OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
McCabe - Cyclomatic Complexity: 1
...60
McCabe - Cyclomatic Complexity: 2
...70
McCabe - Cyclomatic Complexity: 2
...80
McCabe - Cyclomatic Complexity: 4
...90
McCabe - Cyclomatic Complexity: 7
...92
McCabe - Cyclomatic Complexity: 8
93
McCabe - Cyclomatic Complexity: 9
94
McCabe - Cyclomatic Complexity: 9
95
McCabe - Cyclomatic Complexity: 10
9697
McCabe - Cyclomatic Complexity: 13
98
McCabe - Cyclomatic Complexity: 14
99
McCabe - Cyclomatic Complexity: 17
100
McCabe - Cyclomatic Complexity: 20
...103
McCabe - Cyclomatic Complexity: 158
FunctionCondition %eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexityâ–´
ossl_statem_server_process_message
Name: ossl_statem_server_process_message
Prototype: MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
Coverage:  90.000% (18/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 1153-1195
 90.000% (18/20)
2311
parse_tagging
Name: parse_tagging
Prototype: static int parse_tagging(const char *vstart, int vlen, int *ptag, int *pclass)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn1_gen.c
Lines: 348-401
  0.000% (0/31)
3211
pkcs12_gen_mac
Name: pkcs12_gen_mac
Prototype: static int pkcs12_gen_mac(PKCS12 *p12, const char *pass, int passlen, unsigned char *mac, unsigned int *maclen, int (*pkcs12_key_gen)(const char *pass, int passlen, unsigned char *salt, int slen, int id, int iter, int n, unsigned char *out, const EVP_MD *md_type))
Coverage:  38.095% (16/42)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs12/p12_mutl.c
Lines: 70-141
 38.095% (16/42)
7911
pkey_rsa_verifyrecover
Name: pkey_rsa_verifyrecover
Prototype: static int pkey_rsa_verifyrecover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen)
Coverage:  28.125% (9/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_pmeth.c
Lines: 189-237
 28.125% (9/32)
4111
policy_cache_set_mapping
Name: policy_cache_set_mapping
Prototype: int policy_cache_set_mapping(X509 *x, POLICY_MAPPINGS *maps)
Coverage:  0.000% (0/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/pcy_map.c
Lines: 22-81
  0.000% (0/34)
5511
print_bin
Name: print_bin
Prototype: static int print_bin(BIO *fp, const char *name, const unsigned char *buf, size_t len, int off)
Coverage:  56.250% (18/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/eck_prn.c
Lines: 223-259
 56.250% (18/32)
2711
rsa_pss_to_ctx
Name: rsa_pss_to_ctx
Prototype: static int rsa_pss_to_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pkctx, X509_ALGOR *sigalg, EVP_PKEY *pkey)
Coverage:  46.667% (14/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ameth.c
Lines: 639-688
 46.667% (14/30)
4911
sct_ctx_update
Name: sct_ctx_update
Prototype: static int sct_ctx_update(EVP_MD_CTX *ctx, const SCT_CTX *sctx, const SCT *sct)
Coverage:  36.111% (13/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_vfy.c
Lines: 29-94
 36.111% (13/36)
4011
ssl_check_allowed_versions
Name: ssl_check_allowed_versions
Prototype: static int ssl_check_allowed_versions(int min_version, int max_version)
Coverage:  86.000% (43/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 463-567
 86.000% (43/50)
2611
ssl_cipher_collect_aliases
Name: ssl_cipher_collect_aliases
Prototype: static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list, int num_of_group_aliases, uint32_t disabled_mkey, uint32_t disabled_auth, uint32_t disabled_enc, uint32_t disabled_mac, CIPHER_ORDER *head)
Coverage: 100.000% (27/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_ciph.c
Lines: 709-769
100.000% (27/27)
3911
ssl_generate_master_secret
Name: ssl_generate_master_secret
Prototype: int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen, int free_pms)
Coverage:  80.645% (25/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/s3_lib.c
Lines: 4587-4653
 80.645% (25/31)
5011
ssl_get_auto_dh
