OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
eLOC - Effective Lines of Code: 1
...50
eLOC - Effective Lines of Code: 2
...60
eLOC - Effective Lines of Code: 6
...70
eLOC - Effective Lines of Code: 10
...76
eLOC - Effective Lines of Code: 14
77
eLOC - Effective Lines of Code: 15
78
eLOC - Effective Lines of Code: 16
79
eLOC - Effective Lines of Code: 17
8081
eLOC - Effective Lines of Code: 19
82
eLOC - Effective Lines of Code: 20
83
eLOC - Effective Lines of Code: 21
84
eLOC - Effective Lines of Code: 22
...90
eLOC - Effective Lines of Code: 34
...100
eLOC - Effective Lines of Code: 109
...103
eLOC - Effective Lines of Code: 3806
FunctionCondition %eLOC - Effective Lines of Codeā–“McCabe - Cyclomatic Complexity
BN_reciprocal
Name: BN_reciprocal
Prototype: int BN_reciprocal(BIGNUM *r, const BIGNUM *m, int len, BN_CTX *ctx)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_recp.c
Lines: 174-194
 45.455% (5/11)
185
BN_security_bits
Name: BN_security_bits
Prototype: int BN_security_bits(int L, int N)
Coverage:  72.000% (18/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_lib.c
Lines: 831-852
 72.000% (18/25)
188
CRYPTO_UP_REF
Name: CRYPTO_UP_REF
Prototype: static inline int CRYPTO_UP_REF(_Atomic int *val, int *ret, void *lock)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/include/internal/refcount.h
Lines: 32-36
100.000% (1/1)
181
CRYPTO_nistcts128_decrypt
Name: CRYPTO_nistcts128_decrypt
Prototype: size_t CRYPTO_nistcts128_decrypt(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], cbc128_f cbc)
Coverage:  80.000% (8/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/cts128.c
Lines: 288-330
 80.000% (8/10)
184
DHparams_dup
Name: DHparams_dup
Prototype: DH *DHparams_dup(DH *dh)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_ameth.c
Lines: 421-432
 42.857% (3/7)
183
ERR_clear_error
Name: ERR_clear_error
Prototype: void ERR_clear_error(void)
Coverage:  80.000% (8/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 412-425
 80.000% (8/10)
184
ERR_put_error
Name: ERR_put_error
Prototype: void ERR_put_error(int lib, int func, int reason, const char *file, int line)
Coverage:  80.000% (8/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 375-410
 80.000% (8/10)
184
EVP_CIPHER_type
Name: EVP_CIPHER_type
Prototype: int EVP_CIPHER_type(const EVP_CIPHER *ctx)
Coverage:  15.625% (5/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 118-175
 15.625% (5/32)
1823
EVP_PKEY_asn1_add0
Name: EVP_PKEY_asn1_add0
Prototype: int EVP_PKEY_asn1_add0(const EVP_PKEY_ASN1_METHOD *ameth)
Coverage:  0.000% (0/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 139-160
  0.000% (0/13)
185
EVP_PKEY_asn1_find
Name: EVP_PKEY_asn1_find
Prototype: const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pe, int type)
Coverage:  84.615% (11/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 78-101
 84.615% (11/13)
185
EVP_PKEY_meth_find
Name: EVP_PKEY_meth_find
Prototype: const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
Coverage:  75.000% (9/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 84-101
 75.000% (9/12)
184
EVP_PKEY_meth_get0
Name: EVP_PKEY_meth_get0
Prototype: const EVP_PKEY_METHOD *EVP_PKEY_meth_get0(size_t idx)
Coverage:  20.000% (2/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 340-350
 20.000% (2/10)
184
EVP_add_digest
Name: EVP_add_digest
Prototype: int EVP_add_digest(const EVP_MD *md)
Coverage:  60.000% (9/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/names.c
