OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...40
Condition %:  55.172% (32/58)
...44
Condition %:  50.000% (2/4)
45
Condition %:  50.000% (3/6)
46
Condition %:  50.000% (2/4)
47
Condition %:  47.826% (11/23)
4849
Condition %:  42.857% (3/7)
50
Condition %:  42.105% (16/38)
51
Condition %:  40.000% (4/10)
52
Condition %:  36.364% (8/22)
...60
Condition %:  0.000% (0/1)
...70
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
tls_construct_cke_srp
Name: tls_construct_cke_srp
Prototype: static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 3280-3308
 44.444% (4/9)
363
ssl3_cbc_record_digest_supported
Name: ssl3_cbc_record_digest_supported
Prototype: char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_cbc.c
Lines: 91-104
 44.444% (4/9)
38
sm2_sig_verify
Name: sm2_sig_verify
Prototype: static int sm2_sig_verify(const EC_KEY *key, const ECDSA_SIG *sig, const BIGNUM *e)
Coverage:  44.444% (16/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_sign.c
Lines: 286-362
 44.444% (16/36)
8110
rc2_get_asn1_type_and_iv
Name: rc2_get_asn1_type_and_iv
Prototype: static int rc2_get_asn1_type_and_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
Coverage:  44.444% (8/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_rc2.c
Lines: 120-144
 44.444% (8/18)
386
obj_name_cmp
Name: obj_name_cmp
Prototype: static int obj_name_cmp(const OBJ_NAME *a, const OBJ_NAME *b)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/o_names.c
Lines: 140-154
 44.444% (4/9)
133
i2s_ASN1_ENUMERATED
Name: i2s_ASN1_ENUMERATED
Prototype: char *i2s_ASN1_ENUMERATED(X509V3_EXT_METHOD *method, const ASN1_ENUMERATED *a)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 141-153
 44.444% (4/9)
313
ec_cmp_parameters
Name: ec_cmp_parameters
Prototype: static int ec_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 319-329
 44.444% (4/9)
173
construct_stateful_ticket
Name: construct_stateful_ticket
Prototype: static int construct_stateful_ticket(SSL *s, WPACKET *pkt, uint32_t age_add, unsigned char *tick_nonce)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 3988-4005
 44.444% (4/9)
153
cms_pkey_get_ri_type
Name: cms_pkey_get_ri_type
Prototype: int cms_pkey_get_ri_type(EVP_PKEY *pk)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c
Lines: 894-903
 44.444% (4/9)
63
SSL_use_certificate_file
Name: SSL_use_certificate_file
Prototype: int SSL_use_certificate_file(SSL *ssl, const char *file, int type)
Coverage:  44.444% (8/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c
Lines: 43-82
 44.444% (8/18)
437
SSL_SESSION_set1_ticket_appdata
Name: SSL_SESSION_set1_ticket_appdata
Prototype: int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 1276-1290
 44.444% (4/9)
203
SSL_SESSION_set1_alpn_selected
Name: SSL_SESSION_set1_alpn_selected
Prototype: int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s, const unsigned char *alpn, size_t len)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 968-985
 44.444% (4/9)
213
SSL_CTX_use_certificate_file
Name: SSL_CTX_use_certificate_file
Prototype: int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type)
Coverage:  44.444% (8/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c
Lines: 376-415
 44.444% (8/18)
437
SSL_CTX_check_private_key
Name: SSL_CTX_check_private_key
Prototype: int SSL_CTX_check_private_key(const SSL_CTX *ctx)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 1574-1586
 44.444% (4/9)
183
SRP_Calc_x
Name: SRP_Calc_x
Prototype: BIGNUM *SRP_Calc_x(const BIGNUM *s, const char *user, const char *pass)
Coverage:  44.444% (16/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_lib.c
Lines: 119-156
 44.444% (16/36)
808
RAND_write_file
Name: RAND_write_file
Prototype: int RAND_write_file(const char *file)
