OpenCoverage

OpenSSL Test Coverage

Function Tree

Page:<>1
eLOC - Effective Lines of Code: 1
...60
eLOC - Effective Lines of Code: 6
...70
eLOC - Effective Lines of Code: 10
...80
eLOC - Effective Lines of Code: 18
...90
eLOC - Effective Lines of Code: 34
...92
eLOC - Effective Lines of Code: 40
93
eLOC - Effective Lines of Code: 44
94
eLOC - Effective Lines of Code: 48
95
eLOC - Effective Lines of Code: 52
9697
eLOC - Effective Lines of Code: 65
98
eLOC - Effective Lines of Code: 74
99
eLOC - Effective Lines of Code: 89
100
eLOC - Effective Lines of Code: 109
...103
eLOC - Effective Lines of Code: 3806
FunctionCondition %eLOC - Effective Lines of Codeā–“McCabe - Cyclomatic Complexity
ssl3_generate_master_secret
Name: ssl3_generate_master_secret
Prototype: int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p, size_t len, size_t *secret_size)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_enc.c
Lines: 471-525
  0.000% (0/31)
575
EC_KEY_new_method
Name: EC_KEY_new_method
Prototype: EC_KEY *EC_KEY_new_method(ENGINE *engine)
Coverage:  27.586% (8/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_kmeth.c
Lines: 73-125
 27.586% (8/29)
5810
HMAC_Init_ex
Name: HMAC_Init_ex
Prototype: int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, const EVP_MD *md, ENGINE *impl)
Coverage:  73.529% (50/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/hmac/hmac.c
Lines: 18-80
 73.529% (50/68)
5818
RSA_setup_blinding
Name: RSA_setup_blinding
Prototype: BN_BLINDING *RSA_setup_blinding(RSA *rsa, BN_CTX *in_ctx)
Coverage:  35.484% (11/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_crpt.c
Lines: 110-169
 35.484% (11/31)
5811
d2i_DHxparams
Name: d2i_DHxparams
Prototype: DH *d2i_DHxparams(DH **a, const unsigned char **pp, long length)
Coverage:  69.231% (9/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_asn1.c
Lines: 81-116
 69.231% (9/13)
585
do_buf
Name: do_buf
Prototype: static int do_buf(unsigned char *buf, int buflen, int type, unsigned short flags, char *quotes, char_io *io_ch, void *arg)
Coverage:  80.769% (42/52)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_strex.c
Lines: 138-230
 80.769% (42/52)
5819
drbg_ctr_init
Name: drbg_ctr_init
Prototype: int drbg_ctr_init(RAND_DRBG *drbg)
Coverage:  71.429% (20/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_ctr.c
Lines: 369-438
 71.429% (20/28)
5811
dsa_pub_encode
Name: dsa_pub_encode
Prototype: static int dsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
Coverage:  40.000% (12/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_ameth.c
Lines: 77-130
 40.000% (12/30)
589
dtls1_buffer_record
Name: dtls1_buffer_record
Prototype: int dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
Coverage:  40.000% (6/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_d1.c
Lines: 139-199
 40.000% (6/15)
585
file_get_pass
Name: file_get_pass
Prototype: static char *file_get_pass(const UI_METHOD *ui_method, char *pass, size_t maxsize, const char *prompt_info, void *data)
Coverage:  0.000% (0/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/loader_file.c
Lines: 47-89
  0.000% (0/19)
588
int_ctrl_helper
Name: int_ctrl_helper
Prototype: static int int_ctrl_helper(ENGINE *e, int cmd, long i, void *p, void (*f) (void))
Coverage:  34.783% (16/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_ctrl.c
Lines: 61-123
 34.783% (16/46)
5814
ssl3_digest_cached_records
Name: ssl3_digest_cached_records
Prototype: int ssl3_digest_cached_records(SSL *s, int keep)
Coverage:  60.000% (12/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_enc.c
Lines: 382-417
 60.000% (12/20)
586
ssl3_write_pending
Name: ssl3_write_pending
Prototype: int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len, size_t *written)
Coverage:  56.757% (21/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_s3.c
Lines: 1118-1178
 56.757% (21/37)
5810
BN_mpi2bn
Name: BN_mpi2bn
