OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...32
Condition %:  71.429% (5/7)
33
Condition %:  70.968% (132/186)
34
Condition %:  68.085% (64/94)
35
Condition %:  66.667% (2/3)
3637
Condition %:  61.111% (11/18)
38
Condition %:  60.000% (3/5)
39
Condition %:  57.143% (16/28)
40
Condition %:  55.172% (32/58)
...50
Condition %:  42.105% (16/38)
...60
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
cms_env_set_version
Name: cms_env_set_version
Prototype: static void cms_env_set_version(CMS_EnvelopedData *env)
Coverage:  64.286% (18/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c
Lines: 810-841
 64.286% (18/28)
208
EVP_PKEY_CTX_ctrl
Name: EVP_PKEY_CTX_ctrl
Prototype: int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype, int cmd, int p1, void *p2)
Coverage:  64.286% (18/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 366-399
 64.286% (18/28)
208
CRYPTO_128_wrap_pad
Name: CRYPTO_128_wrap_pad
Prototype: size_t CRYPTO_128_wrap_pad(void *key, const unsigned char *icv, unsigned char *out, const unsigned char *in, size_t inlen, block128_f block)
Coverage:  64.286% (9/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/wrap128.c
Lines: 183-234
 64.286% (9/14)
244
ssl_cert_dup
Name: ssl_cert_dup
Prototype: CERT *ssl_cert_dup(CERT *cert)
Coverage:  64.179% (43/67)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_cert.c
Lines: 74-201
 64.179% (43/67)
14323
ssl_cipher_get_evp
Name: ssl_cipher_get_evp
Prototype: int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc, const EVP_MD **md, int *mac_pkey_type, size_t *mac_secret_size, SSL_COMP **comp, int use_etm)
Coverage:  64.078% (66/103)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 484-582
 64.078% (66/103)
14223
tls_process_key_update
Name: tls_process_key_update
Prototype: MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
Coverage:  64.000% (16/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 599-655
 64.000% (16/25)
507
aes_init_key
Name: aes_init_key
Prototype: static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  63.889% (23/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2578-2681
 63.889% (23/36)
597
euclid
Name: euclid
Prototype: static BIGNUM *euclid(BIGNUM *a, BIGNUM *b)
Coverage:  63.830% (30/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_gcd.c
Lines: 54-117
 63.830% (30/47)
4017
EVP_DigestInit_ex
Name: EVP_DigestInit_ex
Prototype: int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
Coverage:  63.793% (37/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c
Lines: 66-149
 63.793% (37/58)
6416
tls_construct_stoc_session_ticket
Name: tls_construct_stoc_session_ticket
Prototype: EXT_RETURN tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  63.636% (7/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 1466-1483
 63.636% (7/11)
153
tls_construct_ctos_post_handshake_auth
Name: tls_construct_ctos_post_handshake_auth
Prototype: EXT_RETURN tls_construct_ctos_post_handshake_auth(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  63.636% (7/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 1191-1215
 63.636% (7/11)
193
rsa_pss_get_param
Name: rsa_pss_get_param
Prototype: int rsa_pss_get_param(const RSA_PSS_PARAMS *pss, const EVP_MD **pmd, const EVP_MD **pmgf1md, int *psaltlen)
Coverage:  63.636% (14/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 690-721
 63.636% (14/22)
247
rc2_ctrl
Name: rc2_ctrl
Prototype: static int rc2_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
Coverage:  63.636% (7/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_rc2.c
Lines: 161-187
 63.636% (7/11)
106
o2i_ECPublicKey
Name: o2i_ECPublicKey
Prototype: EC_KEY *o2i_ECPublicKey(EC_KEY **a, const unsigned char **in, long len)
Coverage:  63.636% (7/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 1082-1100
 63.636% (7/11)
283
get_random_device
Name: get_random_device
Prototype: static int get_random_device(size_t n)
Coverage:  63.636% (7/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/rand_unix.c
Lines: 339-364
 63.636% (7/11)
184
compute_growth
Name: compute_growth
Prototype: static inline int compute_growth(int target, int current)
Coverage:  63.636% (7/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/stack/stack.c
