OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...27
Condition %:  86.667% (13/15)
28
Condition %:  82.609% (19/23)
29
Condition %:  79.412% (27/34)
30
Condition %:  75.000% (12/16)
3132
Condition %:  71.429% (5/7)
33
Condition %:  70.968% (132/186)
34
Condition %:  68.085% (64/94)
35
Condition %:  66.667% (2/3)
...40
Condition %:  55.172% (32/58)
...50
Condition %:  42.105% (16/38)
...60
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
ASN1_item_print
Name: ASN1_item_print
Prototype: int ASN1_item_print(BIO *out, ASN1_VALUE *ifld, int indent, const ASN1_ITEM *it, const ASN1_PCTX *pctx)
Coverage:  75.000% (6/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_prn.c
Lines: 121-132
 75.000% (6/8)
173
ASN1_TIME_to_generalizedtime
Name: ASN1_TIME_to_generalizedtime
Prototype: ASN1_GENERALIZEDTIME *ASN1_TIME_to_generalizedtime(const ASN1_TIME *t, ASN1_GENERALIZEDTIME **out)
Coverage:  75.000% (9/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_time.c
Lines: 346-364
 75.000% (9/12)
264
ASN1_INTEGER_get
Name: ASN1_INTEGER_get
Prototype: long ASN1_INTEGER_get(const ASN1_INTEGER *a)
Coverage:  75.000% (9/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_int.c
Lines: 538-550
 75.000% (9/12)
144
ASN1_BIT_STRING_get_bit
Name: ASN1_BIT_STRING_get_bit
Prototype: int ASN1_BIT_STRING_get_bit(const ASN1_BIT_STRING *a, int n)
Coverage:  75.000% (6/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_bitstr.c
Lines: 181-190
 75.000% (6/8)
142
ssl_cipher_list_to_bytes
Name: ssl_cipher_list_to_bytes
Prototype: int ssl_cipher_list_to_bytes(SSL *s, struct stack_st_SSL_CIPHER *sk, WPACKET *pkt)
Coverage:  74.648% (53/71)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 3714-3819
 74.648% (53/71)
9119
bn_mul_fixed_top
Name: bn_mul_fixed_top
Prototype: int bn_mul_fixed_top(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  74.648% (53/71)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mul.c
Lines: 507-620
 74.648% (53/71)
8621
custom_ext_add
Name: custom_ext_add
Prototype: int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x, size_t chainidx, int maxversion)
Coverage:  74.468% (35/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_cust.c
Lines: 173-247
 74.468% (35/47)
6613
ossl_statem_client_post_work
Name: ossl_statem_client_post_work
Prototype: WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
Coverage:  74.444% (67/90)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 737-881
 74.444% (67/90)
6328
mem_ctrl
Name: mem_ctrl
Prototype: static long mem_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  74.419% (32/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_mem.c
Lines: 232-307
 74.419% (32/43)
5620
aes_wrap_cipher
Name: aes_wrap_cipher
Prototype: static int aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inlen)
Coverage:  74.419% (32/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3785-3842
 74.419% (32/43)
3412
EVP_DecryptUpdate
Name: EVP_DecryptUpdate
Prototype: int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage:  74.419% (32/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 423-490
 74.419% (32/43)
4012
RAND_DRBG_reseed
Name: RAND_DRBG_reseed
Prototype: int RAND_DRBG_reseed(RAND_DRBG *drbg, const unsigned char *adin, size_t adinlen, int prediction_resistance)
Coverage:  74.359% (29/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_lib.c
Lines: 402-456
 74.359% (29/39)
5713
c2i_ASN1_BIT_STRING
Name: c2i_ASN1_BIT_STRING
Prototype: ASN1_BIT_STRING *c2i_ASN1_BIT_STRING(ASN1_BIT_STRING **a, const unsigned char **pp, long len)
Coverage:  74.286% (26/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_bitstr.c
Lines: 79-141
 74.286% (26/35)
7611
bn_sub_part_words
Name: bn_sub_part_words
Prototype: unsigned long bn_sub_part_words(unsigned long *r, const unsigned long *a, const unsigned long *b, int cl, int dl)
Coverage:  74.227% (72/97)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_mul.c
Lines: 27-154
 74.227% (72/97)
9835
WPACKET_reserve_bytes
Name: WPACKET_reserve_bytes
