OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...40
Condition %:  55.172% (32/58)
...43
Condition %:  50.000% (4/8)
44
Condition %:  50.000% (2/4)
45
Condition %:  50.000% (3/6)
46
Condition %:  50.000% (2/4)
4748
Condition %:  44.444% (4/9)
49
Condition %:  42.857% (3/7)
50
Condition %:  42.105% (16/38)
51
Condition %:  40.000% (4/10)
...60
Condition %:  0.000% (0/1)
...70
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
srp_generate_client_master_secret
Name: srp_generate_client_master_secret
Prototype: int srp_generate_client_master_secret(SSL *s)
Coverage:  47.826% (11/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls_srp.c
Lines: 279-330
 47.826% (11/23)
1027
serverinfo_find_extension
Name: serverinfo_find_extension
Prototype: static int serverinfo_find_extension(const unsigned char *serverinfo, size_t serverinfo_length, unsigned int extension_type, const unsigned char **extension_data, size_t *extension_length)
Coverage:  47.826% (11/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c
Lines: 696-732
 47.826% (11/23)
287
pkey_ec_kdf_derive
Name: pkey_ec_kdf_derive
Prototype: static int pkey_ec_kdf_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen)
Coverage:  47.826% (11/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_pmeth.c
Lines: 188-220
 47.826% (11/23)
349
ec_asn1_group2curve
Name: ec_asn1_group2curve
Prototype: static int ec_asn1_group2curve(const EC_GROUP *group, X9_62_CURVE *curve)
Coverage:  47.826% (22/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 366-438
 47.826% (22/46)
8612
cms_RecipientInfo_kari_init
Name: cms_RecipientInfo_kari_init
Prototype: int cms_RecipientInfo_kari_init(CMS_RecipientInfo *ri, X509 *recip, EVP_PKEY *pk, unsigned int flags)
Coverage:  47.826% (11/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_kari.c
Lines: 287-327
 47.826% (11/23)
338
DSO_free
Name: DSO_free
Prototype: int DSO_free(DSO *dso)
Coverage:  47.826% (11/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dso/dso_lib.c
Lines: 62-95
 47.826% (11/23)
307
i2v_AUTHORITY_INFO_ACCESS
Name: i2v_AUTHORITY_INFO_ACCESS
Prototype: static struct stack_st_CONF_VALUE *i2v_AUTHORITY_INFO_ACCESS( X509V3_EXT_METHOD *method, AUTHORITY_INFO_ACCESS *ainfo, struct stack_st_CONF_VALUE *ret)
Coverage:  47.619% (10/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_info.c
Lines: 61-98
 47.619% (10/21)
487
dtls1_new
Name: dtls1_new
Prototype: int dtls1_new(SSL *s)
Coverage:  47.619% (10/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_lib.c
Lines: 67-106
 47.619% (10/21)
327
CMS_SignerInfo_verify_content
Name: CMS_SignerInfo_verify_content
Prototype: int CMS_SignerInfo_verify_content(CMS_SignerInfo *si, BIO *chain)
Coverage:  47.619% (20/42)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c
Lines: 777-852
 47.619% (20/42)
6915
dtls1_process_record
Name: dtls1_process_record
Prototype: int dtls1_process_record(SSL *s, DTLS1_BITMAP *bitmap)
Coverage:  47.500% (38/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/ssl3_record.c
Lines: 1604-1808
 47.500% (38/80)
18621
tls_construct_stoc_supported_versions
Name: tls_construct_stoc_supported_versions
Prototype: EXT_RETURN tls_construct_stoc_supported_versions(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  47.368% (9/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 1642-1664
 47.368% (9/19)
303
tls13_hkdf_expand
Name: tls13_hkdf_expand
Prototype: int tls13_hkdf_expand(SSL *s, const EVP_MD *md, const unsigned char *secret, const unsigned char *label, size_t labellen, const unsigned char *data, size_t datalen, unsigned char *out, size_t outlen)
