OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...40
Condition %:  55.172% (32/58)
...45
Condition %:  50.000% (3/6)
46
Condition %:  50.000% (2/4)
47
Condition %:  47.826% (11/23)
48
Condition %:  44.444% (4/9)
4950
Condition %:  42.105% (16/38)
51
Condition %:  40.000% (4/10)
52
Condition %:  36.364% (8/22)
53
Condition %:  31.707% (26/82)
...60
Condition %:  0.000% (0/1)
...70
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
ec_GFp_mont_field_set_to_one
Name: ec_GFp_mont_field_set_to_one
Prototype: int ec_GFp_mont_field_set_to_one(const EC_GROUP *group, BIGNUM *r, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_mont.c
Lines: 231-242
 42.857% (3/7)
83
drbg_ctr_reseed
Name: drbg_ctr_reseed
Prototype: static int drbg_ctr_reseed(RAND_DRBG *drbg, const unsigned char *entropy, size_t entropylen, const unsigned char *adin, size_t adinlen)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_ctr.c
Lines: 298-307
 42.857% (3/7)
113
do_i2b_bio
Name: do_i2b_bio
Prototype: static int do_i2b_bio(BIO *out, EVP_PKEY *pk, int ispub)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pvkfmt.c
Lines: 473-485
 42.857% (3/7)
143
dh_pub_cmp
Name: dh_pub_cmp
Prototype: static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_ameth.c
Lines: 452-460
 42.857% (3/7)
53
dh_cms_decrypt
Name: dh_cms_decrypt
Prototype: static int dh_cms_decrypt(CMS_RecipientInfo *ri)
Coverage:  42.857% (9/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_ameth.c
Lines: 746-772
 42.857% (9/21)
317
ctlog_new_from_conf
Name: ctlog_new_from_conf
Prototype: static int ctlog_new_from_conf(CTLOG **ct_log, const CONF *conf, const char *section)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_log.c
Lines: 119-136
 42.857% (3/7)
143
cms_signerinfo_verify_cert
Name: cms_signerinfo_verify_cert
Prototype: static int cms_signerinfo_verify_cert(CMS_SignerInfo *si, X509_STORE *store, struct stack_st_X509 *certs, struct stack_st_X509_CRL *crls)
Coverage:  42.857% (6/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_smime.c
Lines: 227-263
 42.857% (6/14)
386
cms_set1_keyid
Name: cms_set1_keyid
Prototype: int cms_set1_keyid(ASN1_OCTET_STRING **pkeyid, X509 *cert)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_lib.c
Lines: 570-587
 42.857% (3/7)
193
cms_msgSigDigest_add1
Name: cms_msgSigDigest_add1
Prototype: int cms_msgSigDigest_add1(CMS_SignerInfo *dest, CMS_SignerInfo *src)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_ess.c
Lines: 153-167
 42.857% (3/7)
103
cms_msgSigDigest
Name: cms_msgSigDigest
Prototype: static int cms_msgSigDigest(CMS_SignerInfo *si, unsigned char *dig, unsigned int *diglen)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_ess.c
Lines: 138-149
 42.857% (3/7)
103
cms_kari_set1_pkey
Name: cms_kari_set1_pkey
Prototype: static int cms_kari_set1_pkey(CMS_ContentInfo *cms, CMS_RecipientInfo *ri, EVP_PKEY *pk, X509 *cert)
Coverage:  42.857% (6/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_smime.c
Lines: 579-599
 42.857% (6/14)
284
cms_enveloped_data_init
Name: cms_enveloped_data_init
Prototype: static CMS_EnvelopedData *cms_enveloped_data_init(CMS_ContentInfo *cms)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c
Lines: 33-49
 42.857% (3/7)
183
close_console
Name: close_console
Prototype: static int close_console(UI *ui)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_openssl.c
Lines: 557-577
 42.857% (3/7)
103
bn_print
Name: bn_print
Prototype: static int bn_print(BIO *out, ASN1_VALUE **pval, const ASN1_ITEM *it, int indent, const ASN1_PCTX *pctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/x_bignum.c
Lines: 138-146
 42.857% (3/7)
53
b64_read_asn1
Name: b64_read_asn1