Name: ssl_get_auto_dh
Prototype: DH *ssl_get_auto_dh(SSL *s)
Coverage:  32.432% (12/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 2339-2381
 32.432% (12/37)
7211
ssl_match_option
Name: ssl_match_option
Prototype: static int ssl_match_option(SSL_CONF_CTX *cctx, const ssl_flag_tbl *tbl, const char *name, int namelen, int onoff)
Coverage:  22.222% (10/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c
Lines: 137-150
 22.222% (10/45)
16911
ssl_validate_ct
Name: ssl_validate_ct
Prototype: int ssl_validate_ct(SSL *s)
Coverage:  55.000% (22/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 4807-4907
 55.000% (22/40)
8911
tls1_get_legacy_sigalg
Name: tls1_get_legacy_sigalg
Prototype: static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
Coverage:  62.162% (23/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 850-894
 62.162% (23/37)
3811
tls1_shared_group
Name: tls1_shared_group
Prototype: uint16_t tls1_shared_group(SSL *s, int nmatch)
Coverage:  64.706% (22/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 280-333
 64.706% (22/34)
3011
tls_construct_cke_gost
Name: tls_construct_cke_gost
Prototype: static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
Coverage:  0.000% (0/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 3163-3278
  0.000% (0/45)
14811
tls_construct_cke_rsa
Name: tls_construct_cke_rsa
Prototype: static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
Coverage:  51.282% (20/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 2957-3049
 51.282% (20/39)
14211
tls_construct_ctos_status_request
Name: tls_construct_ctos_status_request
Prototype: EXT_RETURN tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  46.809% (22/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_clnt.c
Lines: 289-359
 46.809% (22/47)
10311
tls_construct_server_hello
Name: tls_construct_server_hello
Prototype: int tls_construct_server_hello(SSL *s, WPACKET *pkt)
Coverage:  70.175% (40/57)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 2335-2445
 70.175% (40/57)
9411
tls_construct_stoc_key_share
Name: tls_construct_stoc_key_share
Prototype: EXT_RETURN tls_construct_stoc_key_share(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  57.778% (26/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_srvr.c
Lines: 1666-1747
 57.778% (26/45)
10211
tree_calculate_user_set
Name: tree_calculate_user_set
Prototype: static int tree_calculate_user_set(X509_POLICY_TREE *tree, struct stack_st_ASN1_OBJECT *policy_oids, struct stack_st_X509_POLICY_NODE *auth_nodes)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/pcy_tree.c
Lines: 515-569
  0.000% (0/31)
4311
tree_prune
Name: tree_prune
Prototype: static int tree_prune(X509_POLICY_TREE *tree, X509_POLICY_LEVEL *curr)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/pcy_tree.c
Lines: 391-434
  0.000% (0/31)
3411
try_decode_X509CRL
Name: try_decode_X509CRL
Prototype: static OSSL_STORE_INFO *try_decode_X509CRL(const char *pem_name, const char *pem_header, const unsigned char *blob, size_t len, void **pctx, int *matchcount, const UI_METHOD *ui_method, void *ui_data)
Coverage:  0.000% (0/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/store/loader_file.c
Lines: 642-669
  0.000% (0/43)
19611
ts_compute_imprint
Name: ts_compute_imprint
Prototype: static int ts_compute_imprint(BIO *data, TS_TST_INFO *tst_info, X509_ALGOR **md_alg, unsigned char **imprint, unsigned *imprint_len)
Coverage:  0.000% (0/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_rsp_verify.c
Lines: 565-617
  0.000% (0/29)
6311
wildcard_match
Name: wildcard_match
Prototype: static int wildcard_match(const unsigned char *prefix, size_t prefix_len, const unsigned char *suffix, size_t suffix_len, const unsigned char *subject, size_t subject_len, unsigned int flags)
Coverage:  70.370% (38/54)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 638-687