Lines: 33-56
 60.000% (9/15)
185
MD4_Final [md32_common.h #1]
Name: MD4_Final [md32_common.h #1]
Prototype: int MD4_Final(unsigned char *md, MD4_CTX *c)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/include/internal/md32_common.h #1
Lines: 191-226
100.000% (4/4)
182
OPENSSL_hexchar2int
Name: OPENSSL_hexchar2int
Prototype: int OPENSSL_hexchar2int(unsigned char c)
Coverage:  97.436% (38/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/o_str.c
Lines: 101-142
 97.436% (38/39)
1823
PACKET_memdup
Name: PACKET_memdup
Prototype: static inline int PACKET_memdup(const PACKET *pkt, unsigned char **data, size_t *len)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/packet_locl.h
Lines: 415-435
 71.429% (5/7)
183
PEM_write_bio_CMS
Name: PEM_write_bio_CMS
Prototype: int PEM_write_bio_CMS(BIO *bp, const CMS_ContentInfo *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_io.c
Lines: 45-45
  0.000% (0/1)
181
PEM_write_bio_DHparams
Name: PEM_write_bio_DHparams
Prototype: int PEM_write_bio_DHparams(BIO *bp, const DH *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c
Lines: 178-178
  0.000% (0/1)
181
PEM_write_bio_DHxparams
Name: PEM_write_bio_DHxparams
Prototype: int PEM_write_bio_DHxparams(BIO *bp, const DH *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c
Lines: 179-179
  0.000% (0/1)
181
PEM_write_bio_DSA_PUBKEY
Name: PEM_write_bio_DSA_PUBKEY
Prototype: int PEM_write_bio_DSA_PUBKEY(BIO *bp, DSA *x)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c
Lines: 118-118
100.000% (1/1)
181
PEM_write_bio_DSAparams
Name: PEM_write_bio_DSAparams
Prototype: int PEM_write_bio_DSAparams(BIO *bp, const DSA *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c
Lines: 129-129
  0.000% (0/1)
181
PEM_write_bio_ECPKParameters
Name: PEM_write_bio_ECPKParameters
Prototype: int PEM_write_bio_ECPKParameters(BIO *bp, const EC_GROUP *x)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c
Lines: 156-156
100.000% (1/1)
181
PEM_write_bio_EC_PUBKEY
Name: PEM_write_bio_EC_PUBKEY
Prototype: int PEM_write_bio_EC_PUBKEY(BIO *bp, EC_KEY *x)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c
Lines: 162-162
100.000% (1/1)
181
PEM_write_bio_NETSCAPE_CERT_SEQUENCE
Name: PEM_write_bio_NETSCAPE_CERT_SEQUENCE
Prototype: int PEM_write_bio_NETSCAPE_CERT_SEQUENCE(BIO *bp, NETSCAPE_CERT_SEQUENCE *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c
Lines: 38-38
  0.000% (0/1)
181
PEM_write_bio_PKCS7
Name: PEM_write_bio_PKCS7
Prototype: int PEM_write_bio_PKCS7(BIO *bp, PKCS7 *x)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c
Lines: 36-36
100.000% (1/1)
181
PEM_write_bio_PKCS8
Name: PEM_write_bio_PKCS8
Prototype: int PEM_write_bio_PKCS8(BIO *bp, X509_SIG *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_pk8.c
Lines: 210-210
  0.000% (0/1)
181
PEM_write_bio_PKCS8_PRIV_KEY_INFO
Name: PEM_write_bio_PKCS8_PRIV_KEY_INFO
Prototype: int PEM_write_bio_PKCS8_PRIV_KEY_INFO(BIO *bp, PKCS8_PRIV_KEY_INFO *x)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_pk8.c
Lines: 213-213
100.000% (1/1)
181
PEM_write_bio_PUBKEY
Name: PEM_write_bio_PUBKEY
Prototype: int PEM_write_bio_PUBKEY(BIO *bp, EVP_PKEY *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c
Lines: 181-181
  0.000% (0/1)
181
PEM_write_bio_Parameters
Name: PEM_write_bio_Parameters
Prototype: int PEM_write_bio_Parameters(BIO *bp, EVP_PKEY *x)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_pkey.c
Lines: 154-163
  0.000% (0/6)
182
PEM_write_bio_RSAPublicKey