Prototype: static ASN1_VALUE *b64_read_asn1(BIO *bio, const ASN1_ITEM *it)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c
Lines: 131-148
 42.857% (3/7)
233
b64_new
Name: b64_new
Prototype: static int b64_new(BIO *bi)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_b64.c
Lines: 69-90
 42.857% (3/7)
173
b64_free
Name: b64_free
Prototype: static int b64_free(BIO *a)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_b64.c
Lines: 92-108
 42.857% (3/7)
193
async_init
Name: async_init
Prototype: int async_init(void)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/async/async.c
Lines: 297-308
 42.857% (3/7)
143
asn1_string_get_int64
Name: asn1_string_get_int64
Prototype: static int asn1_string_get_int64(int64_t *pr, const ASN1_STRING *a, int itype)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_int.c
Lines: 319-330
 42.857% (3/7)
93
asn1_print_oid
Name: asn1_print_oid
Prototype: static int asn1_print_oid(BIO *out, const ASN1_OBJECT *oid)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_prn.c
Lines: 406-417
 42.857% (3/7)
93
asn1_bio_new
Name: asn1_bio_new
Prototype: static int asn1_bio_new(BIO *b)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/bio_asn1.c
Lines: 101-115
 42.857% (3/7)
113
asn1_bio_free
Name: asn1_bio_free
Prototype: static int asn1_bio_free(BIO *b)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/bio_asn1.c
Lines: 130-147
 42.857% (3/7)
193
X509at_get0_data_by_OBJ
Name: X509at_get0_data_by_OBJ
Prototype: void *X509at_get0_data_by_OBJ(struct stack_st_X509_ATTRIBUTE *x, const ASN1_OBJECT *obj, int lastpos, int type)
Coverage:  42.857% (6/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_att.c
Lines: 152-166
 42.857% (6/14)
274
X509_set_serialNumber
Name: X509_set_serialNumber
Prototype: int X509_set_serialNumber(X509 *x, ASN1_INTEGER *serial)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_set.c
Lines: 38-48
 42.857% (3/7)
93
X509_TRUST_get0
Name: X509_TRUST_get0
Prototype: X509_TRUST *X509_TRUST_get0(int idx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_trs.c
Lines: 88-95
 42.857% (3/7)
93
X509_STORE_set_default_paths
Name: X509_STORE_set_default_paths
Prototype: int X509_STORE_set_default_paths(X509_STORE *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_d2.c
Lines: 15-33
 42.857% (3/7)
313
X509_NAME_set
Name: X509_NAME_set
Prototype: int X509_NAME_set(X509_NAME **xn, X509_NAME *name)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_name.c
Lines: 482-491
 42.857% (3/7)
133
X509_LOOKUP_shutdown
Name: X509_LOOKUP_shutdown
Prototype: int X509_LOOKUP_shutdown(X509_LOOKUP *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_lu.c
Lines: 64-72
 42.857% (3/7)
93
X509_LOOKUP_ctrl
Name: X509_LOOKUP_ctrl
Prototype: int X509_LOOKUP_ctrl(X509_LOOKUP *ctx, int cmd, const char *argc, long argl, char **ret)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_lu.c
Lines: 74-83
 42.857% (3/7)
93
X509_EXTENSION_set_data
Name: X509_EXTENSION_set_data
Prototype: int X509_EXTENSION_set_data(X509_EXTENSION *ex, ASN1_OCTET_STRING *data)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_v3.c
Lines: 202-212
 42.857% (3/7)
93
X509_EXTENSION_create_by_NID
Name: X509_EXTENSION_create_by_NID
Prototype: X509_EXTENSION *X509_EXTENSION_create_by_NID(X509_EXTENSION **ex, int nid, int crit, ASN1_OCTET_STRING *data)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_v3.c
Lines: 136-152
 42.857% (3/7)
183
X509_ATTRIBUTE_get0_data
Name: X509_ATTRIBUTE_get0_data
Prototype: void *X509_ATTRIBUTE_get0_data(X509_ATTRIBUTE *attr, int idx, int atrtype, void *data)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_att.c
Lines: 310-322
 42.857% (3/7)
163
X509_ATTRIBUTE_create_by_NID
Name: X509_ATTRIBUTE_create_by_NID
