototype: int ec_GFp_simple_oct2point(const EC_GROUP *group, EC_POINT *point, const unsigned char *buf, size_t len, BN_CTX *ctx)
Coverage:  88.406% (61/69)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_oct.c
Lines: 269-366
 88.406% (61/69)
7420
dynamic_ctrl
Name: dynamic_ctrl
Prototype: static int dynamic_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f) (void))
Coverage:  37.143% (26/70)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_dyn.c
Lines: 289-368
 37.143% (26/70)
7420
Page:<>1
eLOC - Effective Lines of Code: 3806
2
eLOC - Effective Lines of Code: 231
3
eLOC - Effective Lines of Code: 152
4
eLOC - Effective Lines of Code: 109
56
eLOC - Effective Lines of Code: 74
7
eLOC - Effective Lines of Code: 65
8
eLOC - Effective Lines of Code: 57
9
eLOC - Effective Lines of Code: 52
10
eLOC - Effective Lines of Code: 48
...20
eLOC - Effective Lines of Code: 22
...30
eLOC - Effective Lines of Code: 13
...100
eLOC - Effective Lines of Code: 1
...103
eLOC - Effective Lines of Code: 1

Generated by Squish Coco 4.2.2