OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...35
Condition %:  66.667% (2/3)
36
Condition %:  64.286% (18/28)
37
Condition %:  61.111% (11/18)
38
Condition %:  60.000% (3/5)
3940
Condition %:  55.172% (32/58)
41
Condition %:  51.724% (15/29)
42
Condition %:  50.000% (2/4)
43
Condition %:  50.000% (4/8)
...50
Condition %:  42.105% (16/38)
...60
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
c2i_ASN1_INTEGER
Name: c2i_ASN1_INTEGER
Prototype: ASN1_INTEGER *c2i_ASN1_INTEGER(ASN1_INTEGER **a, const unsigned char **pp, long len)
Coverage:  57.143% (16/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_int.c
Lines: 280-317
 57.143% (16/28)
699
bf_ofb_cipher
Name: bf_ofb_cipher
Prototype: static int bf_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_bf.c
Lines: 27-27
 57.143% (4/7)
13
bf_cbc_cipher
Name: bf_cbc_cipher
Prototype: static int bf_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_bf.c
Lines: 27-27
 57.143% (4/7)
13
atou64
Name: atou64
Prototype: static int atou64(const char *nptr, uint64_t *result)
Coverage:  57.143% (8/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/scrypt.c
Lines: 32-54
 57.143% (8/14)
144
async_get_pool_job
Name: async_get_pool_job
Prototype: static ASYNC_JOB *async_get_pool_job(void)
Coverage:  57.143% (12/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/async/async.c
Lines: 102-133
 57.143% (12/21)
367
aria_256_ofb_cipher
Name: aria_256_ofb_cipher
Prototype: static int aria_256_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 143-143
 57.143% (4/7)
13
aria_256_cbc_cipher
Name: aria_256_cbc_cipher
Prototype: static int aria_256_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 143-143
 57.143% (4/7)
13
aria_192_ofb_cipher
Name: aria_192_ofb_cipher
Prototype: static int aria_192_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 137-137
 57.143% (4/7)
13
aria_192_cbc_cipher
Name: aria_192_cbc_cipher
Prototype: static int aria_192_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 137-137
 57.143% (4/7)
13
aria_128_ofb_cipher
Name: aria_128_ofb_cipher
Prototype: static int aria_128_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 131-131
 57.143% (4/7)
13
aria_128_cbc_cipher
Name: aria_128_cbc_cipher
Prototype: static int aria_128_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 131-131
 57.143% (4/7)
13
allocate_string_stack
Name: allocate_string_stack
Prototype: static int allocate_string_stack(UI *ui)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c
Lines: 86-95
 57.143% (4/7)
93
acpt_free
Name: acpt_free
Prototype: static int acpt_free(BIO *a)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_acpt.c
Lines: 132-148
 57.143% (4/7)
173
X509_PUBKEY_set0_param
Name: X509_PUBKEY_set0_param
Prototype: int X509_PUBKEY_set0_param(X509_PUBKEY *pub, ASN1_OBJECT *aobj, int ptype, void *pval, unsigned char *penc, int penclen)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_pubkey.c
Lines: 337-352
 57.143% (4/7)
93
SSL_get_peer_cert_chain
Name: SSL_get_peer_cert_chain
Prototype: struct stack_st_X509 *SSL_get_peer_cert_chain(const SSL *s)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 1524-1539
 57.143% (4/7)
172
SSL_client_hello_get0_session_id
Name: SSL_client_hello_get0_session_id
Prototype: size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 4988-4995
 57.143% (4/7)
93
SSL_client_hello_get0_random
Name: SSL_client_hello_get0_random
Prototype: size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 4979-4986
 57.143% (4/7)
93
SSL_client_hello_get0_compression_methods
Name: SSL_client_hello_get0_compression_methods
Prototype: size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 5006-5013
 57.143% (4/7)
93
SSL_client_hello_get0_ciphers
Name: SSL_client_hello_get0_ciphers
Prototype: size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 4997-5004
 57.143% (4/7)
93
SRP_check_known_gN_param
Name: SRP_check_known_gN_param
Prototype: char *SRP_check_known_gN_param(const BIGNUM *g, const BIGNUM *N)
Coverage:  57.143% (8/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_lib.c
