OpenCoverage

LibreSSL Portable Test Coverage

Function Tree

Page:<>1
Condition %: 100.000% (4/4)
...10
Condition %: 100.000% (4/4)
...19
Condition %:  50.000% (2/4)
20
Condition %:  50.000% (2/4)
21
Condition %:  50.000% (2/4)
22
Condition %:  45.000% (9/20)
2324
Condition %:  40.000% (6/15)
25
Condition %:  35.714% (5/14)
26
Condition %:  28.571% (2/7)
27
Condition %:  15.476% (13/84)
...30
Condition %:  0.000% (0/19)
...40
Condition %:  0.000% (0/1)
...50
Condition %:  0.000% (0/1)
...60
Condition %:  0.000% (0/6)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
EC_POINT_set_Jprojective_coordinates_GFp
Name: EC_POINT_set_Jprojective_coordinates_GFp
Prototype: int EC_POINT_set_Jprojective_coordinates_GFp(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, const BIGNUM *y, const BIGNUM *z, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 806-819
 42.857% (3/7)
73
EC_POINT_make_affine
Name: EC_POINT_make_affine
Prototype: int EC_POINT_make_affine(const EC_GROUP *group, EC_POINT *point, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 994-1006
 42.857% (3/7)
73
EC_POINT_is_on_curve
Name: EC_POINT_is_on_curve
Prototype: int EC_POINT_is_on_curve(const EC_GROUP * group, const EC_POINT * point, BN_CTX * ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 963-975
 42.857% (3/7)
73
EC_POINT_is_at_infinity
Name: EC_POINT_is_at_infinity
Prototype: int EC_POINT_is_at_infinity(const EC_GROUP *group, const EC_POINT *point)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 948-960
 42.857% (3/7)
73
EC_POINT_invert
Name: EC_POINT_invert
Prototype: int EC_POINT_invert(const EC_GROUP *group, EC_POINT *a, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 933-945
 42.857% (3/7)
73
EC_POINT_get_affine_coordinates_GFp
Name: EC_POINT_get_affine_coordinates_GFp
Prototype: int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 870-883
 42.857% (3/7)
73
EC_POINT_get_affine_coordinates_GF2m
Name: EC_POINT_get_affine_coordinates_GF2m
Prototype: int EC_POINT_get_affine_coordinates_GF2m(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 886-899
 42.857% (3/7)
73
EC_POINT_get_Jprojective_coordinates_GFp
Name: EC_POINT_get_Jprojective_coordinates_GFp
Prototype: int EC_POINT_get_Jprojective_coordinates_GFp(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BIGNUM *z, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 822-835
 42.857% (3/7)
73
EC_KEY_new_by_curve_name
Name: EC_KEY_new_by_curve_name
Prototype: EC_KEY * EC_KEY_new_by_curve_name(int nid)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_key.c
Lines: 93-105
 42.857% (3/7)
203
EC_GROUP_new_curve_GF2m
Name: EC_GROUP_new_curve_GF2m
Prototype: EC_GROUP * EC_GROUP_new_curve_GF2m(const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_cvt.c
Lines: 148-166
 42.857% (3/7)
203
DES_set_key_checked
Name: DES_set_key_checked
Prototype: int DES_set_key_checked(const_DES_cblock *key, DES_key_schedule *schedule)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/des/set_key.c
Lines: 324-332
 42.857% (3/7)
63
CRYPTO_get_ex_data
Name: CRYPTO_get_ex_data
Prototype: void * CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ex_data.c
Lines: 630-639
 42.857% (3/7)
73
CRYPTO_THREADID_current
Name: CRYPTO_THREADID_current
Prototype: void CRYPTO_THREADID_current(CRYPTO_THREADID *id)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/cryptlib.c
Lines: 461-478
 42.857% (3/7)
113
CBS_stow
Name: CBS_stow
