OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...40
Condition %:  55.172% (32/58)
...46
Condition %:  50.000% (2/4)
47
Condition %:  47.826% (11/23)
48
Condition %:  44.444% (4/9)
49
Condition %:  42.857% (3/7)
5051
Condition %:  40.000% (4/10)
52
Condition %:  36.364% (8/22)
53
Condition %:  31.707% (26/82)
54
Condition %:  23.077% (6/26)
...60
Condition %:  0.000% (0/1)
...70
Condition %:  0.000% (0/1)
...80
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
ec_GF2m_simple_ladder_pre
Name: ec_GF2m_simple_ladder_pre
Prototype: static int ec_GF2m_simple_ladder_pre(const EC_GROUP *group, EC_POINT *r, EC_POINT *s, EC_POINT *p, BN_CTX *ctx)
Coverage:  42.105% (16/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 689-735
 42.105% (16/38)
358
bio_nwrite0
Name: bio_nwrite0
Prototype: static ssize_t bio_nwrite0(BIO *bio, char **buf)
Coverage:  42.105% (8/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_bio.c
Lines: 347-393
 42.105% (8/19)
407
SSL_dane_enable
Name: SSL_dane_enable
Prototype: int SSL_dane_enable(SSL *s, const char *basedomain)
Coverage:  42.105% (8/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 997-1038
 42.105% (8/19)
287
CMS_get0_content
Name: CMS_get0_content
Prototype: ASN1_OCTET_STRING **CMS_get0_content(CMS_ContentInfo *cms)
Coverage:  42.105% (8/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_lib.c
Lines: 156-188
 42.105% (8/19)
1610
tls_process_cke_dhe
Name: tls_process_cke_dhe
Prototype: static int tls_process_cke_dhe(SSL *s, PACKET *pkt)
Coverage:  41.935% (13/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 3130-3197
 41.935% (13/31)
1139
tls_process_cert_verify
Name: tls_process_cert_verify
Prototype: MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
Coverage:  41.935% (39/93)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 334-506
 41.935% (39/93)
24824
ec_GFp_simple_blind_coordinates
Name: ec_GFp_simple_blind_coordinates
Prototype: int ec_GFp_simple_blind_coordinates(const EC_GROUP *group, EC_POINT *p, BN_CTX *ctx)
Coverage:  41.935% (13/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 1379-1423
 41.935% (13/31)
4411
srp_user_pwd_dup
Name: srp_user_pwd_dup
Prototype: static SRP_user_pwd *srp_user_pwd_dup(SRP_user_pwd *src)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_vfy.c
Lines: 253-269
 41.667% (5/12)
274
siphash_set_priv_key
Name: siphash_set_priv_key
Prototype: static int siphash_set_priv_key(EVP_PKEY *pkey, const unsigned char *priv, size_t len)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/siphash/siphash_ameth.c
Lines: 50-69
 41.667% (5/12)
174
rsa_pss_check_min_key_size
Name: rsa_pss_check_min_key_size
Prototype: static int rsa_pss_check_min_key_size(const RSA *rsa, const SIGALG_LOOKUP *lu)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 833-844
 41.667% (5/12)
124
poly1305_set_priv_key
Name: poly1305_set_priv_key
Prototype: static int poly1305_set_priv_key(EVP_PKEY *pkey, const unsigned char *priv, size_t len)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/poly1305/poly1305_ameth.c
Lines: 49-68
 41.667% (5/12)
174
pkey_ec_paramgen
Name: pkey_ec_paramgen
Prototype: static int pkey_ec_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_pmeth.c
Lines: 390-407
 41.667% (5/12)
214
i2o_ECPublicKey
Name: i2o_ECPublicKey
Prototype: int i2o_ECPublicKey(const EC_KEY *a, unsigned char **out)
Coverage:  41.667% (10/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 1102-1138
 41.667% (10/24)
508
ecp_nistz256_inv_mod_ord
Name: ecp_nistz256_inv_mod_ord
Prototype: static int ecp_nistz256_inv_mod_ord(const EC_GROUP *group, BIGNUM *r, const BIGNUM *x, BN_CTX *ctx)
Coverage:  41.667% (10/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_nistz256.c
Lines: 1473-1637
 41.667% (10/24)
508
ec_key_simple_generate_key
Name: ec_key_simple_generate_key
Prototype: int ec_key_simple_generate_key(EC_KEY *eckey)
Coverage:  41.667% (15/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c
Lines: 198-247
 41.667% (15/36)
7213