Coverage:  44.444% (8/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/randfile.c
Lines: 154-229
 44.444% (8/18)
466
PKCS7_add1_attrib_digest
Name: PKCS7_add1_attrib_digest
Prototype: int PKCS7_add1_attrib_digest(PKCS7_SIGNER_INFO *si, const unsigned char *md, int mdlen)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_attr.c
Lines: 107-121
 44.444% (4/9)
123
OCSP_basic_add1_cert
Name: OCSP_basic_add1_cert
Prototype: int OCSP_basic_add1_cert(OCSP_BASICRESP *resp, X509 *cert)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_srv.c
Lines: 159-169
 44.444% (4/9)
133
EVP_PKEY_security_bits
Name: EVP_PKEY_security_bits
Prototype: int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 36-43
 44.444% (4/9)
73
EVP_PKEY_CTX_get_keygen_info
Name: EVP_PKEY_CTX_get_keygen_info
Prototype: int EVP_PKEY_CTX_get_keygen_info(EVP_PKEY_CTX *ctx, int idx)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 144-151
 44.444% (4/9)
53
ENGINE_pkey_asn1_find_str
Name: ENGINE_pkey_asn1_find_str
Prototype: const EVP_PKEY_ASN1_METHOD *ENGINE_pkey_asn1_find_str(ENGINE **pe, const char *str, int len)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_asnmth.c
Lines: 184-209
 44.444% (4/9)
273
ENGINE_init
Name: ENGINE_init
Prototype: int ENGINE_init(ENGINE *e)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_init.c
Lines: 77-92
 44.444% (4/9)
133
EC_POINT_dbl
Name: EC_POINT_dbl
Prototype: int EC_POINT_dbl(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, BN_CTX *ctx)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 800-812
 44.444% (4/9)
73
EC_POINT_cmp
Name: EC_POINT_cmp
Prototype: int EC_POINT_cmp(const EC_GROUP *group, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 862-874
 44.444% (4/9)
73
EC_KEY_priv2oct
Name: EC_KEY_priv2oct
Prototype: size_t EC_KEY_priv2oct(const EC_KEY *eckey, unsigned char *buf, size_t len)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c
Lines: 528-539
 44.444% (4/9)
143
EC_KEY_oct2priv
Name: EC_KEY_oct2priv
Prototype: int EC_KEY_oct2priv(EC_KEY *eckey, const unsigned char *buf, size_t len)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c
Lines: 564-573
 44.444% (4/9)
143
EC_KEY_generate_key
Name: EC_KEY_generate_key
Prototype: int EC_KEY_generate_key(EC_KEY *eckey)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c
Lines: 181-191
 44.444% (4/9)
153
EC_GROUP_set_seed
Name: EC_GROUP_set_seed
Prototype: size_t EC_GROUP_set_seed(EC_GROUP *group, const unsigned char *p, size_t len)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 389-406
 44.444% (4/9)
173
CRYPTO_memdup
Name: CRYPTO_memdup
Prototype: void *CRYPTO_memdup(const void *data, size_t siz, const char* file, int line)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/o_str.c
Lines: 57-70
 44.444% (4/9)
223
BN_CTX_start
Name: BN_CTX_start
Prototype: void BN_CTX_start(BN_CTX *ctx)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_ctx.c
Lines: 181-193
 44.444% (4/9)
53
BN_CTX_get
Name: BN_CTX_get
Prototype: BIGNUM *BN_CTX_get(BN_CTX *ctx)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_ctx.c
Lines: 212-233
 44.444% (4/9)
203
BIO_new_mem_buf
Name: BIO_new_mem_buf
Prototype: BIO *BIO_new_mem_buf(const void *buf, int len)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_mem.c
Lines: 81-106
 44.444% (4/9)
313
ASYNC_block_pause
Name: ASYNC_block_pause
Prototype: void ASYNC_block_pause(void)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/async/async.c
Lines: 418-433
 44.444% (4/9)
173
ASN1_item_pack
Name: ASN1_item_pack
Prototype: ASN1_STRING *ASN1_item_pack(void *obj, const ASN1_ITEM *it, ASN1_STRING **oct)
Coverage:  44.444% (12/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_pack.c
Lines: 16-49
 44.444% (12/27)
548
file_ctrl
Name: file_ctrl
Prototype: static long file_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  44.286% (31/70)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_file.c
