OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
eLOC - Effective Lines of Code: 1
...60
eLOC - Effective Lines of Code: 6
...70
eLOC - Effective Lines of Code: 10
...80
eLOC - Effective Lines of Code: 18
...90
eLOC - Effective Lines of Code: 34
...93
eLOC - Effective Lines of Code: 44
94
eLOC - Effective Lines of Code: 48
95
eLOC - Effective Lines of Code: 52
96
eLOC - Effective Lines of Code: 57
9798
eLOC - Effective Lines of Code: 74
99
eLOC - Effective Lines of Code: 89
100
eLOC - Effective Lines of Code: 109
101
eLOC - Effective Lines of Code: 152
...103
eLOC - Effective Lines of Code: 3806
FunctionCondition %eLOC - Effective Lines of Codeā–“McCabe - Cyclomatic Complexity
cms_RecipientInfo_ktri_decrypt
Name: cms_RecipientInfo_ktri_decrypt
Prototype: static int cms_RecipientInfo_ktri_decrypt(CMS_ContentInfo *cms, CMS_RecipientInfo *ri)
Coverage:  51.724% (15/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c
Lines: 358-422
 51.724% (15/29)
6511
ec_GFp_simple_ladder_step
Name: ec_GFp_simple_ladder_step
Prototype: int ec_GFp_simple_ladder_step(const EC_GROUP *group, EC_POINT *r, EC_POINT *s, EC_POINT *p, BN_CTX *ctx)
Coverage:  50.633% (40/79)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 1491-1557
 50.633% (40/79)
653
fe_tobytes
Name: fe_tobytes
Prototype: static void fe_tobytes(uint8_t *s, const fe h)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 852-930
100.000% (1/1)
651
pkey_dh_paramgen
Name: pkey_dh_paramgen
Prototype: static int pkey_dh_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
Coverage:  0.000% (0/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_pmeth.c
Lines: 327-396
  0.000% (0/41)
6515
s2i_ASN1_INTEGER
Name: s2i_ASN1_INTEGER
Prototype: ASN1_INTEGER *s2i_ASN1_INTEGER(X509V3_EXT_METHOD *method, const char *value)
Coverage:  43.590% (17/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 169-220
 43.590% (17/39)
6510
ssl3_check_cert_and_algorithm
Name: ssl3_check_cert_and_algorithm
Prototype: int ssl3_check_cert_and_algorithm(SSL *s)
Coverage:  72.000% (18/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 3565-3615
 72.000% (18/25)
657
ssl_do_config
Name: ssl_do_config
Prototype: static int ssl_do_config(SSL *s, SSL_CTX *ctx, const char *name, int system)
Coverage:  65.217% (30/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_mcnf.c
Lines: 23-84
 65.217% (30/46)
6514
tls_construct_ctos_session_ticket
Name: tls_construct_ctos_session_ticket
Prototype: EXT_RETURN tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  66.667% (24/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 217-259
 66.667% (24/36)
657
tls_construct_stoc_supported_groups
Name: tls_construct_stoc_supported_groups
Prototype: EXT_RETURN tls_construct_stoc_supported_groups(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  64.706% (22/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 1401-1463
 64.706% (22/34)
6510
BN_hex2bn
Name: BN_hex2bn
Prototype: int BN_hex2bn(BIGNUM **bn, const char *a)
Coverage:  62.745% (32/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_print.c
Lines: 126-197
 62.745% (32/51)
6616
CMS_add0_recipient_key
Name: CMS_add0_recipient_key
Prototype: CMS_RecipientInfo *CMS_add0_recipient_key(CMS_ContentInfo *cms, int nid, unsigned char *key, size_t keylen, unsigned char *id, size_t idlen, ASN1_GENERALIZEDTIME *date, ASN1_OBJECT *otherTypeId, ASN1_TYPE *otherType)
Coverage:  24.390% (10/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c
Lines: 462-560
 24.390% (10/41)
6617
EC_KEY_set_public_key_affine_coordinates
Name: EC_KEY_set_public_key_affine_coordinates
Prototype: int EC_KEY_set_public_key_affine_coordinates(EC_KEY *key, BIGNUM *x, BIGNUM *y)
Coverage:  0.000% (0/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c
Lines: 337-396
  0.000% (0/41)
6611
curve448_base_double_scalarmul_non_secret
Name: curve448_base_double_scalarmul_non_secret