Prototype: int WPACKET_reserve_bytes(WPACKET *pkt, size_t len, unsigned char **allocbytes)
Coverage:  74.194% (23/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/packet.c
Lines: 40-69
 74.194% (23/31)
368
BN_mod_exp_simple
Name: BN_mod_exp_simple
Prototype: int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx)
Coverage:  74.118% (63/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp.c
Lines: 1275-1393
 74.118% (63/85)
8226
d2i_ECPrivateKey
Name: d2i_ECPrivateKey
Prototype: EC_KEY *d2i_ECPrivateKey(EC_KEY **a, const unsigned char **in, long len)
Coverage:  74.000% (37/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 892-969
 74.000% (37/50)
9715
crl_cb
Name: crl_cb
Prototype: static int crl_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, void *exarg)
Coverage:  73.913% (34/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_crl.c
Lines: 152-246
 73.913% (34/46)
12315
OPENSSL_gmtime_diff
Name: OPENSSL_gmtime_diff
Prototype: int OPENSSL_gmtime_diff(int *pday, int *psec, const struct tm *from, const struct tm *to)
Coverage:  73.913% (17/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/o_time.c
Lines: 102-130
 73.913% (17/23)
197
BIO_free
Name: BIO_free
Prototype: int BIO_free(BIO *a)
Coverage:  73.913% (17/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bio_lib.c
Lines: 110-141
 73.913% (17/23)
417
chacha_cipher
Name: chacha_cipher
Prototype: static int chacha_cipher(EVP_CIPHER_CTX * ctx, unsigned char *out, const unsigned char *inp, size_t len)
Coverage:  73.684% (28/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_chacha20_poly1305.c
Lines: 55-123
 73.684% (28/38)
4012
aes_wrap_init_key
Name: aes_wrap_init_key
Prototype: static int aes_wrap_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  73.684% (14/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3762-3783
 73.684% (14/19)
196
HMAC_Init_ex
Name: HMAC_Init_ex
Prototype: int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, const EVP_MD *md, ENGINE *impl)
Coverage:  73.529% (50/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/hmac/hmac.c
Lines: 18-80
 73.529% (50/68)
5818
BN_mod_exp_recp
Name: BN_mod_exp_recp
Prototype: int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx)
Coverage:  73.469% (72/98)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp.c
Lines: 161-294
 73.469% (72/98)
9330
x509_pubkey_decode
Name: x509_pubkey_decode
Prototype: static int x509_pubkey_decode(EVP_PKEY **ppkey, X509_PUBKEY *key)
Coverage:  73.333% (11/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_pubkey.c
Lines: 103-138
 73.333% (11/15)
196
update_cipher_list
Name: update_cipher_list
Prototype: static int update_cipher_list(struct stack_st_SSL_CIPHER **cipher_list, struct stack_st_SSL_CIPHER **cipher_list_by_id, struct stack_st_SSL_CIPHER *tls13_ciphersuites)
Coverage:  73.333% (11/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 1341-1372
 73.333% (11/15)
185
tls_construct_finished
Name: tls_construct_finished
Prototype: int tls_construct_finished(SSL *s, WPACKET *pkt)
Coverage:  73.333% (33/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 508-585
 73.333% (33/45)
549
tls12_get_psigalgs
Name: tls12_get_psigalgs
Prototype: size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
Coverage:  73.333% (11/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 910-946
 73.333% (11/15)
176
rsa_sig_print
Name: rsa_sig_print
Prototype: static int rsa_sig_print(BIO *bp, const X509_ALGOR *sigalg, const ASN1_STRING *sig, int indent, ASN1_PCTX *pctx)
Coverage:  73.333% (11/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 436-453
 73.333% (11/15)
125
ec_GFp_simple_point2oct
Name: ec_GFp_simple_point2oct
Prototype: size_t ec_GFp_simple_point2oct(const EC_GROUP *group, const EC_POINT *point, point_conversion_form_t form, unsigned char *buf, size_t len, BN_CTX *ctx)
Coverage:  73.333% (55/75)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_oct.c
Lines: 154-267
 73.333% (55/75)
9022
check_name_constraints
Name: check_name_constraints
Prototype: static int check_name_constraints(X509_STORE_CTX *ctx)
