OpenCoverage

OpenSSL Test Coverage

Function Tree

Page:<>1
McCabe - Cyclomatic Complexity: 158
23
McCabe - Cyclomatic Complexity: 24
4
McCabe - Cyclomatic Complexity: 20
5
McCabe - Cyclomatic Complexity: 17
6
McCabe - Cyclomatic Complexity: 14
...10
McCabe - Cyclomatic Complexity: 9
...20
McCabe - Cyclomatic Complexity: 5
...30
McCabe - Cyclomatic Complexity: 3
...100
McCabe - Cyclomatic Complexity: 1
...103
McCabe - Cyclomatic Complexity: 1
FunctionCondition %eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexityâ–¾
a2d_ASN1_OBJECT
Name: a2d_ASN1_OBJECT
Prototype: int a2d_ASN1_OBJECT(unsigned char *out, int olen, const char *buf, int num)
Coverage:  41.441% (46/111)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_object.c
Lines: 53-178
 41.441% (46/111)
11635
PKCS7_dataInit
Name: PKCS7_dataInit
Prototype: BIO *PKCS7_dataInit(PKCS7 *p7, BIO *bio)
Coverage:  48.039% (49/102)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_doit.c
Lines: 193-342
 48.039% (49/102)
20635
IDEA_encrypt
Name: IDEA_encrypt
Prototype: void IDEA_encrypt(unsigned long *d, IDEA_KEY_SCHEDULE *key)
Coverage: 100.000% (137/137)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/idea/i_cbc.c
Lines: 89-122
100.000% (137/137)
2435
CMS_verify
Name: CMS_verify
Prototype: int CMS_verify(CMS_ContentInfo *cms, struct stack_st_X509 *certs, X509_STORE *store, BIO *dcont, BIO *out, unsigned int flags)
Coverage:  62.281% (71/114)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_smime.c
Lines: 265-421
 62.281% (71/114)
12235
v2i_IPAddrBlocks
Name: v2i_IPAddrBlocks
Prototype: static void *v2i_IPAddrBlocks(const struct v3_ext_method *method, struct v3_ext_ctx *ctx, struct stack_st_CONF_VALUE *values)
Coverage:  0.000% (0/112)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_addr.c
Lines: 887-1054
  0.000% (0/112)
38234
pkey_ec_ctrl
Name: pkey_ec_ctrl
Prototype: static int pkey_ec_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
Coverage:  60.825% (59/97)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_pmeth.c
Lines: 223-348
 60.825% (59/97)
8334
asn1_item_embed_new
Name: asn1_item_embed_new
Prototype: int asn1_item_embed_new(ASN1_VALUE **pval, const ASN1_ITEM *it, int embed)
Coverage:  63.542% (61/96)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_new.c
Lines: 42-167
 63.542% (61/96)
9834
addr_validate_path_internal
Name: addr_validate_path_internal
Prototype: static int addr_validate_path_internal(X509_STORE_CTX *ctx, struct stack_st_X509 *chain, IPAddrBlocks *ext)
Coverage:  9.600% (12/125)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_addr.c
Lines: 1177-1281
  9.600% (12/125)
12934
PKCS7_verify
Name: PKCS7_verify
Prototype: int PKCS7_verify(PKCS7 *p7, struct stack_st_X509 *certs, X509_STORE *store, BIO *indata, BIO *out, int flags)
Coverage:  50.000% (52/104)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_smime.c
Lines: 204-370
 50.000% (52/104)
15134
PKCS7_dataFinal
Name: PKCS7_dataFinal
Prototype: int PKCS7_dataFinal(PKCS7 *p7, BIO *bio)
Coverage:  40.816% (40/98)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_doit.c
Lines: 641-813
 40.816% (40/98)
17134
tls13_change_cipher_state
Name: tls13_change_cipher_state
Prototype: int tls13_change_cipher_state(SSL *s, int which)
Coverage:  69.048% (87/126)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/tls13_enc.c
Lines: 388-660
 69.048% (87/126)
26433
ossl_statem_server_write_transition
Name: ossl_statem_server_write_transition
Prototype: WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
Coverage:  87.368% (83/95)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 532-666
 87.368% (83/95)
7433
ossl_statem_server_read_transition
Name: ossl_statem_server_read_transition
Prototype: int ossl_statem_server_read_transition(SSL *s, int mt)
Coverage:  68.085% (64/94)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 139-300