dtls_process_hello_verify
Name: dtls_process_hello_verify
Prototype: MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 1307-1334
 41.667% (5/12)
364
dsa_builtin_keygen
Name: dsa_builtin_keygen
Prototype: static int dsa_builtin_keygen(DSA *dsa)
Coverage:  41.667% (15/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_key.c
Lines: 25-77
 41.667% (15/36)
5713
drbg_add
Name: drbg_add
Prototype: static int drbg_add(const void *buf, int num, double randomness)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_lib.c
Lines: 956-984
 41.667% (5/12)
164
cms_sd_asn1_ctrl
Name: cms_sd_asn1_ctrl
Prototype: static int cms_sd_asn1_ctrl(CMS_SignerInfo *si, int cmd)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c
Lines: 202-218
 41.667% (5/12)
124
asn1_write_micalg
Name: asn1_write_micalg
Prototype: static int asn1_write_micalg(BIO *out, struct stack_st_X509_ALGOR *mdalgs)
Coverage:  41.667% (15/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c
Lines: 152-218
 41.667% (15/36)
4415
PKCS12_verify_mac
Name: PKCS12_verify_mac
Prototype: int PKCS12_verify_mac(PKCS12 *p12, const char *pass, int passlen)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs12/p12_mutl.c
Lines: 150-171
 41.667% (5/12)
214
OPENSSL_LH_new
Name: OPENSSL_LH_new
Prototype: OPENSSL_LHASH *OPENSSL_LH_new(OPENSSL_LH_HASHFUNC h, OPENSSL_LH_COMPFUNC c)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/lhash/lhash.c
Lines: 47-74
 41.667% (5/12)
364
OBJ_NAME_remove
Name: OBJ_NAME_remove
Prototype: int OBJ_NAME_remove(const char *name, int type)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/o_names.c
Lines: 261-293
 41.667% (5/12)
254
EVP_PKEY_new_CMAC_key
Name: EVP_PKEY_new_CMAC_key
Prototype: EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv, size_t len, const EVP_CIPHER *cipher)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 317-348
 41.667% (5/12)
304
DSO_set_filename
Name: DSO_set_filename
Prototype: int DSO_set_filename(DSO *dso, const char *filename)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dso/dso_lib.c
Lines: 240-261
 41.667% (5/12)
244
DSO_bind_func
Name: DSO_bind_func
Prototype: DSO_FUNC_TYPE DSO_bind_func(DSO *dso, const char *symname)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dso/dso_lib.c
Lines: 173-191
 41.667% (5/12)
394
ssl3_write_bytes
Name: ssl3_write_bytes
Prototype: int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len, size_t *written)
Coverage:  41.618% (72/173)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_s3.c
Lines: 337-642
 41.618% (72/173)
21341
ec_GFp_simple_dbl
Name: ec_GFp_simple_dbl
Prototype: int ec_GFp_simple_dbl(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, BN_CTX *ctx)
Coverage:  41.525% (49/118)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 795-935
 41.525% (49/118)
10540
a2d_ASN1_OBJECT
Name: a2d_ASN1_OBJECT
Prototype: int a2d_ASN1_OBJECT(unsigned char *out, int olen, const char *buf, int num)
Coverage:  41.441% (46/111)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_object.c
Lines: 53-178
 41.441% (46/111)
11635
rsa_ossl_mod_exp
Name: rsa_ossl_mod_exp
Prototype: static int rsa_ossl_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx)
Coverage:  41.379% (84/203)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ossl.c
Lines: 592-949
 41.379% (84/203)
25559
dsa_builtin_paramgen
Name: dsa_builtin_paramgen
Prototype: int dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits, const EVP_MD *evpmd, const unsigned char *seed_in, size_t seed_len, unsigned char *seed_out, int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
Coverage:  41.327% (81/196)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_gen.c
Lines: 44-300
 41.327% (81/196)
25266
ENGINE_set_default
Name: ENGINE_set_default
Prototype: int ENGINE_set_default(ENGINE *e, unsigned int flags)
Coverage:  41.304% (19/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_fat.c
Lines: 14-45
 41.304% (19/46)
2110
tls_process_cert_status_body
Name: tls_process_cert_status_body