Coverage:  47.368% (18/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls13_enc.c
Lines: 27-82
 47.368% (18/38)
644
ssl_write_internal
Name: ssl_write_internal
Prototype: int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
Coverage:  47.368% (9/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 1906-1944
 47.368% (9/19)
295
nc_ip
Name: nc_ip
Prototype: static int nc_ip(ASN1_OCTET_STRING *ip, ASN1_OCTET_STRING *base)
Coverage:  47.368% (9/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_ncons.c
Lines: 646-675
 47.368% (9/19)
176
engine_dynamic
Name: engine_dynamic
Prototype: static ENGINE *engine_dynamic(void)
Coverage:  47.368% (9/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_dyn.c
Lines: 234-250
 47.368% (9/19)
233
dtls1_process_out_of_seq_message
Name: dtls1_process_out_of_seq_message
Prototype: static int dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr)
Coverage:  47.368% (27/57)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 639-735
 47.368% (27/57)
9116
SCT_validate
Name: SCT_validate
Prototype: int SCT_validate(SCT *sct, const CT_POLICY_EVAL_CTX *ctx)
Coverage:  47.222% (17/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_sct.c
Lines: 290-374
 47.222% (17/36)
6113
SCT_CTX_verify
Name: SCT_CTX_verify
Prototype: int SCT_CTX_verify(const SCT_CTX *sctx, const SCT *sct)
Coverage:  47.222% (17/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_vfy.c
Lines: 96-140
 47.222% (17/36)
5110
BIO_gets
Name: BIO_gets
Prototype: int BIO_gets(BIO *b, char *buf, int size)
Coverage:  47.222% (17/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_lib.c
Lines: 432-478
 47.222% (17/36)
5510
ssl_read_internal
Name: ssl_read_internal
Prototype: int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
Coverage:  47.059% (8/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 1714-1753
 47.059% (8/17)
275
ssl_cert_add0_chain_cert
Name: ssl_cert_add0_chain_cert
Prototype: int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x)
Coverage:  47.059% (8/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_cert.c
Lines: 288-304
 47.059% (8/17)
135
OBJ_create
Name: OBJ_create
Prototype: int OBJ_create(const char *oid, const char *sn, const char *ln)
Coverage:  47.059% (8/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_dat.c
Lines: 690-725
 47.059% (8/17)
425
PKCS7_get0_signers
Name: PKCS7_get0_signers
Prototype: struct stack_st_X509 *PKCS7_get0_signers(PKCS7 *p7, struct stack_st_X509 *certs, int flags)
Coverage:  46.875% (15/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_smime.c
Lines: 372-432
 46.875% (15/32)
6210
CRYPTO_128_unwrap_pad
Name: CRYPTO_128_unwrap_pad
Prototype: size_t CRYPTO_128_unwrap_pad(void *key, const unsigned char *icv, unsigned char *out, const unsigned char *in, size_t inlen, block128_f block)
Coverage:  46.875% (15/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/wrap128.c
Lines: 251-331
 46.875% (15/32)
367
BIO_parse_hostserv
Name: BIO_parse_hostserv
Prototype: int BIO_parse_hostserv(const char *hostserv, char **host, char **service, enum BIO_hostserv_priorities hostserv_prio)
Coverage:  46.835% (37/79)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_addr.c
Lines: 467-552
 46.835% (37/79)
18918
tls_construct_ctos_status_request
Name: tls_construct_ctos_status_request
Prototype: EXT_RETURN tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  46.809% (22/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 289-359
 46.809% (22/47)
10311
tls_process_end_of_early_data
Name: tls_process_end_of_early_data