 68.085% (64/94)
9333
ec_GFp_simple_set_compressed_coordinates
Name: ec_GFp_simple_set_compressed_coordinates
Prototype: int ec_GFp_simple_set_compressed_coordinates(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x_, int y_bit, BN_CTX *ctx)
Coverage:  38.835% (40/103)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_oct.c
Lines: 16-152
 38.835% (40/103)
9433
acpt_state
Name: acpt_state
Prototype: static int acpt_state(BIO *b, BIO_ACCEPT *c)
Coverage:  34.146% (28/82)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_acpt.c
Lines: 150-355
 34.146% (28/82)
20233
SSL_alert_desc_string_long
Name: SSL_alert_desc_string_long
Prototype: const char *SSL_alert_desc_string_long(int value)
Coverage:  12.500% (8/64)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_stat.c
Lines: 320-388
 12.500% (8/64)
3333
BN_div
Name: BN_div
Prototype: int BN_div(BIGNUM *dv, BIGNUM *rm, const BIGNUM *num, const BIGNUM *divisor, BN_CTX *ctx)
Coverage:  79.646% (90/113)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_div.c
Lines: 137-417
 79.646% (90/113)
13533
ssl3_choose_cipher
Name: ssl3_choose_cipher
Prototype: const SSL_CIPHER *ssl3_choose_cipher(SSL *s, struct stack_st_SSL_CIPHER *clnt, struct stack_st_SSL_CIPHER *srvr)
Coverage:  87.313% (117/134)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 4115-4313
 87.313% (117/134)
11132
read_state_machine
Name: read_state_machine
Prototype: static SUB_STATE_RETURN read_state_machine(SSL *s)
Coverage:  82.022% (73/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem.c
Lines: 536-691
 82.022% (73/89)
11232
ossl_statem_client_write_transition
Name: ossl_statem_client_write_transition
Prototype: WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
Coverage:  93.333% (84/90)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 503-667
 93.333% (84/90)
7432
bio_ctrl
Name: bio_ctrl
Prototype: static long bio_ctrl(BIO *bio, int cmd, long num, void *ptr)
Coverage:  39.759% (33/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_bio.c
Lines: 418-601
 39.759% (33/83)
11032
aria_gcm_ctrl
Name: aria_gcm_ctrl
Prototype: static int aria_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
Coverage:  46.296% (50/108)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 247-387
 46.296% (50/108)
9432
aes_gcm_ctrl
Name: aes_gcm_ctrl
Prototype: static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
Coverage:  50.926% (55/108)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 2826-2962
 50.926% (55/108)
9132
SSL_ctrl
Name: SSL_ctrl
Prototype: long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
Coverage:  29.670% (27/91)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 2159-2247
 29.670% (27/91)
5932
SSL_alert_desc_string
Name: SSL_alert_desc_string
Prototype: const char *SSL_alert_desc_string(int value)
Coverage:  6.452% (4/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_stat.c
Lines: 252-318
  6.452% (4/62)
3232
BN_mod_exp_mont_word
Name: BN_mod_exp_mont_word
Prototype: int BN_mod_exp_mont_word(BIGNUM *rr, unsigned long a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
Coverage:  65.766% (73/111)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp.c
Lines: 1127-1272
 65.766% (73/111)
10532
tls_process_key_exchange
Name: tls_process_key_exchange
Prototype: MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
Coverage:  68.367% (67/98)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 2262-2443
 68.367% (67/98)
23931
aes_ocb_cipher
Name: aes_ocb_cipher
Prototype: static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  70.526% (67/95)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 4095-4242
 70.526% (67/95)
9731
OBJ_obj2txt
Name: OBJ_obj2txt
Prototype: int OBJ_obj2txt(char *buf, int buf_len, const ASN1_OBJECT *a, int no_name)
