OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
Condition %: 100.000% (1/1)
...6
Condition %: 100.000% (1/1)
7
Condition %: 100.000% (1/1)
8
Condition %: 100.000% (1/1)
9
Condition %: 100.000% (1/1)
1011
Condition %: 100.000% (1/1)
12
Condition %: 100.000% (1/1)
13
Condition %: 100.000% (7/7)
14
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...40
Condition %:  55.172% (32/58)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
fe_1
Name: fe_1
Prototype: static void fe_1(fe h)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 941-944
100.000% (1/1)
21
fe_0
Name: fe_0
Prototype: static void fe_0(fe h)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 938-938
100.000% (1/1)
11
fe51_tobytes
Name: fe51_tobytes
Prototype: static void fe51_tobytes(uint8_t *s, const fe51 h)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 319-376
100.000% (1/1)
491
fe51_sub
Name: fe51_sub
Prototype: static void fe51_sub(fe51 h, const fe51 f, const fe51 g)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 537-548
100.000% (1/1)
51
fe51_invert
Name: fe51_invert
Prototype: static void fe51_invert(fe51 out, const fe51 z)
Coverage: 100.000% (25/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 590-679
100.000% (25/25)
419
fe51_frombytes
Name: fe51_frombytes
Prototype: static void fe51_frombytes(fe51 h, const uint8_t *s)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 299-317
100.000% (1/1)
141
fe51_cswap
Name: fe51_cswap
Prototype: static void fe51_cswap(fe51 f, fe51 g, unsigned int b)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 577-588
100.000% (4/4)
72
fe51_copy
Name: fe51_copy
Prototype: static void fe51_copy(fe51 h, const fe51 f)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 568-575
100.000% (1/1)
51
fe51_add
Name: fe51_add
Prototype: static void fe51_add(fe51 h, const fe51 f, const fe51 g)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 528-535
100.000% (1/1)
51
fe51_1
Name: fe51_1
Prototype: static void fe51_1(fe51 h)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 559-566
100.000% (1/1)
51
fe51_0
Name: fe51_0
Prototype: static void fe51_0(fe51 h)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 550-557
100.000% (1/1)
51
fcrypt_body
Name: fcrypt_body
Prototype: void fcrypt_body(DES_LONG *out, DES_key_schedule *ks, DES_LONG Eswap0, DES_LONG Eswap1)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/fcrypt_b.c
Lines: 25-72
100.000% (4/4)
382
ext_cmp_BSEARCH_CMP_FN
Name: ext_cmp_BSEARCH_CMP_FN
Prototype: static int ext_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_lib.c
Lines: 47-47
100.000% (1/1)
11
ext_cmp
Name: ext_cmp
Prototype: static int ext_cmp(const X509V3_EXT_METHOD *const *a, const X509V3_EXT_METHOD *const *b)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_lib.c
Lines: 39-43
100.000% (1/1)
11
evp_pkey_set_cb_translate
Name: evp_pkey_set_cb_translate
Prototype: void evp_pkey_set_cb_translate(BN_GENCB *cb, EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 139-142
100.000% (1/1)
11
evp_encode_ctx_set_flags
Name: evp_encode_ctx_set_flags
Prototype: void evp_encode_ctx_set_flags(EVP_ENCODE_CTX *ctx, unsigned int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 149-152
100.000% (1/1)
11
evp_cleanup_int
Name: evp_cleanup_int
Prototype: void evp_cleanup_int(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/names.c
Lines: 80-95
100.000% (1/1)
61
evp_app_cleanup_int
Name: evp_app_cleanup_int
Prototype: void evp_app_cleanup_int(void)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 316-320
100.000% (4/4)
42
err_string_data_hash
Name: err_string_data_hash
Prototype: static unsigned long err_string_data_hash(const ERR_STRING_DATA *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 155-162
100.000% (1/1)
41
err_string_data_cmp
Name: err_string_data_cmp
Prototype: static int err_string_data_cmp(const ERR_STRING_DATA *a, const ERR_STRING_DATA *b)
Coverage: 100.000% (6/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 164-170
100.000% (6/6)
32
err_patch
Name: err_patch
Prototype: static void err_patch(int lib, ERR_STRING_DATA *str)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 296-302
100.000% (4/4)
