OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...36
Condition %:  64.286% (18/28)
37
Condition %:  61.111% (11/18)
38
Condition %:  60.000% (3/5)
39
Condition %:  57.143% (16/28)
4041
Condition %:  51.724% (15/29)
42
Condition %:  50.000% (2/4)
43
Condition %:  50.000% (4/8)
44
Condition %:  50.000% (2/4)
...50
Condition %:  42.105% (16/38)
...60
Condition %:  0.000% (0/1)
...70
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
ec_GF2m_simple_set_compressed_coordinates
Name: ec_GF2m_simple_set_compressed_coordinates
Prototype: int ec_GF2m_simple_set_compressed_coordinates(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x_, int y_bit, BN_CTX *ctx)
Coverage:  55.172% (32/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_oct.c
Lines: 33-106
 55.172% (32/58)
6118
BN_mpi2bn
Name: BN_mpi2bn
Prototype: BIGNUM *BN_mpi2bn(const unsigned char *d, int n, BIGNUM *ain)
Coverage:  55.172% (16/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mpi.c
Lines: 42-86
 55.172% (16/29)
5910
TXT_DB_read
Name: TXT_DB_read
Prototype: TXT_DB *TXT_DB_read(BIO *in, int num)
Coverage:  55.072% (38/69)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/txt_db/txt_db.c
Lines: 20-128
 55.072% (38/69)
13124
ssl_validate_ct
Name: ssl_validate_ct
Prototype: int ssl_validate_ct(SSL *s)
Coverage:  55.000% (22/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 4807-4907
 55.000% (22/40)
8911
ec_GF2m_simple_point_get_affine_coordinates
Name: ec_GF2m_simple_point_get_affine_coordinates
Prototype: int ec_GF2m_simple_point_get_affine_coordinates(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx)
Coverage:  55.000% (11/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 312-344
 55.000% (11/20)
238
ec_GF2m_simple_group_get_curve
Name: ec_GF2m_simple_group_get_curve
Prototype: int ec_GF2m_simple_group_get_curve(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b, BN_CTX *ctx)
Coverage:  55.000% (11/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 135-159
 55.000% (11/20)
188
dtls1_clear
Name: dtls1_clear
Prototype: int dtls1_clear(SSL *s)
Coverage:  55.000% (11/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_lib.c
Lines: 154-204
 55.000% (11/20)
297
CMS_encrypt
Name: CMS_encrypt
Prototype: CMS_ContentInfo *CMS_encrypt(struct stack_st_X509 *certs, BIO *data, const EVP_CIPHER *cipher, unsigned int flags)
Coverage:  55.000% (11/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_smime.c
Lines: 546-577
 55.000% (11/20)
288
BN_GF2m_mod_inv
Name: BN_GF2m_mod_inv
Prototype: int BN_GF2m_mod_inv(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
Coverage:  55.000% (11/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_gf2m.c
Lines: 724-757
 55.000% (11/20)
248
aria_ccm_cipher
Name: aria_ccm_cipher
Prototype: static int aria_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  54.839% (34/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 660-728
 54.839% (34/62)
5518
rsa_builtin_keygen
Name: rsa_builtin_keygen
Prototype: static int rsa_builtin_keygen(RSA *rsa, int bits, int primes, BIGNUM *e_value, BN_GENCB *cb)
Coverage:  54.626% (124/227)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_gen.c
Lines: 64-394
 54.626% (124/227)
29668
tls1_export_keying_material
Name: tls1_export_keying_material
Prototype: int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen, const char *label, size_t llen, const unsigned char *context, size_t contextlen, int use_context)
Coverage:  54.545% (18/33)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_enc.c
Lines: 535-616
 54.545% (18/33)
8013
ssl3_check_client_certificate
Name: ssl3_check_client_certificate
Prototype: static int ssl3_check_client_certificate(SSL *s)
Coverage:  54.545% (6/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 3428-3441