Prototype: BIGNUM *BN_mpi2bn(const unsigned char *d, int n, BIGNUM *ain)
Coverage:  55.172% (16/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mpi.c
Lines: 42-86
 55.172% (16/29)
5910
ECDH_KDF_X9_62
Name: ECDH_KDF_X9_62
Prototype: int ECDH_KDF_X9_62(unsigned char *out, size_t outlen, const unsigned char *Z, size_t Zlen, const unsigned char *sinfo, size_t sinfolen, const EVP_MD *md)
Coverage:  45.946% (17/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecdh_kdf.c
Lines: 18-68
 45.946% (17/37)
5913
OPENSSL_LH_retrieve
Name: OPENSSL_LH_retrieve
Prototype: void *OPENSSL_LH_retrieve(OPENSSL_LHASH *lh, const void *data)
Coverage: 100.000% (5/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/lhash/lhash.c
Lines: 156-175
100.000% (5/5)
592
PKCS5_pbe_set0_algor
Name: PKCS5_pbe_set0_algor
Prototype: int PKCS5_pbe_set0_algor(X509_ALGOR *algor, int alg, int iter, const unsigned char *salt, int saltlen)
Coverage:  0.000% (0/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/p5_pbe.c
Lines: 27-77
  0.000% (0/29)
5911
PKCS5_v2_PBE_keyivgen
Name: PKCS5_v2_PBE_keyivgen
Prototype: int PKCS5_v2_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen, ASN1_TYPE *param, const EVP_CIPHER *c, const EVP_MD *md, int en_de)
Coverage:  0.000% (0/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p5_crpt2.c
Lines: 138-184
  0.000% (0/17)
597
SSL_ctrl
Name: SSL_ctrl
Prototype: long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
Coverage:  29.670% (27/91)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 2159-2247
 29.670% (27/91)
5932
SSL_get_shared_ciphers
Name: SSL_get_shared_ciphers
Prototype: char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
Coverage:  50.000% (16/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 2552-2595
 50.000% (16/32)
598
aes_init_key
Name: aes_init_key
Prototype: static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  63.889% (23/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2578-2681
 63.889% (23/36)
597
aria_encrypt
Name: aria_encrypt
Prototype: void aria_encrypt(const unsigned char *in, unsigned char *out, const ARIA_KEY *key)
Coverage:  66.667% (12/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/aria/aria.c
Lines: 471-536
 66.667% (12/18)
594
open_console
Name: open_console
Prototype: static int open_console(UI *ui)
Coverage:  32.000% (8/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_openssl.c
Lines: 371-476
 32.000% (8/25)
599
pkey_dh_ctrl
Name: pkey_dh_ctrl
Prototype: static int pkey_dh_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
Coverage:  31.169% (24/77)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_pmeth.c
Lines: 111-220
 31.169% (24/77)
5929
tls_process_client_key_exchange
Name: tls_process_client_key_exchange
Prototype: MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
Coverage:  61.702% (29/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 3422-3486
 61.702% (29/47)
5916
BIO_debug_callback
Name: BIO_debug_callback
Prototype: long BIO_debug_callback(BIO *bio, int cmd, const char *argp, int argi, long argl, long ret)
Coverage:  0.000% (0/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_cb.c
Lines: 17-98
  0.000% (0/43)
6018
BN_div_recp
Name: BN_div_recp
Prototype: int BN_div_recp(BIGNUM *dv, BIGNUM *rem, const BIGNUM *m, BN_RECP_CTX *recp, BN_CTX *ctx)
Coverage:  56.604% (30/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_recp.c
Lines: 84-166
 56.604% (30/53)
6017
BN_kronecker
Name: BN_kronecker
Prototype: int BN_kronecker(const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  61.905% (39/63)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_kron.c
Lines: 17-140
 61.905% (39/63)
6020
OBJ_create_objects
Name: OBJ_create_objects
Prototype: int OBJ_create_objects(BIO *in)
Coverage:  0.000% (0/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_dat.c
Lines: 641-688
  0.000% (0/43)
6014
PEM_read_bio_Parameters