Lines: 259-270
 57.143% (8/14)
194
RSA_padding_check_PKCS1_type_2
Name: RSA_padding_check_PKCS1_type_2
Prototype: int RSA_padding_check_PKCS1_type_2(unsigned char *to, int tlen, const unsigned char *from, int flen, int num)
Coverage:  57.143% (16/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pk1.c
Lines: 154-246
 57.143% (16/28)
4510
RSA_padding_add_PKCS1_OAEP_mgf1
Name: RSA_padding_add_PKCS1_OAEP_mgf1
Prototype: int RSA_padding_add_PKCS1_OAEP_mgf1(unsigned char *to, int tlen, const unsigned char *from, int flen, const unsigned char *param, int plen, const EVP_MD *md, const EVP_MD *mgf1md)
Coverage:  57.143% (20/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_oaep.c
Lines: 41-106
 57.143% (20/35)
6413
PKCS7_add_attrib_content_type
Name: PKCS7_add_attrib_content_type
Prototype: int PKCS7_add_attrib_content_type(PKCS7_SIGNER_INFO *si, ASN1_OBJECT *coid)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_attr.c
Lines: 86-94
 57.143% (4/7)
63
OPENSSL_hexstr2buf
Name: OPENSSL_hexstr2buf
Prototype: unsigned char *OPENSSL_hexstr2buf(const char *str, long *len)
Coverage:  57.143% (12/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/o_str.c
Lines: 147-184
 57.143% (12/21)
437
NCONF_new
Name: NCONF_new
Prototype: CONF *NCONF_new(CONF_METHOD *meth)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_lib.c
Lines: 177-191
 57.143% (4/7)
163
HMAC_CTX_new
Name: HMAC_CTX_new
Prototype: HMAC_CTX *HMAC_CTX_new(void)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/hmac/hmac.c
Lines: 126-137
 57.143% (4/7)
123
EVP_PKEY_meth_get0_info
Name: EVP_PKEY_meth_get0_info
Prototype: void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags, const EVP_PKEY_METHOD *meth)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 185-192
 57.143% (4/7)
43
EVP_PKEY_CTX_hex2ctrl
Name: EVP_PKEY_CTX_hex2ctrl
Prototype: int EVP_PKEY_CTX_hex2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *hex)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 432-445
 57.143% (4/7)
123
EVP_MD_CTX_set_pkey_ctx
Name: EVP_MD_CTX_set_pkey_ctx
Prototype: void EVP_MD_CTX_set_pkey_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pctx)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 463-480
 57.143% (4/7)
83
CRYPTO_strdup
Name: CRYPTO_strdup
Prototype: char *CRYPTO_strdup(const char *str, const char* file, int line)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/o_str.c
Lines: 27-37
 57.143% (4/7)
153
CRYPTO_ccm128_aad
Name: CRYPTO_ccm128_aad
Prototype: void CRYPTO_ccm128_aad(CCM128_CONTEXT *ctx, const unsigned char *aad, size_t alen)
Coverage:  57.143% (12/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/ccm128.c
Lines: 60-105
 57.143% (12/21)
356
BN_GF2m_mod_sqr_arr
Name: BN_GF2m_mod_sqr_arr
Prototype: int BN_GF2m_mod_sqr_arr(BIGNUM *r, const BIGNUM *a, const int p[], BN_CTX *ctx)
Coverage:  57.143% (8/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_gf2m.c
Lines: 489-516
 57.143% (8/14)
196
BN_BLINDING_convert_ex
Name: BN_BLINDING_convert_ex
Prototype: int BN_BLINDING_convert_ex(BIGNUM *n, BIGNUM *r, BN_BLINDING *b, BN_CTX *ctx)
Coverage:  57.143% (12/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_blind.c
Lines: 134-160
 57.143% (12/21)
326
BIO_nwrite
Name: BIO_nwrite
Prototype: int BIO_nwrite(BIO *bio, char **buf, int num)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_bio.c
Lines: 795-808
 57.143% (4/7)
83
BIO_nread
Name: BIO_nread
Prototype: int BIO_nread(BIO *bio, char **buf, int num)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_bio.c
Lines: 764-777
 57.143% (4/7)
83
ASN1_STRING_set_by_NID
Name: ASN1_STRING_set_by_NID
Prototype: ASN1_STRING *ASN1_STRING_set_by_NID(ASN1_STRING **out, const unsigned char *in, int inlen, int inform, int nid)
Coverage:  57.143% (8/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_strnid.c
Lines: 79-104
 57.143% (8/14)
305
ssl3_write_pending
Name: ssl3_write_pending
Prototype: int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len, size_t *written)
Coverage:  56.757% (21/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_s3.c