Prototype: void curve448_base_double_scalarmul_non_secret(curve448_point_t combo, const curve448_scalar_t scalar1, const curve448_point_t base2, const curve448_scalar_t scalar2)
Coverage:  90.000% (27/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/curve448.c
Lines: 627-709
 90.000% (27/30)
669
custom_ext_add
Name: custom_ext_add
Prototype: int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x, size_t chainidx, int maxversion)
Coverage:  74.468% (35/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_cust.c
Lines: 173-247
 74.468% (35/47)
6613
do_EC_KEY_print
Name: do_EC_KEY_print
Prototype: static int do_EC_KEY_print(BIO *bp, const EC_KEY *x, int off, ec_print_t ktype)
Coverage:  68.333% (41/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 342-403
 68.333% (41/60)
6619
getrn
Name: getrn
Prototype: static OPENSSL_LH_NODE **getrn(OPENSSL_LHASH *lh, const void *data, unsigned long *rhash)
Coverage: 100.000% (13/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/lhash/lhash.c
Lines: 295-324
100.000% (13/13)
665
tls_parse_ctos_use_srtp
Name: tls_parse_ctos_use_srtp
Prototype: int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 499-564
  0.000% (0/31)
669
tls_process_cke_ecdhe
Name: tls_process_cke_ecdhe
Prototype: static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt)
Coverage:  83.333% (20/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 3199-3258
 83.333% (20/24)
667
BN_MONT_CTX_set
Name: BN_MONT_CTX_set
Prototype: int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod, BN_CTX *ctx)
Coverage:  65.455% (36/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mont.c
Lines: 263-409
 65.455% (36/55)
6718
CRYPTO_cfb128_encrypt
Name: CRYPTO_cfb128_encrypt
Prototype: void CRYPTO_cfb128_encrypt(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], int *num, int enc, block128_f block)
Coverage:  68.966% (40/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/cfb128.c
Lines: 19-131
 68.966% (40/58)
6718
PKCS7_set_type
Name: PKCS7_set_type
Prototype: int PKCS7_set_type(PKCS7 *p7, int type)
Coverage:  24.490% (12/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_lib.c
Lines: 107-176
 24.490% (12/49)
6720
check_chain_extensions
Name: check_chain_extensions
Prototype: static int check_chain_extensions(X509_STORE_CTX *ctx)
Coverage:  65.169% (58/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 443-561
 65.169% (58/89)
6722
check_name_constraints
Name: check_name_constraints
Prototype: static int check_name_constraints(X509_STORE_CTX *ctx)
Coverage:  73.333% (44/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 584-704
 73.333% (44/60)
6718
dh_builtin_genparams
Name: dh_builtin_genparams
Prototype: static int dh_builtin_genparams(DH *ret, int prime_len, int generator, BN_GENCB *cb)
Coverage:  32.787% (20/61)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_gen.c
Lines: 58-130
 32.787% (20/61)
6720
ok_ctrl
Name: ok_ctrl
Prototype: static long ok_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  0.000% (0/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_ok.c
Lines: 322-405
  0.000% (0/47)
6719
aes_gcm_cipher
Name: aes_gcm_cipher
Prototype: static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  48.571% (34/70)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3174-3297
 48.571% (34/70)
6821
asn1_bio_write
Name: asn1_bio_write
Prototype: static int asn1_bio_write(BIO *b, const char *in, int inl)
Coverage:  51.786% (29/56)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/bio_asn1.c
Lines: 149-247
 51.786% (29/56)
6820
bio_read
Name: bio_read
Prototype: static int bio_read(BIO *bio, char *buf, int size_)
Coverage:  80.556% (29/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_bio.c
Lines: 111-189
 80.556% (29/36)
6811
ssl_verify_cert_chain
Name: ssl_verify_cert_chain
Prototype: int ssl_verify_cert_chain(SSL *s, struct stack_st_X509 *sk)
