OpenCoverage

LibreSSL Portable Test Coverage

Function Tree

Page:<>1
Condition %: 100.000% (4/4)
...10
Condition %: 100.000% (4/4)
...20
Condition %:  50.000% (2/4)
21
Condition %:  50.000% (2/4)
22
Condition %:  45.000% (9/20)
23
Condition %:  42.857% (3/7)
2425
Condition %:  35.714% (5/14)
26
Condition %:  28.571% (2/7)
27
Condition %:  15.476% (13/84)
28
Condition %:  0.000% (0/17)
...30
Condition %:  0.000% (0/19)
...40
Condition %:  0.000% (0/1)
...50
Condition %:  0.000% (0/1)
...60
Condition %:  0.000% (0/6)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
OPENSSL_gmtime_adj
Name: OPENSSL_gmtime_adj
Prototype: int OPENSSL_gmtime_adj(struct tm *tm, int off_day, long offset_sec)
Coverage:  40.000% (6/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/o_time.c
Lines: 76-132
 40.000% (6/15)
305
EVP_PKEY2PKCS8
Name: EVP_PKEY2PKCS8
Prototype: PKCS8_PRIV_KEY_INFO * EVP_PKEY2PKCS8(EVP_PKEY *pkey)
Coverage:  40.000% (6/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 110-139
 40.000% (6/15)
246
EVP_MD_CTX_ctrl
Name: EVP_MD_CTX_ctrl
Prototype: int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int type, int arg, void *ptr)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 393-414
 40.000% (4/10)
124
EVP_CIPHER_CTX_ctrl
Name: EVP_CIPHER_CTX_ctrl
Prototype: int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 612-633
 40.000% (4/10)
124
EC_POINT_set_compressed_coordinates_GFp
Name: EC_POINT_set_compressed_coordinates_GFp
Prototype: int EC_POINT_set_compressed_coordinates_GFp(const EC_GROUP * group, EC_POINT * point, const BIGNUM * x, int y_bit, BN_CTX * ctx)
Coverage:  40.000% (6/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_oct.c
Lines: 73-102
 40.000% (6/15)
145
EC_POINT_dup
Name: EC_POINT_dup
Prototype: EC_POINT * EC_POINT_dup(const EC_POINT * a, const EC_GROUP * group)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 763-781
 40.000% (4/10)
284
DH_check_pub_key
Name: DH_check_pub_key
Prototype: int DH_check_pub_key(const DH *dh, const BIGNUM *pub_key, int *ret)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_check.c
Lines: 120-139
 40.000% (4/10)
204
BN_gcd_no_branch
Name: BN_gcd_no_branch
Prototype: static BIGNUM * BN_gcd_no_branch(BIGNUM *in, const BIGNUM *a, const BIGNUM *n, BN_CTX *ctx)
Coverage:  40.000% (24/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gcd.c
Lines: 729-862
 40.000% (24/60)
9620
BN_dup
Name: BN_dup
Prototype: BIGNUM * BN_dup(const BIGNUM *a)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_lib.c
Lines: 425-443
 40.000% (4/10)
264
ASN1_TYPE_set_int_octetstring
Name: ASN1_TYPE_set_int_octetstring
Prototype: int ASN1_TYPE_set_int_octetstring(ASN1_TYPE *at, long num, unsigned char *data, int len)
Coverage:  40.000% (8/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/evp_asn1.c
Lines: 129-162
 40.000% (8/20)
428
ASN1_STRING_to_UTF8
Name: ASN1_STRING_to_UTF8
Prototype: int ASN1_STRING_to_UTF8(unsigned char **out, const ASN1_STRING *in)
Coverage:  40.000% (6/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_strex.c
Lines: 626-649
 40.000% (6/15)
235
ASN1_STRING_dup
Name: ASN1_STRING_dup
Prototype: ASN1_STRING * ASN1_STRING_dup(const ASN1_STRING *str)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn1_lib.c
Lines: 356-371
 40.000% (4/10)
224
generate_key
Name: generate_key
Prototype: static int generate_key(DH *dh)
Coverage:  39.437% (28/71)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_key.c
Lines: 101-181
 39.437% (28/71)
8719
ssl3_send_client_kex_ecdhe_ecx
Name: ssl3_send_client_kex_ecdhe_ecx
Prototype: static int ssl3_send_client_kex_ecdhe_ecx(SSL *s, SESS_CERT *sc, CBB *cbb)
Coverage:  39.130% (9/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 2133-2172
 39.130% (9/23)
449
pkcs7_encode_rinfo
Name: pkcs7_encode_rinfo
Prototype: static int pkcs7_encode_rinfo(PKCS7_RECIP_INFO *ri, unsigned char *key, int keylen)
Coverage:  39.130% (9/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_doit.c
Lines: 140-189
 39.130% (9/23)
589
ec_GFp_mont_group_copy
Name: ec_GFp_mont_group_copy
Prototype: int ec_GFp_mont_group_copy(EC_GROUP * dest, const EC_GROUP * src)
Coverage:  39.130% (9/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_mont.c
Lines: 153-184
 39.130% (9/23)
439
EVP_PKEY_CTX_dup
Name: EVP_PKEY_CTX_dup