Lines: 1118-1178
 56.757% (21/37)
5810
ec_GFp_simple_cmp
Name: ec_GFp_simple_cmp
Prototype: int ec_GFp_simple_cmp(const EC_GROUP *group, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx)
Coverage:  56.757% (42/74)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 1054-1160
 56.757% (42/74)
7222
aes_ccm_ctrl
Name: aes_ccm_ctrl
Prototype: static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
Coverage:  56.716% (38/67)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3484-3579
 56.716% (38/67)
6123
BN_div_recp
Name: BN_div_recp
Prototype: int BN_div_recp(BIGNUM *dv, BIGNUM *rem, const BIGNUM *m, BN_RECP_CTX *recp, BN_CTX *ctx)
Coverage:  56.604% (30/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_recp.c
Lines: 84-166
 56.604% (30/53)
6017
ssl_set_cert
Name: ssl_set_cert
Prototype: static int ssl_set_cert(CERT *c, X509 *x)
Coverage:  56.522% (13/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c
Lines: 316-374
 56.522% (13/23)
377
ssl_generate_pkey_group
Name: ssl_generate_pkey_group
Prototype: EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id)
Coverage:  56.522% (13/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 4679-4722
 56.522% (13/23)
908
pkcs7_decrypt_rinfo
Name: pkcs7_decrypt_rinfo
Prototype: static int pkcs7_decrypt_rinfo(unsigned char **pek, int *peklen, PKCS7_RECIP_INFO *ri, EVP_PKEY *pkey)
Coverage:  56.522% (13/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_doit.c
Lines: 139-191
 56.522% (13/23)
519
md_write
Name: md_write
Prototype: static int md_write(BIO *b, const char *in, int inl)
Coverage:  56.522% (13/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_md.c
Lines: 106-134
 56.522% (13/23)
337
final_maxfragmentlen
Name: final_maxfragmentlen
Prototype: static int final_maxfragmentlen(SSL *s, unsigned int context, int sent)
Coverage:  56.522% (13/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c
Lines: 1661-1684
 56.522% (13/23)
164
ec_GFp_mont_group_set_curve
Name: ec_GFp_mont_group_set_curve
Prototype: int ec_GFp_mont_group_set_curve(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  56.522% (13/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_mont.c
Lines: 134-185
 56.522% (13/23)
819
cms_RecipientInfo_ktri_init
Name: cms_RecipientInfo_ktri_init
Prototype: static int cms_RecipientInfo_ktri_init(CMS_RecipientInfo *ri, X509 *recip, EVP_PKEY *pk, unsigned int flags)
Coverage:  56.522% (13/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c
Lines: 128-172
 56.522% (13/23)
338
RSA_set0_crt_params
Name: RSA_set0_crt_params
Prototype: int RSA_set0_crt_params(RSA *r, BIGNUM *dmp1, BIGNUM *dmq1, BIGNUM *iqmp)
Coverage:  56.522% (13/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_lib.c
Lines: 227-251
 56.522% (13/23)
445
EVP_PKEY_sign
Name: EVP_PKEY_sign
Prototype: int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen)
Coverage:  56.522% (13/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 52-67
 56.522% (13/23)
97
EVP_PKEY_decrypt
Name: EVP_PKEY_decrypt
Prototype: int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen)
Coverage:  56.522% (13/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 187-202
 56.522% (13/23)
97
DSA_set0_pqg
Name: DSA_set0_pqg
Prototype: int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g)
Coverage:  56.522% (13/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_lib.c
Lines: 254-278
 56.522% (13/23)
445
BN_generate_dsa_nonce
Name: BN_generate_dsa_nonce
Prototype: int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range, const BIGNUM *priv, const unsigned char *message, size_t message_len, BN_CTX *ctx)
Coverage:  56.522% (13/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_rand.c
Lines: 205-268
 56.522% (13/23)
459
HKDF_Expand
Name: HKDF_Expand
Prototype: static unsigned char *HKDF_Expand(const EVP_MD *evp_md, const unsigned char *prk, size_t prk_len, const unsigned char *info, size_t info_len, unsigned char *okm, size_t okm_len)
Coverage:  56.410% (22/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/hkdf.c
