OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...37
Condition %:  61.111% (11/18)
38
Condition %:  60.000% (3/5)
39
Condition %:  57.143% (16/28)
40
Condition %:  55.172% (32/58)
4142
Condition %:  50.000% (2/4)
43
Condition %:  50.000% (4/8)
44
Condition %:  50.000% (2/4)
45
Condition %:  50.000% (3/6)
...50
Condition %:  42.105% (16/38)
...60
Condition %:  0.000% (0/1)
...70
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
tls_construct_ctos_key_share
Name: tls_construct_ctos_key_share
Prototype: EXT_RETURN tls_construct_ctos_key_share(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  51.724% (15/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 640-699
 51.724% (15/29)
528
cms_RecipientInfo_ktri_decrypt
Name: cms_RecipientInfo_ktri_decrypt
Prototype: static int cms_RecipientInfo_ktri_decrypt(CMS_ContentInfo *cms, CMS_RecipientInfo *ri)
Coverage:  51.724% (15/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c
Lines: 358-422
 51.724% (15/29)
6511
X509_load_cert_crl_file
Name: X509_load_cert_crl_file
Prototype: int X509_load_cert_crl_file(X509_LOOKUP *ctx, const char *file, int type)
Coverage:  51.724% (15/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/by_file.c
Lines: 188-227
 51.724% (15/29)
3811
BN_GF2m_mod_exp_arr
Name: BN_GF2m_mod_exp_arr
Prototype: int BN_GF2m_mod_exp_arr(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, const int p[], BN_CTX *ctx)
Coverage:  51.724% (15/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_gf2m.c
Lines: 851-889
 51.724% (15/29)
2911
rsa_ossl_public_decrypt
Name: rsa_ossl_public_decrypt
Prototype: static int rsa_ossl_public_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  51.667% (31/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ossl.c
Lines: 496-590
 51.667% (31/60)
8022
ecp_nistz256_points_mul
Name: ecp_nistz256_points_mul
Prototype: static int ecp_nistz256_points_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx)
Coverage:  51.648% (47/91)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_nistz256.c
Lines: 1118-1346
 51.648% (47/91)
16528
compute_key
Name: compute_key
Prototype: static int compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh)
Coverage:  51.613% (16/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_key.c
Lines: 161-213
 51.613% (16/31)
5211
derive_secret_key_and_iv
Name: derive_secret_key_and_iv
Prototype: static int derive_secret_key_and_iv(SSL *s, int sending, const EVP_MD *md, const EVP_CIPHER *ciph, const unsigned char *insecret, const unsigned char *hash, const unsigned char *label, size_t labellen, unsigned char *secret, unsigned char *iv, EVP_CIPHER_CTX *ciph_ctx)
Coverage:  51.429% (18/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls13_enc.c
Lines: 318-386
 51.429% (18/35)
849
SRP_create_verifier_BN
Name: SRP_create_verifier_BN
Prototype: int SRP_create_verifier_BN(const char *user, const char *pass, BIGNUM **salt, BIGNUM **verifier, const BIGNUM *N, const BIGNUM *g)
Coverage:  51.429% (18/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_vfy.c
Lines: 668-713
 51.429% (18/35)
778
tls_construct_cke_rsa
Name: tls_construct_cke_rsa
Prototype: static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
Coverage:  51.282% (20/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 2957-3049
 51.282% (20/39)
14211
ec_GFp_simple_points_make_affine
Name: ec_GFp_simple_points_make_affine
Prototype: int ec_GFp_simple_points_make_affine(const EC_GROUP *group, size_t num, EC_POINT *points[], BN_CTX *ctx)
Coverage:  51.240% (62/121)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 1201-1358
 51.240% (62/121)
10841
CRYPTO_gcm128_encrypt
Name: CRYPTO_gcm128_encrypt
Prototype: int CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len)
Coverage:  51.163% (44/86)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/gcm128.c
Lines: 981-1214
 51.163% (44/86)
9925
ec_scalar_mul_ladder
Name: ec_scalar_mul_ladder
Prototype: int ec_scalar_mul_ladder(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, const EC_POINT *point, BN_CTX *ctx)
Coverage:  51.111% (46/90)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_mult.c
Lines: 139-385
 51.111% (46/90)
17723
RSA_check_key_ex
Name: RSA_check_key_ex
Prototype: int RSA_check_key_ex(const RSA *key, BN_GENCB *cb)
Coverage:  51.007% (76/149)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_chk.c
Lines: 19-228
 51.007% (76/149)
21543
aes_gcm_ctrl