Prototype: int tls_process_cert_status_body(SSL *s, PACKET *pkt)
Coverage:  41.176% (7/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 2751-2782
 41.176% (7/17)
495
tls_construct_cke_ecdhe
Name: tls_construct_cke_ecdhe
Prototype: static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
Coverage:  41.176% (7/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 3109-3161
 41.176% (7/17)
697
cms_wrap_init
Name: cms_wrap_init
Prototype: static int cms_wrap_init(CMS_KeyAgreeRecipientInfo *kari, const EVP_CIPHER *cipher)
Coverage:  41.176% (7/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_kari.c
Lines: 329-359
 41.176% (7/17)
286
cms_RecipientInfo_kekri_encrypt
Name: cms_RecipientInfo_kekri_encrypt
Prototype: static int cms_RecipientInfo_kekri_encrypt(CMS_ContentInfo *cms, CMS_RecipientInfo *ri)
Coverage:  41.176% (7/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c
Lines: 613-664
 41.176% (7/17)
397
aes_ocb_init_key
Name: aes_ocb_init_key
Prototype: static int aes_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  41.176% (14/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 4015-4093
 41.176% (14/34)
5110
ec_GF2m_simple_add
Name: ec_GF2m_simple_add
Prototype: int ec_GF2m_simple_add(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx)
Coverage:  41.071% (46/112)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 350-459
 41.071% (46/112)
9437
tls_parse_ctos_cookie
Name: tls_parse_ctos_cookie
Prototype: int tls_parse_ctos_cookie(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  40.909% (54/132)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 726-947
 40.909% (54/132)
28624
tls_construct_cke_psk_preamble
Name: tls_construct_cke_psk_preamble
Prototype: static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
Coverage:  40.909% (9/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 2873-2955
 40.909% (9/22)
1148
pkey_rsa_sign
Name: pkey_rsa_sign
Prototype: static int pkey_rsa_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen)
Coverage:  40.909% (18/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pmeth.c
Lines: 122-187
 40.909% (18/44)
5115
EVP_PBE_find
Name: EVP_PBE_find
Prototype: int EVP_PBE_find(int type, int pbe_nid, int *pcnid, int *pmnid, EVP_PBE_KEYGEN **pkeygen)
Coverage:  40.909% (9/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pbe.c
Lines: 209-236
 40.909% (9/22)
308
PKCS7_dataFinal
Name: PKCS7_dataFinal
Prototype: int PKCS7_dataFinal(PKCS7 *p7, BIO *bio)
Coverage:  40.816% (40/98)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_doit.c
Lines: 641-813
 40.816% (40/98)
17134
cms_sd_set_version
Name: cms_sd_set_version
Prototype: static void cms_sd_set_version(CMS_SignedData *sd)
Coverage:  40.741% (22/54)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c
Lines: 63-110
 40.741% (22/54)
3418
EVP_VerifyFinal
Name: EVP_VerifyFinal
Prototype: int EVP_VerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sigbuf, unsigned int siglen, EVP_PKEY *pkey)
Coverage:  40.741% (11/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_verify.c
Lines: 17-55
 40.741% (11/27)
4110
EVP_DigestVerifyFinal
Name: EVP_DigestVerifyFinal
Prototype: int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen)
Coverage:  40.741% (11/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sigver.c
Lines: 173-208
 40.741% (11/27)
278
CMS_add1_recipient_cert
Name: CMS_add1_recipient_cert
Prototype: CMS_RecipientInfo *CMS_add1_recipient_cert(CMS_ContentInfo *cms, X509 *recip, unsigned int flags)
Coverage:  40.741% (11/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c
Lines: 178-229
 40.741% (11/27)
4112
SSL_new
Name: SSL_new
Prototype: SSL *SSL_new(SSL_CTX *ctx)
Coverage:  40.625% (26/64)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 673-848
 40.625% (26/64)
19722
CMS_sign
Name: CMS_sign
Prototype: CMS_ContentInfo *CMS_sign(X509 *signcert, EVP_PKEY *pkey, struct stack_st_X509 *certs, BIO *data, unsigned int flags)
Coverage:  40.625% (13/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_smime.c