Prototype: EVP_PKEY_CTX * EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
Coverage:  39.130% (9/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 328-370
 39.130% (9/23)
447
dh_builtin_genparams
Name: dh_builtin_genparams
Prototype: static int dh_builtin_genparams(DH *ret, int prime_len, int generator, BN_GENCB *cb)
Coverage:  39.062% (25/64)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_gen.c
Lines: 107-179
 39.062% (25/64)
6921
EVP_EncryptUpdate
Name: EVP_EncryptUpdate
Prototype: int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage:  39.024% (16/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 290-356
 39.024% (16/41)
4713
bio_nread
Name: bio_nread
Prototype: static ssize_t bio_nread(BIO *bio, char **buf, size_t num_)
Coverage:  38.889% (7/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_bio.c
Lines: 297-327
 38.889% (7/18)
226
X509_STORE_get_by_subject
Name: X509_STORE_get_by_subject
Prototype: int X509_STORE_get_by_subject(X509_STORE_CTX *vs, int type, X509_NAME *name, X509_OBJECT *ret)
Coverage:  38.889% (7/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_lu.c
Lines: 306-346
 38.889% (7/18)
316
SSL_CTX_use_PrivateKey_file
Name: SSL_CTX_use_PrivateKey_file
Prototype: int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type)
Coverage:  38.889% (7/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_rsa.c
Lines: 572-610
 38.889% (7/18)
437
PKCS7_sign_add_signer
Name: PKCS7_sign_add_signer
Prototype: PKCS7_SIGNER_INFO * PKCS7_sign_add_signer(PKCS7 *p7, X509 *signcert, EVP_PKEY *pkey, const EVP_MD *md, int flags)
Coverage:  38.806% (26/67)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_smime.c
Lines: 159-221
 38.806% (26/67)
7215
ssl_cert_dup
Name: ssl_cert_dup
Prototype: CERT * ssl_cert_dup(CERT *cert)
Coverage:  38.776% (19/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_cert.c
Lines: 189-308
 38.776% (19/49)
9020
dsa_do_sign
Name: dsa_do_sign
Prototype: static DSA_SIG * dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa)
Coverage:  38.667% (29/75)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ossl.c
Lines: 94-211
 38.667% (29/75)
11724
PKCS7_signatureVerify
Name: PKCS7_signatureVerify
Prototype: int PKCS7_signatureVerify(BIO *bio, PKCS7 *p7, PKCS7_SIGNER_INFO *si, X509 *x509)
Coverage:  38.596% (22/57)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_doit.c
Lines: 976-1080
 38.596% (22/57)
9418
tlsext_ri_serverhello_build
Name: tlsext_ri_serverhello_build
Prototype: int tlsext_ri_serverhello_build(SSL *s, CBB *cbb)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c
Lines: 447-464
 38.462% (5/13)
125
tlsext_ecpf_build
Name: tlsext_ecpf_build
Prototype: static int tlsext_ecpf_build(SSL *s, CBB *cbb)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c
Lines: 292-314
 38.462% (5/13)
145
tlsext_alpn_serverhello_build
Name: tlsext_alpn_serverhello_build
Prototype: int tlsext_alpn_serverhello_build(SSL *s, CBB *cbb)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c
Lines: 110-129
 38.462% (5/13)
115
tls12_get_hashandsig
Name: tls12_get_hashandsig
Prototype: int tls12_get_hashandsig(CBB *cbb, const EVP_PKEY *pk, const EVP_MD *md)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/t1_lib.c
Lines: 1115-1131
 38.462% (5/13)
105
ec_GFp_simple_point_get_affine_coordinates
Name: ec_GFp_simple_point_get_affine_coordinates
Prototype: int ec_GFp_simple_point_get_affine_coordinates(const EC_GROUP * group, const EC_POINT * point, BIGNUM * x, BIGNUM * y, BN_CTX * ctx)
Coverage:  38.462% (40/104)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 529-634
 38.462% (40/104)
9032
bio_cb_ctrl
Name: bio_cb_ctrl
Prototype: static long bio_cb_ctrl(BIO *bio, int cmd, long num, void *ptr)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_bio_cb.c
Lines: 53-76
 38.462% (5/13)
99
aead_chacha20_poly1305_seal
Name: aead_chacha20_poly1305_seal
Prototype: static int aead_chacha20_poly1305_seal(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len, size_t max_out_len, const unsigned char *nonce, size_t nonce_len, const unsigned char *in, size_t in_len, const unsigned char *ad, size_t ad_len)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_chacha20poly1305.c
Lines: 116-177
 38.462% (5/13)
445
SSL_set_rfd
Name: SSL_set_rfd