32
err_load_strings
Name: err_load_strings
Prototype: static int err_load_strings(const ERR_STRING_DATA *str)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 307-315
100.000% (4/4)
62
err_do_init_ossl_
Name: err_do_init_ossl_
Prototype: static void err_do_init_ossl_(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 665-665
100.000% (1/1)
11
err_do_init
Name: err_do_init
Prototype: static int err_do_init(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 665-669
100.000% (1/1)
71
err_cleanup
Name: err_cleanup
Prototype: void err_cleanup(void)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 283-291
100.000% (4/4)
142
equal_wildcard
Name: equal_wildcard
Prototype: static int equal_wildcard(const unsigned char *pattern, size_t pattern_len, const unsigned char *subject, size_t subject_len, unsigned int flags)
Coverage: 100.000% (9/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 756-774
100.000% (9/9)
153
equal_email
Name: equal_email
Prototype: static int equal_email(const unsigned char *a, size_t a_len, const unsigned char *b, size_t b_len, unsigned int unused_flags)
Coverage: 100.000% (18/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 609-632
100.000% (18/18)
126
equal
Name: equal
Prototype: static uint8_t equal(signed char b, signed char c)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 1976-1984
100.000% (1/1)
71
engine_unregister_all_digests
Name: engine_unregister_all_digests
Prototype: static void engine_unregister_all_digests(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_digest.c
Lines: 19-22
100.000% (1/1)
11
engine_unregister_all_ciphers
Name: engine_unregister_all_ciphers
Prototype: static void engine_unregister_all_ciphers(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_cipher.c
Lines: 19-22
100.000% (1/1)
11
engine_unregister_all_RAND
Name: engine_unregister_all_RAND
Prototype: static void engine_unregister_all_RAND(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_rand.c
Lines: 20-23
100.000% (1/1)
11
engine_set_all_null
Name: engine_set_all_null
Prototype: void engine_set_all_null(ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 52-70
100.000% (1/1)
761
engine_pile_hash
Name: engine_pile_hash
Prototype: static unsigned long engine_pile_hash(const ENGINE_PILE *c)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_table.c
Lines: 54-57
100.000% (1/1)
11
engine_pile_cmp
Name: engine_pile_cmp
Prototype: static int engine_pile_cmp(const ENGINE_PILE *a, const ENGINE_PILE *b)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_table.c
Lines: 59-62
100.000% (1/1)
11
engine_list_cleanup
Name: engine_list_cleanup
Prototype: static void engine_list_cleanup(void)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_list.c
Lines: 33-42
100.000% (4/4)
72
engine_free_util
Name: engine_free_util
Prototype: int engine_free_util(ENGINE *e, int not_locked)
Coverage: 100.000% (14/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 72-98
100.000% (14/14)
175
engine_cpy
Name: engine_cpy
Prototype: static void engine_cpy(ENGINE *dest, const ENGINE *src)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_list.c
Lines: 247-275
100.000% (1/1)
181
engine_cleanup_int
Name: engine_cleanup_int
Prototype: void engine_cleanup_int(void)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 166-174
100.000% (4/4)
92
engine_cleanup_cb_free
Name: engine_cleanup_cb_free
Prototype: static void engine_cleanup_cb_free(ENGINE_CLEANUP_ITEM *item)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 160-164
100.000% (1/1)
21
ecx_set_pub_key
Name: ecx_set_pub_key
Prototype: static int ecx_set_pub_key(EVP_PKEY *pkey, const unsigned char *pub, size_t len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 361-365
100.000% (1/1)
61
ecx_set_priv_key
Name: ecx_set_priv_key
Prototype: static int ecx_set_priv_key(EVP_PKEY *pkey, const unsigned char *priv, size_t len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 354-359
100.000% (1/1)
61
ecx_security_bits
Name: ecx_security_bits
Prototype: static int ecx_security_bits(const EVP_PKEY *pkey)
Coverage: 100.000% (6/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 245-252
100.000% (6/6)