Lines: 435-476
 40.625% (13/32)
4110
SCT_CTX_set1_cert
Name: SCT_CTX_set1_cert
Prototype: int SCT_CTX_set1_cert(SCT_CTX *sctx, X509 *cert, X509 *presigner)
Coverage:  40.541% (15/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_sct_ctx.c
Lines: 109-192
 40.541% (15/37)
6113
dsa_sign_setup
Name: dsa_sign_setup
Prototype: static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp, const unsigned char *dgst, int dlen)
Coverage:  40.260% (31/77)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_ossl.c
Lines: 175-278
 40.260% (31/77)
10021
x509_object_cmp
Name: x509_object_cmp
Prototype: static int x509_object_cmp(const X509_OBJECT *const *a, const X509_OBJECT *const *b)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_lu.c
Lines: 138-158
 40.000% (4/10)
115
tls_process_cke_srp
Name: tls_process_cke_srp
Prototype: static int tls_process_cke_srp(SSL *s, PACKET *pkt)
Coverage:  40.000% (8/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 3260-3302
 40.000% (8/20)
566
tls1_final_finish_mac
Name: tls1_final_finish_mac
Prototype: size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen, unsigned char *out)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_enc.c
Lines: 448-472
 40.000% (4/10)
244
ssl_read
Name: ssl_read
Prototype: static int ssl_read(BIO *b, char *buf, size_t size, size_t *readbytes)
Coverage:  40.000% (14/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/bio_ssl.c
Lines: 92-160
 40.000% (14/35)
4916
ssl3_output_cert_chain
Name: ssl3_output_cert_chain
Prototype: unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 991-1009
 40.000% (4/10)
234
sm2_plaintext_size
Name: sm2_plaintext_size
Prototype: int sm2_plaintext_size(const EC_KEY *key, const EVP_MD *digest, size_t msg_len, size_t *pt_size)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_crypt.c
Lines: 63-87
 40.000% (4/10)
154
rsa_pub_encode
Name: rsa_pub_encode
Prototype: static int rsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 75-93
 40.000% (4/10)
184
rsa_priv_encode
Name: rsa_priv_encode
Prototype: static int rsa_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 142-167
 40.000% (4/10)
214
rand_drbg_enable_locking
Name: rand_drbg_enable_locking
Prototype: int rand_drbg_enable_locking(RAND_DRBG *drbg)
Coverage:  40.000% (6/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_lib.c
Lines: 802-826
 40.000% (6/15)
255
pkey_sm2_digest_custom
Name: pkey_sm2_digest_custom
Prototype: static int pkey_sm2_digest_custom(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_pmeth.c
Lines: 256-284
 40.000% (4/10)
144
pkey_get_eckey
Name: pkey_get_eckey
Prototype: static EC_KEY *pkey_get_eckey(EVP_PKEY *key, EC_KEY **eckey)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c
Lines: 132-146
 40.000% (4/10)
194
pkey_get_dsa
Name: pkey_get_dsa
Prototype: static DSA *pkey_get_dsa(EVP_PKEY *key, DSA **dsa)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c
Lines: 92-106
 40.000% (4/10)
194
pkey_ec_sign
Name: pkey_ec_sign
Prototype: static int pkey_ec_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen)
Coverage:  40.000% (6/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_pmeth.c
Lines: 100-131
 40.000% (6/15)
255
ndef_prefix
Name: ndef_prefix
Prototype: static int ndef_prefix(BIO *b, unsigned char **pbuf, int *plen, void *parg)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/bio_ndef.c
Lines: 104-131
 40.000% (4/10)
234
mem_init
Name: mem_init
Prototype: static int mem_init(BIO *bi, unsigned long flags)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_mem.c
Lines: 108-129
 40.000% (4/10)
224
hmac_set_priv_key
Name: hmac_set_priv_key
Prototype: static int hmac_set_priv_key(EVP_PKEY *pkey, const unsigned char *priv, size_t len)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/hmac/hm_ameth.c
Lines: 53-73
 40.000% (4/10)
154
encode_pkcs1
Name: encode_pkcs1
Prototype: static int encode_pkcs1(unsigned char **out, int *out_len, int type, const unsigned char *m, unsigned int m_len)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_sign.c