Coverage:  63.158% (24/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_cert.c
Lines: 366-449
 63.158% (24/38)
6812
tls1_mac
Name: tls1_mac
Prototype: int tls1_mac(SSL *ssl, SSL3_RECORD *rec, unsigned char *md, int sending)
Coverage:  71.154% (37/52)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/ssl3_record.c
Lines: 1280-1397
 71.154% (37/52)
6812
v2i_POLICY_MAPPINGS
Name: v2i_POLICY_MAPPINGS
Prototype: static void *v2i_POLICY_MAPPINGS(const X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)
Coverage:  0.000% (0/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_pmaps.c
Lines: 65-112
  0.000% (0/21)
687
x509_name_ex_d2i
Name: x509_name_ex_d2i
Prototype: static int x509_name_ex_d2i(ASN1_VALUE **val, const unsigned char **in, long len, const ASN1_ITEM *it, int tag, int aclass, char opt, ASN1_TLC *ctx)
Coverage:  71.875% (23/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_name.c
Lines: 138-208
 71.875% (23/32)
6812
CMAC_Init
Name: CMAC_Init
Prototype: int CMAC_Init(CMAC_CTX *ctx, const void *key, size_t keylen, const EVP_CIPHER *cipher, ENGINE *impl)
Coverage:  46.154% (18/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cmac/cmac.c
Lines: 103-144
 46.154% (18/39)
6911
CMS_SignerInfo_verify_content
Name: CMS_SignerInfo_verify_content
Prototype: int CMS_SignerInfo_verify_content(CMS_SignerInfo *si, BIO *chain)
Coverage:  47.619% (20/42)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c
Lines: 777-852
 47.619% (20/42)
6915
DES_cfb_encrypt
Name: DES_cfb_encrypt
Prototype: void DES_cfb_encrypt(const unsigned char *in, unsigned char *out, int numbits, long length, DES_key_schedule *schedule, DES_cblock *ivec, int enc)
Coverage:  85.714% (90/105)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/cfb_enc.c
Lines: 24-150
 85.714% (90/105)
6945
OPENSSL_init_crypto
Name: OPENSSL_init_crypto
Prototype: int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings)
Coverage:  39.669% (48/121)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/init.c
Lines: 581-692
 39.669% (48/121)
6921
PKCS5_v2_PBKDF2_keyivgen
Name: PKCS5_v2_PBKDF2_keyivgen
Prototype: int PKCS5_v2_PBKDF2_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen, ASN1_TYPE *param, const EVP_CIPHER *c, const EVP_MD *md, int en_de)
Coverage:  0.000% (0/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p5_crpt2.c
Lines: 186-256
  0.000% (0/29)
6910
SCT_new_from_base64
Name: SCT_new_from_base64
Prototype: SCT *SCT_new_from_base64(unsigned char version, const char *logid_base64, ct_log_entry_type_t entry_type, uint64_t timestamp, const char *extensions_base64, const char *signature_base64)
Coverage:  34.615% (9/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_b64.c
Lines: 63-127
 34.615% (9/26)
6910
SSL_CTX_add_session
Name: SSL_CTX_add_session
Prototype: int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
Coverage:  62.963% (17/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 665-740
 62.963% (17/27)
698
SSL_set_srp_server_param
Name: SSL_set_srp_server_param
Prototype: int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g, BIGNUM *sa, BIGNUM *v, char *info)
Coverage:  40.000% (22/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls_srp.c
Lines: 196-247
 40.000% (22/55)
6917
TS_RESP_verify_signature
Name: TS_RESP_verify_signature
Prototype: int TS_RESP_verify_signature(PKCS7 *token, struct stack_st_X509 *certs, X509_STORE *store, X509 **signer_out)
Coverage:  0.000% (0/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_rsp_verify.c
Lines: 90-159
  0.000% (0/36)
6912
UI_process
Name: UI_process
Prototype: int UI_process(UI *ui)
Coverage:  45.833% (22/48)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c
Lines: 472-547
 45.833% (22/48)
6918
X509V3_EXT_print
Name: X509V3_EXT_print
Prototype: int X509V3_EXT_print(BIO *out, X509_EXTENSION *ext, unsigned long flag, int indent)