32
ecx_pub_print
Name: ecx_pub_print
Prototype: static int ecx_pub_print(BIO *bp, const EVP_PKEY *pkey, int indent, ASN1_PCTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 310-314
100.000% (1/1)
11
ecx_priv_print
Name: ecx_priv_print
Prototype: static int ecx_priv_print(BIO *bp, const EVP_PKEY *pkey, int indent, ASN1_PCTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 304-308
100.000% (1/1)
11
ecx_free
Name: ecx_free
Prototype: static void ecx_free(EVP_PKEY *pkey)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 254-259
100.000% (4/4)
52
ecx_cmp_parameters
Name: ecx_cmp_parameters
Prototype: static int ecx_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 262-265
100.000% (1/1)
11
ecp_nistz256_mod_inverse
Name: ecp_nistz256_mod_inverse
Prototype: static void ecp_nistz256_mod_inverse(unsigned long r[(256/(8 * 8))], const unsigned long in[(256/(8 * 8))])
Coverage: 100.000% (22/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_nistz256.c
Lines: 492-566
100.000% (22/22)
538
ecp_nistz256_bignum_to_field_elem
Name: ecp_nistz256_bignum_to_field_elem
Prototype: static int ecp_nistz256_bignum_to_field_elem(unsigned long out[(256/(8 * 8))], const BIGNUM *in)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_nistz256.c
Lines: 572-576
100.000% (1/1)
11
eckey_pub_print
Name: eckey_pub_print
Prototype: static int eckey_pub_print(BIO *bp, const EVP_PKEY *pkey, int indent, ASN1_PCTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 429-433
100.000% (1/1)
11
ecd_size448
Name: ecd_size448
Prototype: static int ecd_size448(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 499-502
100.000% (1/1)
11
ecd_size25519
Name: ecd_size25519
Prototype: static int ecd_size25519(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 494-497
100.000% (1/1)
11
ecd_sig_info_set448
Name: ecd_sig_info_set448
Prototype: static int ecd_sig_info_set448(X509_SIG_INFO *siginf, const X509_ALGOR *alg, const ASN1_STRING *sig)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 558-564
100.000% (1/1)
31
ecd_sig_info_set25519
Name: ecd_sig_info_set25519
Prototype: static int ecd_sig_info_set25519(X509_SIG_INFO *siginf, const X509_ALGOR *alg, const ASN1_STRING *sig)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 538-544
100.000% (1/1)
31
ec_point_blind_coordinates
Name: ec_point_blind_coordinates
Prototype: int ec_point_blind_coordinates(const EC_GROUP *group, EC_POINT *p, BN_CTX *ctx)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 1115-1121
100.000% (4/4)
52
ec_pkey_public_check
Name: ec_pkey_public_check
Prototype: static int ec_pkey_public_check(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 537-551
100.000% (1/1)
21
ec_pkey_check
Name: ec_pkey_check
Prototype: static int ec_pkey_check(const EVP_PKEY *pkey)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 524-535
100.000% (4/4)
72
ec_missing_parameters
Name: ec_missing_parameters
Prototype: static int ec_missing_parameters(const EVP_PKEY *pkey)
Coverage: 100.000% (6/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 292-297
100.000% (6/6)
92
ec_key_simple_generate_public_key
Name: ec_key_simple_generate_public_key
Prototype: int ec_key_simple_generate_public_key(EC_KEY *eckey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c
Lines: 249-253
100.000% (1/1)
141
ec_group_do_inverse_ord
Name: ec_group_do_inverse_ord
Prototype: int ec_group_do_inverse_ord(const EC_GROUP *group, BIGNUM *res, const BIGNUM *x, BN_CTX *ctx)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 1096-1103
100.000% (4/4)
52
ec_bits
Name: ec_bits
Prototype: static int ec_bits(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 271-274
100.000% (1/1)
11
ec_GFp_simple_point_set_to_infinity
Name: ec_GFp_simple_point_set_to_infinity
Prototype: int ec_GFp_simple_point_set_to_infinity(const EC_GROUP *group, EC_POINT *point)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 360-366
100.000% (1/1)
31
ec_GFp_simple_point_finish
Name: ec_GFp_simple_point_finish
Prototype: void ec_GFp_simple_point_finish(EC_POINT *point)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 331-336
100.000% (1/1)
31
ec_GFp_simple_point_clear_finish