Lines: 31-67
 40.000% (4/10)
374
ec_pre_comp_new
Name: ec_pre_comp_new
Prototype: static EC_PRE_COMP *ec_pre_comp_new(const EC_GROUP *group)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_mult.c
Lines: 45-70
 40.000% (4/10)
334
ec_field_inverse_mod_ord
Name: ec_field_inverse_mod_ord
Prototype: static int ec_field_inverse_mod_ord(const EC_GROUP *group, BIGNUM *r, const BIGNUM *x, BN_CTX *ctx)
Coverage:  40.000% (10/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 1042-1081
 40.000% (10/25)
419
ec_GFp_simple_point_copy
Name: ec_GFp_simple_point_copy
Prototype: int ec_GFp_simple_point_copy(EC_POINT *dest, const EC_POINT *src)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 346-358
 40.000% (4/10)
94
ec_GFp_simple_group_copy
Name: ec_GFp_simple_group_copy
Prototype: int ec_GFp_simple_group_copy(EC_GROUP *dest, const EC_GROUP *src)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 119-131
 40.000% (4/10)
84
ec_GF2m_simple_point_copy
Name: ec_GF2m_simple_point_copy
Prototype: int ec_GF2m_simple_point_copy(EC_POINT *dest, const EC_POINT *src)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 250-262
 40.000% (4/10)
94
ec_GF2m_simple_group_check_discriminant
Name: ec_GF2m_simple_group_check_discriminant
Prototype: int ec_GF2m_simple_group_check_discriminant(const EC_GROUP *group, BN_CTX *ctx)
Coverage:  40.000% (8/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 174-211
 40.000% (8/20)
348
dtls1_preprocess_fragment
Name: dtls1_preprocess_fragment
Prototype: static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr)
Coverage:  40.000% (6/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 418-461
 40.000% (6/15)
425
dtls1_buffer_record
Name: dtls1_buffer_record
Prototype: int dtls1_buffer_record(SSL *s, record_pqueue *queue, unsigned char *priority)
Coverage:  40.000% (6/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_d1.c
Lines: 139-199
 40.000% (6/15)
585
dsa_pub_encode
Name: dsa_pub_encode
Prototype: static int dsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
Coverage:  40.000% (12/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_ameth.c
Lines: 77-130
 40.000% (12/30)
589
drbg_ctr_instantiate
Name: drbg_ctr_instantiate
Prototype: static int drbg_ctr_instantiate(RAND_DRBG *drbg, const unsigned char *entropy, size_t entropylen, const unsigned char *nonce, size_t noncelen, const unsigned char *pers, size_t perslen)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_ctr.c
Lines: 279-296
 40.000% (4/10)
204
do_err_strings_init
Name: do_err_strings_init
Prototype: static int do_err_strings_init(void)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 266-281
 40.000% (4/10)
254
dlfcn_unload
Name: dlfcn_unload
Prototype: static int dlfcn_unload(DSO *dso)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dso/dso_dlfcn.c
Lines: 136-157
 40.000% (4/10)
174
dlfcn_bind_func
Name: dlfcn_bind_func
Prototype: static DSO_FUNC_TYPE dlfcn_bind_func(DSO *dso, const char *symname)
Coverage:  40.000% (6/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dso/dso_dlfcn.c
Lines: 159-187
 40.000% (6/15)
455
d2i_EC_PUBKEY
Name: d2i_EC_PUBKEY
Prototype: EC_KEY *d2i_EC_PUBKEY(EC_KEY **a, const unsigned char **pp, long length)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_pubkey.c
Lines: 299-318
 40.000% (4/10)
284
cms_kari_create_ephemeral_key
Name: cms_kari_create_ephemeral_key
Prototype: static int cms_kari_create_ephemeral_key(CMS_KeyAgreeRecipientInfo *kari, EVP_PKEY *pk)
Coverage:  40.000% (8/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_kari.c
Lines: 257-283
 40.000% (8/20)
388
cms_DigestAlgorithm_init_bio
Name: cms_DigestAlgorithm_init_bio
Prototype: BIO *cms_DigestAlgorithm_init_bio(X509_ALGOR *digestAlgorithm)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_lib.c
Lines: 286-307
 40.000% (4/10)
364
ciphersuite_cb
Name: ciphersuite_cb
Prototype: static int ciphersuite_cb(const char *elem, int len, void *arg)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 1275-1302