Lines: 181-337
 44.286% (31/70)
8429
addr_strings
Name: addr_strings
Prototype: static int addr_strings(const BIO_ADDR *ap, int numeric, char **hostname, char **service)
Coverage:  44.186% (19/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_addr.c
Lines: 189-262
 44.186% (19/43)
9715
t_fromb64
Name: t_fromb64
Prototype: static int t_fromb64(unsigned char *a, size_t alen, const char *src)
Coverage:  44.118% (15/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_vfy.c
Lines: 41-124
 44.118% (15/34)
3910
PKCS7_sign
Name: PKCS7_sign
Prototype: PKCS7 *PKCS7_sign(X509 *signcert, EVP_PKEY *pkey, struct stack_st_X509 *certs, BIO *data, int flags)
Coverage:  44.118% (15/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_smime.c
Lines: 22-63
 44.118% (15/34)
4212
sm2_encrypt
Name: sm2_encrypt
Prototype: int sm2_encrypt(const EC_KEY *key, const EVP_MD *digest, const uint8_t *msg, size_t msg_len, uint8_t *ciphertext_buf, size_t *ciphertext_len)
Coverage:  44.000% (33/75)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_crypt.c
Lines: 109-260
 44.000% (33/75)
20917
sm2_compute_msg_hash
Name: sm2_compute_msg_hash
Prototype: static BIGNUM *sm2_compute_msg_hash(const EVP_MD *digest, const EC_KEY *key, const uint8_t *id, const size_t id_len, const uint8_t *msg, size_t msg_len)
Coverage:  44.000% (11/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_sign.c
Lines: 139-183
 44.000% (11/25)
507
EVP_OpenInit
Name: EVP_OpenInit
Prototype: int EVP_OpenInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, const unsigned char *ek, int ekl, const unsigned char *iv, EVP_PKEY *priv)
Coverage:  44.000% (11/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_open.c
Lines: 21-62
 44.000% (11/25)
509
sm2_decrypt
Name: sm2_decrypt
Prototype: int sm2_decrypt(const EC_KEY *key, const EVP_MD *digest, const uint8_t *ciphertext, size_t ciphertext_len, uint8_t *ptext_buf, size_t *ptext_len)
Coverage:  43.939% (29/66)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_crypt.c
Lines: 262-392
 43.939% (29/66)
17116
sm2_verify
Name: sm2_verify
Prototype: int sm2_verify(const unsigned char *dgst, int dgstlen, const unsigned char *sig, int sig_len, EC_KEY *eckey)
Coverage:  43.750% (7/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_sign.c
Lines: 440-479
 43.750% (7/16)
486
sm2_compute_z_digest
Name: sm2_compute_z_digest
Prototype: int sm2_compute_z_digest(uint8_t *out, const EVP_MD *digest, const uint8_t *id, const size_t id_len, const EC_KEY *key)
Coverage:  43.750% (28/64)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_sign.c
Lines: 22-137
 43.750% (28/64)
14012
pkcs7_copy_existing_digest
Name: pkcs7_copy_existing_digest
Prototype: static int pkcs7_copy_existing_digest(PKCS7 *p7, PKCS7_SIGNER_INFO *si)
Coverage:  43.750% (7/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_smime.c
Lines: 176-202
 43.750% (7/16)
236
ec_GF2m_simple_point_set_affine_coordinates
Name: ec_GF2m_simple_point_set_affine_coordinates
Prototype: int ec_GF2m_simple_point_set_affine_coordinates(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, const BIGNUM *y, BN_CTX *ctx)
Coverage:  43.750% (7/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 280-306
 43.750% (7/16)
236
do_store
Name: do_store
Prototype: static int do_store(SSL_CONF_CTX *cctx, const char *CAfile, const char *CApath, int verify_store)
Coverage:  43.750% (7/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c
Lines: 460-478
 43.750% (7/16)
175
do_pkcs7_signed_attrib
Name: do_pkcs7_signed_attrib
Prototype: static int do_pkcs7_signed_attrib(PKCS7_SIGNER_INFO *si, EVP_MD_CTX *mctx)
Coverage:  43.750% (7/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_doit.c
Lines: 611-639
 43.750% (7/16)
196