 54.545% (6/11)
203
ecp_nistz256_is_affine_G
Name: ecp_nistz256_is_affine_G
Prototype: static int ecp_nistz256_is_affine_G(const EC_POINT *generator)
Coverage:  54.545% (6/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_nistz256.c
Lines: 768-775
 54.545% (6/11)
51
ec_GF2m_simple_ladder_post
Name: ec_GF2m_simple_ladder_post
Prototype: static int ec_GF2m_simple_ladder_post(const EC_GROUP *group, EC_POINT *r, EC_POINT *s, EC_POINT *p, BN_CTX *ctx)
Coverage:  54.545% (30/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 772-833
 54.545% (30/55)
497
dtls1_buffer_message
Name: dtls1_buffer_message
Prototype: int dtls1_buffer_message(SSL *s, int is_ccs)
Coverage:  54.545% (12/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 1030-1095
 54.545% (12/22)
457
ctr_BCC_blocks
Name: ctr_BCC_blocks
Prototype: static int ctr_BCC_blocks(RAND_DRBG_CTR *ctr, const unsigned char *in)
Coverage:  54.545% (6/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_ctr.c
Lines: 86-94
 54.545% (6/11)
63
construct_ca_names
Name: construct_ca_names
Prototype: int construct_ca_names(SSL *s, WPACKET *pkt)
Coverage:  54.545% (12/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 2264-2302
 54.545% (12/22)
526
X509_NAME_cmp
Name: X509_NAME_cmp
Prototype: int X509_NAME_cmp(const X509_NAME *a, const X509_NAME *b)
Coverage:  54.545% (12/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_cmp.c
Lines: 156-181
 54.545% (12/22)
216
TS_ASN1_INTEGER_print_bio
Name: TS_ASN1_INTEGER_print_bio
Prototype: int TS_ASN1_INTEGER_print_bio(BIO *bio, const ASN1_INTEGER *num)
Coverage:  54.545% (6/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_lib.c
Lines: 19-36
 54.545% (6/11)
183
SSL_CONF_CTX_set1_prefix
Name: SSL_CONF_CTX_set1_prefix
Prototype: int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre)
Coverage:  54.545% (6/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c
Lines: 940-955
 54.545% (6/11)
174
OPENSSL_sk_dup
Name: OPENSSL_sk_dup
Prototype: OPENSSL_STACK *OPENSSL_sk_dup(const OPENSSL_STACK *sk)
Coverage:  54.545% (6/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/stack/stack.c
Lines: 45-71
 54.545% (6/11)
315
HMAC
Name: HMAC
Prototype: unsigned char *HMAC(const EVP_MD *evp_md, const void *key, int key_len, const unsigned char *d, size_t n, unsigned char *md, unsigned int *md_len)
Coverage:  54.545% (12/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/hmac/hmac.c
Lines: 206-235
 54.545% (12/22)
378
tls_construct_ctos_early_data
Name: tls_construct_ctos_early_data
Prototype: EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  54.472% (67/123)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 730-893
 54.472% (67/123)
41627
aes_ocb_ctrl
Name: aes_ocb_ctrl
Prototype: static int aes_ocb_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
Coverage:  54.286% (19/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3933-3990
 54.286% (19/35)
3512
SMIME_crlf_copy
Name: SMIME_crlf_copy
Prototype: int SMIME_crlf_copy(BIO *in, BIO *out, int flags)
Coverage:  54.286% (19/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c
Lines: 478-522
 54.286% (19/35)
3912
CMS_add1_signer
Name: CMS_add1_signer
Prototype: CMS_SignerInfo *CMS_add1_signer(CMS_ContentInfo *cms, X509 *signer, EVP_PKEY *pk, const EVP_MD *md, unsigned int flags)
Coverage:  54.237% (64/118)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c
Lines: 220-370
 54.237% (64/118)
14939
BN_GF2m_mod_solve_quad_arr
Name: BN_GF2m_mod_solve_quad_arr
Prototype: int BN_GF2m_mod_solve_quad_arr(BIGNUM *r, const BIGNUM *a_, const int p[], BN_CTX *ctx)
Coverage:  54.217% (45/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_gf2m.c
Lines: 983-1079
 54.217% (45/83)
7128
create_synthetic_message_hash
Name: create_synthetic_message_hash