Lines: 144-157
 63.636% (7/11)
63
check_purpose_smime_sign
Name: check_purpose_smime_sign
Prototype: static int check_purpose_smime_sign(const X509_PURPOSE *xp, const X509 *x, int ca)
Coverage:  63.636% (7/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_purp.c
Lines: 664-674
 63.636% (7/11)
73
SSL_renegotiate_abbreviated
Name: SSL_renegotiate_abbreviated
Prototype: int SSL_renegotiate_abbreviated(SSL *s)
Coverage:  63.636% (7/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 2132-2148
 63.636% (7/11)
93
SSL_renegotiate
Name: SSL_renegotiate
Prototype: int SSL_renegotiate(SSL *s)
Coverage:  63.636% (7/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 2114-2130
 63.636% (7/11)
93
SSL_get1_supported_ciphers
Name: SSL_get1_supported_ciphers
Prototype: struct stack_st_SSL_CIPHER *SSL_get1_supported_ciphers(SSL *s)
Coverage:  63.636% (14/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 2444-2468
 63.636% (14/22)
388
SHA256_Final [md32_common.h #2]
Name: SHA256_Final [md32_common.h #2]
Prototype: int SHA256_Final(unsigned char *md, SHA256_CTX *c)
Coverage:  63.636% (14/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/include/internal/md32_common.h #2
Lines: 191-226
 63.636% (14/22)
189
ERR_reason_error_string
Name: ERR_reason_error_string
Prototype: const char *ERR_reason_error_string(unsigned long e)
Coverage:  63.636% (7/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 623-641
 63.636% (7/11)
283
ENGINE_cmd_is_executable
Name: ENGINE_cmd_is_executable
Prototype: int ENGINE_cmd_is_executable(ENGINE *e, int cmd)
Coverage:  63.636% (7/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_ctrl.c
Lines: 177-191
 63.636% (7/11)
193
EC_KEY_check_key
Name: EC_KEY_check_key
Prototype: int EC_KEY_check_key(const EC_KEY *eckey)
Coverage:  63.636% (7/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c
Lines: 255-268
 63.636% (7/11)
193
BN_GF2m_mod_div
Name: BN_GF2m_mod_div
Prototype: int BN_GF2m_mod_div(BIGNUM *r, const BIGNUM *y, const BIGNUM *x, const BIGNUM *p, BN_CTX *ctx)
Coverage:  63.636% (7/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_gf2m.c
Lines: 790-815
 63.636% (7/11)
195
asn1_item_embed_new
Name: asn1_item_embed_new
Prototype: int asn1_item_embed_new(ASN1_VALUE **pval, const ASN1_ITEM *it, int embed)
Coverage:  63.542% (61/96)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_new.c
Lines: 42-167
 63.542% (61/96)
9834
ctr_update
Name: ctr_update
Prototype: static int ctr_update(RAND_DRBG *drbg, const unsigned char *in1, size_t in1len, const unsigned char *in2, size_t in2len, const unsigned char *nonce, size_t noncelen)
Coverage:  63.415% (26/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_ctr.c
Lines: 228-277
 63.415% (26/41)
4811
tls_construct_stoc_status_request
Name: tls_construct_stoc_status_request
Prototype: EXT_RETURN tls_construct_stoc_status_request(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  63.333% (19/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 1486-1519
 63.333% (19/30)
286
ossl_statem_server13_read_transition
Name: ossl_statem_server13_read_transition
Prototype: static int ossl_statem_server13_read_transition(SSL *s, int mt)
Coverage:  63.333% (38/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 40-128
 63.333% (38/60)
4622
DES_ede3_cbc_encrypt
Name: DES_ede3_cbc_encrypt
Prototype: void DES_ede3_cbc_encrypt(const unsigned char *input, unsigned char *output, long length, DES_key_schedule *ks1, DES_key_schedule *ks2, DES_key_schedule *ks3, DES_cblock *ivec, int enc)
Coverage:  63.265% (31/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/des_enc.c
Lines: 194-297
 63.265% (31/49)
7822
BF_cbc_encrypt
Name: BF_cbc_encrypt
Prototype: void BF_cbc_encrypt(const unsigned char *in, unsigned char *out, long length, const BF_KEY *schedule, unsigned char *ivec, int encrypt)
Coverage:  63.265% (31/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bf/bf_enc.c
Lines: 102-175
 63.265% (31/49)
6322
RSA_padding_add_PKCS1_PSS_mgf1
Name: RSA_padding_add_PKCS1_PSS_mgf1
Prototype: int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM, const unsigned char *mHash, const EVP_MD *Hash, const EVP_MD *mgf1Hash, int sLen)
Coverage:  63.235% (43/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pss.c
