OpenCoverage

tb_rand.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_rand.c
Source codeSwitch to Preprocessed file
LineSourceCount
1/*-
2 * Copyright 2001-2018 The OpenSSL Project Authors. All Rights Reserved.-
3 *-
4 * Licensed under the OpenSSL license (the "License"). You may not use-
5 * this file except in compliance with the License. You can obtain a copy-
6 * in the file LICENSE in the source distribution or at-
7 * https://www.openssl.org/source/license.html-
8 */-
9-
10#include "eng_int.h"-
11-
12static ENGINE_TABLE *rand_table = NULL;-
13static const int dummy_nid = 1;-
14-
15void ENGINE_unregister_RAND(ENGINE *e)-
16{-
17 engine_table_unregister(&rand_table, e);-
18}
never executed: end of block
0
19-
20static void engine_unregister_all_RAND(void)-
21{-
22 engine_table_cleanup(&rand_table);-
23}
executed 367 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
367
24-
25int ENGINE_register_RAND(ENGINE *e)-
26{-
27 if (e->rand_meth)
e->rand_methDescription
TRUEnever evaluated
FALSEevaluated 3748 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-3748
28 return engine_table_register(&rand_table,
never executed: return engine_table_register(&rand_table, engine_unregister_all_RAND, e, &dummy_nid, 1, 0);
0
29 engine_unregister_all_RAND, e,
never executed: return engine_table_register(&rand_table, engine_unregister_all_RAND, e, &dummy_nid, 1, 0);
0
30 &dummy_nid, 1, 0);
never executed: return engine_table_register(&rand_table, engine_unregister_all_RAND, e, &dummy_nid, 1, 0);
0
31 return 1;
executed 3748 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
3748
32}-
33-
34void ENGINE_register_all_RAND(void)-
35{-
36 ENGINE *e;-
37-
38 for (e = ENGINE_get_first(); e; e = ENGINE_get_next(e))
eDescription
TRUEnever evaluated
FALSEnever evaluated
0
39 ENGINE_register_RAND(e);
never executed: ENGINE_register_RAND(e);
0
40}
never executed: end of block
0
41-
42int ENGINE_set_default_RAND(ENGINE *e)-
43{-
44 if (e->rand_meth)
e->rand_methDescription
TRUEevaluated 367 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEnever evaluated
0-367
45 return engine_table_register(&rand_table,
executed 367 times by 1 test: return engine_table_register(&rand_table, engine_unregister_all_RAND, e, &dummy_nid, 1, 1);
Executed by:
  • libcrypto.so.1.1
367
46 engine_unregister_all_RAND, e,
executed 367 times by 1 test: return engine_table_register(&rand_table, engine_unregister_all_RAND, e, &dummy_nid, 1, 1);
Executed by:
  • libcrypto.so.1.1
367
47 &dummy_nid, 1, 1);
executed 367 times by 1 test: return engine_table_register(&rand_table, engine_unregister_all_RAND, e, &dummy_nid, 1, 1);
Executed by:
  • libcrypto.so.1.1
367
48 return 1;
never executed: return 1;
0
49}-
50-
51/*-
52 * Exposed API function to get a functional reference from the implementation-
53 * table (ie. try to get a functional reference from the tabled structural-
54 * references).-
55 */-
56ENGINE *ENGINE_get_default_RAND(void)-
57{-
58 return engine_table_select(&rand_table, dummy_nid);
executed 1146 times by 2 tests: return engine_table_select(&rand_table, dummy_nid);
Executed by:
  • libcrypto.so.1.1
  • sm2_internal_test
1146
59}-
60-
61/* Obtains an RAND implementation from an ENGINE functional reference */-
62const RAND_METHOD *ENGINE_get_RAND(const ENGINE *e)-
63{-
64 return e->rand_meth;
executed 367 times by 1 test: return e->rand_meth;
Executed by:
  • libcrypto.so.1.1
367
65}-
66-
67/* Sets an RAND implementation in an ENGINE structure */-
68int ENGINE_set_RAND(ENGINE *e, const RAND_METHOD *rand_meth)-
69{-
70 e->rand_meth = rand_meth;-
71 return 1;
executed 367 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
367
72}-
Source codeSwitch to Preprocessed file

Generated by Squish Coco 4.2.2