check_dane_pkeys
Name: check_dane_pkeys
Prototype: static int check_dane_pkeys(X509_STORE_CTX *ctx)
Coverage:  43.750% (7/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 2726-2761
 43.750% (7/16)
274
OBJ_find_sigid_by_algs
Name: OBJ_find_sigid_by_algs
Prototype: int OBJ_find_sigid_by_algs(int *psignid, int dig_nid, int pkey_nid)
Coverage:  43.750% (7/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_xref.c
Lines: 67-93
 43.750% (7/16)
256
EC_POINT_copy
Name: EC_POINT_copy
Prototype: int EC_POINT_copy(EC_POINT *dest, const EC_POINT *src)
Coverage:  43.750% (7/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 612-628
 43.750% (7/16)
124
ASN1_STRING_TABLE_add
Name: ASN1_STRING_TABLE_add
Prototype: int ASN1_STRING_TABLE_add(int nid, long minsize, long maxsize, unsigned long mask, unsigned long flags)
Coverage:  43.750% (7/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_strnid.c
Lines: 182-202
 43.750% (7/16)
166
dane_tlsa_add
Name: dane_tlsa_add
Prototype: static int dane_tlsa_add(SSL_DANE *dane, uint8_t usage, uint8_t selector, uint8_t mtype, unsigned const char *data, size_t dlen)
Coverage:  43.617% (41/94)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 290-457
 43.617% (41/94)
12927
s2i_ASN1_INTEGER
Name: s2i_ASN1_INTEGER
Prototype: ASN1_INTEGER *s2i_ASN1_INTEGER(X509V3_EXT_METHOD *method, const char *value)
Coverage:  43.590% (17/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 169-220
 43.590% (17/39)
6510
CMS_SignerInfo_sign
Name: CMS_SignerInfo_sign
Prototype: int CMS_SignerInfo_sign(CMS_SignerInfo *si)
Coverage:  43.590% (17/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c
Lines: 635-700
 43.590% (17/39)
7414
cmd_DHParameters
Name: cmd_DHParameters
Prototype: static int cmd_DHParameters(SSL_CONF_CTX *cctx, const char *value)
Coverage:  43.478% (10/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c
Lines: 529-553
 43.478% (10/23)
448
add_key_share
Name: add_key_share
Prototype: static int add_key_share(SSL *s, WPACKET *pkt, unsigned int curve_id)
Coverage:  43.478% (10/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 582-637
 43.478% (10/23)
568
SSL_set_SSL_CTX
Name: SSL_set_SSL_CTX
Prototype: SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
Coverage:  43.478% (10/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 3946-3991
 43.478% (10/23)
447
EVP_PKEY_paramgen
Name: EVP_PKEY_paramgen
Prototype: int EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey)
Coverage:  43.478% (10/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 36-67
 43.478% (10/23)
307
EVP_PKEY_keygen
Name: EVP_PKEY_keygen
Prototype: int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey)
Coverage:  43.478% (10/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 86-114
 43.478% (10/23)
297
aes_gcm_tls_cipher
Name: aes_gcm_tls_cipher
Prototype: static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  43.077% (28/65)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3044-3172
 43.077% (28/65)
8118
ECPKParameters_print
Name: ECPKParameters_print
Prototype: int ECPKParameters_print(BIO *bp, const EC_GROUP *x, int off)
Coverage:  43.066% (59/137)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/eck_prn.c
Lines: 67-221
 43.066% (59/137)
23738
sig_cb
Name: sig_cb
Prototype: static int sig_cb(const char *elem, int len, void *arg)
Coverage:  43.023% (37/86)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 1880-1943
 43.023% (37/86)
24621
validate_ecx_derive
Name: validate_ecx_derive
Prototype: static int validate_ecx_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen, const unsigned char **privkey, const unsigned char **pubkey)
Coverage:  42.857% (6/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 656-681
 42.857% (6/14)
294
tls_parse_stoc_maxfragmentlen