Name: aes_gcm_ctrl
Prototype: static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
Coverage:  50.926% (55/108)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2826-2962
 50.926% (55/108)
9132
DES_ofb_encrypt
Name: DES_ofb_encrypt
Prototype: void DES_ofb_encrypt(const unsigned char *in, unsigned char *out, int numbits, long length, DES_key_schedule *schedule, DES_cblock *ivec)
Coverage:  50.847% (30/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/ofb_enc.c
Lines: 18-82
 50.847% (30/59)
4925
b64_read
Name: b64_read
Prototype: static int b64_read(BIO *b, char *out, int outl)
Coverage:  50.833% (61/120)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_b64.c
Lines: 110-326
 50.833% (61/120)
13835
SSL_get_error
Name: SSL_get_error
Prototype: int SSL_get_error(const SSL *s, int i)
Coverage:  50.794% (32/63)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 3460-3540
 50.794% (32/63)
4721
ec_GFp_simple_ladder_step
Name: ec_GFp_simple_ladder_step
Prototype: int ec_GFp_simple_ladder_step(const EC_GROUP *group, EC_POINT *r, EC_POINT *s, EC_POINT *p, BN_CTX *ctx)
Coverage:  50.633% (40/79)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 1491-1557
 50.633% (40/79)
653
ec_GFp_simple_add
Name: ec_GFp_simple_add
Prototype: int ec_GFp_simple_add(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx)
Coverage:  50.331% (76/151)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 609-793
 50.331% (76/151)
13250
BN_mod_sqrt
Name: BN_mod_sqrt
Prototype: BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
Coverage:  50.216% (116/231)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_sqrt.c
Lines: 13-358
 50.216% (116/231)
20276
x509_name_ex_print
Name: x509_name_ex_print
Prototype: static int x509_name_ex_print(BIO *out, ASN1_VALUE **pval, int indent, const char *fname, const ASN1_PCTX *pctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_name.c
Lines: 280-288
 50.000% (2/4)
42
x509_name_ex_free
Name: x509_name_ex_free
Prototype: static void x509_name_ex_free(ASN1_VALUE **pval, const ASN1_ITEM *it)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_name.c
Lines: 113-126
 50.000% (3/6)
132
x509_ext_d2i_SCT_LIST
Name: x509_ext_d2i_SCT_LIST
Prototype: static struct stack_st_SCT *x509_ext_d2i_SCT_LIST(struct stack_st_SCT **a, const unsigned char **pp, long len)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_x509v3.c
Lines: 49-61
 50.000% (2/4)
142
write_state_machine
Name: write_state_machine
Prototype: static SUB_STATE_RETURN write_state_machine(SSL *s)
Coverage:  50.000% (52/104)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem.c
Lines: 752-893
 50.000% (52/104)
10836
write_rsa
Name: write_rsa
Prototype: static void write_rsa(unsigned char **out, RSA *rsa, int ispub)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pvkfmt.c
Lines: 555-575
 50.000% (2/4)
172
update_cipher_list_by_id
Name: update_cipher_list_by_id
Prototype: static int update_cipher_list_by_id(struct stack_st_SSL_CIPHER **cipher_list_by_id, struct stack_st_SSL_CIPHER *cipherstack)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 1323-1339
 50.000% (2/4)
102
uint64_new
Name: uint64_new
Prototype: static int uint64_new(ASN1_VALUE **pval, const ASN1_ITEM *it)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/x_int64.c
Lines: 29-36
 50.000% (2/4)
62
tlsa_md_get
Name: tlsa_md_get
Prototype: static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 283-288
 50.000% (2/4)
72
tlsa_free
Name: tlsa_free
Prototype: static void tlsa_free(danetls_record *t)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 182-189
 50.000% (2/4)
72
tls_process_cert_status
Name: tls_process_cert_status
Prototype: MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 2785-2793
 50.000% (2/4)
32
tls_parse_stoc_session_ticket
Name: tls_parse_stoc_session_ticket
Prototype: int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  50.000% (6/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 1398-1424
 50.000% (6/12)
394
tls_parse_ctos_npn
Name: tls_parse_ctos_npn
Prototype: int tls_parse_ctos_npn(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 441-452
 50.000% (3/6)
32
tls_curve_allowed
Name: tls_curve_allowed
Prototype: int tls_curve_allowed(SSL *s, uint16_t curve, int op)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 247-261
 50.000% (2/4)
92
tls_construct_next_proto
Name: tls_construct_next_proto