Coverage:  73.333% (44/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 584-704
 73.333% (44/60)
6718
aria_256_cfb1_cipher
Name: aria_256_cfb1_cipher
Prototype: static int aria_256_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  73.333% (11/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 154-154
 73.333% (11/15)
15
aria_192_cfb1_cipher
Name: aria_192_cfb1_cipher
Prototype: static int aria_192_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  73.333% (11/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 153-153
 73.333% (11/15)
15
aria_128_cfb1_cipher
Name: aria_128_cfb1_cipher
Prototype: static int aria_128_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  73.333% (11/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aria.c
Lines: 152-152
 73.333% (11/15)
15
BN_usub
Name: BN_usub
Prototype: int BN_usub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b)
Coverage:  73.333% (11/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_add.c
Lines: 125-170
 73.333% (11/15)
305
BN_lshift
Name: BN_lshift
Prototype: int BN_lshift(BIGNUM *r, const BIGNUM *a, int n)
Coverage:  73.333% (11/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_shift.c
Lines: 83-120
 73.333% (11/15)
286
ssl3_read_bytes
Name: ssl3_read_bytes
Prototype: int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, size_t len, int peek, size_t *readbytes)
Coverage:  73.038% (214/293)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_s3.c
Lines: 1209-1735
 73.038% (214/293)
39773
mime_parse_hdr
Name: mime_parse_hdr
Prototype: static struct stack_st_MIME_HEADER *mime_parse_hdr(BIO *bio)
Coverage:  72.840% (59/81)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c
Lines: 624-742
 72.840% (59/81)
12128
witness
Name: witness
Prototype: static int witness(BIGNUM *w, const BIGNUM *a, const BIGNUM *a1, const BIGNUM *a1_odd, int k, BN_CTX *ctx, BN_MONT_CTX *mont)
Coverage:  72.727% (16/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_prime.c
Lines: 245-270
 72.727% (16/22)
148
tls_process_certificate_request
Name: tls_process_certificate_request
Prototype: MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
Coverage:  72.727% (40/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 2445-2567
 72.727% (40/55)
16616
tls_parse_ctos_alpn
Name: tls_parse_ctos_alpn
Prototype: int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  72.727% (16/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 459-496
 72.727% (16/22)
466
ossl_statem_fatal
Name: ossl_statem_fatal
Prototype: void ossl_statem_fatal(SSL *s, int al, int func, int reason, const char *file, int line)
Coverage:  72.727% (8/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem.c
Lines: 118-130
 72.727% (8/11)
83
mem_buf_sync
Name: mem_buf_sync
Prototype: static int mem_buf_sync(BIO *b)
Coverage:  72.727% (8/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_mem.c
Lines: 170-182
 72.727% (8/11)
133
is_tls13_capable
Name: is_tls13_capable
Prototype: static int is_tls13_capable(const SSL *s)
Coverage:  72.727% (16/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 1495-1523
 72.727% (16/22)
2010
internal_verify
Name: internal_verify
Prototype: static int internal_verify(X509_STORE_CTX *ctx)
Coverage:  72.727% (32/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 1701-1779
 72.727% (32/44)
4615
asn1_get_enc_ptr
Name: asn1_get_enc_ptr
Prototype: static ASN1_ENCODING *asn1_get_enc_ptr(ASN1_VALUE **pval, const ASN1_ITEM *it)
Coverage:  72.727% (8/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/tasn_utl.c
Lines: 104-113
 72.727% (8/11)
153
WHIRLPOOL_Final
Name: WHIRLPOOL_Final
Prototype: int WHIRLPOOL_Final(unsigned char *md, WHIRLPOOL_CTX *c)
Coverage:  72.727% (16/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/whrlpool/wp_dgst.c
Lines: 208-245
 72.727% (16/22)
268
OPENSSL_sk_sort
Name: OPENSSL_sk_sort
Prototype: void OPENSSL_sk_sort(OPENSSL_STACK *st)
Coverage:  72.727% (8/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/stack/stack.c
Lines: 401-408
 72.727% (8/11)
103
BIO_new_file
Name: BIO_new_file