Name: PEM_read_bio_Parameters
Prototype: EVP_PKEY *PEM_read_bio_Parameters(BIO *bp, EVP_PKEY **x)
Coverage:  45.833% (11/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_pkey.c
Lines: 116-152
 45.833% (11/24)
608
TS_REQ_to_TS_VERIFY_CTX
Name: TS_REQ_to_TS_VERIFY_CTX
Prototype: TS_VERIFY_CTX *TS_REQ_to_TS_VERIFY_CTX(TS_REQ *req, TS_VERIFY_CTX *ctx)
Coverage:  0.000% (0/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_verify_ctx.c
Lines: 100-146
  0.000% (0/32)
6011
X509V3_add1_i2d
Name: X509V3_add1_i2d
Prototype: int X509V3_add1_i2d(struct stack_st_X509_EXTENSION **x, int nid, void *value, int crit, unsigned long flags)
Coverage:  24.000% (12/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_lib.c
Lines: 218-303
 24.000% (12/50)
6017
X509v3_addr_is_canonical
Name: X509v3_addr_is_canonical
Prototype: int X509v3_addr_is_canonical(IPAddrBlocks *addr)
Coverage:  0.000% (0/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_addr.c
Lines: 682-786
  0.000% (0/68)
6019
aria_set_decrypt_key
Name: aria_set_decrypt_key
Prototype: int aria_set_decrypt_key(const unsigned char *userKey, const int bits, ARIA_KEY *key)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/aria/aria.c
Lines: 670-752
 71.429% (5/7)
603
asn1_set_seq_out
Name: asn1_set_seq_out
Prototype: static int asn1_set_seq_out(struct stack_st_ASN1_VALUE *sk, unsigned char **out, int skcontlen, const ASN1_ITEM *item, int do_sort, int iclass)
Coverage:  87.097% (27/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_enc.c
Lines: 370-429
 87.097% (27/31)
6011
buffer_write
Name: buffer_write
Prototype: static int buffer_write(BIO *b, const char *in, int inl)
Coverage:  37.736% (20/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bf_buff.c
Lines: 160-235
 37.736% (20/53)
6017
d2i_PublicKey
Name: d2i_PublicKey
Prototype: EVP_PKEY *d2i_PublicKey(int type, EVP_PKEY **a, const unsigned char **pp, long length)
Coverage:  0.000% (0/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/d2i_pu.c
Lines: 22-77
  0.000% (0/39)
6014
ssl3_setup_key_block
Name: ssl3_setup_key_block
Prototype: int ssl3_setup_key_block(SSL *s)
Coverage:  0.000% (0/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_enc.c
Lines: 251-317
  0.000% (0/25)
609
ssl_generate_session_id
Name: ssl_generate_session_id
Prototype: int ssl_generate_session_id(SSL *s, SSL_SESSION *ss)
Coverage:  53.125% (17/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 308-388
 53.125% (17/32)
6016
tls_process_change_cipher_spec
Name: tls_process_change_cipher_spec
Prototype: MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
Coverage:  68.966% (20/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 686-746
 68.966% (20/29)
608
v3_generic_extension
Name: v3_generic_extension
Prototype: static X509_EXTENSION *v3_generic_extension(const char *ext, const char *value, int crit, int gen_type, X509V3_CTX *ctx)
Coverage:  0.000% (0/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_conf.c
Lines: 222-268
  0.000% (0/17)
607
EVP_DecodeUpdate
Name: EVP_DecodeUpdate
Prototype: int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage:  77.027% (57/74)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 303-411
 77.027% (57/74)
6121
OCSP_request_verify
Name: OCSP_request_verify
Prototype: int OCSP_request_verify(OCSP_REQUEST *req, struct stack_st_X509 *certs, X509_STORE *store, unsigned long flags)
Coverage:  0.000% (0/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_vfy.c
Lines: 339-414
  0.000% (0/41)
6114
SCT_CTX_set1_cert
Name: SCT_CTX_set1_cert
Prototype: int SCT_CTX_set1_cert(SCT_CTX *sctx, X509 *cert, X509 *presigner)
Coverage:  40.541% (15/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_sct_ctx.c
Lines: 109-192
 40.541% (15/37)
6113
SCT_validate
Name: SCT_validate
Prototype: int SCT_validate(SCT *sct, const CT_POLICY_EVAL_CTX *ctx)
Coverage:  47.222% (17/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_sct.c