Prototype: int tls_construct_next_proto(SSL *s, WPACKET *pkt)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 3618-3636
 50.000% (3/6)
212
tls_construct_key_update
Name: tls_construct_key_update
Prototype: int tls_construct_key_update(SSL *s, WPACKET *pkt)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 587-597
 50.000% (2/4)
122
tls_construct_end_of_early_data
Name: tls_construct_end_of_early_data
Prototype: int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 3821-3833
 50.000% (3/6)
162
tls_construct_encrypted_extensions
Name: tls_construct_encrypted_extensions
Prototype: static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 4226-4235
 50.000% (2/4)
82
tls_construct_ctos_ems
Name: tls_construct_ctos_ems
Prototype: EXT_RETURN tls_construct_ctos_ems(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 491-502
 50.000% (3/6)
122
tls_construct_change_cipher_spec
Name: tls_construct_change_cipher_spec
Prototype: int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 854-863
 50.000% (2/4)
112
tls_construct_cert_status_body
Name: tls_construct_cert_status_body
Prototype: int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 4165-4176
 50.000% (3/6)
122
tls_construct_cert_status
Name: tls_construct_cert_status
Prototype: int tls_construct_cert_status(SSL *s, WPACKET *pkt)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 4178-4186
 50.000% (2/4)
32
tls1_get_group_id
Name: tls1_get_group_id
Prototype: static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 416-425
 50.000% (2/4)
82
tls1_clear
Name: tls1_clear
Prototype: int tls1_clear(SSL *s)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 118-129
 50.000% (4/8)
63
tls1_check_ec_tmp_key
Name: tls1_check_ec_tmp_key
Prototype: int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
Coverage:  50.000% (5/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 605-620
 50.000% (5/10)
74
tls13_setup_key_block
Name: tls13_setup_key_block
Prototype: int tls13_setup_key_block(SSL *s)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls13_enc.c
Lines: 298-316
 50.000% (2/4)
262
sxnet_i2r
Name: sxnet_i2r
Prototype: static int sxnet_i2r(X509V3_EXT_METHOD *method, SXNET *sx, BIO *out, int indent)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_sxnet.c
Lines: 57-74
 50.000% (2/4)
172
ssl_new
Name: ssl_new
Prototype: static int ssl_new(BIO *bi)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/bio_ssl.c
Lines: 56-70
 50.000% (2/4)
102
ssl_md
Name: ssl_md
Prototype: const EVP_MD *ssl_md(int idx)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 584-590
 50.000% (3/6)
82
ssl_log_rsa_client_key_exchange
Name: ssl_log_rsa_client_key_exchange
Prototype: int ssl_log_rsa_client_key_exchange(SSL *ssl, const uint8_t *encrypted_premaster, size_t encrypted_premaster_len, const uint8_t *premaster, size_t premaster_len)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 5149-5168
 50.000% (2/4)
162
ssl_get_server_cert_serverinfo
Name: ssl_get_server_cert_serverinfo
Prototype: int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo, size_t *serverinfo_length)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 3341-3353
 50.000% (3/6)
132
ssl_cert_lookup_by_idx
Name: ssl_cert_lookup_by_idx
Prototype: const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_cert.c
Lines: 1034-1039
 50.000% (2/4)
72
ssl_cert_is_disabled
Name: ssl_cert_is_disabled
Prototype: int ssl_cert_is_disabled(size_t idx)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 2154-2161
 50.000% (3/6)
82
ssl_allow_compression
Name: ssl_allow_compression
Prototype: int ssl_allow_compression(SSL *s)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 1382-1387
 50.000% (2/4)
72
ssl3_renegotiate
Name: ssl3_renegotiate
Prototype: int ssl3_renegotiate(SSL *s)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 4485-4492
 50.000% (2/4)
62
ssl3_init_finished_mac
Name: ssl3_init_finished_mac
Prototype: int ssl3_init_finished_mac(SSL *s)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_enc.c
Lines: 326-339
 50.000% (2/4)
212
ssl3_get_cipher
Name: ssl3_get_cipher
Prototype: const SSL_CIPHER *ssl3_get_cipher(unsigned int u)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 3265-3271
 50.000% (2/4)
72
ssl3_free
Name: ssl3_free
Prototype: void ssl3_free(SSL *s)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 3313-3342
 50.000% (3/6)
372
ssl3_clear
Name: ssl3_clear