Prototype: BIO *BIO_new_file(const char *filename, const char *mode)
Coverage:  72.727% (16/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_file.c
Lines: 62-93
 72.727% (16/22)
805
ASYNC_pause_job
Name: ASYNC_pause_job
Prototype: int ASYNC_pause_job(void)
Coverage:  72.727% (8/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/async/async.c
Lines: 255-282
 72.727% (8/11)
223
ecp_nistz256_windowed_mul
Name: ecp_nistz256_windowed_mul
Prototype: static int ecp_nistz256_windowed_mul(const EC_GROUP *group, P256_POINT *r, const BIGNUM **scalar, const EC_POINT **point, size_t num, BN_CTX *ctx)
Coverage:  72.549% (37/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_nistz256.c
Lines: 579-751
 72.549% (37/51)
14514
ssl3_shutdown
Name: ssl3_shutdown
Prototype: int ssl3_shutdown(SSL *s)
Coverage:  72.414% (21/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 4383-4432
 72.414% (21/29)
309
ssl3_read_n
Name: ssl3_read_n
Prototype: int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold, size_t *readbytes)
Coverage:  72.414% (63/87)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_s3.c
Lines: 169-331
 72.414% (63/87)
9625
OBJ_obj2txt
Name: OBJ_obj2txt
Prototype: int OBJ_obj2txt(char *buf, int buf_len, const ASN1_OBJECT *a, int no_name)
Coverage:  72.381% (76/105)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_dat.c
Lines: 396-528
 72.381% (76/105)
12131
_dopr
Name: _dopr
Prototype: static int _dopr(char **sbuffer, char **buffer, size_t *maxlen, size_t *retlen, int *truncated, const char *format, va_list args)
Coverage:  72.251% (138/191)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_print.c
Lines: 83-361
 72.251% (138/191)
46079
ssl_get_algorithm2
Name: ssl_get_algorithm2
Prototype: long ssl_get_algorithm2(SSL *s)
Coverage:  72.222% (13/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 4531-4545
 72.222% (13/18)
176
async_wait_ctx_reset_counts
Name: async_wait_ctx_reset_counts
Prototype: void async_wait_ctx_reset_counts(ASYNC_WAIT_CTX *ctx)
Coverage:  72.222% (13/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/async/async_wait.c
Lines: 185-213
 72.222% (13/18)
286
X509_STORE_CTX_get_by_subject
Name: X509_STORE_CTX_get_by_subject
Prototype: int X509_STORE_CTX_get_by_subject(X509_STORE_CTX *vs, X509_LOOKUP_TYPE type, X509_NAME *name, X509_OBJECT *ret)
Coverage:  72.222% (13/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_lu.c
Lines: 289-323
 72.222% (13/18)
306
PEM_read_bio_ex
Name: PEM_read_bio_ex
Prototype: int PEM_read_bio_ex(BIO *bp, char **name_out, char **header, unsigned char **data, long *len_out, unsigned int flags)
Coverage:  72.222% (26/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pem/pem_lib.c
Lines: 885-960
 72.222% (26/36)
9910
ssl3_check_cert_and_algorithm
Name: ssl3_check_cert_and_algorithm
Prototype: int ssl3_check_cert_and_algorithm(SSL *s)
Coverage:  72.000% (18/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 3565-3615
 72.000% (18/25)
657
BN_security_bits
Name: BN_security_bits
Prototype: int BN_security_bits(int L, int N)
Coverage:  72.000% (18/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_lib.c
Lines: 831-852
 72.000% (18/25)
188
x509_name_ex_d2i
Name: x509_name_ex_d2i
Prototype: static int x509_name_ex_d2i(ASN1_VALUE **val, const unsigned char **in, long len, const ASN1_ITEM *it, int tag, int aclass, char opt, ASN1_TLC *ctx)
Coverage:  71.875% (23/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_name.c
Lines: 138-208
 71.875% (23/32)
6812
evp_decodeblock_int
Name: evp_decodeblock_int
Prototype: static int evp_decodeblock_int(EVP_ENCODE_CTX *ctx, unsigned char *t, const unsigned char *f, int n)
Coverage:  71.875% (23/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c
Lines: 413-457
 71.875% (23/32)
327
i2o_SCT_LIST
Name: i2o_SCT_LIST
Prototype: int i2o_SCT_LIST(const struct stack_st_SCT *a, unsigned char **pp)
Coverage:  71.795% (28/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_oct.c
Lines: 321-374
 71.795% (28/39)
6214
ec_GF2m_simple_point2oct
Name: ec_GF2m_simple_point2oct