Name: ec_GFp_simple_point_clear_finish
Prototype: void ec_GFp_simple_point_clear_finish(EC_POINT *point)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 338-344
100.000% (1/1)
41
ec_GFp_simple_is_at_infinity
Name: ec_GFp_simple_is_at_infinity
Prototype: int ec_GFp_simple_is_at_infinity(const EC_GROUP *group, const EC_POINT *point)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 946-949
100.000% (1/1)
11
ec_GFp_simple_group_get_degree
Name: ec_GFp_simple_group_get_degree
Prototype: int ec_GFp_simple_group_get_degree(const EC_GROUP *group)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 237-240
100.000% (1/1)
11
ec_GFp_simple_group_finish
Name: ec_GFp_simple_group_finish
Prototype: void ec_GFp_simple_group_finish(EC_GROUP *group)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 105-110
100.000% (1/1)
31
ec_GFp_simple_group_clear_finish
Name: ec_GFp_simple_group_clear_finish
Prototype: void ec_GFp_simple_group_clear_finish(EC_GROUP *group)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 112-117
100.000% (1/1)
31
ec_GFp_mont_group_init
Name: ec_GFp_mont_group_init
Prototype: int ec_GFp_mont_group_init(EC_GROUP *group)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_mont.c
Lines: 75-83
100.000% (1/1)
131
ec_GFp_mont_group_finish
Name: ec_GFp_mont_group_finish
Prototype: void ec_GFp_mont_group_finish(EC_GROUP *group)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_mont.c
Lines: 85-92
100.000% (1/1)
131
ec_GFp_mont_group_clear_finish
Name: ec_GFp_mont_group_clear_finish
Prototype: void ec_GFp_mont_group_clear_finish(EC_GROUP *group)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_mont.c
Lines: 94-101
100.000% (1/1)
131
ec_GF2m_simple_point_set_to_infinity
Name: ec_GF2m_simple_point_set_to_infinity
Prototype: int ec_GF2m_simple_point_set_to_infinity(const EC_GROUP *group, EC_POINT *point)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 268-274
100.000% (1/1)
31
ec_GF2m_simple_point_finish
Name: ec_GF2m_simple_point_finish
Prototype: void ec_GF2m_simple_point_finish(EC_POINT *point)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 230-235
100.000% (1/1)
31
ec_GF2m_simple_point_clear_finish
Name: ec_GF2m_simple_point_clear_finish
Prototype: void ec_GF2m_simple_point_clear_finish(EC_POINT *point)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 238-244
100.000% (1/1)
41
ec_GF2m_simple_is_at_infinity
Name: ec_GF2m_simple_is_at_infinity
Prototype: int ec_GF2m_simple_is_at_infinity(const EC_GROUP *group, const EC_POINT *point)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 483-487
100.000% (1/1)
11
ec_GF2m_simple_group_get_degree
Name: ec_GF2m_simple_group_get_degree
Prototype: int ec_GF2m_simple_group_get_degree(const EC_GROUP *group)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 165-168
100.000% (1/1)
11
ec_GF2m_simple_group_finish
Name: ec_GF2m_simple_group_finish
Prototype: void ec_GF2m_simple_group_finish(EC_GROUP *group)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 41-46
100.000% (1/1)
31
ec_GF2m_simple_group_clear_finish
Name: ec_GF2m_simple_group_clear_finish
Prototype: void ec_GF2m_simple_group_clear_finish(EC_GROUP *group)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 52-63
100.000% (1/1)
91
ec_GF2m_simple_field_sqr
Name: ec_GF2m_simple_field_sqr
Prototype: int ec_GF2m_simple_field_sqr(const EC_GROUP *group, BIGNUM *r, const BIGNUM *a, BN_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 670-674
100.000% (1/1)
11
ec_GF2m_simple_field_mul
Name: ec_GF2m_simple_field_mul
Prototype: int ec_GF2m_simple_field_mul(const EC_GROUP *group, BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 663-667
100.000% (1/1)
11
ec_GF2m_simple_field_div
Name: ec_GF2m_simple_field_div
Prototype: int ec_GF2m_simple_field_div(const EC_GROUP *group, BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 677-681
100.000% (1/1)
11
ec_GF2m_simple_dbl
Name: ec_GF2m_simple_dbl
Prototype: int ec_GF2m_simple_dbl(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, BN_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 465-469
100.000% (1/1)
11
dynamic_data_ctx_free_func
Name: dynamic_data_ctx_free_func