Prototype: int ssl3_clear(SSL *s)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 3344-3379
 50.000% (2/4)
242
srp_Calc_xy
Name: srp_Calc_xy
Prototype: static BIGNUM *srp_Calc_xy(const BIGNUM *x, const BIGNUM *y, const BIGNUM *N)
Coverage:  50.000% (11/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_lib.c
Lines: 23-43
 50.000% (11/22)
476
sm2_sign
Name: sm2_sign
Prototype: int sm2_sign(const unsigned char *dgst, int dgstlen, unsigned char *sig, unsigned int *siglen, EC_KEY *eckey)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_sign.c
Lines: 409-438
 50.000% (4/8)
324
sm2_ciphertext_size
Name: sm2_ciphertext_size
Prototype: int sm2_ciphertext_size(const EC_KEY *key, const EVP_MD *digest, size_t msg_len, size_t *ct_size)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_crypt.c
Lines: 89-107
 50.000% (3/6)
102
siphash_signctx_init
Name: siphash_signctx_init
Prototype: static int siphash_signctx_init(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/siphash/siphash_pmeth.c
Lines: 93-105
 50.000% (3/6)
132
shake_ctrl
Name: shake_ctrl
Prototype: static int shake_ctrl(EVP_MD_CTX *evp_ctx, int cmd, int p1, void *p2)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sha3.c
Lines: 127-138
 50.000% (2/4)
53
sh_actual_size
Name: sh_actual_size
Prototype: static size_t sh_actual_size(char *ptr)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/mem_sec.c
Lines: 639-649
 50.000% (3/6)
72
serverinfoex_srv_parse_cb
Name: serverinfoex_srv_parse_cb
Prototype: static int serverinfoex_srv_parse_cb(SSL *s, unsigned int ext_type, unsigned int context, const unsigned char *in, size_t inlen, X509 *x, size_t chainidx, int *al, void *arg)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c
Lines: 734-747
 50.000% (2/4)
42
rsa_pss_param_print
Name: rsa_pss_param_print
Prototype: static int rsa_pss_param_print(BIO *bp, int pss_key, RSA_PSS_PARAMS *pss, int indent)
Coverage:  50.000% (52/104)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 219-312
 50.000% (52/104)
8136
rsa_ctx_to_pss_string
Name: rsa_ctx_to_pss_string
Prototype: static ASN1_STRING *rsa_ctx_to_pss_string(EVP_PKEY_CTX *pkctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 620-631
 50.000% (2/4)
172
rsa_blinding_convert
Name: rsa_blinding_convert
Prototype: static int rsa_blinding_convert(BN_BLINDING *b, BIGNUM *f, BIGNUM *unblind, BN_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ossl.c
Lines: 196-216
 50.000% (2/4)
132
read_lebn
Name: read_lebn
Prototype: static int read_lebn(const unsigned char **in, unsigned int nbyte, BIGNUM **r)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pvkfmt.c
Lines: 45-52
 50.000% (2/4)
112
rand_pool_free
Name: rand_pool_free
Prototype: void rand_pool_free(RAND_POOL *pool)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/rand_lib.c
Lines: 463-470
 50.000% (2/4)
62
rand_pool_bytes_needed
Name: rand_pool_bytes_needed
Prototype: size_t rand_pool_bytes_needed(RAND_POOL *pool, unsigned int entropy_factor)
Coverage:  50.000% (6/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/rand_lib.c
Lines: 555-579
 50.000% (6/12)
134
rand_drbg_unlock
Name: rand_drbg_unlock
Prototype: int rand_drbg_unlock(RAND_DRBG *drbg)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_lib.c
Lines: 786-792
 50.000% (2/4)
52
rand_drbg_lock
Name: rand_drbg_lock
Prototype: int rand_drbg_lock(RAND_DRBG *drbg)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_lib.c
Lines: 772-778
 50.000% (2/4)
52
rand_drbg_get_additional_data
Name: rand_drbg_get_additional_data
Prototype: size_t rand_drbg_get_additional_data(unsigned char **pout, size_t max_len)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/rand_lib.c
Lines: 282-301
 50.000% (4/8)
134
pqueue_size
Name: pqueue_size
Prototype: size_t pqueue_size(pqueue *pq)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/pqueue.c
Lines: 148-158
 50.000% (2/4)
82
pqueue_new
Name: pqueue_new
Prototype: pqueue *pqueue_new(void)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/pqueue.c
Lines: 38-46
 50.000% (2/4)
62
poly1305_signctx_init
Name: poly1305_signctx_init
Prototype: static int poly1305_signctx_init(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/poly1305/poly1305_pmeth.c
Lines: 93-104
 50.000% (2/4)
82
policy_cache_free
Name: policy_cache_free
Prototype: void policy_cache_free(X509_POLICY_CACHE *cache)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/pcy_cache.c
Lines: 178-185
 50.000% (2/4)
52
pkey_tls1_prf_init
