OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...22
Condition %: 100.000% (1/1)
23
Condition %: 100.000% (7/7)
24
Condition %: 100.000% (1/1)
25
Condition %: 100.000% (7/7)
2627
Condition %:  86.667% (13/15)
28
Condition %:  82.609% (19/23)
29
Condition %:  79.412% (27/34)
30
Condition %:  75.000% (12/16)
...40
Condition %:  55.172% (32/58)
...50
Condition %:  42.105% (16/38)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
ssl_update_cache
Name: ssl_update_cache
Prototype: void ssl_update_cache(SSL *s, int mode)
Coverage:  91.525% (54/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 3355-3424
 91.525% (54/59)
5010
BN_rshift1
Name: BN_rshift1
Prototype: int BN_rshift1(BIGNUM *r, const BIGNUM *a)
Coverage:  91.304% (21/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_shift.c
Lines: 46-81
 91.304% (21/23)
277
BN_POOL_get
Name: BN_POOL_get
Prototype: static BIGNUM *BN_POOL_get(BN_POOL *p, int flag)
Coverage:  91.304% (21/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_ctx.c
Lines: 305-344
 91.304% (21/23)
388
remove_session_lock
Name: remove_session_lock
Prototype: static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
Coverage:  90.909% (20/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 747-773
 90.909% (20/22)
267
ossl_statem_skip_early_data
Name: ossl_statem_skip_early_data
Prototype: int ossl_statem_skip_early_data(SSL *s)
Coverage:  90.909% (10/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem.c
Lines: 179-190
 90.909% (10/11)
73
dtls1_record_bitmap_update
Name: dtls1_record_bitmap_update
Prototype: void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap)
Coverage:  90.909% (10/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/dtls1_bitmap.c
Lines: 59-78
 90.909% (10/11)
134
BN_bn2hex
Name: BN_bn2hex
Prototype: char *BN_bn2hex(const BIGNUM *a)
Coverage:  90.909% (20/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_print.c
Lines: 20-50
 90.909% (20/22)
238
check_auth_level
Name: check_auth_level
Prototype: static int check_auth_level(X509_STORE_CTX *ctx)
Coverage:  90.476% (19/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 178-205
 90.476% (19/21)
135
SHA256_Update [md32_common.h #2]
Name: SHA256_Update [md32_common.h #2]
Prototype: int SHA256_Update(SHA256_CTX *c, const void *data_, size_t len)
Coverage:  90.476% (19/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/include/internal/md32_common.h #2
Lines: 128-184
 90.476% (19/21)
367
SHA1_Update [md32_common.h #3]
Name: SHA1_Update [md32_common.h #3]
Prototype: int SHA1_Update(SHA_CTX *c, const void *data_, size_t len)
Coverage:  90.476% (19/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/include/internal/md32_common.h #3
Lines: 128-184
 90.476% (19/21)
367
MD4_Update [md32_common.h #1]
Name: MD4_Update [md32_common.h #1]
Prototype: int MD4_Update(MD4_CTX *c, const void *data_, size_t len)
Coverage:  90.476% (19/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/include/internal/md32_common.h #1
Lines: 128-184
 90.476% (19/21)
367
CAST_set_key
Name: CAST_set_key
Prototype: void CAST_set_key(CAST_KEY *key, int len, const unsigned char *data)
Coverage:  90.476% (19/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cast/c_skey.c
Lines: 26-118
 90.476% (19/21)
768
asn1_item_embed_free
Name: asn1_item_embed_free
Prototype: void asn1_item_embed_free(ASN1_VALUE **pval, const ASN1_ITEM *it, int embed)
Coverage:  90.411% (66/73)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_fre.c
Lines: 28-120
 90.411% (66/73)
8924
ssl_clear_bad_session
Name: ssl_clear_bad_session
Prototype: int ssl_clear_bad_session(SSL *s)
Coverage:  90.000% (9/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_sess.c
Lines: 1124-1133
 90.000% (9/10)
102
ssl_choose_server_version