Prototype: int CBS_stow(const CBS *cbs, uint8_t **out_ptr, size_t *out_len)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_cbs.c
Lines: 79-96
 42.857% (3/7)
163
BN_BLINDING_convert_ex
Name: BN_BLINDING_convert_ex
Prototype: int BN_BLINDING_convert_ex(BIGNUM *n, BIGNUM *r, BN_BLINDING *b, BN_CTX *ctx)
Coverage:  42.857% (9/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_blind.c
Lines: 230-257
 42.857% (9/21)
247
BIO_nwrite0
Name: BIO_nwrite0
Prototype: int BIO_nwrite0(BIO *bio, char **buf)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_bio.c
Lines: 852-867
 42.857% (3/7)
83
BIO_new
Name: BIO_new
Prototype: BIO * BIO_new(const BIO_METHOD *method)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bio_lib.c
Lines: 81-96
 42.857% (3/7)
233
ASN1_item_dup
Name: ASN1_item_dup
Prototype: void * ASN1_item_dup(const ASN1_ITEM *it, void *x)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_dup.c
Lines: 98-118
 42.857% (3/7)
343
ASN1_item_digest
Name: ASN1_item_digest
Prototype: int ASN1_item_digest(const ASN1_ITEM *it, const EVP_MD *type, void *asn, unsigned char *md, unsigned int *len)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_digest.c
Lines: 69-87
 42.857% (3/7)
183
ASN1_TYPE_set_octetstring
Name: ASN1_TYPE_set_octetstring
Prototype: int ASN1_TYPE_set_octetstring(ASN1_TYPE *a, unsigned char *data, int len)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/evp_asn1.c
Lines: 66-79
 42.857% (3/7)
103
ASN1_STRING_copy
Name: ASN1_STRING_copy
Prototype: int ASN1_STRING_copy(ASN1_STRING *dst, const ASN1_STRING *str)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn1_lib.c
Lines: 344-354
 42.857% (3/7)
93
ASN1_STRING_cmp
Name: ASN1_STRING_cmp
Prototype: int ASN1_STRING_cmp(const ASN1_STRING *a, const ASN1_STRING *b)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn1_lib.c
Lines: 442-456
 42.857% (3/7)
83
ASN1_INTEGER_to_BN
Name: ASN1_INTEGER_to_BN
Prototype: BIGNUM * ASN1_INTEGER_to_BN(const ASN1_INTEGER *ai, BIGNUM *bn)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_int.c
Lines: 451-461
 42.857% (3/7)
83
ssl3_send_server_hello
Name: ssl3_send_server_hello
Prototype: int ssl3_send_server_hello(SSL *s)
Coverage:  42.500% (17/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 1168-1245
 42.500% (17/40)
3614
OBJ_add_object
Name: OBJ_add_object
Prototype: int OBJ_add_object(const ASN1_OBJECT *obj)
Coverage:  42.500% (17/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_dat.c
Lines: 292-338
 42.500% (17/40)
6416
ssl_check_serverhello_tlsext
Name: ssl_check_serverhello_tlsext
Prototype: int ssl_check_serverhello_tlsext(SSL *s)
Coverage:  42.424% (14/33)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/t1_lib.c
Lines: 759-812
 42.424% (14/33)
4210
tls_configure_ssl
Name: tls_configure_ssl
Prototype: int tls_configure_ssl(struct tls *ctx, SSL_CTX *ssl_ctx)
Coverage:  42.308% (11/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls.c
Lines: 403-452
 42.308% (11/26)
8210
chacha_encrypt_bytes
Name: chacha_encrypt_bytes
Prototype: static void chacha_encrypt_bytes(chacha_ctx *x,const u8 *m,u8 *c,u32 bytes)
Coverage:  42.308% (11/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/chacha_private.h
Lines: 88-222
 42.308% (11/26)
10010
c2i_ASN1_OBJECT
Name: c2i_ASN1_OBJECT
Prototype: ASN1_OBJECT * c2i_ASN1_OBJECT(ASN1_OBJECT **a, const unsigned char **pp, long len)
Coverage:  42.222% (19/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_object.c
Lines: 278-347
 42.222% (19/45)