Prototype: int create_synthetic_message_hash(SSL *s, const unsigned char *hashval, size_t hashlen, const unsigned char *hrr, size_t hrrlen)
Coverage:  54.167% (13/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 2146-2197
 54.167% (13/24)
306
CRYPTO_ocb128_encrypt
Name: CRYPTO_ocb128_encrypt
Prototype: int CRYPTO_ocb128_encrypt(OCB128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len)
Coverage:  54.167% (13/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/ocb128.c
Lines: 329-415
 54.167% (13/24)
477
CRYPTO_ocb128_decrypt
Name: CRYPTO_ocb128_decrypt
Prototype: int CRYPTO_ocb128_decrypt(OCB128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len)
Coverage:  54.167% (13/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/ocb128.c
Lines: 421-507
 54.167% (13/24)
467
check_cert
Name: check_cert
Prototype: static int check_cert(X509_STORE_CTX *ctx)
Coverage:  54.054% (20/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 867-938
 54.054% (20/37)
6913
EC_GROUP_new_from_ecparameters
Name: EC_GROUP_new_from_ecparameters
Prototype: EC_GROUP *EC_GROUP_new_from_ecparameters(const ECPARAMETERS *params)
Coverage:  53.947% (82/152)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 568-805
 53.947% (82/152)
21942
tls_construct_ctos_npn
Name: tls_construct_ctos_npn
Prototype: EXT_RETURN tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  53.846% (7/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 363-381
 53.846% (7/13)
183
tls13_save_handshake_digest_for_pha
Name: tls13_save_handshake_digest_for_pha
Prototype: int tls13_save_handshake_digest_for_pha(SSL *s)
Coverage:  53.846% (7/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 2329-2352
 53.846% (7/13)
365
pkey_sm2_sign
Name: pkey_sm2_sign
Prototype: static int pkey_sm2_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen)
Coverage:  53.846% (7/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_pmeth.c
Lines: 88-116
 53.846% (7/13)
195
gcm_init_4bit
Name: gcm_init_4bit
Prototype: static void gcm_init_4bit(u128 Htable[16], u64 H[2])
Coverage:  53.846% (7/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/gcm128.c
Lines: 216-288
 53.846% (7/13)
254
ec_GFp_simple_ladder_post
Name: ec_GFp_simple_ladder_post
Prototype: int ec_GFp_simple_ladder_post(const EC_GROUP *group, EC_POINT *r, EC_POINT *s, EC_POINT *p, BN_CTX *ctx)
Coverage:  53.846% (42/78)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 1576-1644
 53.846% (42/78)
636
des3_ctrl
Name: des3_ctrl
Prototype: static int des3_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
Coverage:  53.846% (7/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_des3.c
Lines: 279-298
 53.846% (7/13)
116
ctr_BCC_init
Name: ctr_BCC_init
Prototype: static int ctr_BCC_init(RAND_DRBG_CTR *ctr)
Coverage:  53.846% (7/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_ctr.c
Lines: 100-115
 53.846% (7/13)
125
cms_set1_SignerIdentifier
Name: cms_set1_SignerIdentifier
Prototype: int cms_set1_SignerIdentifier(CMS_SignerIdentifier *sid, X509 *cert, int type)
Coverage:  53.846% (7/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c
Lines: 151-172
 53.846% (7/13)
116
PKCS8_pkey_set0
Name: PKCS8_pkey_set0
Prototype: int PKCS8_pkey_set0(PKCS8_PRIV_KEY_INFO *priv, ASN1_OBJECT *aobj, int version, int ptype, void *pval, unsigned char *penc, int penclen)
Coverage:  53.846% (7/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/p8_pkey.c
Lines: 38-51
 53.846% (7/13)
85
OBJ_dup
Name: OBJ_dup
Prototype: ASN1_OBJECT *OBJ_dup(const ASN1_OBJECT *o)
Coverage:  53.846% (14/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_lib.c
Lines: 16-55
 53.846% (14/26)
548
EC_POINT_set_affine_coordinates
Name: EC_POINT_set_affine_coordinates