Name: pkey_tls1_prf_init
Prototype: static int pkey_tls1_prf_init(EVP_PKEY_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/tls1_prf.c
Lines: 36-47
 50.000% (2/4)
82
pkey_sm2_init
Name: pkey_sm2_init
Prototype: static int pkey_sm2_init(EVP_PKEY_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_pmeth.c
Lines: 32-43
 50.000% (2/4)
82
pkey_siphash_init
Name: pkey_siphash_init
Prototype: static int pkey_siphash_init(EVP_PKEY_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/siphash/siphash_pmeth.c
Lines: 27-40
 50.000% (2/4)
142
pkey_scrypt_init
Name: pkey_scrypt_init
Prototype: static int pkey_scrypt_init(EVP_PKEY_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/scrypt.c
Lines: 56-78
 50.000% (2/4)
132
pkey_scrypt_ctrl_uint64
Name: pkey_scrypt_ctrl_uint64
Prototype: static int pkey_scrypt_ctrl_uint64(EVP_PKEY_CTX *ctx, int type, const char *value)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/scrypt.c
Lines: 167-177
 50.000% (2/4)
52
pkey_poly1305_init
Name: pkey_poly1305_init
Prototype: static int pkey_poly1305_init(EVP_PKEY_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/poly1305/poly1305_pmeth.c
Lines: 27-40
 50.000% (2/4)
142
pkey_hmac_ctrl
Name: pkey_hmac_ctrl
Prototype: static int pkey_hmac_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
Coverage:  50.000% (11/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/hmac/hm_pmeth.c
Lines: 137-166
 50.000% (11/22)
178
pkey_hkdf_init
Name: pkey_hkdf_init
Prototype: static int pkey_hkdf_init(EVP_PKEY_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/hkdf.c
Lines: 47-59
 50.000% (2/4)
82
pkey_ecx_ctrl
Name: pkey_ecx_ctrl
Prototype: static int pkey_ecx_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 709-715
 50.000% (2/4)
32
pkey_ecd_digestverify448
Name: pkey_ecd_digestverify448
Prototype: static int pkey_ecd_digestverify448(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 792-802
 50.000% (2/4)
82
pkey_ecd_digestverify25519
Name: pkey_ecd_digestverify25519
Prototype: static int pkey_ecd_digestverify25519(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 780-790
 50.000% (2/4)
42
pkey_ec_init
Name: pkey_ec_init
Prototype: static int pkey_ec_init(EVP_PKEY_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_pmeth.c
Lines: 41-54
 50.000% (2/4)
102
pkey_dsa_init
Name: pkey_dsa_init
Prototype: static int pkey_dsa_init(EVP_PKEY_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_pmeth.c
Lines: 32-48
 50.000% (2/4)
212
pkey_dsa_copy
Name: pkey_dsa_copy
Prototype: static int pkey_dsa_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_pmeth.c
Lines: 50-63
 50.000% (2/4)
102
pkey_dh_init
Name: pkey_dh_init
Prototype: static int pkey_dh_init(EVP_PKEY_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_pmeth.c
Lines: 49-67
 50.000% (2/4)
142
pkey_cmac_init
Name: pkey_cmac_init
Prototype: static int pkey_cmac_init(EVP_PKEY_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cmac/cm_pmeth.c
Lines: 20-27
 50.000% (2/4)
72
pkey_asn1_find
Name: pkey_asn1_find
Prototype: static const EVP_PKEY_ASN1_METHOD *pkey_asn1_find(int type)
Coverage:  50.000% (6/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 55-70
 50.000% (6/12)
164
pkcs7_cmp_ri
Name: pkcs7_cmp_ri
Prototype: static int pkcs7_cmp_ri(PKCS7_RECIP_INFO *ri, X509 *pcert)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_doit.c
Lines: 344-353
 50.000% (2/4)
72
pitem_new
Name: pitem_new
Prototype: pitem *pitem_new(unsigned char *prio64be, void *data)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/pqueue.c
Lines: 18-31
 50.000% (2/4)
182
ossl_statem_client_post_process_message
Name: ossl_statem_client_post_process_message
Prototype: WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 1086-1101
 50.000% (2/4)
153
ossl_init_ssl_base
Name: ossl_init_ssl_base
Prototype: static int ossl_init_ssl_base(void)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_init.c
Lines: 24-116
 50.000% (2/4)
412
Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...37
Condition %:  61.111% (11/18)
38
Condition %:  60.000% (3/5)
39
Condition %:  57.143% (16/28)
40
Condition %:  55.172% (32/58)
4142
Condition %:  50.000% (2/4)
43
Condition %:  50.000% (4/8)
44
Condition %:  50.000% (2/4)
45
Condition %:  50.000% (3/6)
...50
Condition %:  42.105% (16/38)
...60
Condition %:  0.000% (0/1)
...70
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)

Generated by Squish Coco 4.2.2