Name: ssl_choose_server_version
Prototype: int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
Coverage:  90.000% (63/70)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 1697-1832
 90.000% (63/70)
7021
sock_read
Name: sock_read
Prototype: static int sock_read(BIO *b, char *out, int outl)
Coverage:  90.000% (9/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_sock.c
Lines: 93-107
 90.000% (9/10)
134
ossl_statem_server_process_message
Name: ossl_statem_server_process_message
Prototype: MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
Coverage:  90.000% (18/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 1153-1195
 90.000% (18/20)
2311
ossl_statem_server_max_message_size
Name: ossl_statem_server_max_message_size
Prototype: size_t ossl_statem_server_max_message_size(SSL *s)
Coverage:  90.000% (18/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 1110-1148
 90.000% (18/20)
1211
ossl_statem_client_pre_work
Name: ossl_statem_client_pre_work
Prototype: WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
Coverage:  90.000% (27/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 673-731
 90.000% (27/30)
1812
extension_is_relevant
Name: extension_is_relevant
Prototype: int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
Coverage:  90.000% (36/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c
Lines: 501-533
 90.000% (36/40)
163
engine_pkey_meths_free
Name: engine_pkey_meths_free
Prototype: void engine_pkey_meths_free(ENGINE *e)
Coverage:  90.000% (9/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/tb_pkmeth.c
Lines: 100-114
 90.000% (9/10)
174
eat_alpha_numeric
Name: eat_alpha_numeric
Prototype: static char *eat_alpha_numeric(CONF *conf, char *p)
Coverage:  90.000% (9/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_def.c
Lines: 798-809
 90.000% (9/10)
74
d2i_AutoPrivateKey
Name: d2i_AutoPrivateKey
Prototype: EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **a, const unsigned char **pp, long length)
Coverage:  90.000% (18/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/d2i_pr.c
Lines: 79-125
 90.000% (18/20)
477
curve448_base_double_scalarmul_non_secret
Name: curve448_base_double_scalarmul_non_secret
Prototype: void curve448_base_double_scalarmul_non_secret(curve448_point_t combo, const curve448_scalar_t scalar1, const curve448_point_t base2, const curve448_scalar_t scalar2)
Coverage:  90.000% (27/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/curve448.c
Lines: 627-709
 90.000% (27/30)
669
bn_expand2
Name: bn_expand2
Prototype: BIGNUM *bn_expand2(BIGNUM *b, int words)
Coverage:  90.000% (9/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_lib.c
Lines: 245-260
 90.000% (9/10)
144
SSL_get_peer_certificate
Name: SSL_get_peer_certificate
Prototype: X509 *SSL_get_peer_certificate(const SSL *s)
Coverage:  90.000% (9/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 1507-1522
 90.000% (9/10)
223
SSL_CTX_free
Name: SSL_CTX_free
Prototype: void SSL_CTX_free(SSL_CTX *a)
Coverage:  90.000% (9/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 3076-3137
 90.000% (9/10)
384
RSA_get0_key
Name: RSA_get0_key
Prototype: void RSA_get0_key(const RSA *r, const BIGNUM **n, const BIGNUM **e, const BIGNUM **d)
Coverage:  90.000% (9/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_lib.c
Lines: 318-327
 90.000% (9/10)
124
RC2_ofb64_encrypt
Name: RC2_ofb64_encrypt
Prototype: void RC2_ofb64_encrypt(const unsigned char *in, unsigned char *out, long length, RC2_KEY *schedule, unsigned char *ivec, int *num)
Coverage:  90.000% (9/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rc2/rc2ofb64.c
Lines: 18-61
 90.000% (9/10)
354
MOD_EXP_CTIME_COPY_FROM_PREBUF
Name: MOD_EXP_CTIME_COPY_FROM_PREBUF