Prototype: MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL *s, PACKET *pkt)
Coverage:  46.667% (7/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 4237-4271
 46.667% (7/15)
395
t_tob64
Name: t_tob64
Prototype: static int t_tob64(char *dst, const unsigned char *src, int size)
Coverage:  46.667% (7/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_vfy.c
Lines: 130-174
 46.667% (7/15)
295
ssl_handshake_hash
Name: ssl_handshake_hash
Prototype: int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen, size_t *hashlen)
Coverage:  46.667% (7/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 4403-4434
 46.667% (7/15)
425
serverinfoex_srv_add_cb
Name: serverinfoex_srv_add_cb
Prototype: static int serverinfoex_srv_add_cb(SSL *s, unsigned int ext_type, unsigned int context, const unsigned char **out, size_t *outlen, X509 *x, size_t chainidx, int *al, void *arg)
Coverage:  46.667% (7/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c
Lines: 757-786
 46.667% (7/15)
195
rsa_pss_to_ctx
Name: rsa_pss_to_ctx
Prototype: static int rsa_pss_to_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pkctx, X509_ALGOR *sigalg, EVP_PKEY *pkey)
Coverage:  46.667% (14/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 639-688
 46.667% (14/30)
4911
cms_RecipientInfo_ktri_encrypt
Name: cms_RecipientInfo_ktri_encrypt
Prototype: static int cms_RecipientInfo_ktri_encrypt(CMS_ContentInfo *cms, CMS_RecipientInfo *ri)
Coverage:  46.667% (14/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c
Lines: 292-354
 46.667% (14/30)
6311
X509_check_email
Name: X509_check_email
Prototype: int X509_check_email(X509 *x, const char *chk, size_t chklen, unsigned int flags)
Coverage:  46.667% (7/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 918-935
 46.667% (7/15)
155
SRP_Verify_B_mod_N
Name: SRP_Verify_B_mod_N
Prototype: int SRP_Verify_B_mod_N(const BIGNUM *B, const BIGNUM *N)
Coverage:  46.667% (7/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_lib.c
Lines: 216-235
 46.667% (7/15)
255
SRP_Calc_A
Name: SRP_Calc_A
Prototype: BIGNUM *SRP_Calc_A(const BIGNUM *a, const BIGNUM *N, const BIGNUM *g)
Coverage:  46.667% (7/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_lib.c
Lines: 158-172
 46.667% (7/15)
393
probable_prime_dh_safe
Name: probable_prime_dh_safe
Prototype: static int probable_prime_dh_safe(BIGNUM *p, int bits, const BIGNUM *padd, const BIGNUM *rem, BN_CTX *ctx)
Coverage:  46.429% (26/56)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_prime.c
Lines: 404-469
 46.429% (26/56)
5019
get_crl_score
Name: get_crl_score
Prototype: static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer, unsigned int *preasons, X509_CRL *crl, X509 *x)
Coverage:  46.341% (19/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 1150-1210
 46.341% (19/41)
3014
aria_gcm_ctrl
Name: aria_gcm_ctrl
Prototype: static int aria_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
Coverage:  46.296% (50/108)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 247-387
 46.296% (50/108)
9432
ecdh_cms_set_kdf_param
Name: ecdh_cms_set_kdf_param
Prototype: static int ecdh_cms_set_kdf_param(EVP_PKEY_CTX *pctx, int eckdf_nid)
Coverage:  46.154% (12/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 681-712
 46.154% (12/26)
299
dtls1_read_bytes
Name: dtls1_read_bytes
Prototype: int dtls1_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, size_t len, int peek, size_t *readbytes)
Coverage:  46.154% (102/221)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_d1.c
Lines: 342-792
 46.154% (102/221)
29660
d2i_ECParameters