Lines: 278-340
 56.410% (22/39)
7313
BN_generate_prime_ex
Name: BN_generate_prime_ex
Prototype: int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe, const BIGNUM *add, const BIGNUM *rem, BN_GENCB *cb)
Coverage:  56.322% (49/87)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_prime.c
Lines: 52-143
 56.322% (49/87)
7725
tls_post_process_client_key_exchange
Name: tls_post_process_client_key_exchange
Prototype: WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
Coverage:  56.250% (9/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 3488-3546
 56.250% (9/16)
205
tls_parse_stoc_server_name
Name: tls_parse_stoc_server_name
Prototype: int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  56.250% (9/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 1322-1352
 56.250% (9/16)
496
tls_construct_server_certificate
Name: tls_construct_server_certificate
Prototype: int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
Coverage:  56.250% (9/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 3750-3775
 56.250% (9/16)
264
tls_client_key_exchange_post_work
Name: tls_client_key_exchange_post_work
Prototype: int tls_client_key_exchange_post_work(SSL *s)
Coverage:  56.250% (9/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 3356-3421
 56.250% (9/16)
486
tls1_generate_master_secret
Name: tls1_generate_master_secret
Prototype: int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p, size_t len, size_t *secret_size)
Coverage:  56.250% (9/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_enc.c
Lines: 474-533
 56.250% (9/16)
475
ssl3_finish_mac
Name: ssl3_finish_mac
Prototype: int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len)
Coverage:  56.250% (9/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_enc.c
Lines: 354-380
 56.250% (9/16)
375
print_bin
Name: print_bin
Prototype: static int print_bin(BIO *fp, const char *name, const unsigned char *buf, size_t len, int off)
Coverage:  56.250% (18/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/eck_prn.c
Lines: 223-259
 56.250% (18/32)
2711
pkey_hkdf_ctrl
Name: pkey_hkdf_ctrl
Prototype: static int pkey_hkdf_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
Coverage:  56.250% (27/48)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/hkdf.c
Lines: 70-132
 56.250% (27/48)
5017
i2a_ASN1_INTEGER
Name: i2a_ASN1_INTEGER
Prototype: int i2a_ASN1_INTEGER(BIO *bp, const ASN1_INTEGER *a)
Coverage:  56.250% (18/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/f_int.c
Lines: 16-52
 56.250% (18/32)
2611
dtls_get_reassembled_message
Name: dtls_get_reassembled_message
Prototype: static int dtls_get_reassembled_message(SSL *s, int *errtype, size_t *len)
Coverage:  56.250% (36/64)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 737-899
 56.250% (36/64)
12419
do_i2b
Name: do_i2b
Prototype: static int do_i2b(unsigned char **out, EVP_PKEY *pk, int ispub)
Coverage:  56.250% (18/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pvkfmt.c
Lines: 424-471
 56.250% (18/32)
4310
des_ede3_unwrap
Name: des_ede3_unwrap
Prototype: static int des_ede3_unwrap(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  56.250% (9/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_des3.c
Lines: 316-360
 56.250% (9/16)
386
conn_read
Name: conn_read
Prototype: static int conn_read(BIO *b, char *out, int outl)
Coverage:  56.250% (9/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_conn.c
Lines: 293-315
 56.250% (9/16)
196
RSA_set0_factors
Name: RSA_set0_factors
Prototype: int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q)
Coverage:  56.250% (9/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_lib.c
Lines: 206-225
 56.250% (9/16)
304
CMS_add0_cert
Name: CMS_add0_cert
Prototype: int CMS_add0_cert(CMS_ContentInfo *cms, X509 *cert)
Coverage:  56.250% (9/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_lib.c
Lines: 381-405
 56.250% (9/16)
196
ASN1_item_sign_ctx
Name: ASN1_item_sign_ctx
Prototype: int ASN1_item_sign_ctx(const ASN1_ITEM *it, X509_ALGOR *algor1, X509_ALGOR *algor2, ASN1_BIT_STRING *signature, void *asn, EVP_MD_CTX *ctx)