Prototype: X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_NID(X509_ATTRIBUTE **attr, int nid, int atrtype, const void *data, int len)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_att.c
Lines: 168-184
 42.857% (3/7)
183
X509V3_section_free
Name: X509V3_section_free
Prototype: void X509V3_section_free(X509V3_CTX *ctx, struct stack_st_CONF_VALUE *section)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_conf.c
Lines: 401-407
 42.857% (3/7)
43
X509V3_EXT_nconf
Name: X509V3_EXT_nconf
Prototype: X509_EXTENSION *X509V3_EXT_nconf(CONF *conf, X509V3_CTX *ctx, const char *name, const char *value)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_conf.c
Lines: 36-51
 42.857% (3/7)
113
WPACKET_memset
Name: WPACKET_memset
Prototype: int WPACKET_memset(WPACKET *pkt, int ch, size_t len)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/packet.c
Lines: 347-360
 42.857% (3/7)
73
UI_free
Name: UI_free
Prototype: void UI_free(UI *ui)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c
Lines: 73-84
 42.857% (3/7)
103
TXT_DB_get_by_index
Name: TXT_DB_get_by_index
Prototype: OPENSSL_STRING *TXT_DB_get_by_index(TXT_DB *db, int idx, OPENSSL_STRING *value)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/txt_db/txt_db.c
Lines: 130-148
 42.857% (3/7)
223
SSL_use_certificate
Name: SSL_use_certificate
Prototype: int SSL_use_certificate(SSL *ssl, X509 *x)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c
Lines: 27-41
 42.857% (3/7)
153
SSL_set_srp_server_param_pw
Name: SSL_set_srp_server_param_pw
Prototype: int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass, const char *grp)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls_srp.c
Lines: 177-194
 42.857% (3/7)
233
SSL_set_cipher_list
Name: SSL_set_cipher_list
Prototype: int SSL_set_cipher_list(SSL *s, const char *str)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 2535-2550
 42.857% (3/7)
123
SSL_get_client_random
Name: SSL_get_client_random
Prototype: size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 4061-4069
 42.857% (3/7)
63
SSL_CTX_use_certificate
Name: SSL_CTX_use_certificate
Prototype: int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c
Lines: 301-314
 42.857% (3/7)
153
SSL_CTX_set_cipher_list
Name: SSL_CTX_set_cipher_list
Prototype: int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 2511-2532
 42.857% (3/7)
123
SSL_CIPHER_get_cipher_nid
Name: SSL_CIPHER_get_cipher_nid
Prototype: int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 2050-2059
 42.857% (3/7)
93
SRP_Calc_A_param
Name: SRP_Calc_A_param
Prototype: int SRP_Calc_A_param(SSL *s)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls_srp.c
Lines: 368-381
 42.857% (3/7)
83
SHA1
Name: SHA1
Prototype: unsigned char *SHA1(const unsigned char *d, size_t n, unsigned char *md)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sha/sha1_one.c
Lines: 15-28
 42.857% (3/7)
153
SCT_CTX_set1_pubkey
Name: SCT_CTX_set1_pubkey
Prototype: int SCT_CTX_set1_pubkey(SCT_CTX *sctx, X509_PUBKEY *pubkey)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_sct_ctx.c
Lines: 243-258
 42.857% (3/7)
113
RSA_padding_add_none
Name: RSA_padding_add_none
Prototype: int RSA_padding_add_none(unsigned char *to, int tlen, const unsigned char *from, int flen)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_none.c
Lines: 14-29
 42.857% (3/7)
83
OPENSSL_sk_reserve
Name: OPENSSL_sk_reserve
Prototype: int OPENSSL_sk_reserve(OPENSSL_STACK *st, int n)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/stack/stack.c
Lines: 227-235
 42.857% (3/7)
73
OCSP_response_get1_basic
Name: OCSP_response_get1_basic
Prototype: OCSP_BASICRESP *OCSP_response_get1_basic(OCSP_RESPONSE *resp)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_cl.c
Lines: 149-163
 42.857% (3/7)
173