Name: d2i_ECParameters
Prototype: EC_KEY *d2i_ECParameters(EC_KEY **a, const unsigned char **in, long len)
Coverage:  46.154% (12/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 1052-1080
 46.154% (12/26)
477
bio_nread0
Name: bio_nread0
Prototype: static ssize_t bio_nread0(BIO *bio, char **buf)
Coverage:  46.154% (6/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_bio.c
Lines: 202-237
 46.154% (6/13)
345
X509_set_version
Name: X509_set_version
Prototype: int X509_set_version(X509 *x, long version)
Coverage:  46.154% (6/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_set.c
Lines: 22-36
 46.154% (6/13)
205
X509V3_add_value
Name: X509V3_add_value
Prototype: int X509V3_add_value(const char *name, const char *value, struct stack_st_CONF_VALUE **extlist)
Coverage:  46.154% (12/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 37-68
 46.154% (12/26)
578
ERR_get_state
Name: ERR_get_state
Prototype: ERR_STATE *ERR_get_state(void)
Coverage:  46.154% (12/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 671-706
 46.154% (12/26)
658
CMS_set_detached
Name: CMS_set_detached
Prototype: int CMS_set_detached(CMS_ContentInfo *cms, int detached)
Coverage:  46.154% (6/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_lib.c
Lines: 260-282
 46.154% (6/13)
235
CMS_RecipientInfo_ktri_get0_algs
Name: CMS_RecipientInfo_ktri_get0_algs
Prototype: int CMS_RecipientInfo_ktri_get0_algs(CMS_RecipientInfo *ri, EVP_PKEY **pk, X509 **recip, X509_ALGOR **palg)
Coverage:  46.154% (6/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c
Lines: 231-251
 46.154% (6/13)
135
CMAC_Init
Name: CMAC_Init
Prototype: int CMAC_Init(CMAC_CTX *ctx, const void *key, size_t keylen, const EVP_CIPHER *cipher, ENGINE *impl)
Coverage:  46.154% (18/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cmac/cmac.c
Lines: 103-144
 46.154% (18/39)
6911
BIO_new_bio_pair
Name: BIO_new_bio_pair
Prototype: int BIO_new_bio_pair(BIO **bio1_p, size_t writebuf1, BIO **bio2_p, size_t writebuf2)
Coverage:  46.154% (12/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_bio.c
Lines: 685-726
 46.154% (12/26)
5710
BIO_bind
Name: BIO_bind
Prototype: int BIO_bind(int sock, const BIO_ADDR *addr, int options)
Coverage:  46.154% (6/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_sock2.c
Lines: 134-167
 46.154% (6/13)
315
tls12_sigalg_allowed
Name: tls12_sigalg_allowed
Prototype: static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
Coverage:  45.946% (34/74)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 1513-1582
 45.946% (34/74)
5014
RSA_set0_multi_prime_params
Name: RSA_set0_multi_prime_params
Prototype: int RSA_set0_multi_prime_params(RSA *r, BIGNUM *primes[], BIGNUM *exps[], BIGNUM *coeffs[], int pnum)
Coverage:  45.946% (17/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_lib.c
Lines: 257-316
 45.946% (17/37)
7210
ECDH_KDF_X9_62
Name: ECDH_KDF_X9_62
Prototype: int ECDH_KDF_X9_62(unsigned char *out, size_t outlen, const unsigned char *Z, size_t Zlen, const unsigned char *sinfo, size_t sinfolen, const EVP_MD *md)
Coverage:  45.946% (17/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecdh_kdf.c
Lines: 18-68
 45.946% (17/37)
5913
X509_STORE_load_locations
Name: X509_STORE_load_locations
Prototype: int X509_STORE_load_locations(X509_STORE *ctx, const char *file, const char *path)
Coverage:  45.833% (11/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_d2.c
Lines: 35-57
 45.833% (11/24)
408
UI_process
Name: UI_process
Prototype: int UI_process(UI *ui)
Coverage:  45.833% (22/48)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c