Lines: 145-251
 63.235% (43/68)
9022
tls_psk_do_binder
Name: tls_psk_do_binder
Prototype: int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart, size_t binderoffset, const unsigned char *binderin, unsigned char *binderout, SSL_SESSION *sess, int sign, int external)
Coverage:  63.158% (60/95)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c
Lines: 1435-1614
 63.158% (60/95)
20822
tls_parse_stoc_early_data
Name: tls_parse_stoc_early_data
Prototype: int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  63.158% (12/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 1902-1942
 63.158% (12/19)
395
ssl_verify_cert_chain
Name: ssl_verify_cert_chain
Prototype: int ssl_verify_cert_chain(SSL *s, struct stack_st_X509 *sk)
Coverage:  63.158% (24/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_cert.c
Lines: 366-449
 63.158% (24/38)
6812
ssl_set_option_list
Name: ssl_set_option_list
Prototype: static int ssl_set_option_list(const char *elem, int len, void *usr)
Coverage:  63.158% (12/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c
Lines: 152-180
 63.158% (12/19)
217
ssl3_do_change_cipher_spec
Name: ssl3_do_change_cipher_spec
Prototype: int ssl3_do_change_cipher_spec(SSL *s)
Coverage:  63.158% (12/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_msg.c
Lines: 12-37
 63.158% (12/19)
206
dtls1_close_construct_packet
Name: dtls1_close_construct_packet
Prototype: int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
Coverage:  63.158% (12/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 1257-1281
 63.158% (12/19)
155
aria_gcm_cipher
Name: aria_gcm_cipher
Prototype: static int aria_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  63.158% (24/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 445-487
 63.158% (24/38)
3213
RSA_set0_key
Name: RSA_set0_key
Prototype: int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d)
Coverage:  63.158% (12/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_lib.c
Lines: 180-204
 63.158% (12/19)
355
OBJ_NAME_get
Name: OBJ_NAME_get
Prototype: const char *OBJ_NAME_get(const char *name, int type)
Coverage:  63.158% (12/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/o_names.c
Lines: 172-206
 63.158% (12/19)
407
CMS_get1_certs
Name: CMS_get1_certs
Prototype: struct stack_st_X509 *CMS_get1_certs(CMS_ContentInfo *cms)
Coverage:  63.158% (12/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_lib.c
Lines: 478-504
 63.158% (12/19)
357
BIO_find_type
Name: BIO_find_type
Prototype: BIO *BIO_find_type(BIO *bio, int type)
Coverage:  63.158% (12/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_lib.c
Lines: 648-668
 63.158% (12/19)
287
EVP_BytesToKey
Name: EVP_BytesToKey
Prototype: int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md, const unsigned char *salt, const unsigned char *data, int datal, int count, unsigned char *key, unsigned char *iv)
Coverage:  63.014% (46/73)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_key.c
Lines: 74-150
 63.014% (46/73)
7927
tls1_set_shared_sigalgs
Name: tls1_set_shared_sigalgs
Prototype: static int tls1_set_shared_sigalgs(SSL *s)
Coverage:  62.963% (17/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 1673-1718
 62.963% (17/27)
536
dtls1_process_buffered_records
Name: dtls1_process_buffered_records
Prototype: int dtls1_process_buffered_records(SSL *s)
Coverage:  62.963% (17/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_d1.c
Lines: 226-311
 62.963% (17/27)
459
SSL_CTX_add_session
Name: SSL_CTX_add_session
Prototype: int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
Coverage:  62.963% (17/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 665-740
 62.963% (17/27)
698
tls_early_post_process_client_hello
Name: tls_early_post_process_client_hello
Prototype: static int tls_early_post_process_client_hello(SSL *s)
Coverage:  62.909% (173/275)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 1580-2075
 62.909% (173/275)
50071
aes_ccm_cipher
Name: aes_ccm_cipher
Prototype: static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  62.903% (39/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3674-3742
 62.903% (39/62)
5618
BN_hex2bn
Name: BN_hex2bn
Prototype: int BN_hex2bn(BIGNUM **bn, const char *a)