OCSP_basic_sign
Name: OCSP_basic_sign
Prototype: int OCSP_basic_sign(OCSP_BASICRESP *brsp, X509 *signer, EVP_PKEY *key, const EVP_MD *dgst, struct stack_st_X509 *certs, unsigned long flags)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_srv.c
Lines: 232-250
 42.857% (3/7)
213
NCONF_get_section
Name: NCONF_get_section
Prototype: struct stack_st_CONF_VALUE *NCONF_get_section(const CONF *conf, const char *section)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_lib.c
Lines: 242-255
 42.857% (3/7)
193
EVP_PKEY_set_alias_type
Name: EVP_PKEY_set_alias_type
Prototype: int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 360-377
 42.857% (3/7)
73
EVP_PKEY_new_mac_key
Name: EVP_PKEY_new_mac_key
Prototype: EVP_PKEY *EVP_PKEY_new_mac_key(int type, ENGINE *e, const unsigned char *key, int keylen)
Coverage:  42.857% (6/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 153-170
 42.857% (6/14)
256
EVP_PKEY_new
Name: EVP_PKEY_new
Prototype: EVP_PKEY *EVP_PKEY_new(void)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 140-159
 42.857% (3/7)
263
EVP_PKEY_get_raw_public_key
Name: EVP_PKEY_get_raw_public_key
Prototype: int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub, size_t *len)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 300-315
 42.857% (3/7)
103
EVP_PKEY_get_raw_private_key
Name: EVP_PKEY_get_raw_private_key
Prototype: int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv, size_t *len)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 283-298
 42.857% (3/7)
103
EVP_PKEY_asn1_get0
Name: EVP_PKEY_asn1_get0
Prototype: const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_get0(int idx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 44-53
 42.857% (3/7)
113
ERR_set_error_data
Name: ERR_set_error_data
Prototype: void ERR_set_error_data(char *data, int flags)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 750-764
 42.857% (3/7)
153
ENGINE_set_default_digests
Name: ENGINE_set_default_digests
Prototype: int ENGINE_set_default_digests(ENGINE *e)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_digest.c
Lines: 45-56
 42.857% (3/7)
123
ENGINE_set_default_ciphers
Name: ENGINE_set_default_ciphers
Prototype: int ENGINE_set_default_ciphers(ENGINE *e)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_cipher.c
Lines: 45-56
 42.857% (3/7)
123
ENGINE_ctrl_cmd_string
Name: ENGINE_ctrl_cmd_string
Prototype: int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, int cmd_optional)
Coverage:  42.857% (21/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_ctrl.c
Lines: 229-330
 42.857% (21/49)
9315
EC_POINT_set_to_infinity
Name: EC_POINT_set_to_infinity
Prototype: int EC_POINT_set_to_infinity(const EC_GROUP *group, EC_POINT *point)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 654-666
 42.857% (3/7)
83
EC_POINT_set_Jprojective_coordinates_GFp
Name: EC_POINT_set_Jprojective_coordinates_GFp
Prototype: int EC_POINT_set_Jprojective_coordinates_GFp(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, const BIGNUM *y, const BIGNUM *z, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 668-685
 42.857% (3/7)
103
EC_POINT_make_affine
Name: EC_POINT_make_affine
Prototype: int EC_POINT_make_affine(const EC_GROUP *group, EC_POINT *point, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 876-887
 42.857% (3/7)
73
EC_POINT_is_on_curve
Name: EC_POINT_is_on_curve
Prototype: int EC_POINT_is_on_curve(const EC_GROUP *group, const EC_POINT *point, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 848-860
 42.857% (3/7)
73
EC_POINT_is_at_infinity
Name: EC_POINT_is_at_infinity
Prototype: int EC_POINT_is_at_infinity(const EC_GROUP *group, const EC_POINT *point)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 827-839