Prototype: static int MOD_EXP_CTIME_COPY_FROM_PREBUF(BIGNUM *b, int top, unsigned char *buf, int idx, int window)
Coverage:  90.000% (18/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp.c
Lines: 516-576
 90.000% (18/20)
347
IDEA_ofb64_encrypt
Name: IDEA_ofb64_encrypt
Prototype: void IDEA_ofb64_encrypt(const unsigned char *in, unsigned char *out, long length, IDEA_KEY_SCHEDULE *schedule, unsigned char *ivec, int *num)
Coverage:  90.000% (9/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/idea/i_ofb64.c
Lines: 18-61
 90.000% (9/10)
354
DSA_get0_pqg
Name: DSA_get0_pqg
Prototype: void DSA_get0_pqg(const DSA *d, const BIGNUM **p, const BIGNUM **q, const BIGNUM **g)
Coverage:  90.000% (9/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_lib.c
Lines: 243-252
 90.000% (9/10)
124
CAST_ofb64_encrypt
Name: CAST_ofb64_encrypt
Prototype: void CAST_ofb64_encrypt(const unsigned char *in, unsigned char *out, long length, const CAST_KEY *schedule, unsigned char *ivec, int *num)
Coverage:  90.000% (9/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cast/c_ofb64.c
Lines: 18-61
 90.000% (9/10)
354
BF_ofb64_encrypt
Name: BF_ofb64_encrypt
Prototype: void BF_ofb64_encrypt(const unsigned char *in, unsigned char *out, long length, const BF_KEY *schedule, unsigned char *ivec, int *num)
Coverage:  90.000% (9/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bf/bf_ofb64.c
Lines: 18-61
 90.000% (9/10)
354
x509v3_cache_extensions
Name: x509v3_cache_extensions
Prototype: static void x509v3_cache_extensions(X509 *x)
Coverage:  89.815% (97/108)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_purp.c
Lines: 347-512
 89.815% (97/108)
21535
set_client_ciphersuite
Name: set_client_ciphersuite
Prototype: static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
Coverage:  89.744% (35/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 1336-1409
 89.744% (35/39)
849
crl_set_issuers
Name: crl_set_issuers
Prototype: static int crl_set_issuers(X509_CRL *crl)
Coverage:  89.744% (35/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_crl.c
Lines: 82-146
 89.744% (35/39)
5312
tls_collect_extensions
Name: tls_collect_extensions
Prototype: int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context, RAW_EXTENSION **res, size_t *len, int init)
Coverage:  89.706% (61/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c
Lines: 551-668
 89.706% (61/68)
11814
CRYPTO_ctr128_encrypt_ctr32
Name: CRYPTO_ctr128_encrypt_ctr32
Prototype: void CRYPTO_ctr128_encrypt_ctr32(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], unsigned char ecount_buf[16], unsigned int *num, ctr128_f func)
Coverage:  89.655% (26/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/ctr128.c
Lines: 147-209
 89.655% (26/29)
349
tls1_cbc_remove_padding
Name: tls1_cbc_remove_padding
Prototype: int tls1_cbc_remove_padding(const SSL *s, SSL3_RECORD *rec, size_t block_size, size_t mac_size)
Coverage:  89.474% (17/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/ssl3_record.c
Lines: 1443-1507
 89.474% (17/19)
287
asn1_primitive_clear
Name: asn1_primitive_clear
Prototype: static void asn1_primitive_clear(ASN1_VALUE **pval, const ASN1_ITEM *it)
Coverage:  89.474% (17/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_new.c
Lines: 330-349
 89.474% (17/19)
215
SipHash_Update
Name: SipHash_Update
Prototype: void SipHash_Update(SIPHASH *ctx, const unsigned char *in, size_t inlen)
Coverage:  89.474% (17/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/siphash/siphash.c
Lines: 132-188
 89.474% (17/19)
387
tls12_copy_sigalgs
Name: tls12_copy_sigalgs
Prototype: int tls12_copy_sigalgs(SSL *s, WPACKET *pkt, const uint16_t *psig, size_t psiglen)
Coverage:  89.286% (25/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 1619-1645
 89.286% (25/28)