 70.370% (38/54)
3111
ASN1_bn_print
Name: ASN1_bn_print
Prototype: int ASN1_bn_print(BIO *bp, const char *number, const BIGNUM *num, unsigned char *ign, int indent)
Coverage:  65.714% (23/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/t_pkey.c
Lines: 45-93
 65.714% (23/35)
4812
BIO_listen
Name: BIO_listen
Prototype: int BIO_listen(int sock, const BIO_ADDR *addr, int options)
Coverage:  40.000% (16/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_sock2.c
Lines: 206-272
 40.000% (16/40)
10212
BN_cmp
Name: BN_cmp
Prototype: int BN_cmp(const BIGNUM *a, const BIGNUM *b)
Coverage: 100.000% (37/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_lib.c
Lines: 561-606
100.000% (37/37)
4212
BN_consttime_swap
Name: BN_consttime_swap
Prototype: void BN_consttime_swap(unsigned long condition, BIGNUM *a, BIGNUM *b, int nwords)
Coverage: 100.000% (25/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_lib.c
Lines: 747-827
100.000% (25/25)
3412
CMS_add1_recipient_cert
Name: CMS_add1_recipient_cert
Prototype: CMS_RecipientInfo *CMS_add1_recipient_cert(CMS_ContentInfo *cms, X509 *recip, unsigned int flags)
Coverage:  40.741% (11/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c
Lines: 178-229
 40.741% (11/27)
4112
CRYPTO_xts128_encrypt
Name: CRYPTO_xts128_encrypt
Prototype: int CRYPTO_xts128_encrypt(const XTS128_CONTEXT *ctx, const unsigned char iv[16], const unsigned char *inp, unsigned char *out, size_t len, int enc)
Coverage:  0.000% (0/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/modes/xts128.c
Lines: 14-157
  0.000% (0/38)
7012
DES_cbc_cksum
Name: DES_cbc_cksum
Prototype: DES_LONG DES_cbc_cksum(const unsigned char *in, DES_cblock *output, long length, DES_key_schedule *schedule, const_DES_cblock *ivec)
Coverage:  59.259% (16/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/des/cbc_cksm.c
Lines: 12-53
 59.259% (16/27)
3012
DH_KDF_X9_42
Name: DH_KDF_X9_42
Prototype: int DH_KDF_X9_42(unsigned char *out, size_t outlen, const unsigned char *Z, size_t Zlen, ASN1_OBJECT *key_oid, const unsigned char *ukm, size_t ukmlen, const EVP_MD *md)
Coverage:  34.375% (11/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_kdf.c
Lines: 98-149
 34.375% (11/32)
6412
DSO_load
Name: DSO_load
Prototype: DSO *DSO_load(DSO *dso, const char *filename, DSO_METHOD *meth, int flags)
Coverage:  28.125% (9/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dso/dso_lib.c
Lines: 119-171
 28.125% (9/32)
5312
EVP_CIPHER_param_to_asn1
Name: EVP_CIPHER_param_to_asn1
Prototype: int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
Coverage:  56.000% (14/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c
Lines: 17-50
 56.000% (14/25)
2612
EVP_DecryptUpdate
Name: EVP_DecryptUpdate
Prototype: int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage:  74.419% (32/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c
Lines: 423-490
 74.419% (32/43)
4012
GENERAL_NAME_get0_value
Name: GENERAL_NAME_get0_value
Prototype: void *GENERAL_NAME_get0_value(GENERAL_NAME *a, int *ptype)
Coverage:  0.000% (0/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_genn.c
Lines: 146-175
  0.000% (0/20)
1412
OCSP_REQUEST_print
Name: OCSP_REQUEST_print
Prototype: int OCSP_REQUEST_print(BIO *bp, OCSP_REQUEST *o, unsigned long flags)
Coverage:  0.000% (0/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_prn.c
Lines: 87-130
  0.000% (0/32)
4512
OCSP_crlID_new
Name: OCSP_crlID_new
Prototype: X509_EXTENSION *OCSP_crlID_new(const char *url, long *n, char *tim)
Coverage:  0.000% (0/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_ext.c
Lines: 360-389
  0.000% (0/32)
3812
OCSP_url_svcloc_new
Name: OCSP_url_svcloc_new
Prototype: X509_EXTENSION *OCSP_url_svcloc_new(X509_NAME *issuer, const char **urls)
Coverage:  0.000% (0/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_ext.c