8910
ssl3_get_server_kex_ecdhe_ecp
Name: ssl3_get_server_kex_ecdhe_ecp
Prototype: static int ssl3_get_server_kex_ecdhe_ecp(SSL *s, SESS_CERT *sc, int nid, CBS *public)
Coverage:  42.105% (8/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 1262-1318
 42.105% (8/19)
647
check_purpose_ssl_server
Name: check_purpose_ssl_server
Prototype: static int check_purpose_ssl_server(const X509_PURPOSE *xp, const X509 *x, int ca)
Coverage:  42.105% (8/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_purp.c
Lines: 666-681
 42.105% (8/19)
95
check_purpose_ssl_client
Name: check_purpose_ssl_client
Prototype: static int check_purpose_ssl_client(const X509_PURPOSE *xp, const X509 *x, int ca)
Coverage:  42.105% (8/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_purp.c
Lines: 650-664
 42.105% (8/19)
95
bio_nwrite0
Name: bio_nwrite0
Prototype: static ssize_t bio_nwrite0(BIO *bio, char **buf)
Coverage:  42.105% (8/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_bio.c
Lines: 408-454
 42.105% (8/19)
407
EC_GROUP_check
Name: EC_GROUP_check
Prototype: int EC_GROUP_check(const EC_GROUP * group, BN_CTX * ctx)
Coverage:  42.105% (16/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_check.c
Lines: 59-115
 42.105% (16/38)
6714
ssl3_get_server_kex_dhe
Name: ssl3_get_server_kex_dhe
Prototype: static int ssl3_get_server_kex_dhe(SSL *s, EVP_PKEY **pkey, CBS *cbs)
Coverage:  41.935% (13/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 1191-1260
 41.935% (13/31)
7712
ec_GFp_simple_set_Jprojective_coordinates_GFp
Name: ec_GFp_simple_set_Jprojective_coordinates_GFp
Prototype: int ec_GFp_simple_set_Jprojective_coordinates_GFp(const EC_GROUP * group, EC_POINT * point, const BIGNUM * x, const BIGNUM * y, const BIGNUM * z, BN_CTX * ctx)
Coverage:  41.935% (26/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 415-465
 41.935% (26/62)
4718
tlsext_sni_clienthello_parse
Name: tlsext_sni_clienthello_parse
Prototype: int tlsext_sni_clienthello_parse(SSL *s, CBS *cbs, int *alert)
Coverage:  41.860% (18/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c
Lines: 607-663
 41.860% (18/43)
3914
ssl_get_ciphers_by_id
Name: ssl_get_ciphers_by_id
Prototype: struct stack_st_SSL_CIPHER * ssl_get_ciphers_by_id(SSL *s)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 1270-1282
 41.667% (5/12)
234
ssl3_send_client_kex_rsa
Name: ssl3_send_client_kex_rsa
Prototype: static int ssl3_send_client_kex_rsa(SSL *s, SESS_CERT *sess_cert, CBB *cbb)
Coverage:  41.667% (10/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 1924-1980
 41.667% (10/24)
528
getentropy_getrandom
Name: getentropy_getrandom
Prototype: static int getentropy_getrandom(void *buf, size_t len)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/getentropy_linux.c
Lines: 197-212
 41.667% (5/12)
304
ec_wNAF_precompute_mult
Name: ec_wNAF_precompute_mult
Prototype: int ec_wNAF_precompute_mult(EC_GROUP * group, BN_CTX * ctx)
Coverage:  41.667% (45/108)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_mult.c
Lines: 724-875
 41.667% (45/108)
14530
dtls1_new
Name: dtls1_new
Prototype: int dtls1_new(SSL *s)
Coverage:  41.667% (10/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_lib.c
Lines: 88-133
 41.667% (10/24)
356
dsa_pub_encode
Name: dsa_pub_encode
Prototype: static int dsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
Coverage:  41.667% (10/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c
Lines: 129-176
 41.667% (10/24)