Name: tls_parse_stoc_maxfragmentlen
Prototype: int tls_parse_stoc_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  42.857% (6/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 1281-1320
 42.857% (6/14)
394
tls1_set_groups_list
Name: tls1_set_groups_list
Prototype: int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 405-414
 42.857% (3/7)
93
tls1_new
Name: tls1_new
Prototype: int tls1_new(SSL *s)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 102-110
 42.857% (3/7)
53
tls13_restore_handshake_digest_for_pha
Name: tls13_restore_handshake_digest_for_pha
Prototype: int tls13_restore_handshake_digest_for_pha(SSL *s)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 2358-2374
 42.857% (3/7)
303
ssl_generate_pkey
Name: ssl_generate_pkey
Prototype: EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm)
Coverage:  42.857% (6/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 4656-4676
 42.857% (6/14)
386
ssl_dh_to_pkey
Name: ssl_dh_to_pkey
Prototype: EVP_PKEY *ssl_dh_to_pkey(DH *dh)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 4832-4843
 42.857% (3/7)
183
ssl_cert_new
Name: ssl_cert_new
Prototype: CERT *ssl_cert_new(void)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_cert.c
Lines: 50-72
 42.857% (3/7)
313
ssl_cert_free
Name: ssl_cert_free
Prototype: void ssl_cert_free(CERT *c)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_cert.c
Lines: 224-253
 42.857% (3/7)
203
ssl3_setup_buffers
Name: ssl3_setup_buffers
Prototype: int ssl3_setup_buffers(SSL *s)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/ssl3_buffer.c
Lines: 141-152
 42.857% (3/7)
53
ssl3_put_cipher_by_char
Name: ssl3_put_cipher_by_char
Prototype: int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt, size_t *len)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 4093-4105
 42.857% (3/7)
73
srp_generate_server_master_secret
Name: srp_generate_server_master_secret
Prototype: int srp_generate_server_master_secret(SSL *s)
Coverage:  42.857% (6/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls_srp.c
Lines: 249-276
 42.857% (6/14)
446
sh_init
Name: sh_init
Prototype: static int sh_init(size_t size, int minsize)
Coverage:  42.857% (24/56)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/mem_sec.c
Lines: 380-502
 42.857% (24/56)
13119
setup_tbuf
Name: setup_tbuf
Prototype: static int setup_tbuf(RSA_PKEY_CTX *ctx, EVP_PKEY_CTX *pk)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pmeth.c
Lines: 100-109
 42.857% (3/7)
103
rsa_set_pss_param
Name: rsa_set_pss_param
Prototype: static int rsa_set_pss_param(RSA *rsa, EVP_PKEY_CTX *ctx)
Coverage:  42.857% (6/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pmeth.c
Lines: 701-715
 42.857% (6/14)
204
rsa_item_verify
Name: rsa_item_verify
Prototype: static int rsa_item_verify(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn, X509_ALGOR *sigalg, ASN1_BIT_STRING *sig, EVP_PKEY *pkey)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 755-769
 42.857% (3/7)
103
rand_pool_add_begin
Name: rand_pool_add_begin
Prototype: unsigned char *rand_pool_add_begin(RAND_POOL *pool, size_t len)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/rand_lib.c
Lines: 625-636
 42.857% (3/7)
143
pkey_scrypt_derive
Name: pkey_scrypt_derive
Prototype: static int pkey_scrypt_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/scrypt.c
Lines: 216-234
 42.857% (3/7)
143
pkey_hmac_keygen
Name: pkey_hmac_keygen
Prototype: static int pkey_hmac_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/hmac/hm_pmeth.c
Lines: 86-98
 42.857% (3/7)
133
pkey_hmac_init
Name: pkey_hmac_init
Prototype: static int pkey_hmac_init(EVP_PKEY_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/hmac/hm_pmeth.c
Lines: 27-46
 42.857% (3/7)
163
pkey_cmac_copy
Name: pkey_cmac_copy