Prototype: static void dynamic_data_ctx_free_func(void *parent, void *ptr, CRYPTO_EX_DATA *ad, int idx, long argl, void *argp)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_dyn.c
Lines: 134-146
100.000% (4/4)
72
dtlsv1_server_method
Name: dtlsv1_server_method
Prototype: const SSL_METHOD *dtlsv1_server_method(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/methods.c
Lines: 136-136
100.000% (1/1)
11
dtlsv1_client_method
Name: dtlsv1_client_method
Prototype: const SSL_METHOD *dtlsv1_client_method(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/methods.c
Lines: 156-156
100.000% (1/1)
11
dtlsv1_2_server_method
Name: dtlsv1_2_server_method
Prototype: const SSL_METHOD *dtlsv1_2_server_method(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/methods.c
Lines: 142-142
100.000% (1/1)
11
dtlsv1_2_client_method
Name: dtlsv1_2_client_method
Prototype: const SSL_METHOD *dtlsv1_2_client_method(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/methods.c
Lines: 166-166
100.000% (1/1)
11
dtls_bad_ver_client_method
Name: dtls_bad_ver_client_method
Prototype: const SSL_METHOD *dtls_bad_ver_client_method(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/methods.c
Lines: 160-160
100.000% (1/1)
11
dtls1_write_message_header
Name: dtls1_write_message_header
Prototype: static unsigned char *dtls1_write_message_header(SSL *s, unsigned char *p)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 1208-1220
100.000% (1/1)
71
dtls1_stop_timer
Name: dtls1_stop_timer
Prototype: void dtls1_stop_timer(SSL *s)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_lib.c
Lines: 352-362
100.000% (1/1)
61
dtls1_shutdown
Name: dtls1_shutdown
Prototype: int dtls1_shutdown(SSL *s)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_lib.c
Lines: 886-909
100.000% (1/1)
31
dtls1_set_message_header_int
Name: dtls1_set_message_header_int
Prototype: static void dtls1_set_message_header_int(SSL *s, unsigned char mt, size_t len, unsigned short seq_num, size_t frag_off, size_t frag_len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 1185-1197
100.000% (1/1)
61
dtls1_retrieve_buffered_record
Name: dtls1_retrieve_buffered_record
Prototype: int dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_d1.c
Lines: 201-216
100.000% (4/4)
82
dtls1_reset_seq_numbers
Name: dtls1_reset_seq_numbers
Prototype: void dtls1_reset_seq_numbers(SSL *s, int rw)
Coverage: 100.000% (5/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_d1.c
Lines: 1050-1075
100.000% (5/5)
142
dtls1_record_replay_check
Name: dtls1_record_replay_check
Prototype: int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap)
Coverage: 100.000% (10/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/dtls1_bitmap.c
Lines: 38-57
100.000% (10/10)
144
dtls1_min_mtu
Name: dtls1_min_mtu
Prototype: size_t dtls1_min_mtu(SSL *s)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_lib.c
Lines: 947-950
100.000% (1/1)
51
dtls1_link_min_mtu
Name: dtls1_link_min_mtu
Prototype: static size_t dtls1_link_min_mtu(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_lib.c
Lines: 941-945
100.000% (1/1)
21
dtls1_handshake_write
Name: dtls1_handshake_write
Prototype: static int dtls1_handshake_write(SSL *s)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_lib.c
Lines: 881-884
100.000% (1/1)
11
dtls1_get_queue_priority
Name: dtls1_get_queue_priority
Prototype: int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 993-1006
100.000% (1/1)
11
dtls1_get_message_header
Name: dtls1_get_message_header
Prototype: void dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 1222-1231
100.000% (1/1)
61
dtls1_free
Name: dtls1_free
Prototype: void dtls1_free(SSL *s)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_lib.c
Lines: 139-152
100.000% (1/1)
111
Page:<>1
Condition %: 100.000% (1/1)
...6
Condition %: 100.000% (1/1)
7
Condition %: 100.000% (1/1)
8
Condition %: 100.000% (1/1)
9
Condition %: 100.000% (1/1)
1011
Condition %: 100.000% (1/1)
12
Condition %: 100.000% (1/1)
13
Condition %: 100.000% (7/7)
14
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...40
Condition %:  55.172% (32/58)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)

Generated by Squish Coco 4.2.2