Coverage:  62.745% (32/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_print.c
Lines: 126-197
 62.745% (32/51)
6616
tls_construct_client_hello
Name: tls_construct_client_hello
Prototype: int tls_construct_client_hello(SSL *s, WPACKET *pkt)
Coverage:  62.727% (69/110)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 1103-1305
 62.727% (69/110)
19426
tls_parse_stoc_sct
Name: tls_parse_stoc_sct
Prototype: int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  62.500% (15/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 1471-1528
 62.500% (15/24)
567
strip_end
Name: strip_end
Prototype: static char *strip_end(char *name)
Coverage:  62.500% (10/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c
Lines: 769-789
 62.500% (10/16)
266
ssl_conf_cmd_allowed
Name: ssl_conf_cmd_allowed
Prototype: static int ssl_conf_cmd_allowed(SSL_CONF_CTX *cctx, const ssl_conf_cmd_tbl * t)
Coverage:  62.500% (10/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c
Lines: 740-752
 62.500% (10/16)
104
rsa_cms_sign
Name: rsa_cms_sign
Prototype: static int rsa_cms_sign(CMS_SignerInfo *si)
Coverage:  62.500% (10/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 772-796
 62.500% (10/16)
346
rand_drbg_restart
Name: rand_drbg_restart
Prototype: int rand_drbg_restart(RAND_DRBG *drbg, const unsigned char *buffer, size_t len, size_t entropy)
Coverage:  62.500% (25/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_lib.c
Lines: 475-560
 62.500% (25/40)
7514
dtls1_hm_fragment_new
Name: dtls1_hm_fragment_new
Prototype: static hm_fragment *dtls1_hm_fragment_new(size_t frag_len, int reassembly)
Coverage:  62.500% (10/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 56-92
 62.500% (10/16)
516
doapr_outch
Name: doapr_outch
Prototype: static int doapr_outch(char **sbuffer, char **buffer, size_t *currlen, size_t *maxlen, int c)
Coverage:  62.500% (25/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_print.c
Lines: 804-849
 62.500% (25/40)
4912
custom_exts_copy
Name: custom_exts_copy
Prototype: int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src)
Coverage:  62.500% (15/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_cust.c
Lines: 270-317
 62.500% (15/24)
628
X509_check_private_key
Name: X509_check_private_key
Prototype: int X509_check_private_key(const X509 *x, const EVP_PKEY *k)
Coverage:  62.500% (10/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_cmp.c
Lines: 278-305
 62.500% (10/16)
167
X509_REQ_extension_nid
Name: X509_REQ_extension_nid
Prototype: int X509_REQ_extension_nid(int req_nid)
Coverage:  62.500% (5/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_req.c
Lines: 131-141
 62.500% (5/8)
74
SSL_CTX_set_tlsext_max_fragment_length
Name: SSL_CTX_set_tlsext_max_fragment_length
Prototype: int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
Coverage:  62.500% (5/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 2703-2714
 62.500% (5/8)
72
SCT_set_source
Name: SCT_set_source
Prototype: int SCT_set_source(SCT *sct, sct_source_t source)
Coverage:  62.500% (5/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_sct.c
Lines: 268-283
 62.500% (5/8)
75
EVP_PKEY_cmp
Name: EVP_PKEY_cmp
Prototype: int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
Coverage:  62.500% (10/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 119-138
 62.500% (10/16)
116
ERR_func_error_string
Name: ERR_func_error_string
Prototype: const char *ERR_func_error_string(unsigned long e)
Coverage:  62.500% (5/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 607-621
 62.500% (5/8)
212
CMS_verify
Name: CMS_verify
Prototype: int CMS_verify(CMS_ContentInfo *cms, struct stack_st_X509 *certs, X509_STORE *store, BIO *dcont, BIO *out, unsigned int flags)
Coverage:  62.281% (71/114)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_smime.c
Lines: 265-421
 62.281% (71/114)
12235
BN_dec2bn
Name: BN_dec2bn
Prototype: int BN_dec2bn(BIGNUM **bn, const char *a)
Coverage:  62.264% (33/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_print.c
Lines: 199-267
 62.264% (33/53)
6316
tls1_get_legacy_sigalg
Name: tls1_get_legacy_sigalg
Prototype: static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