Prototype: int EC_POINT_set_affine_coordinates(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, const BIGNUM *y, BN_CTX *ctx)
Coverage:  53.846% (7/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 706-727
 53.846% (7/13)
155
CTLOG_new_from_base64
Name: CTLOG_new_from_base64
Prototype: int CTLOG_new_from_base64(CTLOG **ct_log, const char *pkey_base64, const char *name)
Coverage:  53.846% (7/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_b64.c
Lines: 135-168
 53.846% (7/13)
405
ssl3_get_record
Name: ssl3_get_record
Prototype: int ssl3_get_record(SSL *s)
Coverage:  53.694% (298/555)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/ssl3_record.c
Lines: 173-790
 53.694% (298/555)
1595101
pkey_rsa_print
Name: pkey_rsa_print
Prototype: static int pkey_rsa_print(BIO *bp, const EVP_PKEY *pkey, int off, int priv)
Coverage:  53.571% (45/84)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 314-401
 53.571% (45/84)
10929
pkey_rsa_keygen
Name: pkey_rsa_keygen
Prototype: static int pkey_rsa_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
Coverage:  53.571% (15/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pmeth.c
Lines: 717-754
 53.571% (15/28)
468
r2i_pci
Name: r2i_pci
Prototype: static PROXY_CERT_INFO_EXTENSION *r2i_pci(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, char *value)
Coverage:  53.488% (23/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_pci.c
Lines: 243-325
 53.488% (23/43)
10313
ssl_check_srp_ext_ClientHello
Name: ssl_check_srp_ext_ClientHello
Prototype: static int ssl_check_srp_ext_ClientHello(SSL *s)
Coverage:  53.333% (8/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 1223-1253
 53.333% (8/15)
435
rsa_get_blinding
Name: rsa_get_blinding
Prototype: static BN_BLINDING *rsa_get_blinding(RSA *rsa, int *local, BN_CTX *ctx)
Coverage:  53.333% (8/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ossl.c
Lines: 157-194
 53.333% (8/15)
216
X509_cmp
Name: X509_cmp
Prototype: int X509_cmp(const X509 *a, const X509 *b)
Coverage:  53.333% (8/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_cmp.c
Lines: 134-154
 53.333% (8/15)
145
EC_POINT_set_compressed_coordinates
Name: EC_POINT_set_compressed_coordinates
Prototype: int EC_POINT_set_compressed_coordinates(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, int y_bit, BN_CTX *ctx)
Coverage:  53.333% (8/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_oct.c
Lines: 18-50
 53.333% (8/15)
215
EC_POINT_point2oct
Name: EC_POINT_point2oct
Prototype: size_t EC_POINT_point2oct(const EC_GROUP *group, const EC_POINT *point, point_conversion_form_t form, unsigned char *buf, size_t len, BN_CTX *ctx)
Coverage:  53.333% (8/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_oct.c
Lines: 70-99
 53.333% (8/15)
135
EC_POINT_oct2point
Name: EC_POINT_oct2point
Prototype: int EC_POINT_oct2point(const EC_GROUP *group, EC_POINT *point, const unsigned char *buf, size_t len, BN_CTX *ctx)
Coverage:  53.333% (8/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_oct.c
Lines: 101-127
 53.333% (8/15)
125
DSO_merge
Name: DSO_merge
Prototype: char *DSO_merge(DSO *dso, const char *filespec1, const char *filespec2)
Coverage:  53.333% (8/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dso/dso_lib.c
Lines: 263-278
 53.333% (8/15)
285
CMS_EncryptedData_set1_key
Name: CMS_EncryptedData_set1_key
Prototype: int CMS_EncryptedData_set1_key(CMS_ContentInfo *cms, const EVP_CIPHER *ciph, const unsigned char *key, size_t keylen)
Coverage:  53.333% (8/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_enc.c
Lines: 183-205
 53.333% (8/15)
165
ASN1_STRING_to_UTF8
Name: ASN1_STRING_to_UTF8
Prototype: int ASN1_STRING_to_UTF8(unsigned char **out, const ASN1_STRING *in)
Coverage:  53.333% (8/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_strex.c
Lines: 603-626
 53.333% (8/15)