Coverage:  94.286% (33/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_prn.c
Lines: 69-136
 94.286% (33/35)
6912
X509_ocspid_print
Name: X509_ocspid_print
Prototype: int X509_ocspid_print(BIO *bp, X509 *x)
Coverage:  0.000% (0/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/t_x509.c
Lines: 221-276
  0.000% (0/32)
6912
c2i_ASN1_INTEGER
Name: c2i_ASN1_INTEGER
Prototype: ASN1_INTEGER *c2i_ASN1_INTEGER(ASN1_INTEGER **a, const unsigned char **pp, long len)
Coverage:  57.143% (16/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_int.c
Lines: 280-317
 57.143% (16/28)
699
check_cert
Name: check_cert
Prototype: static int check_cert(X509_STORE_CTX *ctx)
Coverage:  54.054% (20/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 867-938
 54.054% (20/37)
6913
fmtint
Name: fmtint
Prototype: static int fmtint(char **sbuffer, char **buffer, size_t *currlen, size_t *maxlen, int64_t value, int base, int min, int max, int flags)
Coverage:  75.532% (71/94)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_print.c
Lines: 415-513
 75.532% (71/94)
6929
i2r_ADMISSION_SYNTAX
Name: i2r_ADMISSION_SYNTAX
Prototype: static int i2r_ADMISSION_SYNTAX(const struct v3_ext_method *method, void *in, BIO *bp, int ind)
Coverage:  17.045% (15/88)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_admis.c
Lines: 119-204
 17.045% (15/88)
6924
n_ssl3_mac
Name: n_ssl3_mac
Prototype: int n_ssl3_mac(SSL *ssl, SSL3_RECORD *rec, unsigned char *md, int sending)
Coverage:  0.000% (0/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/ssl3_record.c
Lines: 1184-1278
  0.000% (0/49)
697
o2i_SCT
Name: o2i_SCT
Prototype: SCT *o2i_SCT(SCT **psct, const unsigned char **in, size_t len)
Coverage:  65.789% (25/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_oct.c
Lines: 70-151
 65.789% (25/38)
6913
ossl_statem_server13_write_transition
Name: ossl_statem_server13_write_transition
Prototype: static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
Coverage:  97.436% (76/78)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 398-526
 97.436% (76/78)
6929
policy_data_new
Name: policy_data_new
Prototype: X509_POLICY_DATA *policy_data_new(POLICYINFO *policy, const ASN1_OBJECT *cid, int crit)
Coverage:  0.000% (0/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/pcy_data.c
Lines: 38-81
  0.000% (0/29)
699
tls_construct_cke_ecdhe
Name: tls_construct_cke_ecdhe
Prototype: static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
Coverage:  41.176% (7/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 3109-3161
 41.176% (7/17)
697
valid_star
Name: valid_star
Prototype: static const unsigned char *valid_star(const unsigned char *p, size_t len, unsigned int flags)
Coverage:  82.090% (55/67)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 694-753
 82.090% (55/67)
6913
CRYPTO_xts128_encrypt
Name: CRYPTO_xts128_encrypt
Prototype: int CRYPTO_xts128_encrypt(const XTS128_CONTEXT *ctx, const unsigned char iv[16], const unsigned char *inp, unsigned char *out, size_t len, int enc)
Coverage:  0.000% (0/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/xts128.c
Lines: 14-157
  0.000% (0/38)
7012
OCSP_basic_add1_status
Name: OCSP_basic_add1_status
Prototype: OCSP_SINGLERESP *OCSP_basic_add1_status(OCSP_BASICRESP *rsp, OCSP_CERTID *cid, int status, int reason, ASN1_TIME *revtime, ASN1_TIME *thisupd, ASN1_TIME *nextupd)
Coverage:  19.643% (11/56)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_srv.c
Lines: 86-155
 19.643% (11/56)
7020
PKCS5_v2_scrypt_keyivgen
Name: PKCS5_v2_scrypt_keyivgen
Prototype: int PKCS5_v2_scrypt_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen, ASN1_TYPE *param, const EVP_CIPHER *c, const EVP_MD *md, int en_de)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/p5_scrypt.c
Lines: 212-273
  0.000% (0/31)
709
a2i_ASN1_STRING
Name: a2i_ASN1_STRING