Coverage:  62.162% (23/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 850-894
 62.162% (23/37)
3811
i2d_ECPrivateKey
Name: i2d_ECPrivateKey
Prototype: int i2d_ECPrivateKey(EC_KEY *a, unsigned char **out)
Coverage:  62.162% (23/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 971-1041
 62.162% (23/37)
8711
asn1_do_lock
Name: asn1_do_lock
Prototype: int asn1_do_lock(ASN1_VALUE **pval, int op, const ASN1_ITEM *it)
Coverage:  62.069% (18/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_utl.c
Lines: 58-102
 62.069% (18/29)
3510
tls_construct_ctos_psk_kex_modes
Name: tls_construct_ctos_psk_kex_modes
Prototype: EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  61.905% (13/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 554-579
 61.905% (13/21)
213
sock_ctrl
Name: sock_ctrl
Prototype: static long sock_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  61.905% (13/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_sock.c
Lines: 123-159
 61.905% (13/21)
2610
cms_cb
Name: cms_cb
Prototype: static int cms_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, void *exarg)
Coverage:  61.905% (13/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_asn1.c
Lines: 281-310
 61.905% (13/21)
209
asn1_print_fsname
Name: asn1_print_fsname
Prototype: static int asn1_print_fsname(BIO *out, int indent, const char *fname, const char *sname, const ASN1_PCTX *pctx)
Coverage:  61.905% (26/42)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_prn.c
Lines: 331-367
 61.905% (26/42)
3214
BN_kronecker
Name: BN_kronecker
Prototype: int BN_kronecker(const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  61.905% (39/63)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_kron.c
Lines: 17-140
 61.905% (39/63)
6020
ASN1_buf_print
Name: ASN1_buf_print
Prototype: int ASN1_buf_print(BIO *bp, const unsigned char *buf, size_t buflen, int indent)
Coverage:  61.905% (13/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/t_pkey.c
Lines: 21-43
 61.905% (13/21)
137
tls_process_client_certificate
Name: tls_process_client_certificate
Prototype: MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
Coverage:  61.818% (68/110)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 3548-3748
 61.818% (68/110)
27225
do_esc_char
Name: do_esc_char
Prototype: static int do_esc_char(unsigned long c, unsigned short flags, char *do_quotes, char_io *io_ch, void *arg)
Coverage:  61.818% (34/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_strex.c
Lines: 66-127
 61.818% (34/55)
4518
chacha20_poly1305_cipher
Name: chacha20_poly1305_cipher
Prototype: static int chacha20_poly1305_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  61.765% (42/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_chacha20_poly1305.c
Lines: 363-488
 61.765% (42/68)
10121
aes_ccm_tls_cipher
Name: aes_ccm_tls_cipher
Prototype: static int aes_ccm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  61.765% (21/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3626-3672
 61.765% (21/34)
3310
OCSP_basic_verify
Name: OCSP_basic_verify
Prototype: int OCSP_basic_verify(OCSP_BASICRESP *bs, struct stack_st_X509 *certs, X509_STORE *st, unsigned long flags)
Coverage:  61.765% (42/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_vfy.c
Lines: 30-139
 61.765% (42/68)
9623
tls_process_client_key_exchange
Name: tls_process_client_key_exchange
Prototype: MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
Coverage:  61.702% (29/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 3422-3486
 61.702% (29/47)
5916
dtls1_do_write
Name: dtls1_do_write
Prototype: int dtls1_do_write(SSL *s, int type)
Coverage:  61.682% (66/107)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 112-329
 61.682% (66/107)
11530
tls_parse_stoc_status_request
Name: tls_parse_stoc_status_request
Prototype: int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  61.538% (16/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 1427-1466
 61.538% (16/26)
286
tls_construct_stoc_psk
Name: tls_construct_stoc_psk
Prototype: EXT_RETURN tls_construct_stoc_psk(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  61.538% (8/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 1943-1959
 61.538% (8/13)
163
tls_construct_ctos_renegotiate