 42.857% (3/7)
83
EC_POINT_invert
Name: EC_POINT_invert
Prototype: int EC_POINT_invert(const EC_GROUP *group, EC_POINT *a, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 814-825
 42.857% (3/7)
73
EC_POINT_get_Jprojective_coordinates_GFp
Name: EC_POINT_get_Jprojective_coordinates_GFp
Prototype: int EC_POINT_get_Jprojective_coordinates_GFp(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BIGNUM *z, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 687-704
 42.857% (3/7)
103
EC_KEY_dup
Name: EC_KEY_dup
Prototype: EC_KEY *EC_KEY_dup(const EC_KEY *ec_key)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c
Lines: 150-162
 42.857% (3/7)
193
EC_GROUP_new_curve_GF2m
Name: EC_GROUP_new_curve_GF2m
Prototype: EC_GROUP *EC_GROUP_new_curve_GF2m(const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_cvt.c
Lines: 63-81
 42.857% (3/7)
203
EC_GROUP_get_order
Name: EC_GROUP_get_order
Prototype: int EC_GROUP_get_order(const EC_GROUP *group, BIGNUM *order, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 320-328
 42.857% (3/7)
73
EC_GROUP_get_cofactor
Name: EC_GROUP_get_cofactor
Prototype: int EC_GROUP_get_cofactor(const EC_GROUP *group, BIGNUM *cofactor, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 340-350
 42.857% (3/7)
73
EC_GROUP_dup
Name: EC_GROUP_dup
Prototype: EC_GROUP *EC_GROUP_dup(const EC_GROUP *a)
Coverage:  42.857% (6/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 233-254
 42.857% (6/14)
336
DHparams_dup
Name: DHparams_dup
Prototype: DH *DHparams_dup(DH *dh)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_ameth.c
Lines: 421-432
 42.857% (3/7)
183
DES_set_key_checked
Name: DES_set_key_checked
Prototype: int DES_set_key_checked(const_DES_cblock *key, DES_key_schedule *schedule)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/set_key.c
Lines: 293-301
 42.857% (3/7)
63
CRYPTO_THREAD_lock_new
Name: CRYPTO_THREAD_lock_new
Prototype: CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/threads_pthread.c
Lines: 19-55
 42.857% (3/7)
213
CMS_data
Name: CMS_data
Prototype: int CMS_data(CMS_ContentInfo *cms, BIO *out, unsigned int flags)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_smime.c
Lines: 102-116
 42.857% (3/7)
153
CMAC_CTX_new
Name: CMAC_CTX_new
Prototype: CMAC_CTX *CMAC_CTX_new(void)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cmac/cmac.c
Lines: 46-61
 42.857% (3/7)
223
CMAC_CTX_copy
Name: CMAC_CTX_copy
Prototype: int CMAC_CTX_copy(CMAC_CTX *out, const CMAC_CTX *in)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cmac/cmac.c
Lines: 87-101
 42.857% (3/7)
123
BN_clear_bit
Name: BN_clear_bit
Prototype: int BN_clear_bit(BIGNUM *a, int n)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_lib.c
Lines: 631-647
 42.857% (3/7)
103
BIO_socket
Name: BIO_socket
Prototype: int BIO_socket(int domain, int socktype, int protocol, int options)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_sock2.c
Lines: 40-55
 42.857% (3/7)
133
BIO_nwrite0
Name: BIO_nwrite0
Prototype: int BIO_nwrite0(BIO *bio, char **buf)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_bio.c
Lines: 779-793
 42.857% (3/7)
83
BIO_new_connect
Name: BIO_new_connect
Prototype: BIO *BIO_new_connect(const char *str)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_conn.c
Lines: 527-538
 42.857% (3/7)
183
BIO_new_accept
Name: BIO_new_accept
Prototype: BIO *BIO_new_accept(const char *str)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_acpt.c
Lines: 547-558
 42.857% (3/7)
183
BIO_ADDR_rawport
Name: BIO_ADDR_rawport
Prototype: unsigned short BIO_ADDR_rawport(const BIO_ADDR *ap)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_addr.c
Lines: 165-174
 42.857% (3/7)
93
ASN1_item_sign
Name: ASN1_item_sign