Lines: 472-547
 45.833% (22/48)
6918
PEM_read_bio_Parameters
Name: PEM_read_bio_Parameters
Prototype: EVP_PKEY *PEM_read_bio_Parameters(BIO *bp, EVP_PKEY **x)
Coverage:  45.833% (11/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_pkey.c
Lines: 116-152
 45.833% (11/24)
608
ASN1_PRINTABLE_type
Name: ASN1_PRINTABLE_type
Prototype: int ASN1_PRINTABLE_type(const unsigned char *s, int len)
Coverage:  45.833% (11/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_print.c
Lines: 15-38
 45.833% (11/24)
208
ecdh_cms_encrypt
Name: ecdh_cms_encrypt
Prototype: static int ecdh_cms_encrypt(CMS_RecipientInfo *ri)
Coverage:  45.783% (38/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 801-940
 45.783% (38/83)
18028
ENGINE_ctrl
Name: ENGINE_ctrl
Prototype: int ENGINE_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f) (void))
Coverage:  45.714% (16/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_ctrl.c
Lines: 125-175
 45.714% (16/35)
2916
EC_GROUP_check
Name: EC_GROUP_check
Prototype: int EC_GROUP_check(const EC_GROUP *group, BN_CTX *ctx)
Coverage:  45.714% (16/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_check.c
Lines: 13-72
 45.714% (16/35)
6313
ec_GFp_simple_group_get_curve
Name: ec_GFp_simple_group_get_curve
Prototype: int ec_GFp_simple_group_get_curve(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b, BN_CTX *ctx)
Coverage:  45.652% (21/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 192-235
 45.652% (21/46)
5016
tls_process_next_proto
Name: tls_process_next_proto
Prototype: MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 4193-4223
 45.455% (5/11)
273
stable_get
Name: stable_get
Prototype: static ASN1_STRING_TABLE *stable_get(int nid)
Coverage:  45.455% (10/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_strnid.c
Lines: 146-180
 45.455% (10/22)
497
rand_drbg_get_nonce
Name: rand_drbg_get_nonce
Prototype: size_t rand_drbg_get_nonce(RAND_DRBG *drbg, unsigned char **pout, int entropy, size_t min_len, size_t max_len)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/rand_lib.c
Lines: 228-260
 45.455% (5/11)
175
oneshot_hash
Name: oneshot_hash
Prototype: static c448_error_t oneshot_hash(uint8_t *out, size_t outlen, const uint8_t *in, size_t inlen)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/eddsa.c
Lines: 22-39
 45.455% (5/11)
163
ec_precompute_mont_data
Name: ec_precompute_mont_data
Prototype: static int ec_precompute_mont_data(EC_GROUP *group)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 996-1023
 45.455% (5/11)
285
ec_GF2m_simple_group_set_curve
Name: ec_GF2m_simple_group_set_curve
Prototype: int ec_GF2m_simple_group_set_curve(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  45.455% (10/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 95-129
 45.455% (10/22)
258
bio_nwrite
Name: bio_nwrite
Prototype: static ssize_t bio_nwrite(BIO *bio, char **buf, size_t num_)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_bio.c
Lines: 395-416
 45.455% (5/11)
194
X509v3_add_ext
Name: X509v3_add_ext
Prototype: struct stack_st_X509_EXTENSION *X509v3_add_ext(struct stack_st_X509_EXTENSION **x, X509_EXTENSION *ex, int loc)
Coverage:  45.455% (15/33)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_v3.c
Lines: 96-134
 45.455% (15/33)
5512
X509V3_get_section
Name: X509V3_get_section
Prototype: struct stack_st_CONF_VALUE *X509V3_get_section(X509V3_CTX *ctx, const char *section)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_conf.c
Lines: 381-391
 45.455% (5/11)
153
SSL_set_session_ticket_ext
Name: SSL_set_session_ticket_ext