Coverage:  72.381% (76/105)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_dat.c
Lines: 396-528
 72.381% (76/105)
12131
BIO_lookup_ex
Name: BIO_lookup_ex
Prototype: int BIO_lookup_ex(const char *host, const char *service, int lookup_type, int family, int socktype, int protocol, BIO_ADDRINFO **res)
Coverage:  14.458% (12/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_addr.c
Lines: 641-895
 14.458% (12/83)
18731
ASN1_mbstring_ncopy
Name: ASN1_mbstring_ncopy
Prototype: int ASN1_mbstring_ncopy(ASN1_STRING **out, const unsigned char *in, int len, int inform, unsigned long mask, long minsize, long maxsize)
Coverage:  52.273% (46/88)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_mbstr.c
Lines: 41-200
 52.273% (46/88)
12231
ssl_session_dup
Name: ssl_session_dup
Prototype: SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket)
Coverage:  52.809% (47/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 106-252
 52.809% (47/89)
20930
pkey_sm2_ctrl_str
Name: pkey_sm2_ctrl_str
Prototype: static int pkey_sm2_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value)
Coverage:  0.000% (0/141)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_pmeth.c
Lines: 228-254
  0.000% (0/141)
67330
dtls1_do_write
Name: dtls1_do_write
Prototype: int dtls1_do_write(SSL *s, int type)
Coverage:  61.682% (66/107)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 112-329
 61.682% (66/107)
11530
asn1_primitive_print
Name: asn1_primitive_print
Prototype: static int asn1_primitive_print(BIO *out, ASN1_VALUE **fld, const ASN1_ITEM *it, int indent, const char *fname, const char *sname, const ASN1_PCTX *pctx)
Coverage:  80.769% (63/78)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_prn.c
Lines: 433-539
 80.769% (63/78)
7830
BN_mod_exp_recp
Name: BN_mod_exp_recp
Prototype: int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx)
Coverage:  73.469% (72/98)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp.c
Lines: 161-294
 73.469% (72/98)
9330
tls_parse_ctos_psk
Name: tls_parse_ctos_psk
Prototype: int tls_parse_ctos_psk(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  78.992% (94/119)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 1044-1285
 78.992% (94/119)
28729
state_machine
Name: state_machine
Prototype: static int state_machine(SSL *s, int server)
Coverage:  69.608% (71/102)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem.c
Lines: 298-483
 69.608% (71/102)
15929
ssl_cipher_apply_rule
Name: ssl_cipher_apply_rule
Prototype: static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey, uint32_t alg_auth, uint32_t alg_enc, uint32_t alg_mac, int min_tls, uint32_t algo_strength, int rule, int32_t strength_bits, CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
Coverage:  93.396% (99/106)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 771-905
 93.396% (99/106)
8929
rsa_ossl_private_encrypt
Name: rsa_ossl_private_encrypt
Prototype: static int rsa_ossl_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  36.559% (34/93)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ossl.c
Lines: 233-363
 36.559% (34/93)
14129
pkey_rsa_print
Name: pkey_rsa_print
Prototype: static int pkey_rsa_print(BIO *bp, const EVP_PKEY *pkey, int off, int priv)
Coverage:  53.571% (45/84)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 314-401
 53.571% (45/84)
10929
pkey_dh_ctrl
Name: pkey_dh_ctrl
Prototype: static int pkey_dh_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
Coverage:  31.169% (24/77)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_pmeth.c
Lines: 111-220
 31.169% (24/77)
5929
ossl_statem_server13_write_transition
Name: ossl_statem_server13_write_transition
Prototype: static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
Coverage:  97.436% (76/78)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 398-526
 97.436% (76/78)
6929
fmtint
Name: fmtint