Name: PEM_write_bio_RSAPublicKey
Prototype: int PEM_write_bio_RSAPublicKey(BIO *bp, const RSA *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c
Lines: 86-86
  0.000% (0/1)
181
PEM_write_bio_RSA_PUBKEY
Name: PEM_write_bio_RSA_PUBKEY
Prototype: int PEM_write_bio_RSA_PUBKEY(BIO *bp, RSA *x)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c
Lines: 87-87
100.000% (1/1)
181
PEM_write_bio_SSL_SESSION
Name: PEM_write_bio_SSL_SESSION
Prototype: int PEM_write_bio_SSL_SESSION(BIO *bp, SSL_SESSION *x)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 1317-1317
100.000% (1/1)
181
PEM_write_bio_X509
Name: PEM_write_bio_X509
Prototype: int PEM_write_bio_X509(BIO *bp, X509 *x)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_x509.c
Lines: 18-18
100.000% (1/1)
181
PEM_write_bio_X509_AUX
Name: PEM_write_bio_X509_AUX
Prototype: int PEM_write_bio_X509_AUX(BIO *bp, X509 *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_xaux.c
Lines: 18-18
  0.000% (0/1)
181
PEM_write_bio_X509_CRL
Name: PEM_write_bio_X509_CRL
Prototype: int PEM_write_bio_X509_CRL(BIO *bp, X509_CRL *x)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c
Lines: 35-35
100.000% (1/1)
181
PEM_write_bio_X509_REQ
Name: PEM_write_bio_X509_REQ
Prototype: int PEM_write_bio_X509_REQ(BIO *bp, X509_REQ *x)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c
Lines: 32-32
100.000% (1/1)
181
PEM_write_bio_X509_REQ_NEW
Name: PEM_write_bio_X509_REQ_NEW
Prototype: int PEM_write_bio_X509_REQ_NEW(BIO *bp, X509_REQ *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_all.c
Lines: 34-34
  0.000% (0/1)
181
PKCS12_add_safes
Name: PKCS12_add_safes
Prototype: PKCS12 *PKCS12_add_safes(struct stack_st_PKCS7 *safes, int nid_p7)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs12/p12_crt.c
Lines: 274-291
  0.000% (0/10)
184
RSA_padding_add_X931
Name: RSA_padding_add_X931
Prototype: int RSA_padding_add_X931(unsigned char *to, int tlen, const unsigned char *from, int flen)
Coverage:  0.000% (0/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_x931.c
Lines: 16-51
  0.000% (0/11)
184
SHA1_Final [md32_common.h #3]
Name: SHA1_Final [md32_common.h #3]
Prototype: int SHA1_Final(unsigned char *md, SHA_CTX *c)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/include/internal/md32_common.h #3
Lines: 191-226
100.000% (4/4)
182
SHA256_Final [md32_common.h #2]
Name: SHA256_Final [md32_common.h #2]
Prototype: int SHA256_Final(unsigned char *md, SHA256_CTX *c)
Coverage:  63.636% (14/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/include/internal/md32_common.h #2
Lines: 191-226
 63.636% (14/22)
189
SSL_CTX_check_private_key
Name: SSL_CTX_check_private_key
Prototype: int SSL_CTX_check_private_key(const SSL_CTX *ctx)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 1574-1586
 44.444% (4/9)
183
SSL_CTX_set_ssl_version
Name: SSL_CTX_set_ssl_version
Prototype: int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 651-671
  0.000% (0/9)
183
SXNET_get_id_asc
Name: SXNET_get_id_asc
Prototype: ASN1_OCTET_STRING *SXNET_get_id_asc(SXNET *sx, const char *zone)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_sxnet.c
Lines: 186-198
  0.000% (0/4)
182
SXNET_get_id_ulong
Name: SXNET_get_id_ulong
Prototype: ASN1_OCTET_STRING *SXNET_get_id_ulong(SXNET *sx, unsigned long lzone)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_sxnet.c
Lines: 200-214
  0.000% (0/6)
182
SipHash_Init
Name: SipHash_Init
Prototype: int SipHash_Init(SIPHASH *ctx, const unsigned char *k, int crounds, int drounds)