Prototype: static int pkey_cmac_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cmac/cm_pmeth.c
Lines: 29-36
 42.857% (3/7)
53
obj_name_hash
Name: obj_name_hash
Prototype: static unsigned long obj_name_hash(const OBJ_NAME *a)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/o_names.c
Lines: 156-170
 42.857% (3/7)
132
mem_write
Name: mem_write
Prototype: static int mem_write(BIO *b, const char *in, int inl)
Coverage:  42.857% (6/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_mem.c
Lines: 204-230
 42.857% (6/14)
226
i2r_ocsp_nonce
Name: i2r_ocsp_nonce
Prototype: static int i2r_ocsp_nonce(const X509V3_EXT_METHOD *method, void *nonce, BIO *out, int indent)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/v3_ocsp.c
Lines: 215-223
 42.857% (3/7)
53
i2r_object
Name: i2r_object
Prototype: static int i2r_object(const X509V3_EXT_METHOD *method, void *oid, BIO *bp, int ind)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/v3_ocsp.c
Lines: 153-161
 42.857% (3/7)
53
i2d_x509_aux_internal
Name: i2d_x509_aux_internal
Prototype: static int i2d_x509_aux_internal(X509 *a, unsigned char **pp)
Coverage:  42.857% (6/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_x509.c
Lines: 143-166
 42.857% (6/14)
244
i2d_RSA_PUBKEY
Name: i2d_RSA_PUBKEY
Prototype: int i2d_RSA_PUBKEY(RSA *a, unsigned char **pp)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_pubkey.c
Lines: 240-255
 42.857% (3/7)
143
i2d_PUBKEY
Name: i2d_PUBKEY
Prototype: int i2d_PUBKEY(EVP_PKEY *a, unsigned char **pp)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_pubkey.c
Lines: 202-213
 42.857% (3/7)
133
i2d_EC_PUBKEY
Name: i2d_EC_PUBKEY
Prototype: int i2d_EC_PUBKEY(EC_KEY *a, unsigned char **pp)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_pubkey.c
Lines: 320-334
 42.857% (3/7)
133
i2d_ECPKParameters
Name: i2d_ECPKParameters
Prototype: int i2d_ECPKParameters(const EC_GROUP *a, unsigned char **out)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 873-888
 42.857% (3/7)
173
i2d_DSA_PUBKEY
Name: i2d_DSA_PUBKEY
Prototype: int i2d_DSA_PUBKEY(DSA *a, unsigned char **pp)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_pubkey.c
Lines: 280-295
 42.857% (3/7)
143
grow_init_buf
Name: grow_init_buf
Prototype: static int grow_init_buf(SSL *s, size_t size)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem.c
Lines: 495-508
 42.857% (3/7)
73
get_and_lock
Name: get_and_lock
Prototype: static EX_CALLBACKS *get_and_lock(int class_index)
Coverage:  42.857% (6/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ex_data.c
Lines: 50-80
 42.857% (6/14)
264
enc_new
Name: enc_new
Prototype: static int enc_new(BIO *bi)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_enc.c
Lines: 64-85
 42.857% (3/7)
183
enc_free
Name: enc_free
Prototype: static int enc_free(BIO *a)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_enc.c
Lines: 87-104
 42.857% (3/7)
193
ecdh_cms_decrypt
Name: ecdh_cms_decrypt
Prototype: static int ecdh_cms_decrypt(CMS_RecipientInfo *ri)
Coverage:  42.857% (9/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 773-799
 42.857% (9/21)
317
ec_key_simple_check_key
Name: ec_key_simple_check_key
Prototype: int ec_key_simple_check_key(const EC_KEY *eckey)
Coverage:  42.857% (18/42)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c
Lines: 270-335
 42.857% (18/42)
8214
Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...40
Condition %:  55.172% (32/58)
...44
Condition %:  50.000% (2/4)
45
Condition %:  50.000% (3/6)
46
Condition %:  50.000% (2/4)
47
Condition %:  47.826% (11/23)
4849
Condition %:  42.857% (3/7)
50
Condition %:  42.105% (16/38)
51
Condition %:  40.000% (4/10)
52
Condition %:  36.364% (8/22)
...60
Condition %:  0.000% (0/1)
...70
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)

Generated by Squish Coco 4.2.2