 40.000% (4/10)
184
check_sig_level
Name: check_sig_level
Prototype: static int check_sig_level(X509_STORE_CTX *ctx, X509 *cert)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 3255-3269
 40.000% (4/10)
214
buffer_new
Name: buffer_new
Prototype: static int buffer_new(BIO *bi)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bf_buff.c
Lines: 47-71
 40.000% (4/10)
244
async_start_func
Name: async_start_func
Prototype: void async_start_func(void)
Coverage:  40.000% (2/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/async/async.c
Lines: 144-165
 40.000% (2/5)
83
X509_load_cert_file
Name: X509_load_cert_file
Prototype: int X509_load_cert_file(X509_LOOKUP *ctx, const char *file, int type)
Coverage:  40.000% (14/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/by_file.c
Lines: 74-129
 40.000% (14/35)
7312
SSL_set_srp_server_param
Name: SSL_set_srp_server_param
Prototype: int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g, BIGNUM *sa, BIGNUM *v, char *info)
Coverage:  40.000% (22/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls_srp.c
Lines: 196-247
 40.000% (22/55)
6917
SSL_check_private_key
Name: SSL_check_private_key
Prototype: int SSL_check_private_key(const SSL *ssl)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 1589-1605
 40.000% (4/10)
174
PKCS7_stream
Name: PKCS7_stream
Prototype: int PKCS7_stream(unsigned char ***boundary, PKCS7 *p7)
Coverage:  40.000% (8/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_lib.c
Lines: 547-588
 40.000% (8/20)
379
PKCS7_set_cipher
Name: PKCS7_set_cipher
Prototype: int PKCS7_set_cipher(PKCS7 *p7, const EVP_CIPHER *cipher)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_lib.c
Lines: 517-545
 40.000% (4/10)
175
PKCS7_add_recipient_info
Name: PKCS7_add_recipient_info
Prototype: int PKCS7_add_recipient_info(PKCS7 *p7, PKCS7_RECIP_INFO *ri)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_lib.c
Lines: 438-460
 40.000% (4/10)
145
PKCS12_key_gen_utf8
Name: PKCS12_key_gen_utf8
Prototype: int PKCS12_key_gen_utf8(const char *pass, int passlen, unsigned char *salt, int saltlen, int id, int iter, int n, unsigned char *out, const EVP_MD *md_type)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs12/p12_key.c
Lines: 53-74
 40.000% (4/10)
194
OCSP_RESPID_set_by_key
Name: OCSP_RESPID_set_by_key
Prototype: int OCSP_RESPID_set_by_key(OCSP_RESPID *respid, X509 *cert)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_srv.c
Lines: 262-284
 40.000% (4/10)
234
EVP_aes_256_cbc_hmac_sha256
Name: EVP_aes_256_cbc_hmac_sha256
Prototype: const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
Coverage:  40.000% (2/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha256.c
Lines: 934-939
 40.000% (2/5)
311
EVP_aes_128_cbc_hmac_sha256
Name: EVP_aes_128_cbc_hmac_sha256
Prototype: const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
Coverage:  40.000% (2/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha256.c
Lines: 927-932
 40.000% (2/5)
311
EVP_SignFinal
Name: EVP_SignFinal
Prototype: int EVP_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen, EVP_PKEY *pkey)
Coverage:  40.000% (12/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_sign.c
Lines: 17-61
 40.000% (12/30)
4711
EVP_PKEY2PKCS8
Name: EVP_PKEY2PKCS8
Prototype: PKCS8_PRIV_KEY_INFO *EVP_PKEY2PKCS8(EVP_PKEY *pkey)
Coverage:  40.000% (6/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c
Lines: 61-87
 40.000% (6/15)
266
Page:<>1
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...40
Condition %:  55.172% (32/58)
...46
Condition %:  50.000% (2/4)
47
Condition %:  47.826% (11/23)
48
Condition %:  44.444% (4/9)
49
Condition %:  42.857% (3/7)
5051
Condition %:  40.000% (4/10)
52
Condition %:  36.364% (8/22)
53
Condition %:  31.707% (26/82)
54
Condition %:  23.077% (6/26)
...60
Condition %:  0.000% (0/1)
...70
Condition %:  0.000% (0/1)
...80
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)

Generated by Squish Coco 4.2.2