Coverage:  80.000% (8/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/siphash/siphash.c
Lines: 102-130
 80.000% (8/10)
184
TS_ASN1_INTEGER_print_bio
Name: TS_ASN1_INTEGER_print_bio
Prototype: int TS_ASN1_INTEGER_print_bio(BIO *bio, const ASN1_INTEGER *num)
Coverage:  54.545% (6/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_lib.c
Lines: 19-36
 54.545% (6/11)
183
WPACKET_finish
Name: WPACKET_finish
Prototype: int WPACKET_finish(WPACKET *pkt)
Coverage: 100.000% (9/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/packet.c
Lines: 252-270
100.000% (9/9)
183
X509V3_EXT_REQ_add_nconf
Name: X509V3_EXT_REQ_add_nconf
Prototype: int X509V3_EXT_REQ_add_nconf(CONF *conf, X509V3_CTX *ctx, const char *section, X509_REQ *req)
Coverage:  55.556% (5/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_conf.c
Lines: 353-366
 55.556% (5/9)
183
X509_ATTRIBUTE_create_by_NID
Name: X509_ATTRIBUTE_create_by_NID
Prototype: X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_NID(X509_ATTRIBUTE **attr, int nid, int atrtype, const void *data, int len)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_att.c
Lines: 168-184
 42.857% (3/7)
183
X509_EXTENSION_create_by_NID
Name: X509_EXTENSION_create_by_NID
Prototype: X509_EXTENSION *X509_EXTENSION_create_by_NID(X509_EXTENSION **ex, int nid, int crit, ASN1_OCTET_STRING *data)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_v3.c
Lines: 136-152
 42.857% (3/7)
183
X509_REVOKED_set_revocationDate
Name: X509_REVOKED_set_revocationDate
Prototype: int X509_REVOKED_set_revocationDate(X509_REVOKED *x, ASN1_TIME *tm)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509cset.c
Lines: 140-155
  0.000% (0/10)
184
X509_VERIFY_PARAM_move_peername
Name: X509_VERIFY_PARAM_move_peername
Prototype: void X509_VERIFY_PARAM_move_peername(X509_VERIFY_PARAM *to, X509_VERIFY_PARAM *from)
Coverage:  77.778% (7/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vpm.c
Lines: 411-422
 77.778% (7/9)
183
X509v3_addr_get_afi
Name: X509v3_addr_get_afi
Prototype: unsigned int X509v3_addr_get_afi(const IPAddressFamily *f)
Coverage:  70.000% (7/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_addr.c
Lines: 85-93
 70.000% (7/10)
182
append_exp
Name: append_exp
Prototype: static int append_exp(tag_exp_arg *arg, int exp_tag, int exp_class, int exp_constructed, int exp_pad, int imp_ok)
Coverage:  0.000% (0/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn1_gen.c
Lines: 466-500
  0.000% (0/13)
184
asn1_template_free
Name: asn1_template_free
Prototype: void asn1_template_free(ASN1_VALUE **pval, const ASN1_TEMPLATE *tt)
Coverage: 100.000% (10/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_fre.c
Lines: 122-144
100.000% (10/10)
184
bn_add_words
Name: bn_add_words
Prototype: unsigned long bn_add_words(unsigned long *rp, const unsigned long *ap, const unsigned long *bp, int n)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/asm/x86_64-gcc.c
Lines: 206-230
100.000% (4/4)
182
bn_sqr_words
Name: bn_sqr_words
Prototype: void bn_sqr_words(unsigned long *r, const unsigned long *a, int n)
Coverage:  87.500% (14/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/asm/x86_64-gcc.c
Lines: 170-193
 87.500% (14/16)
186
bn_sub_words
Name: bn_sub_words
Prototype: unsigned long bn_sub_words(unsigned long *rp, const unsigned long *ap, const unsigned long *bp, int n)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/asm/x86_64-gcc.c
Lines: 233-257
100.000% (4/4)