Lines: 290-374
 47.222% (17/36)
6113
SRP_Calc_server_key
Name: SRP_Calc_server_key
Prototype: BIGNUM *SRP_Calc_server_key(const BIGNUM *A, const BIGNUM *v, const BIGNUM *u, const BIGNUM *b, const BIGNUM *N)
Coverage:  44.828% (13/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_lib.c
Lines: 57-85
 44.828% (13/29)
617
aes_ccm_ctrl
Name: aes_ccm_ctrl
Prototype: static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
Coverage:  56.716% (38/67)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3484-3579
 56.716% (38/67)
6123
aria_ccm_ctrl
Name: aria_ccm_ctrl
Prototype: static int aria_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
Coverage:  34.328% (23/67)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 517-611
 34.328% (23/67)
6123
dh_priv_decode
Name: dh_priv_decode
Prototype: static int dh_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
Coverage:  69.565% (16/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_ameth.c
Lines: 150-200
 69.565% (16/23)
619
ec_GF2m_simple_set_compressed_coordinates
Name: ec_GF2m_simple_set_compressed_coordinates
Prototype: int ec_GF2m_simple_set_compressed_coordinates(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x_, int y_bit, BN_CTX *ctx)
Coverage:  55.172% (32/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_oct.c
Lines: 33-106
 55.172% (32/58)
6118
int_ts_RESP_verify_token
Name: int_ts_RESP_verify_token
Prototype: static int int_ts_RESP_verify_token(TS_VERIFY_CTX *ctx, PKCS7 *token, TS_TST_INFO *tst_info)
Coverage:  0.000% (0/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_rsp_verify.c
Lines: 411-468
  0.000% (0/53)
6111
ossl_statem_client13_write_transition
Name: ossl_statem_client13_write_transition
Prototype: static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
Coverage:  85.455% (47/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 404-497
 85.455% (47/55)
6121
serverinfo_process_buffer
Name: serverinfo_process_buffer
Prototype: static int serverinfo_process_buffer(unsigned int version, const unsigned char *serverinfo, size_t serverinfo_length, SSL_CTX *ctx)
Coverage:  70.000% (28/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c
Lines: 801-858
 70.000% (28/40)
6110
tls_construct_ctos_supported_versions
Name: tls_construct_ctos_supported_versions
Prototype: EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  56.000% (14/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 504-549
 56.000% (14/25)
617
BN_nist_mod_224
Name: BN_nist_mod_224
Prototype: int BN_nist_mod_224(BIGNUM *r, const BIGNUM *a, const BIGNUM *field, BN_CTX *ctx)
Coverage:  0.000% (0/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_nist.c
Lines: 459-626
  0.000% (0/28)
628
PKCS7_get0_signers
Name: PKCS7_get0_signers
Prototype: struct stack_st_X509 *PKCS7_get0_signers(PKCS7 *p7, struct stack_st_X509 *certs, int flags)
Coverage:  46.875% (15/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_smime.c
Lines: 372-432
 46.875% (15/32)
6210
X509_STORE_CTX_get1_certs
Name: X509_STORE_CTX_get1_certs
Prototype: struct stack_st_X509 *X509_STORE_CTX_get1_certs(X509_STORE_CTX *ctx, X509_NAME *nm)
Coverage:  50.000% (11/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_lu.c
Lines: 528-577
 50.000% (11/22)
628
custom_exts_copy
Name: custom_exts_copy
Prototype: int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src)
Coverage:  62.500% (15/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_cust.c
Lines: 270-317
 62.500% (15/24)
628
dh_pub_decode
Name: dh_pub_decode
Prototype: static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
Coverage:  76.471% (13/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_ameth.c
Lines: 45-95
 76.471% (13/17)
627
do_ext_i2d
Name: do_ext_i2d
Prototype: static X509_EXTENSION *do_ext_i2d(const X509V3_EXT_METHOD *method, int ext_nid, int crit, void *ext_struc)
Coverage:  33.333% (6/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_conf.c