417
EC_KEY_generate_key
Name: EC_KEY_generate_key
Prototype: int EC_KEY_generate_key(EC_KEY * eckey)
Coverage:  41.667% (20/48)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_key.c
Lines: 209-264
 41.667% (20/48)
8615
EC_GROUP_set_seed
Name: EC_GROUP_set_seed
Prototype: size_t EC_GROUP_set_seed(EC_GROUP * group, const unsigned char *p, size_t len)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 358-375
 41.667% (5/12)
174
BN_mod_sqrt
Name: BN_mod_sqrt
Prototype: BIGNUM * BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
Coverage:  41.275% (123/298)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_sqrt.c
Lines: 62-410
 41.275% (123/298)
22283
ssl3_send_server_kex_dhe
Name: ssl3_send_server_kex_dhe
Prototype: static int ssl3_send_server_kex_dhe(SSL *s, CBB *cbb)
Coverage:  41.176% (21/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 1273-1347
 41.176% (21/51)
6718
ssl3_send_server_certificate
Name: ssl3_send_server_certificate
Prototype: int ssl3_send_server_certificate(SSL *s)
Coverage:  41.176% (7/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 2484-2520
 41.176% (7/17)
207
ssl3_get_client_kex_ecdhe_ecx
Name: ssl3_get_client_kex_ecdhe_ecx
Prototype: static int ssl3_get_client_kex_ecdhe_ecx(SSL *s, CBS *cbs)
Coverage:  41.176% (7/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 1934-1966
 41.176% (7/17)
317
ssl3_add_cert
Name: ssl3_add_cert
Prototype: static int ssl3_add_cert(CBB *cbb, X509 *x)
Coverage:  41.176% (7/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_both.c
Lines: 354-378
 41.176% (7/17)
207
d2i_SSL_SESSION
Name: d2i_SSL_SESSION
Prototype: SSL_SESSION * d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp, long length)
Coverage:  41.096% (60/146)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_asn1.c
Lines: 243-431
 41.096% (60/146)
18748
X509_print_ex
Name: X509_print_ex
Prototype: int X509_print_ex(BIO *bp, X509 *x, unsigned long nmflags, unsigned long cflag)
Coverage:  41.045% (55/134)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/t_x509.c
Lines: 110-247
 41.045% (55/134)
12345
X509_NAME_add_entry
Name: X509_NAME_add_entry
Prototype: int X509_NAME_add_entry(X509_NAME *name, const X509_NAME_ENTRY *ne, int loc, int set)
Coverage:  41.026% (16/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509name.c
Lines: 238-292
 41.026% (16/39)
4714
ec_GFp_simple_dbl
Name: ec_GFp_simple_dbl
Prototype: int ec_GFp_simple_dbl(const EC_GROUP * group, EC_POINT * r, const EC_POINT * a, BN_CTX * ctx)
Coverage:  40.945% (52/127)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 825-964
 40.945% (52/127)
11243
ssl_ctx_use_certificate_chain_bio
Name: ssl_ctx_use_certificate_chain_bio
Prototype: static int ssl_ctx_use_certificate_chain_bio(SSL_CTX *ctx, BIO *in)
Coverage:  40.909% (9/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_rsa.c
Lines: 635-696
 40.909% (9/22)
528
check_trust
Name: check_trust
Prototype: static int check_trust(X509_STORE_CTX *ctx)
Coverage:  40.909% (9/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vfy.c
Lines: 824-876
 40.909% (9/22)
338
a2d_ASN1_OBJECT
Name: a2d_ASN1_OBJECT
Prototype: int a2d_ASN1_OBJECT(unsigned char *out, int olen, const char *buf, int num)
Coverage:  40.909% (45/110)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_object.c
Lines: 91-213
 40.909% (45/110)
10434
CRYPTO_cbc128_encrypt
Name: CRYPTO_cbc128_encrypt
Prototype: void CRYPTO_cbc128_encrypt(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], block128_f block)