255
generate_key
Name: generate_key
Prototype: static int generate_key(DH *dh)
Coverage:  53.226% (33/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_key.c
Lines: 76-159
 53.226% (33/62)
8320
ssl_generate_session_id
Name: ssl_generate_session_id
Prototype: int ssl_generate_session_id(SSL *s, SSL_SESSION *ss)
Coverage:  53.125% (17/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 308-388
 53.125% (17/32)
6016
check_suite_b
Name: check_suite_b
Prototype: static int check_suite_b(EVP_PKEY *pkey, int sign_nid, unsigned long *pflags)
Coverage:  53.125% (17/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_cmp.c
Lines: 315-344
 53.125% (17/32)
249
tls_construct_ctos_alpn
Name: tls_construct_ctos_alpn
Prototype: EXT_RETURN tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  52.941% (9/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 384-405
 52.941% (9/17)
243
tls_construct_cke_dhe
Name: tls_construct_cke_dhe
Prototype: static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
Coverage:  52.941% (9/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 3051-3107
 52.941% (9/17)
817
tls_construct_certificate_authorities
Name: tls_construct_certificate_authorities
Prototype: static EXT_RETURN tls_construct_certificate_authorities(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  52.941% (9/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c
Lines: 1196-1227
 52.941% (9/17)
375
ssl_security_cert
Name: ssl_security_cert
Prototype: int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
Coverage:  52.941% (9/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 2421-2435
 52.941% (9/17)
106
pqueue_insert
Name: pqueue_insert
Prototype: pitem *pqueue_insert(pqueue *pq, pitem *item)
Coverage:  52.941% (9/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/pqueue.c
Lines: 53-87
 52.941% (9/17)
376
pkey_scrypt_set_membuf
Name: pkey_scrypt_set_membuf
Prototype: static int pkey_scrypt_set_membuf(unsigned char **buffer, size_t *buflen, const unsigned char *new_buffer, const int new_buflen)
Coverage:  52.941% (9/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/scrypt.c
Lines: 89-114
 52.941% (9/17)
206
hash_init_with_dom
Name: hash_init_with_dom
Prototype: static c448_error_t hash_init_with_dom(EVP_MD_CTX *hashctx, uint8_t prehashed, uint8_t for_prehash, const uint8_t *context, size_t context_len)
Coverage:  52.941% (9/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/eddsa.c
Lines: 48-70
 52.941% (9/17)
193
UI_construct_prompt
Name: UI_construct_prompt
Prototype: char *UI_construct_prompt(UI *ui, const char *object_desc, const char *object_name)
Coverage:  52.941% (9/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c
Lines: 357-390
 52.941% (9/17)
456
ECDH_compute_key
Name: ECDH_compute_key
Prototype: int ECDH_compute_key(void *out, size_t outlen, const EC_POINT *pub_key, const EC_KEY *eckey, void *(*KDF) (const void *in, size_t inlen, void *out, size_t *outlen))
Coverage:  52.941% (9/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_kmeth.c
Lines: 127-153
 52.941% (9/17)
256
ASYNC_WAIT_CTX_clear_fd
Name: ASYNC_WAIT_CTX_clear_fd
Prototype: int ASYNC_WAIT_CTX_clear_fd(ASYNC_WAIT_CTX *ctx, const void *key)
Coverage:  52.941% (9/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/async/async_wait.c
Lines: 140-183
 52.941% (9/17)
286
ssl_session_dup
Name: ssl_session_dup
Prototype: SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
Coverage:  52.809% (47/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 106-252
 52.809% (47/89)
20930
rsa_md_to_mgf1
Name: rsa_md_to_mgf1
Prototype: static int rsa_md_to_mgf1(X509_ALGOR **palg, const EVP_MD *mgf1md)
Coverage:  52.632% (10/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 525-549
 52.632% (10/19)
437