Prototype: static int fmtint(char **sbuffer, char **buffer, size_t *currlen, size_t *maxlen, int64_t value, int base, int min, int max, int flags)
Coverage:  75.532% (71/94)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_print.c
Lines: 415-513
 75.532% (71/94)
6929
file_ctrl
Name: file_ctrl
Prototype: static long file_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  44.286% (31/70)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_file.c
Lines: 181-337
 44.286% (31/70)
8429
ec_GFp_simple_point_get_affine_coordinates
Name: ec_GFp_simple_point_get_affine_coordinates
Prototype: int ec_GFp_simple_point_get_affine_coordinates(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx)
Coverage:  37.931% (33/87)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 495-607
 37.931% (33/87)
8429
TS_CONF_set_accuracy
Name: TS_CONF_set_accuracy
Prototype: int TS_CONF_set_accuracy(CONF *conf, const char *section, TS_RESP_CTX *ctx)
Coverage:  0.000% (0/121)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_conf.c
Lines: 375-410
  0.000% (0/121)
51829
SSL_CTX_use_serverinfo_file
Name: SSL_CTX_use_serverinfo_file
Prototype: int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file)
Coverage:  24.060% (32/133)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_rsa.c
Lines: 908-1037
 24.060% (32/133)
53429
PEM_get_EVP_CIPHER_INFO
Name: PEM_get_EVP_CIPHER_INFO
Prototype: int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
Coverage:  20.245% (33/163)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_lib.c
Lines: 481-559
 20.245% (33/163)
75329
EVP_CipherInit_ex
Name: EVP_CipherInit_ex
Prototype: int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  77.011% (67/87)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 59-207
 77.011% (67/87)
11429
tls_process_client_hello
Name: tls_process_client_hello
Prototype: MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
Coverage:  70.248% (85/121)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 1354-1578
 70.248% (85/121)
23128
ossl_statem_client_post_work
Name: ossl_statem_client_post_work
Prototype: WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
Coverage:  74.444% (67/90)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 737-881
 74.444% (67/90)
6328
mime_parse_hdr
Name: mime_parse_hdr
Prototype: static struct stack_st_MIME_HEADER *mime_parse_hdr(BIO *bio)
Coverage:  72.840% (59/81)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c
Lines: 624-742
 72.840% (59/81)
12128
ecp_nistz256_points_mul
Name: ecp_nistz256_points_mul
Prototype: static int ecp_nistz256_points_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx)
Coverage:  51.648% (47/91)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_nistz256.c
Lines: 1118-1346
 51.648% (47/91)
16528
ecdh_cms_encrypt
Name: ecdh_cms_encrypt
Prototype: static int ecdh_cms_encrypt(CMS_RecipientInfo *ri)
Coverage:  45.783% (38/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 801-940
 45.783% (38/83)
18028
ec_wNAF_precompute_mult
Name: ec_wNAF_precompute_mult
Prototype: int ec_wNAF_precompute_mult(EC_GROUP *group, BN_CTX *ctx)
Coverage:  42.157% (43/102)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_mult.c
Lines: 814-965
 42.157% (43/102)
14628
X509_NAME_oneline
Name: X509_NAME_oneline
Prototype: char *X509_NAME_oneline(const X509_NAME *a, char *buf, int len)
Coverage:  59.091% (52/88)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_obj.c
Lines: 24-181
 59.091% (52/88)
13428
RSA_X931_derive_ex
Name: RSA_X931_derive_ex
Prototype: int RSA_X931_derive_ex(RSA *rsa, BIGNUM *p1, BIGNUM *p2, BIGNUM *q1, BIGNUM *q2, const BIGNUM *Xp1, const BIGNUM *Xp2, const BIGNUM *Xp, const BIGNUM *Xq1, const BIGNUM *Xq2, const BIGNUM *Xq, const BIGNUM *e, BN_GENCB *cb)
Coverage:  0.000% (0/87)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_x931g.c