Coverage:  40.909% (9/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/modes/cbc128.c
Lines: 69-114
 40.909% (9/22)
239
BIO_puts
Name: BIO_puts
Prototype: int BIO_puts(BIO *b, const char *in)
Coverage:  40.909% (9/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bio_lib.c
Lines: 314-344
 40.909% (9/22)
366
CRYPTO_gcm128_encrypt
Name: CRYPTO_gcm128_encrypt
Prototype: int CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len)
Coverage:  40.678% (24/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/modes/gcm128.c
Lines: 887-1067
 40.678% (24/59)
7518
CRYPTO_gcm128_decrypt
Name: CRYPTO_gcm128_decrypt
Prototype: int CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len)
Coverage:  40.678% (24/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/modes/gcm128.c
Lines: 1069-1256
 40.678% (24/59)
8118
PKCS7_get0_signers
Name: PKCS7_get0_signers
Prototype: struct stack_st_X509 * PKCS7_get0_signers(PKCS7 *p7, struct stack_st_X509 *certs, int flags)
Coverage:  40.625% (13/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_smime.c
Lines: 425-481
 40.625% (13/32)
5810
ssl3_output_cert_chain
Name: ssl3_output_cert_chain
Prototype: int ssl3_output_cert_chain(SSL *s, CBB *cbb, X509 *x)
Coverage:  40.541% (15/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_both.c
Lines: 380-436
 40.541% (15/37)
3913
ssl3_get_server_kex_ecdhe
Name: ssl3_get_server_kex_ecdhe
Prototype: static int ssl3_get_server_kex_ecdhe(SSL *s, EVP_PKEY **pkey, CBS *cbs)
Coverage:  40.541% (15/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 1347-1421
 40.541% (15/37)
4413
EC_KEY_check_key
Name: EC_KEY_check_key
Prototype: int EC_KEY_check_key(const EC_KEY * eckey)
Coverage:  40.476% (17/42)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_key.c
Lines: 266-331
 40.476% (17/42)
7114
OBJ_dup
Name: OBJ_dup
Prototype: ASN1_OBJECT * OBJ_dup(const ASN1_OBJECT *o)
Coverage:  40.426% (19/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_lib.c
Lines: 67-119
 40.426% (19/47)
14713
dsa_sign_setup
Name: dsa_sign_setup
Prototype: static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp)
Coverage:  40.299% (27/67)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ossl.c
Lines: 213-316
 40.299% (27/67)
9019
ec_GFp_simple_is_on_curve
Name: ec_GFp_simple_is_on_curve
Prototype: int ec_GFp_simple_is_on_curve(const EC_GROUP * group, const EC_POINT * point, BN_CTX * ctx)
Coverage:  40.244% (33/82)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 985-1085
 40.244% (33/82)
8028
bio_ctrl
Name: bio_ctrl
Prototype: static long bio_ctrl(BIO *bio, int cmd, long num, void *ptr)
Coverage:  40.244% (33/82)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_bio.c
Lines: 481-661
 40.244% (33/82)
11031
ASN1_mbstring_ncopy
Name: ASN1_mbstring_ncopy
Prototype: int ASN1_mbstring_ncopy(ASN1_STRING **out, const unsigned char *in, int len, int inform, unsigned long mask, long minsize, long maxsize)
Coverage:  40.217% (37/92)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_mbstr.c
Lines: 94-257
 40.217% (37/92)
12033
x509_verify_param_zero
Name: x509_verify_param_zero
Prototype: static void x509_verify_param_zero(X509_VERIFY_PARAM *param)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vpm.c
Lines: 169-200
 40.000% (4/10)
494
x509_object_cmp
Name: x509_object_cmp
Prototype: static int x509_object_cmp(const X509_OBJECT * const *a, const X509_OBJECT * const *b)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_lu.c