Lines: 131-173
 33.333% (6/18)
627
do_othername
Name: do_othername
Prototype: static int do_othername(GENERAL_NAME *gen, const char *value, X509V3_CTX *ctx)
Coverage:  0.000% (0/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_alt.c
Lines: 540-565
  0.000% (0/22)
626
dtls1_retransmit_message
Name: dtls1_retransmit_message
Prototype: int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found)
Coverage:  75.000% (6/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 1097-1169
 75.000% (6/8)
623
ec_GFp_simple_group_check_discriminant
Name: ec_GFp_simple_group_check_discriminant
Prototype: int ec_GFp_simple_group_check_discriminant(const EC_GROUP *group, BN_CTX *ctx)
Coverage:  38.333% (23/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 242-313
 38.333% (23/60)
6221
ess_CERT_ID_new_init
Name: ess_CERT_ID_new_init
Prototype: static ESS_CERT_ID *ess_CERT_ID_new_init(X509 *cert, int issuer_needed)
Coverage:  0.000% (0/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_rsp_sign.c
Lines: 764-803
  0.000% (0/28)
6210
general_allocate_boolean
Name: general_allocate_boolean
Prototype: static int general_allocate_boolean(UI *ui, const char *prompt, const char *action_desc, const char *ok_chars, const char *cancel_chars, int prompt_freeable, enum UI_string_types type, int input_flags, char *result_buf)
Coverage:  0.000% (0/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c
Lines: 146-192
  0.000% (0/29)
628
i2o_SCT_LIST
Name: i2o_SCT_LIST
Prototype: int i2o_SCT_LIST(const struct stack_st_SCT *a, unsigned char **pp)
Coverage:  71.795% (28/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_oct.c
Lines: 321-374
 71.795% (28/39)
6214
ssl_get_min_max_version
Name: ssl_get_min_max_version
Prototype: int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version, int *real_max)
Coverage:  92.105% (35/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 1983-2080
 92.105% (35/38)
6213
ssl_load_ciphers
Name: ssl_load_ciphers
Prototype: int ssl_load_ciphers(void)
Coverage:  68.889% (31/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 355-447
 68.889% (31/45)
6215
tls_process_ske_ecdhe
Name: tls_process_ske_ecdhe
Prototype: static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
Coverage:  76.923% (20/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 2196-2260
 76.923% (20/26)
628
BF_cbc_encrypt
Name: BF_cbc_encrypt
Prototype: void BF_cbc_encrypt(const unsigned char *in, unsigned char *out, long length, const BF_KEY *schedule, unsigned char *ivec, int encrypt)
Coverage:  63.265% (31/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bf/bf_enc.c
Lines: 102-175
 63.265% (31/49)
6322
BIO_new_NDEF
Name: BIO_new_NDEF
Prototype: BIO *BIO_new_NDEF(BIO *out, ASN1_VALUE *val, const ASN1_ITEM *it)
Coverage:  38.889% (7/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/bio_ndef.c
Lines: 52-102
 38.889% (7/18)
636
BN_X931_derive_prime_ex
Name: BN_X931_derive_prime_ex
Prototype: int BN_X931_derive_prime_ex(BIGNUM *p, BIGNUM *p1, BIGNUM *p2, const BIGNUM *Xp, const BIGNUM *Xp1, const BIGNUM *Xp2, const BIGNUM *e, BN_CTX *ctx, BN_GENCB *cb)
Coverage:  0.000% (0/71)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_x931p.c
Lines: 51-153
  0.000% (0/71)
6325
BN_dec2bn
Name: BN_dec2bn
Prototype: int BN_dec2bn(BIGNUM **bn, const char *a)
Coverage:  62.264% (33/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_print.c
Lines: 199-267
 62.264% (33/53)
6316
CAST_cbc_encrypt
Name: CAST_cbc_encrypt
Prototype: void CAST_cbc_encrypt(const unsigned char *in, unsigned char *out, long length, const CAST_KEY *ks, unsigned char *iv, int enc)
Coverage:  26.531% (13/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cast/c_enc.c
Lines: 77-151
 26.531% (13/49)
6322
EC_GROUP_check
Name: EC_GROUP_check
Prototype: int EC_GROUP_check(const EC_GROUP *group, BN_CTX *ctx)