182
c2i_uint64_int
Name: c2i_uint64_int
Prototype: int c2i_uint64_int(uint64_t *ret, int *neg, const unsigned char **pp, long len)
Coverage: 100.000% (7/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_int.c
Lines: 606-620
100.000% (7/7)
183
c448_ed448_derive_public_key
Name: c448_ed448_derive_public_key
Prototype: c448_error_t c448_ed448_derive_public_key( uint8_t pubkey[57], const uint8_t privkey[57])
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/eddsa.c
Lines: 83-123
 71.429% (5/7)
183
cfbr_encrypt_block
Name: cfbr_encrypt_block
Prototype: static void cfbr_encrypt_block(const unsigned char *in, unsigned char *out, int nbits, const void *key, unsigned char ivec[16], int enc, block128_f block)
Coverage:  85.000% (17/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/cfb128.c
Lines: 137-170
 85.000% (17/20)
187
ciphersuite_cb
Name: ciphersuite_cb
Prototype: static int ciphersuite_cb(const char *elem, int len, void *arg)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 1275-1302
 40.000% (4/10)
184
cms_enveloped_data_init
Name: cms_enveloped_data_init
Prototype: static CMS_EnvelopedData *cms_enveloped_data_init(CMS_ContentInfo *cms)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c
Lines: 33-49
 42.857% (3/7)
183
cms_get0_certificate_choices
Name: cms_get0_certificate_choices
Prototype: static struct stack_st_CMS_CertificateChoices **cms_get0_certificate_choices(CMS_ContentInfo *cms)
Coverage:  22.222% (2/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_lib.c
Lines: 339-358
 22.222% (2/9)
185
cms_get0_revocation_choices
Name: cms_get0_revocation_choices
Prototype: static struct stack_st_CMS_RevocationInfoChoice **cms_get0_revocation_choices(CMS_ContentInfo *cms)
Coverage:  22.222% (2/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_lib.c
Lines: 416-435
 22.222% (2/9)
185
des_cfb64_cipher
Name: des_cfb64_cipher
Prototype: static int des_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_des.c
Lines: 115-138
 57.143% (4/7)
183
ec_GF2m_simple_group_get_curve
Name: ec_GF2m_simple_group_get_curve
Prototype: int ec_GF2m_simple_group_get_curve(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b, BN_CTX *ctx)
Coverage:  55.000% (11/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 135-159
 55.000% (11/20)
188
ecx_ctrl
Name: ecx_ctrl
Prototype: static int ecx_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
Coverage:  55.556% (10/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 316-338
 55.556% (10/18)
186
enc_new
Name: enc_new
Prototype: static int enc_new(BIO *bi)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_enc.c
Lines: 64-85
 42.857% (3/7)
183
engine_cpy
Name: engine_cpy
Prototype: static void engine_cpy(ENGINE *dest, const ENGINE *src)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_list.c
Lines: 247-275
100.000% (1/1)
181
extract_min_max
Name: extract_min_max
Prototype: static int extract_min_max(IPAddressOrRange *aor, unsigned char *min, unsigned char *max, int length)
Coverage:  0.000% (0/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_addr.c
Lines: 624-638
  0.000% (0/20)
184
generic_asn1
Name: generic_asn1
Prototype: static unsigned char *generic_asn1(const char *value, X509V3_CTX *ctx, long *ext_len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_conf.c
Lines: 270-281
  0.000% (0/4)
182
get_random_device
Name: get_random_device
Prototype: static int get_random_device(size_t n)
Coverage:  63.636% (7/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/rand_unix.c