166
ossl_statem_server_construct_message
Name: ossl_statem_server_construct_message
Prototype: int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt, confunc_f *confunc, int *mt)
Coverage:  89.189% (33/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 989-1084
 89.189% (33/37)
7018
ssl_choose_client_version
Name: ssl_choose_client_version
Prototype: int ssl_choose_client_version(SSL *s, int version, RAW_EXTENSION *extensions)
Coverage:  89.062% (57/64)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 1845-1959
 89.062% (57/64)
14217
asn1_d2i_ex_primitive
Name: asn1_d2i_ex_primitive
Prototype: static int asn1_d2i_ex_primitive(ASN1_VALUE **pval, const unsigned char **in, long inlen, const ASN1_ITEM *it, int tag, int aclass, char opt, ASN1_TLC *ctx)
Coverage:  89.024% (73/82)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_dec.c
Lines: 640-770
 89.024% (73/82)
11124
tls_get_ticket_from_client
Name: tls_get_ticket_from_client
Prototype: SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello, SSL_SESSION **ret)
Coverage:  88.889% (8/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 1226-1251
 88.889% (8/9)
163
ssl_session_memcpy
Name: ssl_session_memcpy
Prototype: static int ssl_session_memcpy(unsigned char *dst, size_t *pdstlen, ASN1_OCTET_STRING *src, size_t maxlen)
Coverage:  88.889% (8/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_asn1.c
Lines: 225-237
 88.889% (8/9)
103
rsa_cb
Name: rsa_cb
Prototype: static int rsa_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, void *exarg)
Coverage:  88.889% (16/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_asn1.c
Lines: 22-42
 88.889% (16/18)
206
ocsp_find_signer
Name: ocsp_find_signer
Prototype: static int ocsp_find_signer(X509 **psigner, OCSP_BASICRESP *bs, struct stack_st_X509 *certs, unsigned long flags)
Coverage:  88.889% (8/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_vfy.c
Lines: 150-168
 88.889% (8/9)
153
int_cleanup_check
Name: int_cleanup_check
Prototype: static int int_cleanup_check(int create)
Coverage:  88.889% (8/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 114-122
 88.889% (8/9)
63
i2d_DHxparams
Name: i2d_DHxparams
Prototype: int i2d_DHxparams(const DH *dh, unsigned char **pp)
Coverage:  88.889% (8/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_asn1.c
Lines: 118-138
 88.889% (8/9)
202
engine_unlocked_init
Name: engine_unlocked_init
Prototype: int engine_unlocked_init(ENGINE *e)
Coverage:  88.889% (8/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_init.c
Lines: 17-38
 88.889% (8/9)
73
ec_GF2m_simple_oct2point
Name: ec_GF2m_simple_oct2point
Prototype: int ec_GF2m_simple_oct2point(const EC_GROUP *group, EC_POINT *point, const unsigned char *buf, size_t len, BN_CTX *ctx)
Coverage:  88.889% (64/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_oct.c
Lines: 235-336
 88.889% (64/72)
7721
dtls1_is_timer_expired
Name: dtls1_is_timer_expired
Prototype: int dtls1_is_timer_expired(SSL *s)
Coverage:  88.889% (8/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_lib.c
Lines: 326-342
 88.889% (8/9)
83
des_ede3_cfb1_cipher
Name: des_ede3_cfb1_cipher
Prototype: static int des_ede3_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  88.889% (8/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_des3.c
Lines: 162-182
 88.889% (8/9)
143
async_fibre_swapcontext
Name: async_fibre_swapcontext
Prototype: static inline int async_fibre_swapcontext(async_fibre *o, async_fibre *n, int r)
Coverage:  88.889% (8/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/async/arch/async_posix.h
Lines: 36-48
 88.889% (8/9)
63
X509_CRL_digest
Name: X509_CRL_digest
Prototype: int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type, unsigned char *md, unsigned int *len)