Lines: 433-472
  0.000% (0/38)
7212
PKCS7_SIGNER_INFO_sign
Name: PKCS7_SIGNER_INFO_sign
Prototype: int PKCS7_SIGNER_INFO_sign(PKCS7_SIGNER_INFO *si)
Coverage:  34.375% (11/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_doit.c
Lines: 815-876
 34.375% (11/32)
7412
PKCS7_sign
Name: PKCS7_sign
Prototype: PKCS7 *PKCS7_sign(X509 *signcert, EVP_PKEY *pkey, struct stack_st_X509 *certs, BIO *data, int flags)
Coverage:  44.118% (15/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/pkcs7/pk7_smime.c
Lines: 22-63
 44.118% (15/34)
4212
RSA_padding_check_SSLv23
Name: RSA_padding_check_SSLv23
Prototype: int RSA_padding_check_SSLv23(unsigned char *to, int tlen, const unsigned char *from, int flen, int num)
Coverage:  0.000% (0/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rsa/rsa_ssl.c
Lines: 55-108
  0.000% (0/37)
3512
SHA512_Final
Name: SHA512_Final
Prototype: int SHA512_Final(unsigned char *md, SHA512_CTX *c)
Coverage:  86.207% (25/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sha/sha512.c
Lines: 140-257
 86.207% (25/29)
8012
SMIME_crlf_copy
Name: SMIME_crlf_copy
Prototype: int SMIME_crlf_copy(BIO *in, BIO *out, int flags)
Coverage:  54.286% (19/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c
Lines: 478-522
 54.286% (19/35)
3912
SMIME_text
Name: SMIME_text
Prototype: int SMIME_text(BIO *in, BIO *out)
Coverage:  18.750% (9/48)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn_mime.c
Lines: 525-554
 18.750% (9/48)
19112
SRP_gN_place_bn
Name: SRP_gN_place_bn
Prototype: static BIGNUM *SRP_gN_place_bn(struct stack_st_SRP_gN_cache *gN_cache, char *ch)
Coverage:  0.000% (0/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/srp/srp_vfy.c
Lines: 353-374
  0.000% (0/46)
18512
SSL_SESSION_print_keylog
Name: SSL_SESSION_print_keylog
Prototype: int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x)
Coverage:  0.000% (0/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_txt.c
Lines: 168-203
  0.000% (0/34)
2312
TS_RESP_verify_signature
Name: TS_RESP_verify_signature
Prototype: int TS_RESP_verify_signature(PKCS7 *token, struct stack_st_X509 *certs, X509_STORE *store, X509 **signer_out)
Coverage:  0.000% (0/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ts/ts_rsp_verify.c
Lines: 90-159
  0.000% (0/36)
6912
X509V3_EXT_print
Name: X509V3_EXT_print
Prototype: int X509V3_EXT_print(BIO *out, X509_EXTENSION *ext, unsigned long flag, int indent)
Coverage:  94.286% (33/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_prn.c
Lines: 69-136
 94.286% (33/35)
6912
X509_REQ_to_X509
Name: X509_REQ_to_X509
Prototype: X509 *X509_REQ_to_X509(X509_REQ *r, int days, EVP_PKEY *pkey)
Coverage:  0.000% (0/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_r2x.c
Lines: 20-67
  0.000% (0/34)
6312
X509_cmp_time
Name: X509_cmp_time
Prototype: int X509_cmp_time(const ASN1_TIME *ctm, time_t *cmp_time)
Coverage:  93.939% (31/33)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 1786-1849
 93.939% (31/33)
3312
X509_load_cert_file
Name: X509_load_cert_file
Prototype: int X509_load_cert_file(X509_LOOKUP *ctx, const char *file, int type)
Coverage:  40.000% (14/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/by_file.c
Lines: 74-129
 40.000% (14/35)
7312
X509_load_crl_file
Name: X509_load_crl_file
Prototype: int X509_load_crl_file(X509_LOOKUP *ctx, const char *file, int type)
Coverage:  0.000% (0/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/by_file.c
Lines: 131-186
  0.000% (0/35)
7312
X509_ocspid_print
Name: X509_ocspid_print
Prototype: int X509_ocspid_print(BIO *bp, X509 *x)
Coverage:  0.000% (0/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/t_x509.c
Lines: 221-276
  0.000% (0/32)
6912
X509v3_add_ext
Name: X509v3_add_ext
Prototype: struct stack_st_X509_EXTENSION *X509v3_add_ext(struct stack_st_X509_EXTENSION **x, X509_EXTENSION *ex, int loc)