Coverage:  56.250% (27/48)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_sign.c
Lines: 133-229
 56.250% (27/48)
9416
ASN1_TYPE_set1
Name: ASN1_TYPE_set1
Prototype: int ASN1_TYPE_set1(ASN1_TYPE *a, int type, const void *value)
Coverage:  56.250% (9/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_type.c
Lines: 37-56
 56.250% (9/16)
155
asn1_bio_ctrl
Name: asn1_bio_ctrl
Prototype: static long asn1_bio_ctrl(BIO *b, int cmd, long arg1, void *arg2)
Coverage:  56.098% (23/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/bio_asn1.c
Lines: 319-397
 56.098% (23/41)
5417
CONF_parse_list
Name: CONF_parse_list
Prototype: int CONF_parse_list(const char *list_, int sep, int nospc, int (*list_cb) (const char *elem, int len, void *usr), void *arg)
Coverage:  56.098% (23/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_mod.c
Lines: 513-551
 56.098% (23/41)
7511
tls_construct_ctos_supported_versions
Name: tls_construct_ctos_supported_versions
Prototype: EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  56.000% (14/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 504-549
 56.000% (14/25)
617
tls13_export_keying_material
Name: tls13_export_keying_material
Prototype: int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen, const char *label, size_t llen, const unsigned char *context, size_t contextlen, int use_context)
Coverage:  56.000% (14/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls13_enc.c
Lines: 715-751
 56.000% (14/25)
375
EVP_CIPHER_param_to_asn1
Name: EVP_CIPHER_param_to_asn1
Prototype: int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
Coverage:  56.000% (14/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 17-50
 56.000% (14/25)
2612
CMS_decrypt_set1_pkey
Name: CMS_decrypt_set1_pkey
Prototype: int CMS_decrypt_set1_pkey(CMS_ContentInfo *cms, EVP_PKEY *pk, X509 *cert)
Coverage:  56.000% (28/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_smime.c
Lines: 601-670
 56.000% (28/50)
5114
do_check_string
Name: do_check_string
Prototype: static int do_check_string(const ASN1_STRING *a, int cmp_type, equal_fn equal, unsigned int flags, const char *b, size_t blen, char **peername)
Coverage:  55.882% (19/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 782-816
 55.882% (19/34)
229
asn1_time_from_tm
Name: asn1_time_from_tm
Prototype: ASN1_TIME *asn1_time_from_tm(ASN1_TIME *s, struct tm *ts, int type)
Coverage:  55.882% (19/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_time.c
Lines: 261-311
 55.882% (19/34)
5412
tls_process_cke_rsa
Name: tls_process_cke_rsa
Prototype: static int tls_process_cke_rsa(SSL *s, PACKET *pkt)
Coverage:  55.814% (24/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 2959-3128
 55.814% (24/43)
13114
def_load_bio
Name: def_load_bio
Prototype: static int def_load_bio(CONF *conf, BIO *in, long *line)
Coverage:  55.605% (124/223)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_def.c
Lines: 180-466
 55.605% (124/223)
64360
tls1_check_group_id
Name: tls1_check_group_id
Prototype: int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
Coverage:  55.556% (20/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 475-525
 55.556% (20/36)
2712
ssl_set_pkey
Name: ssl_set_pkey
Prototype: static int ssl_set_pkey(CERT *c, EVP_PKEY *pkey)
Coverage:  55.556% (10/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c
Lines: 128-172
 55.556% (10/18)
336
ssl_add_cert_to_wpacket
Name: ssl_add_cert_to_wpacket
Prototype: static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain)
Coverage:  55.556% (10/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 866-892
 55.556% (10/18)
334
set_ciphersuites
Name: set_ciphersuites
Prototype: static int set_ciphersuites(struct stack_st_SSL_CIPHER **currciphers, const char *str)
Coverage:  55.556% (5/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 1304-1321
 55.556% (5/9)
123
pkey_tls1_prf_ctrl
Name: pkey_tls1_prf_ctrl
Prototype: static int pkey_tls1_prf_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