Prototype: int ASN1_item_sign(const ASN1_ITEM *it, X509_ALGOR *algor1, X509_ALGOR *algor2, ASN1_BIT_STRING *signature, void *asn, EVP_PKEY *pkey, const EVP_MD *type)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_sign.c
Lines: 111-131
 42.857% (3/7)
213
ASN1_item_dup
Name: ASN1_item_dup
Prototype: void *ASN1_item_dup(const ASN1_ITEM *it, void *x)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_dup.c
Lines: 49-68
 42.857% (3/7)
343
ASN1_item_digest
Name: ASN1_item_digest
Prototype: int ASN1_item_digest(const ASN1_ITEM *it, const EVP_MD *type, void *asn, unsigned char *md, unsigned int *len)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_digest.c
Lines: 47-63
 42.857% (3/7)
183
ASN1_TYPE_set_octetstring
Name: ASN1_TYPE_set_octetstring
Prototype: int ASN1_TYPE_set_octetstring(ASN1_TYPE *a, unsigned char *data, int len)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/evp_asn1.c
Lines: 15-27
 42.857% (3/7)
103
ASN1_STRING_copy
Name: ASN1_STRING_copy
Prototype: int ASN1_STRING_copy(ASN1_STRING *dst, const ASN1_STRING *str)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn1_lib.c
Lines: 243-254
 42.857% (3/7)
103
dsa_do_sign
Name: dsa_do_sign
Prototype: static DSA_SIG *dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa)
Coverage:  42.647% (29/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_ossl.c
Lines: 59-167
 42.647% (29/68)
10422
SRP_Calc_client_key
Name: SRP_Calc_client_key
Prototype: BIGNUM *SRP_Calc_client_key(const BIGNUM *N, const BIGNUM *B, const BIGNUM *g, const BIGNUM *x, const BIGNUM *a, const BIGNUM *u)
Coverage:  42.553% (20/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_lib.c
Lines: 174-214
 42.553% (20/47)
10111
pkey_rsa_verify
Name: pkey_rsa_verify
Prototype: static int pkey_rsa_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen)
Coverage:  42.500% (17/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pmeth.c
Lines: 239-289
 42.500% (17/40)
4113
sm2_sig_gen
Name: sm2_sig_gen
Prototype: static ECDSA_SIG *sm2_sig_gen(const EC_KEY *key, const BIGNUM *e)
Coverage:  42.308% (22/52)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_sign.c
Lines: 185-284
 42.308% (22/52)
13214
OPENSSL_sk_deep_copy
Name: OPENSSL_sk_deep_copy
Prototype: OPENSSL_STACK *OPENSSL_sk_deep_copy(const OPENSSL_STACK *sk, OPENSSL_sk_copyfunc copy_func, OPENSSL_sk_freefunc free_func)
Coverage:  42.308% (11/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/stack/stack.c
Lines: 73-114
 42.308% (11/26)
519
ossl_ecdsa_sign_sig
Name: ossl_ecdsa_sign_sig
Prototype: ECDSA_SIG *ossl_ecdsa_sign_sig(const unsigned char *dgst, int dgst_len, const BIGNUM *in_kinv, const BIGNUM *in_r, EC_KEY *eckey)
Coverage:  42.254% (30/71)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecdsa_ossl.c
Lines: 150-276
 42.254% (30/71)
13420
ec_wNAF_precompute_mult
Name: ec_wNAF_precompute_mult
Prototype: int ec_wNAF_precompute_mult(EC_GROUP *group, BN_CTX *ctx)
Coverage:  42.157% (43/102)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_mult.c
Lines: 814-965
 42.157% (43/102)
14628
rsa_ctx_to_pss
Name: rsa_ctx_to_pss
Prototype: static RSA_PSS_PARAMS *rsa_ctx_to_pss(EVP_PKEY_CTX *pkctx)
Coverage:  42.105% (8/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 569-590
 42.105% (8/19)
287
Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...40
Condition %:  55.172% (32/58)
...45
Condition %:  50.000% (3/6)
46
Condition %:  50.000% (2/4)
47
Condition %:  47.826% (11/23)
48
Condition %:  44.444% (4/9)
4950
Condition %:  42.105% (16/38)
51
Condition %:  40.000% (4/10)
52
Condition %:  36.364% (8/22)
53
Condition %:  31.707% (26/82)
...60
Condition %:  0.000% (0/1)
...70
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)

Generated by Squish Coco 4.2.2