Prototype: int a2i_ASN1_STRING(BIO *bp, ASN1_STRING *bs, char *buf, int size)
Coverage:  0.000% (0/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/f_string.c
Lines: 48-136
  0.000% (0/51)
7019
bn_sqr_comba8
Name: bn_sqr_comba8
Prototype: void bn_sqr_comba8(unsigned long *r, const unsigned long *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/asm/x86_64-gcc.c
Lines: 536-609
100.000% (1/1)
701
cms_SignerInfo_content_sign
Name: cms_SignerInfo_content_sign
Prototype: static int cms_SignerInfo_content_sign(CMS_ContentInfo *cms, CMS_SignerInfo *si, BIO *chain)
Coverage:  48.000% (24/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c
Lines: 533-618
 48.000% (24/50)
7017
ossl_statem_server_construct_message
Name: ossl_statem_server_construct_message
Prototype: int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt, confunc_f *confunc, int *mt)
Coverage:  89.189% (33/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 989-1084
 89.189% (33/37)
7018
ssl_choose_server_version
Name: ssl_choose_server_version
Prototype: int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
Coverage:  90.000% (63/70)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 1697-1832
 90.000% (63/70)
7021
tls_process_ske_srp
Name: tls_process_ske_srp
Prototype: static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
Coverage:  52.000% (13/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 2041-2088
 52.000% (13/25)
705
BN_GF2m_mod_solve_quad_arr
Name: BN_GF2m_mod_solve_quad_arr
Prototype: int BN_GF2m_mod_solve_quad_arr(BIGNUM *r, const BIGNUM *a_, const int p[], BN_CTX *ctx)
Coverage:  54.217% (45/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_gf2m.c
Lines: 983-1079
 54.217% (45/83)
7128
CRYPTO_gcm128_decrypt_ctr32
Name: CRYPTO_gcm128_decrypt_ctr32
Prototype: int CRYPTO_gcm128_decrypt_ctr32(GCM128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len, ctr128_f stream)
Coverage:  79.310% (46/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/gcm128.c
Lines: 1623-1792
 79.310% (46/58)
7116
CRYPTO_gcm128_encrypt_ctr32
Name: CRYPTO_gcm128_encrypt_ctr32
Prototype: int CRYPTO_gcm128_encrypt_ctr32(GCM128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len, ctr128_f stream)
Coverage:  75.862% (44/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/gcm128.c
Lines: 1459-1621
 75.862% (44/58)
7116
b64_ctrl
Name: b64_ctrl
Prototype: static long b64_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  27.119% (16/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_b64.c
Lines: 448-533
 27.119% (16/59)
7123
bn_mul_recursive
Name: bn_mul_recursive
Prototype: void bn_mul_recursive(unsigned long *r, unsigned long *a, unsigned long *b, int n2, int dna, int dnb, unsigned long *t)
Coverage:  84.286% (59/70)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mul.c
Lines: 175-316
 84.286% (59/70)
7122
d2i_ASN1_UINTEGER
Name: d2i_ASN1_UINTEGER
Prototype: ASN1_INTEGER *d2i_ASN1_UINTEGER(ASN1_INTEGER **a, const unsigned char **pp, long length)
Coverage:  0.000% (0/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_int.c
Lines: 387-447
  0.000% (0/36)
7111
linebuffer_write
Name: linebuffer_write
Prototype: static int linebuffer_write(BIO *b, const char *in, int inl)
Coverage:  0.000% (0/73)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bf_lbuf.c
Lines: 110-203
  0.000% (0/73)
7118
rc4_hmac_md5_cipher
Name: rc4_hmac_md5_cipher
Prototype: static int rc4_hmac_md5_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  0.000% (0/54)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_rc4_hmac_md5.c
Lines: 65-174
  0.000% (0/54)
7114
ssl_set_masks
Name: ssl_set_masks
Prototype: void ssl_set_masks(SSL *s)
Coverage:  79.012% (64/81)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 3209-3322
 79.012% (64/81)
7117
tls13_final_finish_mac
Name: tls13_final_finish_mac
Prototype: size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen, unsigned char *out)