Lines: 19-141
  0.000% (0/87)
14828
PEM_read_bio_PrivateKey
Name: PEM_read_bio_PrivateKey
Prototype: EVP_PKEY *PEM_read_bio_PrivateKey(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u)
Coverage:  18.095% (19/105)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_pkey.c
Lines: 25-93
 18.095% (19/105)
41428
OCSP_parse_url
Name: OCSP_parse_url
Prototype: int OCSP_parse_url(const char *url, char **phost, char **pport, char **ppath, int *pssl)
Coverage:  0.000% (0/128)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_lib.c
Lines: 117-220
  0.000% (0/128)
53628
BN_GF2m_mod_solve_quad_arr
Name: BN_GF2m_mod_solve_quad_arr
Prototype: int BN_GF2m_mod_solve_quad_arr(BIGNUM *r, const BIGNUM *a_, const int p[], BN_CTX *ctx)
Coverage:  54.217% (45/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_gf2m.c
Lines: 983-1079
 54.217% (45/83)
7128
tls_construct_ctos_early_data
Name: tls_construct_ctos_early_data
Prototype: EXT_RETURN tls_construct_ctos_early_data(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  54.472% (67/123)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 730-893
 54.472% (67/123)
41627
rsa_ossl_private_decrypt
Name: rsa_ossl_private_decrypt
Prototype: static int rsa_ossl_private_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  48.276% (42/87)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ossl.c
Lines: 365-493
 48.276% (42/87)
14427
policy_section
Name: policy_section
Prototype: static POLICYINFO *policy_section(X509V3_CTX *ctx, struct stack_st_CONF_VALUE *polstrs, int ia5org)
Coverage:  0.000% (0/87)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_cpols.c
Lines: 167-248
  0.000% (0/87)
23927
dh_cms_encrypt
Name: dh_cms_encrypt
Prototype: static int dh_cms_encrypt(CMS_RecipientInfo *ri)
Coverage:  36.709% (29/79)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_ameth.c
Lines: 774-905
 36.709% (29/79)
17827
dane_tlsa_add
Name: dane_tlsa_add
Prototype: static int dane_tlsa_add(SSL_DANE *dane, uint8_t usage, uint8_t selector, uint8_t mtype, unsigned const char *data, size_t dlen)
Coverage:  43.617% (41/94)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 290-457
 43.617% (41/94)
12927
conn_state
Name: conn_state
Prototype: static int conn_state(BIO *b, BIO_CONNECT *c)
Coverage:  48.529% (33/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_conn.c
Lines: 75-220
 48.529% (33/68)
14027
SSL_dup
Name: SSL_dup
Prototype: SSL *SSL_dup(SSL *s)
Coverage:  0.000% (0/79)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 3660-3785
  0.000% (0/79)
11727
EVP_BytesToKey
Name: EVP_BytesToKey
Prototype: int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md, const unsigned char *salt, const unsigned char *data, int datal, int count, unsigned char *key, unsigned char *iv)
Coverage:  63.014% (46/73)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_key.c
Lines: 74-150
 63.014% (46/73)
7927
DH_check
Name: DH_check
Prototype: int DH_check(const DH *dh, int *ret)
Coverage:  22.892% (19/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_check.c
Lines: 101-179
 22.892% (19/83)
9427
ASN1_item_ex_i2d
Name: ASN1_item_ex_i2d
Prototype: int ASN1_item_ex_i2d(ASN1_VALUE **pval, unsigned char **out, const ASN1_ITEM *it, int tag, int aclass)
Coverage:  70.000% (63/90)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_enc.c
Lines: 82-195
 70.000% (63/90)
9827
tree_init
Name: tree_init
Prototype: static int tree_init(X509_POLICY_TREE **ptree, struct stack_st_X509 *certs, unsigned int flags)
Coverage:  0.000% (0/95)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/pcy_tree.c
Lines: 89-240
  0.000% (0/95)
10526
tls_construct_client_hello
Name: tls_construct_client_hello
Prototype: int tls_construct_client_hello(SSL *s, WPACKET *pkt)
Coverage:  62.727% (69/110)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 1103-1305