Lines: 173-193
 40.000% (4/10)
115
tlsext_sigalgs_clienthello_build
Name: tlsext_sigalgs_clienthello_build
Prototype: int tlsext_sigalgs_clienthello_build(SSL *s, CBB *cbb)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c
Lines: 529-546
 40.000% (4/10)
114
tlsext_ri_clienthello_build
Name: tlsext_ri_clienthello_build
Prototype: int tlsext_ri_clienthello_build(SSL *s, CBB *cbb)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c
Lines: 397-411
 40.000% (4/10)
94
tlsext_alpn_clienthello_build
Name: tlsext_alpn_clienthello_build
Prototype: int tlsext_alpn_clienthello_build(SSL *s, CBB *cbb)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c
Lines: 38-54
 40.000% (4/10)
94
tls_ssl_cert_verify_cb
Name: tls_ssl_cert_verify_cb
Prototype: static int tls_ssl_cert_verify_cb(X509_STORE_CTX *x509_ctx, void *arg)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls.c
Lines: 454-476
 40.000% (4/10)
134
tls_get_peer_cert_subject
Name: tls_get_peer_cert_subject
Prototype: static int tls_get_peer_cert_subject(struct tls *ctx, char **subject)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_conninfo.c
Lines: 89-103
 40.000% (4/10)
244
tls_get_peer_cert_issuer
Name: tls_get_peer_cert_issuer
Prototype: static int tls_get_peer_cert_issuer(struct tls *ctx, char **issuer)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_conninfo.c
Lines: 73-87
 40.000% (4/10)
244
tls_accept_fds
Name: tls_accept_fds
Prototype: int tls_accept_fds(struct tls *ctx, struct tls **cctx, int fd_read, int fd_write)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_server.c
Lines: 382-404
 40.000% (4/10)
184
tls1_final_finish_mac
Name: tls1_final_finish_mac
Prototype: int tls1_final_finish_mac(SSL *s, const char *str, int str_len, unsigned char *out)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/t1_enc.c
Lines: 968-986
 40.000% (4/10)
234
ssl_is_sslv2_client_hello
Name: ssl_is_sslv2_client_hello
Prototype: static int ssl_is_sslv2_client_hello(CBS *header)
Coverage:  40.000% (6/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_packet.c
Lines: 22-48
 40.000% (6/15)
145
ssl3_ctx_callback_ctrl
Name: ssl3_ctx_callback_ctrl
Prototype: long ssl3_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
Coverage:  40.000% (6/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/s3_lib.c
Lines: 2199-2235
 40.000% (6/15)
188
pkey_dsa_keygen
Name: pkey_dsa_keygen
Prototype: static int pkey_dsa_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_pmeth.c
Lines: 299-316
 40.000% (4/10)
174
hmac_signctx
Name: hmac_signctx
Prototype: static int hmac_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, EVP_MD_CTX *mctx)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/hmac/hm_pmeth.c
Lines: 166-184
 40.000% (4/10)
124
encode_pkcs1
Name: encode_pkcs1
Prototype: static int encode_pkcs1(unsigned char **out, int *out_len, int type, const unsigned char *m, unsigned int m_len)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_sign.c
Lines: 85-121
 40.000% (4/10)
354
ec_GFp_simple_point_copy
Name: ec_GFp_simple_point_copy
Prototype: int ec_GFp_simple_point_copy(EC_POINT * dest, const EC_POINT * src)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 391-403
 40.000% (4/10)
84
ec_GFp_simple_group_copy
Name: ec_GFp_simple_group_copy
Prototype: int ec_GFp_simple_group_copy(EC_GROUP * dest, const EC_GROUP * src)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 160-173