Lines: 339-364
 63.636% (7/11)
184
gf_serialize
Name: gf_serialize
Prototype: void gf_serialize(uint8_t serial[56], const gf x, int with_hibit)
Coverage:  75.000% (9/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/f_generic.c
Lines: 21-43
 75.000% (9/12)
184
i2d_ASN1_bio_stream
Name: i2d_ASN1_bio_stream
Prototype: int i2d_ASN1_bio_stream(BIO *out, ASN1_VALUE *val, BIO *in, int flags, const ASN1_ITEM *it)
Coverage:  81.818% (9/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c
Lines: 67-94
 81.818% (9/11)
184
i2r_idp
Name: i2r_idp
Prototype: static int i2r_idp(const X509V3_EXT_METHOD *method, void *pidp, BIO *out, int indent)
Coverage: 100.000% (32/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_crld.c
Lines: 435-457
100.000% (32/32)
188
mem_read
Name: mem_read
Prototype: static int mem_read(BIO *b, char *out, int outl)
Coverage:  81.250% (13/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_mem.c
Lines: 184-202
 81.250% (13/16)
184
openssl_lh_strcasehash
Name: openssl_lh_strcasehash
Prototype: unsigned long openssl_lh_strcasehash(const char *c)
Coverage:  66.667% (6/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/lhash/lhash.c
Lines: 354-373
 66.667% (6/9)
183
ossl_statem_client_max_message_size
Name: ossl_statem_client_max_message_size
Prototype: size_t ossl_statem_client_max_message_size(SSL *s)
Coverage: 100.000% (31/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 966-1021
100.000% (31/31)
1816
ossl_statem_client_pre_work
Name: ossl_statem_client_pre_work
Prototype: WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
Coverage:  90.000% (27/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 673-731
 90.000% (27/30)
1812
pitem_new
Name: pitem_new
Prototype: pitem *pitem_new(unsigned char *prio64be, void *data)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/pqueue.c
Lines: 18-31
 50.000% (2/4)
182
pkey_ecd_digestsign448
Name: pkey_ecd_digestsign448
Prototype: static int pkey_ecd_digestsign448(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen)
Coverage:  60.000% (6/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 758-778
 60.000% (6/10)
184
point_double_internal
Name: point_double_internal
Prototype: static void point_double_internal(curve448_point_t p, const curve448_point_t q, int before_double)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/curve448.c
Lines: 60-82
 71.429% (5/7)
183
print_nc_ipadd
Name: print_nc_ipadd
Prototype: static int print_nc_ipadd(BIO *bp, ASN1_OCTET_STRING *ip)
Coverage: 100.000% (17/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_ncons.c
Lines: 185-207
100.000% (17/17)
186
rsa_pub_encode
Name: rsa_pub_encode
Prototype: static int rsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 75-93
 40.000% (4/10)
184
send_server_key_exchange
Name: send_server_key_exchange
Prototype: static int send_server_key_exchange(SSL *s)
Coverage:  91.667% (11/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 309-342
 91.667% (11/12)
182
sm2_do_sign
Name: sm2_do_sign
Prototype: ECDSA_SIG *sm2_do_sign(const EC_KEY *key, const EVP_MD *digest, const uint8_t *id, const size_t id_len, const uint8_t *msg, size_t msg_len)
Coverage:  60.000% (3/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_sign.c
Lines: 364-384
 60.000% (3/5)
183
ssl_dh_to_pkey
Name: ssl_dh_to_pkey
Prototype: EVP_PKEY *ssl_dh_to_pkey(DH *dh)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 4832-4843
 42.857% (3/7)