Coverage:  88.889% (8/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_all.c
Lines: 376-388
 88.889% (8/9)
93
EVP_PKEY_CTX_free
Name: EVP_PKEY_CTX_free
Prototype: void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
Coverage:  88.889% (8/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 352-364
 88.889% (8/9)
103
EVP_EncodeUpdate
Name: EVP_EncodeUpdate
Prototype: int EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage:  88.889% (24/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 162-215
 88.889% (24/27)
419
DIST_POINT_set_dpname
Name: DIST_POINT_set_dpname
Prototype: int DIST_POINT_set_dpname(DIST_POINT_NAME *dpn, X509_NAME *iname)
Coverage:  88.889% (16/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_crld.c
Lines: 480-506
 88.889% (16/18)
326
ssl_cipher_disabled
Name: ssl_cipher_disabled
Prototype: int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
Coverage:  88.571% (31/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 1133-1159
 88.571% (31/35)
167
ec_GFp_simple_oct2point
Name: ec_GFp_simple_oct2point
Prototype: int ec_GFp_simple_oct2point(const EC_GROUP *group, EC_POINT *point, const unsigned char *buf, size_t len, BN_CTX *ctx)
Coverage:  88.406% (61/69)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_oct.c
Lines: 269-366
 88.406% (61/69)
7420
tls_parse_ctos_server_name
Name: tls_parse_ctos_server_name
Prototype: int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  88.372% (38/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 97-173
 88.372% (38/43)
839
ts_resp_set_tst_info
Name: ts_resp_set_tst_info
Prototype: static int ts_resp_set_tst_info(TS_RESP *a)
Coverage:  88.235% (15/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_asn1.c
Lines: 133-157
 88.235% (15/17)
165
tls_parse_ctos_status_request
Name: tls_parse_ctos_status_request
Prototype: int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  88.235% (45/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 327-437
 88.235% (45/51)
14116
ssl3_dispatch_alert
Name: ssl3_dispatch_alert
Prototype: int ssl3_dispatch_alert(SSL *s)
Coverage:  88.235% (15/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_msg.c
Lines: 69-104
 88.235% (15/17)
366
ct_base64_decode
Name: ct_base64_decode
Prototype: static int ct_base64_decode(const char *in, unsigned char **out)
Coverage:  88.235% (15/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_b64.c
Lines: 24-61
 88.235% (15/17)
347
asn1_template_noexp_d2i
Name: asn1_template_noexp_d2i
Prototype: static int asn1_template_noexp_d2i(ASN1_VALUE **val, const unsigned char **in, long len, const ASN1_TEMPLATE *tt, char opt, ASN1_TLC *ctx, int depth)
Coverage:  88.235% (60/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_dec.c
Lines: 508-638
 88.235% (60/68)
10223
asn1_template_new
Name: asn1_template_new
Prototype: static int asn1_template_new(ASN1_VALUE **pval, const ASN1_TEMPLATE *tt)
Coverage:  88.235% (15/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_new.c
Lines: 202-246
 88.235% (15/17)
297
EVP_CIPHER_CTX_reset
Name: EVP_CIPHER_CTX_reset
Prototype: int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *c)
Coverage:  88.235% (15/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 21-38
 88.235% (15/17)
155
ERR_pop_to_mark
Name: ERR_pop_to_mark
Prototype: int ERR_pop_to_mark(void)
Coverage:  88.235% (15/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 820-838
 88.235% (15/17)
225
asn1_check_tlen
Name: asn1_check_tlen
Prototype: static int asn1_check_tlen(long *olen, int *otag, unsigned char *oclass, char *inf, char *cst, const unsigned char **in, long len, int exptag, int expclass, char opt, ASN1_TLC *ctx)
Coverage:  88.136% (52/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_dec.c