Coverage:  45.714% (16/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_check.c
Lines: 13-72
 45.714% (16/35)
6313
IDEA_cbc_encrypt
Name: IDEA_cbc_encrypt
Prototype: void IDEA_cbc_encrypt(const unsigned char *in, unsigned char *out, long length, IDEA_KEY_SCHEDULE *ks, unsigned char *iv, int encrypt)
Coverage:  67.347% (33/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/idea/i_cbc.c
Lines: 13-87
 67.347% (33/49)
6322
RC2_cbc_encrypt
Name: RC2_cbc_encrypt
Prototype: void RC2_cbc_encrypt(const unsigned char *in, unsigned char *out, long length, RC2_KEY *ks, unsigned char *iv, int encrypt)
Coverage:  26.531% (13/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rc2/rc2_cbc.c
Lines: 13-86
 26.531% (13/49)
6322
X509_REQ_to_X509
Name: X509_REQ_to_X509
Prototype: X509 *X509_REQ_to_X509(X509_REQ *r, int days, EVP_PKEY *pkey)
Coverage:  0.000% (0/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_r2x.c
Lines: 20-67
  0.000% (0/34)
6312
c448_ed448_sign
Name: c448_ed448_sign
Prototype: c448_error_t c448_ed448_sign( uint8_t signature[(57 + 57)], const uint8_t privkey[57], const uint8_t pubkey[57], const uint8_t *message, size_t message_len, uint8_t prehashed, const uint8_t *context, size_t context_len)
Coverage:  50.000% (16/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/eddsa.c
Lines: 125-228
 50.000% (16/32)
638
cms_RecipientInfo_ktri_encrypt
Name: cms_RecipientInfo_ktri_encrypt
Prototype: static int cms_RecipientInfo_ktri_encrypt(CMS_ContentInfo *cms, CMS_RecipientInfo *ri)
Coverage:  46.667% (14/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c
Lines: 292-354
 46.667% (14/30)
6311
ct_extract_ocsp_response_scts
Name: ct_extract_ocsp_response_scts
Prototype: static int ct_extract_ocsp_response_scts(SSL *s)
Coverage:  59.091% (13/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 4636-4680
 59.091% (13/22)
638
ec_GFp_simple_ladder_post
Name: ec_GFp_simple_ladder_post
Prototype: int ec_GFp_simple_ladder_post(const EC_GROUP *group, EC_POINT *r, EC_POINT *s, EC_POINT *p, BN_CTX *ctx)
Coverage:  53.846% (42/78)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 1576-1644
 53.846% (42/78)
636
ossl_statem_client_post_work
Name: ossl_statem_client_post_work
Prototype: WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
Coverage:  74.444% (67/90)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 737-881
 74.444% (67/90)
6328
tls_process_as_hello_retry_request
Name: tls_process_as_hello_retry_request
Prototype: static MSG_PROCESS_RETURN tls_process_as_hello_retry_request(SSL *s, PACKET *extpkt)
Coverage:  77.778% (14/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 1758-1821
 77.778% (14/18)
636
ts_compute_imprint
Name: ts_compute_imprint
Prototype: static int ts_compute_imprint(BIO *data, TS_TST_INFO *tst_info, X509_ALGOR **md_alg, unsigned char **imprint, unsigned *imprint_len)
Coverage:  0.000% (0/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_rsp_verify.c
Lines: 565-617
  0.000% (0/29)
6311
DH_KDF_X9_42
Name: DH_KDF_X9_42
Prototype: int DH_KDF_X9_42(unsigned char *out, size_t outlen, const unsigned char *Z, size_t Zlen, ASN1_OBJECT *key_oid, const unsigned char *ukm, size_t ukmlen, const EVP_MD *md)
Coverage:  34.375% (11/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_kdf.c
Lines: 98-149
 34.375% (11/32)
6412
EVP_DigestInit_ex
Name: EVP_DigestInit_ex
Prototype: int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
Coverage:  63.793% (37/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 66-149
 63.793% (37/58)
6416
RSA_padding_add_PKCS1_OAEP_mgf1
Name: RSA_padding_add_PKCS1_OAEP_mgf1
Prototype: int RSA_padding_add_PKCS1_OAEP_mgf1(unsigned char *to, int tlen, const unsigned char *from, int flen, const unsigned char *param, int plen, const EVP_MD *md, const EVP_MD *mgf1md)
Coverage:  57.143% (20/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_oaep.c
Lines: 41-106
 57.143% (20/35)
6413
TS_RESP_create_response