Coverage:  55.556% (15/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/tls1_prf.c
Lines: 57-91
 55.556% (15/27)
2910
pkey_dsa_sign
Name: pkey_dsa_sign
Prototype: static int pkey_dsa_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen)
Coverage:  55.556% (5/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_pmeth.c
Lines: 71-89
 55.556% (5/9)
153
md_read
Name: md_read
Prototype: static int md_read(BIO *b, char *out, int outl)
Coverage:  55.556% (10/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_md.c
Lines: 78-104
 55.556% (10/18)
286
ecx_ctrl
Name: ecx_ctrl
Prototype: static int ecx_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
Coverage:  55.556% (10/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 316-338
 55.556% (10/18)
186
d2i_PrivateKey
Name: d2i_PrivateKey
Prototype: EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, const unsigned char **pp, long length)
Coverage:  55.556% (20/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/d2i_pr.c
Lines: 21-72
 55.556% (20/36)
7311
check_ssl_ca
Name: check_ssl_ca
Prototype: static int check_ssl_ca(const X509 *x)
Coverage:  55.556% (5/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_purp.c
Lines: 570-581
 55.556% (5/9)
73
bn_c2i
Name: bn_c2i
Prototype: static int bn_c2i(ASN1_VALUE **pval, const unsigned char *cont, int len, int utype, char *free_cont, const ASN1_ITEM *it)
Coverage:  55.556% (5/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/x_bignum.c
Lines: 115-128
 55.556% (5/9)
123
X509_NAME_add_entry
Name: X509_NAME_add_entry
Prototype: int X509_NAME_add_entry(X509_NAME *name, const X509_NAME_ENTRY *ne, int loc, int set)
Coverage:  55.556% (20/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509name.c
Lines: 183-239
 55.556% (20/36)
4413
X509_LOOKUP_new
Name: X509_LOOKUP_new
Prototype: X509_LOOKUP *X509_LOOKUP_new(X509_LOOKUP_METHOD *method)
Coverage:  55.556% (5/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_lu.c
Lines: 18-33
 55.556% (5/9)
233
X509V3_EXT_REQ_add_nconf
Name: X509V3_EXT_REQ_add_nconf
Prototype: int X509V3_EXT_REQ_add_nconf(CONF *conf, X509V3_CTX *ctx, const char *section, X509_REQ *req)
Coverage:  55.556% (5/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_conf.c
Lines: 353-366
 55.556% (5/9)
183
SSL_SESSION_list_add
Name: SSL_SESSION_list_add
Prototype: static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s)
Coverage:  55.556% (5/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 1165-1181
 55.556% (5/9)
213
PKCS1_MGF1
Name: PKCS1_MGF1
Prototype: int PKCS1_MGF1(unsigned char *mask, long len, const unsigned char *seed, long seedlen, const EVP_MD *dgst)
Coverage:  55.556% (15/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_oaep.c
Lines: 253-293
 55.556% (15/27)
469
OBJ_txt2obj
Name: OBJ_txt2obj
Prototype: ASN1_OBJECT *OBJ_txt2obj(const char *s, int no_name)
Coverage:  55.556% (10/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_dat.c
Lines: 350-394
 55.556% (10/18)
486
x509_check_cert_time
Name: x509_check_cert_time
Prototype: int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int depth)
Coverage:  55.263% (21/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 1669-1699
 55.263% (21/38)
289
BN_BLINDING_create_param
Name: BN_BLINDING_create_param
Prototype: BN_BLINDING *BN_BLINDING_create_param(BN_BLINDING *b, const BIGNUM *e, BIGNUM *m, BN_CTX *ctx, int (*bn_mod_exp) (BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx), BN_MONT_CTX *m_ctx)
Coverage:  55.224% (37/67)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_blind.c
Lines: 233-312
 55.224% (37/67)
9421
Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...35
Condition %:  66.667% (2/3)
36
Condition %:  64.286% (18/28)
37
Condition %:  61.111% (11/18)
38
Condition %:  60.000% (3/5)
3940
Condition %:  55.172% (32/58)
41
Condition %:  51.724% (15/29)
42
Condition %:  50.000% (2/4)
43
Condition %:  50.000% (4/8)
...50
Condition %:  42.105% (16/38)
...60
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)

Generated by Squish Coco 4.2.2