Prototype: int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 1055-1080
 45.455% (5/11)
284
EVP_PKEY_verify
Name: EVP_PKEY_verify
Prototype: int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 86-100
 45.455% (5/11)
83
ENGINE_new
Name: ENGINE_new
Prototype: ENGINE *ENGINE_new(void)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 29-45
 45.455% (5/11)
203
EC_pre_comp_free
Name: EC_pre_comp_free
Prototype: void EC_pre_comp_free(EC_GROUP *group)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 61-92
 45.455% (5/11)
127
EC_POINT_add
Name: EC_POINT_add
Prototype: int EC_POINT_add(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 785-798
 45.455% (5/11)
83
EC_GROUP_cmp
Name: EC_GROUP_cmp
Prototype: int EC_GROUP_cmp(const EC_GROUP *a, const EC_GROUP *b, BN_CTX *ctx)
Coverage:  45.455% (25/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 485-556
 45.455% (25/55)
6513
DTLS_RECORD_LAYER_new
Name: DTLS_RECORD_LAYER_new
Prototype: int DTLS_RECORD_LAYER_new(RECORD_LAYER *rl)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_d1.c
Lines: 19-45
 45.455% (5/11)
333
DH_get_2048_256
Name: DH_get_2048_256
Prototype: DH *DH_get_2048_256(void)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_rfc5114.c
Lines: 41-41
 45.455% (5/11)
233
DH_get_2048_224
Name: DH_get_2048_224
Prototype: DH *DH_get_2048_224(void)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_rfc5114.c
Lines: 40-40
 45.455% (5/11)
233
DH_get_1024_160
Name: DH_get_1024_160
Prototype: DH *DH_get_1024_160(void)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_rfc5114.c
Lines: 39-39
 45.455% (5/11)
233
CMS_add1_ReceiptRequest
Name: CMS_add1_ReceiptRequest
Prototype: int CMS_add1_ReceiptRequest(CMS_SignerInfo *si, CMS_ReceiptRequest *rr)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_ess.c
Lines: 88-111
 45.455% (5/11)
175
BN_reciprocal
Name: BN_reciprocal
Prototype: int BN_reciprocal(BIGNUM *r, const BIGNUM *m, int len, BN_CTX *ctx)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_recp.c
Lines: 174-194
 45.455% (5/11)
185
BN_mask_bits
Name: BN_mask_bits
Prototype: int BN_mask_bits(BIGNUM *a, int n)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_lib.c
Lines: 663-683
 45.455% (5/11)
134
BN_GF2m_mod_sqrt_arr
Name: BN_GF2m_mod_sqrt_arr
Prototype: int BN_GF2m_mod_sqrt_arr(BIGNUM *r, const BIGNUM *a, const int p[], BN_CTX *ctx)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_gf2m.c
Lines: 924-950
 45.455% (5/11)
155
BIO_sock_info
Name: BIO_sock_info
Prototype: int BIO_sock_info(int sock, enum BIO_sock_info_type type, union BIO_sock_info_u *info)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_sock.c
Lines: 340-367
 45.455% (5/11)
215
ec_GFp_simple_is_on_curve
Name: ec_GFp_simple_is_on_curve
Prototype: int ec_GFp_simple_is_on_curve(const EC_GROUP *group, const EC_POINT *point, BN_CTX *ctx)
Coverage:  45.205% (33/73)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 951-1052
 45.205% (33/73)
7325
check_padding_md
Name: check_padding_md
Prototype: static int check_padding_md(const EVP_MD *md, int padding)
Coverage:  45.161% (14/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pmeth.c
Lines: 349-396
 45.161% (14/31)
1621
PEM_write_bio
Name: PEM_write_bio
Prototype: int PEM_write_bio(BIO *bp, const char *name, const char *header, const unsigned char *data, long len)
Coverage:  45.098% (23/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_lib.c
Lines: 602-662
 45.098% (23/51)
5313
ec_GFp_mont_group_copy
Name: ec_GFp_mont_group_copy
Prototype: int ec_GFp_mont_group_copy(EC_GROUP *dest, const EC_GROUP *src)