Coverage:  45.455% (15/33)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_v3.c
Lines: 96-134
 45.455% (15/33)
5512
aes_ocb_ctrl
Name: aes_ocb_ctrl
Prototype: static int aes_ocb_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
Coverage:  54.286% (19/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3933-3990
 54.286% (19/35)
3512
aes_wrap_cipher
Name: aes_wrap_cipher
Prototype: static int aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inlen)
Coverage:  74.419% (32/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c
Lines: 3785-3842
 74.419% (32/43)
3412
alg_module_init
Name: alg_module_init
Prototype: static int alg_module_init(CONF_IMODULE *md, const CONF *cnf)
Coverage:  0.000% (0/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_cnf.c
Lines: 19-51
  0.000% (0/46)
18612
asn1_time_from_tm
Name: asn1_time_from_tm
Prototype: ASN1_TIME *asn1_time_from_tm(ASN1_TIME *s, struct tm *ts, int type)
Coverage:  55.882% (19/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_time.c
Lines: 261-311
 55.882% (19/34)
5412
bn_sqr_fixed_top
Name: bn_sqr_fixed_top
Prototype: int bn_sqr_fixed_top(BIGNUM *r, const BIGNUM *a, BN_CTX *ctx)
Coverage:  71.795% (28/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_sqr.c
Lines: 27-106
 71.795% (28/39)
5612
chacha_cipher
Name: chacha_cipher
Prototype: static int chacha_cipher(EVP_CIPHER_CTX * ctx, unsigned char *out, const unsigned char *inp, size_t len)
Coverage:  73.684% (28/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_chacha20_poly1305.c
Lines: 55-123
 73.684% (28/38)
4012
cms_copy_content
Name: cms_copy_content
Prototype: static int cms_copy_content(BIO *out, BIO *in, unsigned int flags)
Coverage:  65.625% (21/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_smime.c
Lines: 32-76
 65.625% (21/32)
3212
crl_set_issuers
Name: crl_set_issuers
Prototype: static int crl_set_issuers(X509_CRL *crl)
Coverage:  89.744% (35/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_crl.c
Lines: 82-146
 89.744% (35/39)
5312
doapr_outch
Name: doapr_outch
Prototype: static int doapr_outch(char **sbuffer, char **buffer, size_t *currlen, size_t *maxlen, int c)
Coverage:  62.500% (25/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_print.c
Lines: 804-849
 62.500% (25/40)
4912
dsa_priv_decode
Name: dsa_priv_decode
Prototype: static int dsa_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
Coverage:  65.625% (21/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_ameth.c
Lines: 137-201
 65.625% (21/32)
8412
ec_asn1_group2curve
Name: ec_asn1_group2curve
Prototype: static int ec_asn1_group2curve(const EC_GROUP *group, X9_62_CURVE *curve)
Coverage:  47.826% (22/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 366-438
 47.826% (22/46)
8612
ecdh_cms_set_peerkey
Name: ecdh_cms_set_peerkey
Prototype: static int ecdh_cms_set_peerkey(EVP_PKEY_CTX *pctx, X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
Coverage:  37.838% (14/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 629-678
 37.838% (14/37)
5312
ecx_key_print
Name: ecx_key_print
Prototype: static int ecx_key_print(BIO *bp, const EVP_PKEY *pkey, int indent, ASN1_PCTX *ctx, ecx_key_op_t op)
Coverage:  37.838% (14/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 267-302
 37.838% (14/37)
3412
fmtstr
Name: fmtstr
Prototype: static int fmtstr(char **sbuffer, char **buffer, size_t *currlen, size_t *maxlen, const char *value, int flags, int min, int max)
Coverage:  70.833% (34/48)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_print.c
Lines: 363-413
 70.833% (34/48)
3512
i2r_ASIdentifierChoice
Name: i2r_ASIdentifierChoice
Prototype: static int i2r_ASIdentifierChoice(BIO *out, ASIdentifierChoice *choice, int indent, const char *msg)
Coverage:  7.407% (2/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_asid.c
Lines: 61-104
  7.407% (2/27)
5012
i2r_NAMING_AUTHORITY