Prototype: size_t ec_GF2m_simple_point2oct(const EC_GROUP *group, const EC_POINT *point, point_conversion_form_t form, unsigned char *buf, size_t len, BN_CTX *ctx)
Coverage:  71.795% (56/78)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_oct.c
Lines: 113-229
 71.795% (56/78)
9324
bn_sqr_fixed_top
Name: bn_sqr_fixed_top
Prototype: int bn_sqr_fixed_top(BIGNUM *r, const BIGNUM *a, BN_CTX *ctx)
Coverage:  71.795% (28/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_sqr.c
Lines: 27-106
 71.795% (28/39)
5612
tls_decrypt_ticket
Name: tls_decrypt_ticket
Prototype: SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick, size_t eticklen, const unsigned char *sess_id, size_t sesslen, SSL_SESSION **psess)
Coverage:  71.533% (98/137)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 1276-1510
 71.533% (98/137)
19739
x25519_scalar_mult
Name: x25519_scalar_mult
Prototype: static void x25519_scalar_mult(uint8_t out[32], const uint8_t scalar[32], const uint8_t point[32])
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve25519.c
Lines: 685-742
 71.429% (5/7)
443
value_free_stack_doall
Name: value_free_stack_doall
Prototype: static void value_free_stack_doall(CONF_VALUE *a)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_api.c
Lines: 166-185
 71.429% (5/7)
163
todigit
Name: todigit
Prototype: static int todigit(variant_char c)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cryptlib.c
Lines: 54-63
 71.429% (5/7)
53
tls_construct_stoc_next_proto_neg
Name: tls_construct_stoc_next_proto_neg
Prototype: EXT_RETURN tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  71.429% (10/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 1523-1550
 71.429% (10/14)
284
tls_construct_server_done
Name: tls_construct_server_done
Prototype: int tls_construct_server_done(SSL *s, WPACKET *pkt)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 2447-2456
 71.429% (5/7)
43
tls_construct_new_session_ticket
Name: tls_construct_new_session_ticket
Prototype: int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
Coverage:  71.429% (60/84)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 4007-4159
 71.429% (60/84)
13822
tls1_set_sigalgs_list
Name: tls1_set_sigalgs_list
Prototype: int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 1949-1958
 71.429% (5/7)
93
tls1_set_peer_legacy_sigalg
Name: tls1_set_peer_legacy_sigalg
Prototype: int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 896-908
 71.429% (5/7)
133
tls1_get_formatlist
Name: tls1_get_formatlist
Prototype: void tls1_get_formatlist(SSL *s, const unsigned char **pformats, size_t *num_formats)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 527-544
 71.429% (5/7)
73
timestamp_print
Name: timestamp_print
Prototype: static void timestamp_print(uint64_t timestamp, BIO *out)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_prn.c
Lines: 29-48
 71.429% (5/7)
143
ssl_session_strndup
Name: ssl_session_strndup
Prototype: static int ssl_session_strndup(char **pdst, ASN1_OCTET_STRING *src)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_asn1.c
Lines: 211-221
 71.429% (5/7)
163
ssl_session_cmp
Name: ssl_session_cmp
Prototype: static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 2862-2869
 71.429% (5/7)
53
ssl_security_cert_chain
Name: ssl_security_cert_chain
Prototype: int ssl_security_cert_chain(SSL *s, struct stack_st_X509 *sk, X509 *x, int vfy)
Coverage:  71.429% (10/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 2443-2463
 71.429% (10/14)
245
ssl_cert_clear_certs
Name: ssl_cert_clear_certs
Prototype: void ssl_cert_clear_certs(CERT *c)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_cert.c
Lines: 205-222
 71.429% (5/7)
323
sm4_ecb_cipher
Name: sm4_ecb_cipher
Prototype: static int sm4_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_sm4.c
Lines: 67-67
 71.429% (5/7)
13
siphash_key_free
Name: siphash_key_free
Prototype: static void siphash_key_free(EVP_PKEY *pkey)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/siphash/siphash_ameth.c
Lines: 28-37
 71.429% (5/7)
93
send_bio_chars
Name: send_bio_chars