Lines: 1078-1160
 88.136% (52/59)
5018
verify_extension
Name: verify_extension
Prototype: static int verify_extension(SSL *s, unsigned int context, unsigned int type, custom_ext_methods *meths, RAW_EXTENSION *rawexlist, RAW_EXTENSION **found)
Coverage:  88.000% (22/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c
Lines: 453-494
 88.000% (22/25)
379
internal_find
Name: internal_find
Prototype: static int internal_find(OPENSSL_STACK *st, const void *data, int ret_val_options)
Coverage:  88.000% (22/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/stack/stack.c
Lines: 287-314
 88.000% (22/25)
308
tls_parse_ctos_maxfragmentlen
Name: tls_parse_ctos_maxfragmentlen
Prototype: int tls_parse_ctos_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  87.500% (14/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 175-212
 87.500% (14/16)
394
ssl_get_max_send_fragment
Name: ssl_get_max_send_fragment
Prototype: unsigned int ssl_get_max_send_fragment(const SSL *ssl)
Coverage:  87.500% (7/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 5405-5413
 87.500% (7/8)
72
ssl_get_cipher_by_char
Name: ssl_get_cipher_by_char
Prototype: const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr, int all)
Coverage:  87.500% (7/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 2035-2043
 87.500% (7/8)
122
pkey_ecx_derive448
Name: pkey_ecx_derive448
Prototype: static int pkey_ecx_derive448(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen)
Coverage:  87.500% (7/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 696-707
 87.500% (7/8)
112
pkey_ecx_derive25519
Name: pkey_ecx_derive25519
Prototype: static int pkey_ecx_derive25519(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen)
Coverage:  87.500% (7/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 683-694
 87.500% (7/8)
112
dh_missing_parameters
Name: dh_missing_parameters
Prototype: static int dh_missing_parameters(const EVP_PKEY *a)
Coverage:  87.500% (7/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_ameth.c
Lines: 445-450
 87.500% (7/8)
132
camellia_init_key
Name: camellia_init_key
Prototype: static int camellia_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  87.500% (14/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_camellia.c
Lines: 213-238
 87.500% (14/16)
243
bn_sqr_words
Name: bn_sqr_words
Prototype: void bn_sqr_words(unsigned long *r, const unsigned long *a, int n)
Coverage:  87.500% (14/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/asm/x86_64-gcc.c
Lines: 170-193
 87.500% (14/16)
186
bn_mul_words
Name: bn_mul_words
Prototype: unsigned long bn_mul_words(unsigned long *rp, const unsigned long *ap, int num, unsigned long w)
Coverage:  87.500% (14/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/asm/x86_64-gcc.c
Lines: 142-168
 87.500% (14/16)
206
bn_mul_add_words
Name: bn_mul_add_words
Prototype: unsigned long bn_mul_add_words(unsigned long *rp, const unsigned long *ap, int num, unsigned long w)
Coverage:  87.500% (14/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/asm/x86_64-gcc.c
Lines: 111-140
 87.500% (14/16)
216
bn2binpad
Name: bn2binpad
Prototype: static int bn2binpad(const BIGNUM *a, unsigned char *to, int tolen)
Coverage:  87.500% (14/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_lib.c
Lines: 418-458
 87.500% (14/16)
246
X509at_get_attr
Name: X509at_get_attr
Prototype: X509_ATTRIBUTE *X509at_get_attr(const struct stack_st_X509_ATTRIBUTE *x, int loc)
Coverage:  87.500% (7/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_att.c
Lines: 55-61
 87.500% (7/8)
112
OPENSSL_sk_value
Name: OPENSSL_sk_value
Prototype: void *OPENSSL_sk_value(const OPENSSL_STACK *st, int i)
Coverage:  87.500% (7/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/stack/stack.c