Name: i2r_NAMING_AUTHORITY
Prototype: static int i2r_NAMING_AUTHORITY(const struct v3_ext_method *method, void *in, BIO *bp, int ind)
Coverage:  0.000% (0/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_admis.c
Lines: 72-117
  0.000% (0/44)
4812
i2r_address
Name: i2r_address
Prototype: static int i2r_address(BIO *out, const unsigned afi, const unsigned char fill, const ASN1_BIT_STRING *bs)
Coverage:  94.286% (33/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_addr.c
Lines: 127-162
 94.286% (33/35)
2612
int_ctx_new
Name: int_ctx_new
Prototype: static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
Coverage:  80.000% (32/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 103-168
 80.000% (32/40)
7512
long_c2i
Name: long_c2i
Prototype: static int long_c2i(ASN1_VALUE **pval, const unsigned char *cont, int len, int utype, char *free_cont, const ASN1_ITEM *it)
Coverage: 100.000% (34/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/x_long.c
Lines: 132-191
100.000% (34/34)
3812
module_init
Name: module_init
Prototype: static int module_init(CONF_MODULE *pmod, const char *name, const char *value, const CONF *cnf)
Coverage:  32.353% (11/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_mod.c
Lines: 287-348
 32.353% (11/34)
4612
ok_write
Name: ok_write
Prototype: static int ok_write(BIO *b, const char *in, int inl)
Coverage:  0.000% (0/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_ok.c
Lines: 257-320
  0.000% (0/46)
5512
ossl_statem_client_pre_work
Name: ossl_statem_client_pre_work
Prototype: WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
Coverage:  90.000% (27/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 673-731
 90.000% (27/30)
1812
pkey_scrypt_ctrl
Name: pkey_scrypt_ctrl
Prototype: static int pkey_scrypt_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
Coverage:  60.714% (17/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/kdf/scrypt.c
Lines: 121-165
 60.714% (17/28)
2612
rand_pool_acquire_entropy
Name: rand_pool_acquire_entropy
Prototype: size_t rand_pool_acquire_entropy(RAND_POOL *pool)
Coverage:  17.391% (8/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/rand_unix.c
Lines: 451-565
 17.391% (8/46)
5412
sm2_compute_z_digest
Name: sm2_compute_z_digest
Prototype: int sm2_compute_z_digest(uint8_t *out, const EVP_MD *digest, const uint8_t *id, const size_t id_len, const EC_KEY *key)
Coverage:  43.750% (28/64)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_sign.c
Lines: 22-137
 43.750% (28/64)
14012
ssl_verify_cert_chain
Name: ssl_verify_cert_chain
Prototype: int ssl_verify_cert_chain(SSL *s, struct stack_st_X509 *sk)
Coverage:  63.158% (24/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_cert.c
Lines: 366-449
 63.158% (24/38)
6812
tls1_check_group_id
Name: tls1_check_group_id
Prototype: int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
Coverage:  55.556% (20/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 475-525
 55.556% (20/36)
2712
tls1_mac
Name: tls1_mac
Prototype: int tls1_mac(SSL *ssl, SSL3_RECORD *rec, unsigned char *md, int sending)
Coverage:  71.154% (37/52)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/ssl3_record.c
Lines: 1280-1397
 71.154% (37/52)
6812
tls_construct_certificate_request
Name: tls_construct_certificate_request
Prototype: int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
Coverage:  60.784% (31/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 2820-2890
 60.784% (31/51)
8212
tls_construct_extensions
Name: tls_construct_extensions
Prototype: int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx)
Coverage:  78.571% (33/42)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c
Lines: 790-865
 78.571% (33/42)
7312
tls_get_message_body
Name: tls_get_message_body
Prototype: int tls_get_message_body(SSL *s, size_t *len)