engine_table_register
Name: engine_table_register
Prototype: int engine_table_register(ENGINE_TABLE **table, ENGINE_CLEANUP_CB *cleanup, ENGINE *e, const int *nids, int num_nids, int setdefault)
Coverage:  52.632% (20/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_table.c
Lines: 82-144
 52.632% (20/38)
5114
CTLOG_STORE_load_file
Name: CTLOG_STORE_load_file
Prototype: int CTLOG_STORE_load_file(CTLOG_STORE *store, const char *file)
Coverage:  52.632% (10/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_log.c
Lines: 195-230
 52.632% (10/19)
427
CRYPTO_get_ex_new_index
Name: CRYPTO_get_ex_new_index
Prototype: int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp, CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
Coverage:  52.632% (10/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ex_data.c
Lines: 155-199
 52.632% (10/19)
467
BIO_new
Name: BIO_new
Prototype: BIO *BIO_new(const BIO_METHOD *method)
Coverage:  52.632% (10/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_lib.c
Lines: 71-108
 52.632% (10/19)
427
tls_construct_server_key_exchange
Name: tls_construct_server_key_exchange
Prototype: int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
Coverage:  52.601% (91/173)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 2458-2818
 52.601% (91/173)
54644
do_b2i_bio
Name: do_b2i_bio
Prototype: static EVP_PKEY *do_b2i_bio(BIO *in, int ispub)
Coverage:  52.381% (11/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pvkfmt.c
Lines: 203-242
 52.381% (11/21)
508
d2i_X509_AUX
Name: d2i_X509_AUX
Prototype: X509 *d2i_X509_AUX(X509 **a, const unsigned char **pp, long length)
Coverage:  52.381% (11/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_x509.c
Lines: 107-135
 52.381% (11/21)
397
asn1_item_clear
Name: asn1_item_clear
Prototype: static void asn1_item_clear(ASN1_VALUE **pval, const ASN1_ITEM *it)
Coverage:  52.381% (11/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_new.c
Lines: 169-200
 52.381% (11/21)
239
aes_xts_cipher
Name: aes_xts_cipher
Prototype: static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  52.381% (11/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3436-3473
 52.381% (11/21)
355
TXT_DB_create_index
Name: TXT_DB_create_index
Prototype: int TXT_DB_create_index(TXT_DB *db, int field, int (*qual) (OPENSSL_STRING *), OPENSSL_LH_HASHFUNC hash, OPENSSL_LH_COMPFUNC cmp)
Coverage:  52.381% (11/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/txt_db/txt_db.c
Lines: 150-188
 52.381% (11/21)
387
RSA_sign
Name: RSA_sign
Prototype: int RSA_sign(int type, const unsigned char *m, unsigned int m_len, unsigned char *sigret, unsigned int *siglen, RSA *rsa)
Coverage:  52.381% (11/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_sign.c
Lines: 69-114
 52.381% (11/21)
338
EC_GROUP_copy
Name: EC_GROUP_copy
Prototype: int EC_GROUP_copy(EC_GROUP *dest, const EC_GROUP *src)
Coverage:  52.308% (34/65)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 130-231
 52.308% (34/65)
8524
ctr_df
Name: ctr_df
Prototype: static int ctr_df(RAND_DRBG_CTR *ctr, const unsigned char *in1, size_t in1len, const unsigned char *in2, size_t in2len, const unsigned char *in3, size_t in3len)
Coverage:  52.273% (23/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_ctr.c
Lines: 165-220
 52.273% (23/44)
5711
ASN1_mbstring_ncopy
Name: ASN1_mbstring_ncopy
Prototype: int ASN1_mbstring_ncopy(ASN1_STRING **out, const unsigned char *in, int len, int inform, unsigned long mask, long minsize, long maxsize)
Coverage:  52.273% (46/88)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_mbstr.c
Lines: 41-200
 52.273% (46/88)
12231
X509_VERIFY_PARAM_inherit
Name: X509_VERIFY_PARAM_inherit
Prototype: int X509_VERIFY_PARAM_inherit(X509_VERIFY_PARAM *dest, const X509_VERIFY_PARAM *src)