Coverage:  45.000% (9/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_mont.c
Lines: 103-132
 45.000% (9/20)
408
dynamic_load
Name: dynamic_load
Prototype: static int dynamic_load(ENGINE *e, dynamic_data_ctx *ctx)
Coverage:  45.000% (18/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_dyn.c
Lines: 396-510
 45.000% (18/40)
10714
ct_public_key_hash
Name: ct_public_key_hash
Prototype: static int ct_public_key_hash(X509_PUBKEY *pkey, unsigned char **hash, size_t *hash_len)
Coverage:  45.000% (9/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_sct_ctx.c
Lines: 194-231
 45.000% (9/20)
457
c448_ed448_verify
Name: c448_ed448_verify
Prototype: c448_error_t c448_ed448_verify( const uint8_t signature[(57 + 57)], const uint8_t pubkey[57], const uint8_t *message, size_t message_len, uint8_t prehashed, const uint8_t *context, uint8_t context_len)
Coverage:  45.000% (9/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/eddsa.c
Lines: 241-295
 45.000% (9/20)
394
SSL_srp_server_param_with_username
Name: SSL_srp_server_param_with_username
Prototype: int SSL_srp_server_param_with_username(SSL *s, int *ad)
Coverage:  45.000% (9/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls_srp.c
Lines: 141-171
 45.000% (9/20)
504
PKCS7_simple_smimecap
Name: PKCS7_simple_smimecap
Prototype: int PKCS7_simple_smimecap(struct stack_st_X509_ALGOR *sk, int nid, int arg)
Coverage:  45.000% (9/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_attr.c
Lines: 50-84
 45.000% (9/20)
388
PKCS7_add_signature
Name: PKCS7_add_signature
Prototype: PKCS7_SIGNER_INFO *PKCS7_add_signature(PKCS7 *p7, X509 *x509, EVP_PKEY *pkey, const EVP_MD *dgst)
Coverage:  45.000% (9/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_lib.c
Lines: 349-375
 45.000% (9/20)
328
OBJ_add_object
Name: OBJ_add_object
Prototype: int OBJ_add_object(const ASN1_OBJECT *obj)
Coverage:  45.000% (18/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_dat.c
Lines: 174-218
 45.000% (18/40)
7216
ssl3_ctx_ctrl
Name: ssl3_ctx_ctrl
Prototype: long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
Coverage:  44.853% (61/136)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 3743-3984
 44.853% (61/136)
20556
tls1_prf_P_hash
Name: tls1_prf_P_hash
Prototype: static int tls1_prf_P_hash(const EVP_MD *md, const unsigned char *sec, size_t sec_len, const unsigned char *seed, size_t seed_len, unsigned char *out, size_t olen)
Coverage:  44.828% (26/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/tls1_prf.c
Lines: 175-245
 44.828% (26/58)
9818
SRP_Calc_server_key
Name: SRP_Calc_server_key
Prototype: BIGNUM *SRP_Calc_server_key(const BIGNUM *A, const BIGNUM *v, const BIGNUM *u, const BIGNUM *b, const BIGNUM *N)
Coverage:  44.828% (13/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_lib.c
Lines: 57-85
 44.828% (13/29)
617
X509_ATTRIBUTE_set1_data
Name: X509_ATTRIBUTE_set1_data
Prototype: int X509_ATTRIBUTE_set1_data(X509_ATTRIBUTE *attr, int attrtype, const void *data, int len)
Coverage:  44.737% (17/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_att.c
Lines: 245-294
 44.737% (17/38)
5513
Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...40
Condition %:  55.172% (32/58)
...43
Condition %:  50.000% (4/8)
44
Condition %:  50.000% (2/4)
45
Condition %:  50.000% (3/6)
46
Condition %:  50.000% (2/4)
4748
Condition %:  44.444% (4/9)
49
Condition %:  42.857% (3/7)
50
Condition %:  42.105% (16/38)
51
Condition %:  40.000% (4/10)
...60
Condition %:  0.000% (0/1)
...70
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)

Generated by Squish Coco 4.2.2