 62.727% (69/110)
19426
ssl_security_default_callback
Name: ssl_security_default_callback
Prototype: static int ssl_security_default_callback(const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
Coverage:  58.427% (52/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_cert.c
Lines: 909-990
 58.427% (52/89)
4626
ssl_get_prev_session
Name: ssl_get_prev_session
Prototype: int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello)
Coverage:  79.268% (65/82)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 528-663
 79.268% (65/82)
13526
linebuffer_ctrl
Name: linebuffer_ctrl
Prototype: static long linebuffer_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  0.000% (0/66)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bf_lbuf.c
Lines: 205-300
  0.000% (0/66)
8326
do_name_ex
Name: do_name_ex
Prototype: static int do_name_ex(char_io *io_ch, void *arg, const X509_NAME *n, int indent, unsigned long flags)
Coverage:  60.494% (49/81)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_strex.c
Lines: 422-556
 60.494% (49/81)
9826
do_dtls1_write
Name: do_dtls1_write
Prototype: int do_dtls1_write(SSL *s, int type, const unsigned char *buf, size_t len, int create_empty_fragment, size_t *written)
Coverage:  60.870% (56/92)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_d1.c
Lines: 813-1023
 60.870% (56/92)
16726
cms_EncryptedContent_init_bio
Name: cms_EncryptedContent_init_bio
Prototype: BIO *cms_EncryptedContent_init_bio(CMS_EncryptedContentInfo *ec)
Coverage:  57.831% (48/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_enc.c
Lines: 23-163
 57.831% (48/83)
15226
SSL_extension_supported
Name: SSL_extension_supported
Prototype: int SSL_extension_supported(unsigned int ext_type)
Coverage:  14.815% (4/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_cust.c
Lines: 489-533
 14.815% (4/27)
326
BN_mod_exp_simple
Name: BN_mod_exp_simple
Prototype: int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx)
Coverage:  74.118% (63/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp.c
Lines: 1275-1393
 74.118% (63/85)
8226
BN_is_prime_fasttest_ex
Name: BN_is_prime_fasttest_ex
Prototype: int BN_is_prime_fasttest_ex(const BIGNUM *a, int checks, BN_CTX *ctx_passed, int do_trial_division, BN_GENCB *cb)
Coverage:  67.347% (66/98)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_prime.c
Lines: 151-243
 67.347% (66/98)
8326
ASN1_TYPE_cmp
Name: ASN1_TYPE_cmp
Prototype: int ASN1_TYPE_cmp(const ASN1_TYPE *a, const ASN1_TYPE *b)
Coverage:  22.222% (8/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_type.c
Lines: 59-103
 22.222% (8/36)
1426
tls_process_client_certificate
Name: tls_process_client_certificate
Prototype: MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
Coverage:  61.818% (68/110)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 3548-3748
 61.818% (68/110)
27225
tls_construct_ctos_psk
Name: tls_construct_ctos_psk
Prototype: EXT_RETURN tls_construct_ctos_psk(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  69.231% (81/117)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 983-1189
 69.231% (81/117)
20225
tls13_enc
Name: tls13_enc
Prototype: int tls13_enc(SSL *s, SSL3_RECORD *recs, size_t n_recs, int sending)
Coverage:  67.826% (78/115)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/ssl3_record_tls13.c
Lines: 25-196
 67.826% (78/115)
19125
ssl3_read_n
Name: ssl3_read_n
Prototype: int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold, size_t *readbytes)
Coverage:  72.414% (63/87)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_s3.c
Lines: 169-331
 72.414% (63/87)
9625
file_load
Name: file_load
Prototype: static OSSL_STORE_INFO *file_load(OSSL_STORE_LOADER_CTX *ctx, const UI_METHOD *ui_method, void *ui_data)
Coverage:  0.000% (0/93)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/loader_file.c