Coverage:  52.212% (59/113)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vpm.c
Lines: 154-226
 52.212% (59/113)
8221
x509_name_encode
Name: x509_name_encode
Prototype: static int x509_name_encode(X509_NAME *a)
Coverage:  52.174% (12/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_name.c
Lines: 231-278
 52.174% (12/23)
499
mime_hdr_addparam
Name: mime_hdr_addparam
Prototype: static int mime_hdr_addparam(MIME_HEADER *mhdr, const char *name, const char *value)
Coverage:  52.174% (12/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c
Lines: 824-855
 52.174% (12/23)
389
ecp_nistz256_get_affine
Name: ecp_nistz256_get_affine
Prototype: static int ecp_nistz256_get_affine(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx)
Coverage:  52.174% (12/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_nistz256.c
Lines: 1348-1390
 52.174% (12/23)
327
EVP_PKEY_verify_recover
Name: EVP_PKEY_verify_recover
Prototype: int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen)
Coverage:  52.174% (12/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 119-134
 52.174% (12/23)
97
BN_exp
Name: BN_exp
Prototype: int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
Coverage:  52.174% (24/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp.c
Lines: 41-87
 52.174% (24/46)
4213
tls_process_ske_srp
Name: tls_process_ske_srp
Prototype: static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
Coverage:  52.000% (13/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 2041-2088
 52.000% (13/25)
705
def_crl_lookup
Name: def_crl_lookup
Prototype: static int def_crl_lookup(X509_CRL *crl, X509_REVOKED **ret, ASN1_INTEGER *serial, X509_NAME *issuer)
Coverage:  52.000% (13/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_crl.c
Lines: 381-418
 52.000% (13/25)
259
add_custom_ext_intern
Name: add_custom_ext_intern
Prototype: static int add_custom_ext_intern(SSL_CTX *ctx, ENDPOINT role, unsigned int ext_type, unsigned int context, SSL_custom_ext_add_cb_ex add_cb, SSL_custom_ext_free_cb_ex free_cb, void *add_arg, SSL_custom_ext_parse_cb_ex parse_cb, void *parse_arg)
Coverage:  51.852% (14/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_cust.c
Lines: 342-405
 51.852% (14/27)
507
PKCS7_add_signer
Name: PKCS7_add_signer
Prototype: int PKCS7_add_signer(PKCS7 *p7, PKCS7_SIGNER_INFO *psi)
Coverage:  51.852% (14/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_lib.c
Lines: 185-236
 51.852% (14/27)
4110
asn1_bio_write
Name: asn1_bio_write
Prototype: static int asn1_bio_write(BIO *b, const char *in, int inl)
Coverage:  51.786% (29/56)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/bio_asn1.c
Lines: 149-247
 51.786% (29/56)
6820
a2i_ASN1_INTEGER
Name: a2i_ASN1_INTEGER
Prototype: int a2i_ASN1_INTEGER(BIO *bp, ASN1_INTEGER *bs, char *buf, int size)
Coverage:  51.786% (29/56)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/f_int.c
Lines: 54-143
 51.786% (29/56)
7220
EVP_PBE_scrypt
Name: EVP_PBE_scrypt
Prototype: int EVP_PBE_scrypt(const char *pass, size_t passlen, const unsigned char *salt, size_t saltlen, uint64_t N, uint64_t r, uint64_t p, uint64_t maxmem, unsigned char *key, size_t keylen)
Coverage:  51.786% (29/56)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pbe_scrypt.c
Lines: 158-265
 51.786% (29/56)
7218
Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...36
Condition %:  64.286% (18/28)
37
Condition %:  61.111% (11/18)
38
Condition %:  60.000% (3/5)
39
Condition %:  57.143% (16/28)
4041
Condition %:  51.724% (15/29)
42
Condition %:  50.000% (2/4)
43
Condition %:  50.000% (4/8)
44
Condition %:  50.000% (2/4)
...50
Condition %:  42.105% (16/38)
...60
Condition %:  0.000% (0/1)
...70
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)

Generated by Squish Coco 4.2.2