183
ssl_set_option
Name: ssl_set_option
Prototype: static void ssl_set_option(SSL_CONF_CTX *cctx, unsigned int name_flags, unsigned long option_value, int onoff)
Coverage:  66.667% (12/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c
Lines: 105-135
 66.667% (12/18)
188
tls1_get_supported_groups
Name: tls1_get_supported_groups
Prototype: void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups, size_t *pgroupslen)
Coverage:  66.667% (8/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 213-244
 66.667% (8/12)
186
tls_construct_ctos_npn
Name: tls_construct_ctos_npn
Prototype: EXT_RETURN tls_construct_ctos_npn(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  53.846% (7/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 363-381
 53.846% (7/13)
183
tls_get_stateful_ticket
Name: tls_get_stateful_ticket
Prototype: static SSL_TICKET_STATUS tls_get_stateful_ticket(SSL *s, PACKET *tick, SSL_SESSION **sess)
Coverage:  80.000% (8/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 1016-1042
 80.000% (8/10)
185
ts_RESP_CTX_cleanup
Name: ts_RESP_CTX_cleanup
Prototype: static void ts_RESP_CTX_cleanup(TS_RESP_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_rsp_sign.c
Lines: 438-446
  0.000% (0/1)
181
ts_find_cert
Name: ts_find_cert
Prototype: static int ts_find_cert(struct stack_st_ESS_CERT_ID *cert_ids, X509 *cert)
Coverage:  0.000% (0/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_rsp_verify.c
Lines: 284-310
  0.000% (0/19)
185
update_cipher_list
Name: update_cipher_list
Prototype: static int update_cipher_list(struct stack_st_SSL_CIPHER **cipher_list, struct stack_st_SSL_CIPHER **cipher_list_by_id, struct stack_st_SSL_CIPHER *tls13_ciphersuites)
Coverage:  73.333% (11/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 1341-1372
 73.333% (11/15)
185
ASN1_GENERALIZEDTIME_adj
Name: ASN1_GENERALIZEDTIME_adj
Prototype: ASN1_GENERALIZEDTIME *ASN1_GENERALIZEDTIME_adj(ASN1_GENERALIZEDTIME *s, time_t t, int offset_day, long offset_sec)
Coverage:  83.333% (10/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_gentm.c
Lines: 58-75
 83.333% (10/12)
194
ASN1_UTCTIME_adj
Name: ASN1_UTCTIME_adj
Prototype: ASN1_UTCTIME *ASN1_UTCTIME_adj(ASN1_UTCTIME *s, time_t t, int offset_day, long offset_sec)
Coverage:  0.000% (0/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_utctm.c
Lines: 54-70
  0.000% (0/12)
194
ASN1_d2i_bio
Name: ASN1_d2i_bio
Prototype: void *ASN1_d2i_bio(void *(*xnew) (void), d2i_of_void *d2i, BIO *in, void **x)
Coverage:  60.000% (3/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_d2i_fp.c
Lines: 37-53
 60.000% (3/5)
193
ASN1_item_d2i_bio
Name: ASN1_item_d2i_bio
Prototype: void *ASN1_item_d2i_bio(const ASN1_ITEM *it, BIO *in, void *x)
Coverage: 100.000% (5/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_d2i_fp.c
Lines: 57-73
100.000% (5/5)
193
Page:<>1
eLOC - Effective Lines of Code: 1
...50
eLOC - Effective Lines of Code: 2
...60
eLOC - Effective Lines of Code: 6
...70
eLOC - Effective Lines of Code: 10
...76
eLOC - Effective Lines of Code: 14
77
eLOC - Effective Lines of Code: 15
78
eLOC - Effective Lines of Code: 16
79
eLOC - Effective Lines of Code: 17
8081
eLOC - Effective Lines of Code: 19
82
eLOC - Effective Lines of Code: 20
83
eLOC - Effective Lines of Code: 21
84
eLOC - Effective Lines of Code: 22
...90
eLOC - Effective Lines of Code: 34
...100
eLOC - Effective Lines of Code: 109
...103
eLOC - Effective Lines of Code: 3806

Generated by Squish Coco 4.2.2