Lines: 385-390
 87.500% (7/8)
112
CRYPTO_nistcts128_decrypt_block
Name: CRYPTO_nistcts128_decrypt_block
Prototype: size_t CRYPTO_nistcts128_decrypt_block(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], block128_f block)
Coverage:  87.500% (14/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/cts128.c
Lines: 200-246
 87.500% (14/16)
246
CRYPTO_cts128_decrypt_block
Name: CRYPTO_cts128_decrypt_block
Prototype: size_t CRYPTO_cts128_decrypt_block(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], block128_f block)
Coverage:  87.500% (14/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/cts128.c
Lines: 158-198
 87.500% (14/16)
216
ASN1_TYPE_unpack_sequence
Name: ASN1_TYPE_unpack_sequence
Prototype: void *ASN1_TYPE_unpack_sequence(const ASN1_ITEM *it, const ASN1_TYPE *t)
Coverage:  87.500% (7/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_type.c
Lines: 129-134
 87.500% (7/8)
132
ossl_statem_server_write_transition
Name: ossl_statem_server_write_transition
Prototype: WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
Coverage:  87.368% (83/95)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 532-666
 87.368% (83/95)
7433
ssl3_choose_cipher
Name: ssl3_choose_cipher
Prototype: const SSL_CIPHER *ssl3_choose_cipher(SSL *s, struct stack_st_SSL_CIPHER *clnt, struct stack_st_SSL_CIPHER *srvr)
Coverage:  87.313% (117/134)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 4115-4313
 87.313% (117/134)
11132
asn1_set_seq_out
Name: asn1_set_seq_out
Prototype: static int asn1_set_seq_out(struct stack_st_ASN1_VALUE *sk, unsigned char **out, int skcontlen, const ASN1_ITEM *item, int do_sort, int iclass)
Coverage:  87.097% (27/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_enc.c
Lines: 370-429
 87.097% (27/31)
6011
traverse_string
Name: traverse_string
Prototype: static int traverse_string(const unsigned char *p, int len, int inform, int (*rfunc) (unsigned long value, void *in), void *arg)
Coverage:  86.957% (20/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_mbstr.c
Lines: 207-241
 86.957% (20/23)
268
tls_process_initial_server_flight
Name: tls_process_initial_server_flight
Prototype: int tls_process_initial_server_flight(SSL *s)
Coverage:  86.957% (20/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 2801-2845
 86.957% (20/23)
397
tls_parse_stoc_key_share
Name: tls_parse_stoc_key_share
Prototype: int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  86.957% (40/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 1784-1884
 86.957% (40/46)
13414
expand
Name: expand
Prototype: static int expand(OPENSSL_LHASH *lh)
Coverage:  86.667% (13/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/lhash/lhash.c
Lines: 214-258
 86.667% (13/15)
425
chacha20_poly1305_tls_cipher
Name: chacha20_poly1305_tls_cipher
Prototype: static int chacha20_poly1305_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  86.667% (26/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_chacha20_poly1305.c
Lines: 210-358
 86.667% (26/30)
779
bn_sqr_recursive
Name: bn_sqr_recursive
Prototype: void bn_sqr_recursive(unsigned long *r, const unsigned long *a, int n2, unsigned long *t)
Coverage:  86.667% (26/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_sqr.c
Lines: 156-238
 86.667% (26/30)
3910
Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...22
Condition %: 100.000% (1/1)
23
Condition %: 100.000% (7/7)
24
Condition %: 100.000% (1/1)
25
Condition %: 100.000% (7/7)
2627
Condition %:  86.667% (13/15)
28
Condition %:  82.609% (19/23)
29
Condition %:  79.412% (27/34)
30
Condition %:  75.000% (12/16)
...40
Condition %:  55.172% (32/58)
...50
Condition %:  42.105% (16/38)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)

Generated by Squish Coco 4.2.2