Prototype: static int send_bio_chars(void *arg, const void *buf, int len)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_strex.c
Lines: 38-45
 71.429% (5/7)
53
seed_ecb_cipher
Name: seed_ecb_cipher
Prototype: static int seed_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_seed.c
Lines: 28-28
 71.429% (5/7)
13
rsa_algor_to_md
Name: rsa_algor_to_md
Prototype: static const EVP_MD *rsa_algor_to_md(X509_ALGOR *alg)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 552-562
 71.429% (5/7)
93
rinf_cb
Name: rinf_cb
Prototype: static int rinf_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, void *exarg)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_req.c
Lines: 35-46
 71.429% (5/7)
63
rc2_ecb_cipher
Name: rc2_ecb_cipher
Prototype: static int rc2_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_rc2.c
Lines: 35-35
 71.429% (5/7)
13
rand_pool_entropy_available
Name: rand_pool_entropy_available
Prototype: size_t rand_pool_entropy_available(RAND_POOL *pool)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/rand_lib.c
Lines: 525-534
 71.429% (5/7)
53
rand_pool_add_end
Name: rand_pool_add_end
Prototype: int rand_pool_add_end(RAND_POOL *pool, size_t len, size_t entropy)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/rand_lib.c
Lines: 647-660
 71.429% (5/7)
73
put_value
Name: put_value
Prototype: static int put_value(unsigned char *data, size_t value, size_t len)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/packet.c
Lines: 164-177
 71.429% (5/7)
73
prepare_wnaf_table
Name: prepare_wnaf_table
Prototype: static void prepare_wnaf_table(pniels_t * output, const curve448_point_t working, unsigned int tbits)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/curve448.c
Lines: 599-625
 71.429% (5/7)
153
poly1305_key_free
Name: poly1305_key_free
Prototype: static void poly1305_key_free(EVP_PKEY *pkey)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/poly1305/poly1305_ameth.c
Lines: 28-36
 71.429% (5/7)
93
point_double_internal
Name: point_double_internal
Prototype: static void point_double_internal(curve448_point_t p, const curve448_point_t q, int before_double)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/curve448/curve448.c
Lines: 60-82
 71.429% (5/7)
183
pkey_rsa_encrypt
Name: pkey_rsa_encrypt
Prototype: static int pkey_rsa_encrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen)
Coverage:  71.429% (10/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pmeth.c
Lines: 291-318
 71.429% (10/14)
205
pkey_rsa_decrypt
Name: pkey_rsa_decrypt
Prototype: static int pkey_rsa_decrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen)
Coverage:  71.429% (10/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pmeth.c
Lines: 320-347
 71.429% (10/14)
205
ossl_strchr
Name: ossl_strchr
Prototype: static variant_char *ossl_strchr(const variant_char *str, char srch)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cryptlib.c
Lines: 82-92
 71.429% (5/7)
103
ossl_statem_export_early_allowed
Name: ossl_statem_export_early_allowed
Prototype: int ossl_statem_export_early_allowed(SSL *s)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem.c
Lines: 961-970
 71.429% (5/7)
21
obj_cmp
Name: obj_cmp
Prototype: static int obj_cmp(const ASN1_OBJECT *const *ap, const unsigned int *bp)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_dat.c
Lines: 301-313
 71.429% (5/7)
93
o2i_SCT_LIST
Name: o2i_SCT_LIST
Prototype: struct stack_st_SCT *o2i_SCT_LIST(struct stack_st_SCT **a, const unsigned char **pp, size_t len)
Coverage:  71.429% (35/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_oct.c
Lines: 257-319
 71.429% (35/49)
8714
Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...27
Condition %:  86.667% (13/15)
28
Condition %:  82.609% (19/23)
29
Condition %:  79.412% (27/34)
30
Condition %:  75.000% (12/16)
3132
Condition %:  71.429% (5/7)
33
Condition %:  70.968% (132/186)
34
Condition %:  68.085% (64/94)
35
Condition %:  66.667% (2/3)
...40
Condition %:  55.172% (32/58)
...50
Condition %:  42.105% (16/38)
...60
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)

Generated by Squish Coco 4.2.2