 40.000% (4/10)
84
ec_GF2m_simple_point_copy
Name: ec_GF2m_simple_point_copy
Prototype: int ec_GF2m_simple_point_copy(EC_POINT * dest, const EC_POINT * src)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c
Lines: 346-358
 40.000% (4/10)
84
ec_GF2m_simple_group_check_discriminant
Name: ec_GF2m_simple_group_check_discriminant
Prototype: int ec_GF2m_simple_group_check_discriminant(const EC_GROUP * group, BN_CTX * ctx)
Coverage:  40.000% (8/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c
Lines: 275-310
 40.000% (8/20)
328
dsa_copy_parameters
Name: dsa_copy_parameters
Prototype: static int dsa_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c
Lines: 317-337
 40.000% (4/10)
204
buffer_new
Name: buffer_new
Prototype: static int buffer_new(BIO *bi)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bf_buff.c
Lines: 95-125
 40.000% (4/10)
294
X509_find_by_issuer_and_serial
Name: X509_find_by_issuer_and_serial
Prototype: X509 * X509_find_by_issuer_and_serial(struct stack_st_X509 *sk, X509_NAME *name, ASN1_INTEGER *serial)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_cmp.c
Lines: 290-311
 40.000% (4/10)
254
X509_STORE_add_cert
Name: X509_STORE_add_cert
Prototype: int X509_STORE_add_cert(X509_STORE *ctx, X509 *x)
Coverage:  40.000% (8/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_lu.c
Lines: 348-389
 40.000% (8/20)
337
X509_OBJECT_up_ref_count
Name: X509_OBJECT_up_ref_count
Prototype: int X509_OBJECT_up_ref_count(X509_OBJECT *a)
Coverage:  40.000% (2/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_lu.c
Lines: 447-457
 40.000% (2/5)
43
X509_NAME_cmp
Name: X509_NAME_cmp
Prototype: int X509_NAME_cmp(const X509_NAME *a, const X509_NAME *b)
Coverage:  40.000% (8/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_cmp.c
Lines: 220-240
 40.000% (8/20)
216
SSL_SESSION_new
Name: SSL_SESSION_new
Prototype: SSL_SESSION * SSL_SESSION_new(void)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_sess.c
Lines: 197-233
 40.000% (4/10)
684
RSA_eay_public_encrypt
Name: RSA_eay_public_encrypt
Prototype: static int RSA_eay_public_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  40.000% (22/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_eay.c
Lines: 153-246
 40.000% (22/55)
8520
PKCS7_set_cipher
Name: PKCS7_set_cipher
Prototype: int PKCS7_set_cipher(PKCS7 *p7, const EVP_CIPHER *cipher)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_lib.c
Lines: 581-609
 40.000% (4/10)
165
PKCS7_add_recipient_info
Name: PKCS7_add_recipient_info
Prototype: int PKCS7_add_recipient_info(PKCS7 *p7, PKCS7_RECIP_INFO *ri)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_lib.c
Lines: 500-522
 40.000% (4/10)
135
PEM_write_bio
Name: PEM_write_bio
Prototype: int PEM_write_bio(BIO *bp, const char *name, const char *header, const unsigned char *data, long len)
Coverage:  40.000% (18/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_lib.c
Lines: 583-639
 40.000% (18/45)
5611
Page:<>1
Condition %: 100.000% (4/4)
...10
Condition %: 100.000% (4/4)
...19
Condition %:  50.000% (2/4)
20
Condition %:  50.000% (2/4)
21
Condition %:  50.000% (2/4)
22
Condition %:  45.000% (9/20)
2324
Condition %:  40.000% (6/15)
25
Condition %:  35.714% (5/14)
26
Condition %:  28.571% (2/7)
27
Condition %:  15.476% (13/84)
...30
Condition %:  0.000% (0/19)
...40
Condition %:  0.000% (0/1)
...50
Condition %:  0.000% (0/1)
...60
Condition %:  0.000% (0/6)

Generated by Squish Coco 4.2.2