Coverage:  77.551% (38/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 1246-1325
 77.551% (38/49)
4912
tls_process_ske_dhe
Name: tls_process_ske_dhe
Prototype: static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
Coverage:  59.091% (26/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_clnt.c
Lines: 2090-2194
 59.091% (26/44)
18012
x509_name_ex_d2i
Name: x509_name_ex_d2i
Prototype: static int x509_name_ex_d2i(ASN1_VALUE **val, const unsigned char **in, long len, const ASN1_ITEM *it, int tag, int aclass, char opt, ASN1_TLC *ctx)
Coverage:  71.875% (23/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x_name.c
Lines: 138-208
 71.875% (23/32)
6812
ASN1_get_object
Name: ASN1_get_object
Prototype: int ASN1_get_object(const unsigned char **pp, long *plength, int *ptag, int *pclass, long omax)
Coverage: 100.000% (38/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn1_lib.c
Lines: 44-103
100.000% (38/38)
4413
ASN1_sign
Name: ASN1_sign
Prototype: int ASN1_sign(i2d_of_void *i2d, X509_ALGOR *algor1, X509_ALGOR *algor2, ASN1_BIT_STRING *signature, char *data, EVP_PKEY *pkey, const EVP_MD *type)
Coverage:  0.000% (0/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_sign.c
Lines: 26-107
  0.000% (0/44)
10213
BIO_dump_indent_cb
Name: BIO_dump_indent_cb
Prototype: int BIO_dump_indent_cb(int (*cb) (const void *data, size_t len, void *u), void *u, const char *s, int len, int indent)
Coverage:  81.818% (36/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/b_dump.c
Lines: 28-91
 81.818% (36/44)
3913
BN_bn2dec
Name: BN_bn2dec
Prototype: char *BN_bn2dec(const BIGNUM *a)
Coverage:  60.526% (23/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_print.c
Lines: 53-124
 60.526% (23/38)
7313
BN_exp
Name: BN_exp
Prototype: int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
Coverage:  52.174% (24/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bn/bn_exp.c
Lines: 41-87
 52.174% (24/46)
4213
CMS_RecipientEncryptedKey_get0_id
Name: CMS_RecipientEncryptedKey_get0_id
Prototype: int CMS_RecipientEncryptedKey_get0_id(CMS_RecipientEncryptedKey *rek, ASN1_OCTET_STRING **keyid, ASN1_GENERALIZEDTIME **tm, CMS_OtherKeyAttribute **other, X509_NAME **issuer, ASN1_INTEGER **sno)
Coverage:  0.000% (0/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_kari.c
Lines: 109-141
  0.000% (0/38)
4513
DSA_dup_DH
Name: DSA_dup_DH
Prototype: DH *DSA_dup_DH(const DSA *r)
Coverage:  0.000% (0/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_lib.c
Lines: 186-240
  0.000% (0/49)
11413
ECDH_KDF_X9_62
Name: ECDH_KDF_X9_62
Prototype: int ECDH_KDF_X9_62(unsigned char *out, size_t outlen, const unsigned char *Z, size_t Zlen, const unsigned char *sinfo, size_t sinfolen, const EVP_MD *md)
Coverage:  45.946% (17/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecdh_kdf.c
Lines: 18-68
 45.946% (17/37)
5913
EC_GROUP_check
Name: EC_GROUP_check
Prototype: int EC_GROUP_check(const EC_GROUP *group, BN_CTX *ctx)
Coverage:  45.714% (16/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_check.c
Lines: 13-72
 45.714% (16/35)
6313
EC_GROUP_cmp
Name: EC_GROUP_cmp
Prototype: int EC_GROUP_cmp(const EC_GROUP *a, const EC_GROUP *b, BN_CTX *ctx)
Coverage:  45.455% (25/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 485-556
 45.455% (25/55)
6513
Page:<>1
McCabe - Cyclomatic Complexity: 1
...60
McCabe - Cyclomatic Complexity: 2
...70
McCabe - Cyclomatic Complexity: 2
...80
McCabe - Cyclomatic Complexity: 4
...90
McCabe - Cyclomatic Complexity: 7
...92
McCabe - Cyclomatic Complexity: 8
93
McCabe - Cyclomatic Complexity: 9
94
McCabe - Cyclomatic Complexity: 9
95
McCabe - Cyclomatic Complexity: 10
9697
McCabe - Cyclomatic Complexity: 13
98
McCabe - Cyclomatic Complexity: 14
99
McCabe - Cyclomatic Complexity: 17
100
McCabe - Cyclomatic Complexity: 20
...103
McCabe - Cyclomatic Complexity: 158

Generated by Squish Coco 4.2.2