Lines: 1247-1380
  0.000% (0/93)
16225
ec_GFp_simple_is_on_curve
Name: ec_GFp_simple_is_on_curve
Prototype: int ec_GFp_simple_is_on_curve(const EC_GROUP *group, const EC_POINT *point, BN_CTX *ctx)
Coverage:  45.205% (33/73)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 951-1052
 45.205% (33/73)
7325
dtls1_reassemble_fragment
Name: dtls1_reassemble_fragment
Prototype: static int dtls1_reassemble_fragment(SSL *s, const struct hm_header_st *msg_hdr)
Coverage:  57.333% (43/75)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 530-637
 57.333% (43/75)
10925
d2i_SSL_SESSION
Name: d2i_SSL_SESSION
Prototype: SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp, long length)
Coverage:  69.318% (61/88)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_asn1.c
Lines: 239-393
 69.318% (61/88)
17125
asn1_d2i_read_bio
Name: asn1_d2i_read_bio
Prototype: int asn1_d2i_read_bio(BIO *in, BUF_MEM **pb)
Coverage:  77.778% (63/81)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_d2i_fp.c
Lines: 94-234
 77.778% (63/81)
9425
aesni_cbc_hmac_sha256_ctrl
Name: aesni_cbc_hmac_sha256_ctrl
Prototype: static int aesni_cbc_hmac_sha256_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
Coverage:  0.000% (0/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes_cbc_hmac_sha256.c
Lines: 745-887
  0.000% (0/72)
8725
RSA_verify_PKCS1_PSS_mgf1
Name: RSA_verify_PKCS1_PSS_mgf1
Prototype: int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, const EVP_MD *Hash, const EVP_MD *mgf1Hash, const unsigned char *EM, int sLen)
Coverage:  76.250% (61/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pss.c
Lines: 32-136
 76.250% (61/80)
9125
DES_ofb_encrypt
Name: DES_ofb_encrypt
Prototype: void DES_ofb_encrypt(const unsigned char *in, unsigned char *out, int numbits, long length, DES_key_schedule *schedule, DES_cblock *ivec)
Coverage:  50.847% (30/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/ofb_enc.c
Lines: 18-82
 50.847% (30/59)
4925
CRYPTO_gcm128_encrypt
Name: CRYPTO_gcm128_encrypt
Prototype: int CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len)
Coverage:  51.163% (44/86)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/gcm128.c
Lines: 981-1214
 51.163% (44/86)
9925
CRYPTO_gcm128_decrypt
Name: CRYPTO_gcm128_decrypt
Prototype: int CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len)
Coverage:  65.116% (56/86)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/gcm128.c
Lines: 1216-1457
 65.116% (56/86)
9925
BN_generate_prime_ex
Name: BN_generate_prime_ex
Prototype: int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe, const BIGNUM *add, const BIGNUM *rem, BN_GENCB *cb)
Coverage:  56.322% (49/87)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_prime.c
Lines: 52-143
 56.322% (49/87)
7725
BN_X931_derive_prime_ex
Name: BN_X931_derive_prime_ex
Prototype: int BN_X931_derive_prime_ex(BIGNUM *p, BIGNUM *p1, BIGNUM *p2, const BIGNUM *Xp, const BIGNUM *Xp1, const BIGNUM *Xp2, const BIGNUM *e, BN_CTX *ctx, BN_GENCB *cb)
Coverage:  0.000% (0/71)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_x931p.c
Lines: 51-153
  0.000% (0/71)
6325
v2i_ASIdentifiers
Name: v2i_ASIdentifiers
Prototype: static void *v2i_ASIdentifiers(const struct v3_ext_method *method, struct v3_ext_ctx *ctx, struct stack_st_CONF_VALUE *values)
Coverage:  0.000% (0/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_asid.c
Lines: 503-619
  0.000% (0/85)
32424
Page:<>1
McCabe - Cyclomatic Complexity: 158
23
McCabe - Cyclomatic Complexity: 24
4
McCabe - Cyclomatic Complexity: 20
5
McCabe - Cyclomatic Complexity: 17
6
McCabe - Cyclomatic Complexity: 14
...10
McCabe - Cyclomatic Complexity: 9
...20
McCabe - Cyclomatic Complexity: 5
...30
McCabe - Cyclomatic Complexity: 3
...100
McCabe - Cyclomatic Complexity: 1
...103
McCabe - Cyclomatic Complexity: 1

Generated by Squish Coco 4.2.2