Name: TS_RESP_create_response
Prototype: TS_RESP *TS_RESP_create_response(TS_RESP_CTX *ctx, BIO *req_bio)
Coverage:  0.000% (0/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_rsp_sign.c
Lines: 378-427
  0.000% (0/35)
6413
UI_dup_input_boolean
Name: UI_dup_input_boolean
Prototype: int UI_dup_input_boolean(UI *ui, const char *prompt, const char *action_desc, const char *ok_chars, const char *cancel_chars, int flags, char *result_buf)
Coverage:  0.000% (0/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c
Lines: 262-312
  0.000% (0/26)
6410
asn1_multi
Name: asn1_multi
Prototype: static ASN1_TYPE *asn1_multi(int utype, const char *section, X509V3_CTX *cnf, int depth, int *perr)
Coverage:  0.000% (0/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn1_gen.c
Lines: 405-464
  0.000% (0/36)
6413
do_dsa_print
Name: do_dsa_print
Prototype: static int do_dsa_print(BIO *bp, const DSA *x, int off, int ptype)
Coverage:  65.854% (27/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_ameth.c
Lines: 329-373
 65.854% (27/41)
6414
get_error_values
Name: get_error_values
Prototype: static unsigned long get_error_values(int inc, int top, const char **file, int *line, const char **data, int *flags)
Coverage:  60.345% (35/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 475-539
 60.345% (35/58)
6418
parse_bag
Name: parse_bag
Prototype: static int parse_bag(PKCS12_SAFEBAG *bag, const char *pass, int passlen, EVP_PKEY **pkey, struct stack_st_X509 *ocerts)
Coverage:  0.000% (0/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs12/p12_kiss.c
Lines: 177-250
  0.000% (0/59)
6420
ssl_ctx_make_profiles
Name: ssl_ctx_make_profiles
Prototype: static int ssl_ctx_make_profiles(const char *profiles_string, struct stack_st_SRTP_PROTECTION_PROFILE **out)
Coverage:  0.000% (0/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_srtp.c
Lines: 61-110
  0.000% (0/27)
648
tls13_hkdf_expand
Name: tls13_hkdf_expand
Prototype: int tls13_hkdf_expand(SSL *s, const EVP_MD *md, const unsigned char *secret, const unsigned char *label, size_t labellen, const unsigned char *data, size_t datalen, unsigned char *out, size_t outlen)
Coverage:  47.368% (18/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls13_enc.c
Lines: 27-82
 47.368% (18/38)
644
DES_ncbc_encrypt [ncbc_enc.c #1]
Name: DES_ncbc_encrypt [ncbc_enc.c #1]
Prototype: void DES_ncbc_encrypt(const unsigned char *in, unsigned char *out, long length, DES_key_schedule *_schedule, DES_cblock *ivec, int enc)
Coverage:  69.388% (34/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/ncbc_enc.c #1
Lines: 22-106
 69.388% (34/49)
6522
EC_GROUP_cmp
Name: EC_GROUP_cmp
Prototype: int EC_GROUP_cmp(const EC_GROUP *a, const EC_GROUP *b, BN_CTX *ctx)
Coverage:  45.455% (25/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 485-556
 45.455% (25/55)
6513
ERR_get_state
Name: ERR_get_state
Prototype: ERR_STATE *ERR_get_state(void)
Coverage:  46.154% (12/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 671-706
 46.154% (12/26)
658
asn1_template_print_ctx
Name: asn1_template_print_ctx
Prototype: static int asn1_template_print_ctx(BIO *out, ASN1_VALUE **fld, int indent, const ASN1_TEMPLATE *tt, const ASN1_PCTX *pctx)
Coverage:  69.811% (37/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_prn.c
Lines: 264-329
 69.811% (37/53)
6516
Page:<>1
eLOC - Effective Lines of Code: 1
...60
eLOC - Effective Lines of Code: 6
...70
eLOC - Effective Lines of Code: 10
...80
eLOC - Effective Lines of Code: 18
...90
eLOC - Effective Lines of Code: 34
...92
eLOC - Effective Lines of Code: 40
93
eLOC - Effective Lines of Code: 44
94
eLOC - Effective Lines of Code: 48
95
eLOC - Effective Lines of Code: 52
9697
eLOC - Effective Lines of Code: 65
98
eLOC - Effective Lines of Code: 74
99
eLOC - Effective Lines of Code: 89
100
eLOC - Effective Lines of Code: 109
...103
eLOC - Effective Lines of Code: 3806

Generated by Squish Coco 4.2.2