Coverage:  64.286% (18/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls13_enc.c
Lines: 244-292
 64.286% (18/28)
717
EVP_PBE_scrypt
Name: EVP_PBE_scrypt
Prototype: int EVP_PBE_scrypt(const char *pass, size_t passlen, const unsigned char *salt, size_t saltlen, uint64_t N, uint64_t r, uint64_t p, uint64_t maxmem, unsigned char *key, size_t keylen)
Coverage:  51.786% (29/56)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pbe_scrypt.c
Lines: 158-265
 51.786% (29/56)
7218
OBJ_add_object
Name: OBJ_add_object
Prototype: int OBJ_add_object(const ASN1_OBJECT *obj)
Coverage:  45.000% (18/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_dat.c
Lines: 174-218
 45.000% (18/40)
7216
OCSP_url_svcloc_new
Name: OCSP_url_svcloc_new
Prototype: X509_EXTENSION *OCSP_url_svcloc_new(X509_NAME *issuer, const char **urls)
Coverage:  0.000% (0/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_ext.c
Lines: 433-472
  0.000% (0/38)
7212
RSA_set0_multi_prime_params
Name: RSA_set0_multi_prime_params
Prototype: int RSA_set0_multi_prime_params(RSA *r, BIGNUM *primes[], BIGNUM *exps[], BIGNUM *coeffs[], int pnum)
Coverage:  45.946% (17/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_lib.c
Lines: 257-316
 45.946% (17/37)
7210
a2i_ASN1_INTEGER
Name: a2i_ASN1_INTEGER
Prototype: int a2i_ASN1_INTEGER(BIO *bp, ASN1_INTEGER *bs, char *buf, int size)
Coverage:  51.786% (29/56)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/f_int.c
Lines: 54-143
 51.786% (29/56)
7220
dsa_pub_decode
Name: dsa_pub_decode
Prototype: static int dsa_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
Coverage:  76.923% (20/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_ameth.c
Lines: 20-75
 76.923% (20/26)
729
ec_GFp_simple_cmp
Name: ec_GFp_simple_cmp
Prototype: int ec_GFp_simple_cmp(const EC_GROUP *group, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx)
Coverage:  56.757% (42/74)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 1054-1160
 56.757% (42/74)
7222
ec_key_simple_generate_key
Name: ec_key_simple_generate_key
Prototype: int ec_key_simple_generate_key(EC_KEY *eckey)
Coverage:  41.667% (15/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c
Lines: 198-247
 41.667% (15/36)
7213
ec_pkey_ctrl
Name: ec_pkey_ctrl
Prototype: static int ec_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
Coverage:  28.000% (14/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 459-522
 28.000% (14/50)
7219
ssl_get_auto_dh
Name: ssl_get_auto_dh
Prototype: DH *ssl_get_auto_dh(SSL *s)
Coverage:  32.432% (12/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 2339-2381
 32.432% (12/37)
7211
tls_parse_stoc_renegotiate
Name: tls_parse_stoc_renegotiate
Prototype: int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  60.606% (20/33)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 1221-1278
 60.606% (20/33)
727
BN_bn2dec
Name: BN_bn2dec
Prototype: char *BN_bn2dec(const BIGNUM *a)
Coverage:  60.526% (23/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_print.c
Lines: 53-124
 60.526% (23/38)
7313
CMS_sign_receipt
Name: CMS_sign_receipt
Prototype: CMS_ContentInfo *CMS_sign_receipt(CMS_SignerInfo *si, X509 *signcert, EVP_PKEY *pkey, struct stack_st_X509 *certs, unsigned int flags)
Coverage:  38.710% (12/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_smime.c
Lines: 478-544
 38.710% (12/31)
7311
HKDF_Expand
Name: HKDF_Expand
Prototype: static unsigned char *HKDF_Expand(const EVP_MD *evp_md, const unsigned char *prk, size_t prk_len, const unsigned char *info, size_t info_len, unsigned char *okm, size_t okm_len)
Coverage:  56.410% (22/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/hkdf.c
Lines: 278-340
 56.410% (22/39)
7313
PKCS7_decrypt
Name: PKCS7_decrypt
Prototype: int PKCS7_decrypt(PKCS7 *p7, EVP_PKEY *pkey, X509 *cert, BIO *data, int flags)