Name: tls_construct_ctos_renegotiate
Prototype: EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  61.538% (8/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 15-34
 61.538% (8/13)
173
tls_construct_ctos_maxfragmentlen
Name: tls_construct_ctos_maxfragmentlen
Prototype: EXT_RETURN tls_construct_ctos_maxfragmentlen(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  61.538% (8/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 63-86
 61.538% (8/13)
173
tls_construct_ctos_ec_pt_formats
Name: tls_construct_ctos_ec_pt_formats
Prototype: EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  61.538% (8/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 142-166
 61.538% (8/13)
203
file_write
Name: file_write
Prototype: static int file_write(BIO *b, const char *in, int inl)
Coverage:  61.538% (8/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_file.c
Lines: 160-179
 61.538% (8/13)
124
dtls1_set_handshake_header
Name: dtls1_set_handshake_header
Prototype: int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype)
Coverage:  61.538% (8/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 1233-1255
 61.538% (8/13)
124
dtls1_query_mtu
Name: dtls1_query_mtu
Prototype: int dtls1_query_mtu(SSL *s)
Coverage:  61.538% (8/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_lib.c
Lines: 911-939
 61.538% (8/13)
265
Camellia_set_key
Name: Camellia_set_key
Prototype: int Camellia_set_key(const unsigned char *userKey, const int bits, CAMELLIA_KEY *key)
Coverage:  61.538% (8/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/camellia/cmll_misc.c
Lines: 14-23
 61.538% (8/13)
63
CRYPTO_clear_realloc
Name: CRYPTO_clear_realloc
Prototype: void *CRYPTO_clear_realloc(void *str, size_t old_len, size_t num, const char *file, int line)
Coverage:  61.538% (8/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/mem.c
Lines: 268-293
 61.538% (8/13)
265
do_ssl3_write
Name: do_ssl3_write
Prototype: int do_ssl3_write(SSL *s, int type, const unsigned char *buf, size_t *pipelens, size_t numpipes, int create_empty_fragment, size_t *written)
Coverage:  61.468% (201/327)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_s3.c
Lines: 644-1112
 61.468% (201/327)
44663
int_bn_mod_inverse
Name: int_bn_mod_inverse
Prototype: BIGNUM *int_bn_mod_inverse(BIGNUM *in, const BIGNUM *a, const BIGNUM *n, BN_CTX *ctx, int *pnoinv)
Coverage:  61.395% (132/215)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_gcd.c
Lines: 135-452
 61.395% (132/215)
17667
bnrand_range
Name: bnrand_range
Prototype: static int bnrand_range(BNRAND_FLAG flag, BIGNUM *r, const BIGNUM *range)
Coverage:  61.364% (27/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_rand.c
Lines: 113-175
 61.364% (27/44)
2814
ossl_statem_client13_read_transition
Name: ossl_statem_client13_read_transition
Prototype: static int ossl_statem_client13_read_transition(SSL *s, int mt)
Coverage:  61.290% (38/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 85-190
 61.290% (38/62)
4923
bio_call_callback
Name: bio_call_callback
Prototype: static long bio_call_callback(BIO *b, int oper, const char *argp, size_t len, int argi, long argl, long inret, size_t *processed)
Coverage:  61.290% (19/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_lib.c
Lines: 31-69
 61.290% (19/31)
207
asn1_do_adb
Name: asn1_do_adb
Prototype: const ASN1_TEMPLATE *asn1_do_adb(ASN1_VALUE **pval, const ASN1_TEMPLATE *tt, int nullerr)
Coverage:  61.290% (19/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_utl.c
Lines: 191-253
 61.290% (19/31)
4211
X509_print_ex
Name: X509_print_ex
Prototype: int X509_print_ex(BIO *bp, X509 *x, unsigned long nmflags, unsigned long cflag)
Coverage:  61.176% (104/170)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/t_x509.c
Lines: 47-219
 61.176% (104/170)
16356
Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...32
Condition %:  71.429% (5/7)
33
Condition %:  70.968% (132/186)
34
Condition %:  68.085% (64/94)
35
Condition %:  66.667% (2/3)
3637
Condition %:  61.111% (11/18)
38
Condition %:  60.000% (3/5)
39
Condition %:  57.143% (16/28)
40
Condition %:  55.172% (32/58)
...50
Condition %:  42.105% (16/38)
...60
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)

Generated by Squish Coco 4.2.2