Coverage:  36.735% (18/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_smime.c
Lines: 477-549
 36.735% (18/49)
7317
WHIRLPOOL_BitUpdate
Name: WHIRLPOOL_BitUpdate
Prototype: void WHIRLPOOL_BitUpdate(WHIRLPOOL_CTX *c, const void *_inp, size_t bits)
Coverage:  28.333% (17/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/whrlpool/wp_dgst.c
Lines: 86-206
 28.333% (17/60)
7318
X509_load_cert_file
Name: X509_load_cert_file
Prototype: int X509_load_cert_file(X509_LOOKUP *ctx, const char *file, int type)
Coverage:  40.000% (14/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/by_file.c
Lines: 74-129
 40.000% (14/35)
7312
X509_load_crl_file
Name: X509_load_crl_file
Prototype: int X509_load_crl_file(X509_LOOKUP *ctx, const char *file, int type)
Coverage:  0.000% (0/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/by_file.c
Lines: 131-186
  0.000% (0/35)
7312
d2i_PrivateKey
Name: d2i_PrivateKey
Prototype: EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, const unsigned char **pp, long length)
Coverage:  55.556% (20/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/d2i_pr.c
Lines: 21-72
 55.556% (20/36)
7311
ec_GFp_simple_is_on_curve
Name: ec_GFp_simple_is_on_curve
Prototype: int ec_GFp_simple_is_on_curve(const EC_GROUP *group, const EC_POINT *point, BN_CTX *ctx)
Coverage:  45.205% (33/73)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 951-1052
 45.205% (33/73)
7325
tls_construct_extensions
Name: tls_construct_extensions
Prototype: int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  78.571% (33/42)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c
Lines: 790-865
 78.571% (33/42)
7312
ASN1_item_verify
Name: ASN1_item_verify
Prototype: int ASN1_item_verify(const ASN1_ITEM *it, X509_ALGOR *a, ASN1_BIT_STRING *signature, void *asn, EVP_PKEY *pkey)
Coverage:  48.837% (21/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_verify.c
Lines: 84-170
 48.837% (21/43)
7414
CMS_SignerInfo_sign
Name: CMS_SignerInfo_sign
Prototype: int CMS_SignerInfo_sign(CMS_SignerInfo *si)
Coverage:  43.590% (17/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c
Lines: 635-700
 43.590% (17/39)
7414
DES_xcbc_encrypt
Name: DES_xcbc_encrypt
Prototype: void DES_xcbc_encrypt(const unsigned char *in, unsigned char *out, long length, DES_key_schedule *schedule, DES_cblock *ivec, const_DES_cblock *inw, const_DES_cblock *outw, int enc)
Coverage:  69.388% (34/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/xcbc_enc.c
Lines: 14-103
 69.388% (34/49)
7422
PKCS7_SIGNER_INFO_sign
Name: PKCS7_SIGNER_INFO_sign
Prototype: int PKCS7_SIGNER_INFO_sign(PKCS7_SIGNER_INFO *si)
Coverage:  34.375% (11/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_doit.c
Lines: 815-876
 34.375% (11/32)
7412
SMIME_write_ASN1
Name: SMIME_write_ASN1
Prototype: int SMIME_write_ASN1(BIO *bio, ASN1_VALUE *val, BIO *data, int flags, int ctype_nid, int econt_nid, struct stack_st_X509_ALGOR *mdalgs, const ASN1_ITEM *it)
Coverage:  66.667% (32/48)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c
Lines: 222-310
 66.667% (32/48)
7415
copy_email
Name: copy_email
Prototype: static int copy_email(X509V3_CTX *ctx, GENERAL_NAMES *gens, int move_p)
Coverage:  0.000% (0/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_alt.c
Lines: 321-373
  0.000% (0/32)
749
Page:<>1
eLOC - Effective Lines of Code: 1
...60
eLOC - Effective Lines of Code: 6
...70
eLOC - Effective Lines of Code: 10
...80
eLOC - Effective Lines of Code: 18
...90
eLOC - Effective Lines of Code: 34
...93
eLOC - Effective Lines of Code: 44
94
eLOC - Effective Lines of Code: 48
95
eLOC - Effective Lines of Code: 52
96
eLOC - Effective Lines of Code: 57
9798
eLOC - Effective Lines of Code: 74
99
eLOC - Effective Lines of Code: 89
100
eLOC - Effective Lines of Code: 109
101
eLOC - Effective Lines of Code: 152
...103
eLOC - Effective Lines of Code: 3806

Generated by Squish Coco 4.2.2