Prototype: int SSL_set_rfd(SSL *s, int fd)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 679-700
 38.462% (5/13)
274
EC_POINT_new
Name: EC_POINT_new
Prototype: EC_POINT * EC_POINT_new(const EC_GROUP * group)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 692-717
 38.462% (5/13)
365
EC_GROUP_new
Name: EC_GROUP_new
Prototype: EC_GROUP * EC_GROUP_new(const EC_METHOD * meth)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 75-113
 38.462% (5/13)
575
ECDSA_size
Name: ECDSA_size
Prototype: int ECDSA_size(const EC_KEY *r)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdsa/ecs_lib.c
Lines: 197-230
 38.462% (5/13)
435
ECDSA_DATA_new_method
Name: ECDSA_DATA_new_method
Prototype: static ECDSA_DATA * ECDSA_DATA_new_method(ENGINE *engine)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdsa/ecs_lib.c
Lines: 107-139
 38.462% (5/13)
365
ECDH_DATA_new_method
Name: ECDH_DATA_new_method
Prototype: static ECDH_DATA * ECDH_DATA_new_method(ENGINE *engine)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdh/ech_lib.c
Lines: 119-151
 38.462% (5/13)
365
BN_MONT_CTX_copy
Name: BN_MONT_CTX_copy
Prototype: BN_MONT_CTX * BN_MONT_CTX_copy(BN_MONT_CTX *to, BN_MONT_CTX *from)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mont.c
Lines: 490-506
 38.462% (5/13)
245
BN_GENCB_call
Name: BN_GENCB_call
Prototype: int BN_GENCB_call(BN_GENCB *cb, int a, int b)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_prime.c
Lines: 138-159
 38.462% (5/13)
106
ec_GF2m_simple_add
Name: ec_GF2m_simple_add
Prototype: int ec_GF2m_simple_add(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx)
Coverage:  38.346% (51/133)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c
Lines: 438-552
 38.346% (51/133)
11444
X509_VERIFY_PARAM_inherit
Name: X509_VERIFY_PARAM_inherit
Prototype: int X509_VERIFY_PARAM_inherit(X509_VERIFY_PARAM *dest, const X509_VERIFY_PARAM *src)
Coverage:  38.318% (41/107)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vpm.c
Lines: 278-355
 38.318% (41/107)
8521
int_rsa_verify
Name: int_rsa_verify
Prototype: int int_rsa_verify(int type, const unsigned char *m, unsigned int m_len, unsigned char *rm, size_t *prm_len, const unsigned char *sigbuf, size_t siglen, RSA *rsa)
Coverage:  38.298% (18/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_sign.c
Lines: 176-265
 38.298% (18/47)
6116
rsa_sig_print
Name: rsa_sig_print
Prototype: static int rsa_sig_print(BIO *bp, const X509_ALGOR *sigalg, const ASN1_STRING *sig, int indent, ASN1_PCTX *pctx)
Coverage:  38.095% (8/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_ameth.c
Lines: 382-403
 38.095% (8/21)
177
RSA_eay_mod_exp
Name: RSA_eay_mod_exp
Prototype: static int RSA_eay_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx)
Coverage:  38.095% (32/84)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_eay.c
Lines: 691-838
 38.095% (32/84)
10728
PKCS7_dataFinal
Name: PKCS7_dataFinal
Prototype: int PKCS7_dataFinal(PKCS7 *p7, BIO *bio)
Coverage:  38.095% (40/105)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_doit.c
Lines: 682-855
 38.095% (40/105)
17035
tls_handshake_client
Name: tls_handshake_client
Prototype: int tls_handshake_client(struct tls *ctx)
Coverage:  37.931% (11/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_client.c
Lines: 421-474
 37.931% (11/29)
3811
ssl3_send_server_kex_ecdhe_ecx
Name: ssl3_send_server_kex_ecdhe_ecx
Prototype: static int ssl3_send_server_kex_ecdhe_ecx(SSL *s, int nid, CBB *cbb)
Coverage:  37.931% (11/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 1443-1485
 37.931% (11/29)
3811
ssl3_send_client_kex_dhe
Name: ssl3_send_client_kex_dhe
Prototype: static int ssl3_send_client_kex_dhe(SSL *s, SESS_CERT *sess_cert, CBB *cbb)
Coverage:  37.931% (11/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 1982-2042
 37.931% (11/29)
5811
ssl3_get_client_kex_ecdhe_ecp
Name: ssl3_get_client_kex_ecdhe_ecp
Prototype: static int ssl3_get_client_kex_ecdhe_ecp(SSL *s, CBS *cbs)
Coverage:  37.931% (11/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 1857-1932
 37.931% (11/29)
7311
tlsext_srtp_serverhello_build
Name: tlsext_srtp_serverhello_build
Prototype: int tlsext_srtp_serverhello_build(SSL *s, CBB *cbb)
Coverage:  37.500% (6/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c
Lines: 1124-1146
 37.500% (6/16)
156
tlsext_sni_clienthello_build
Name: tlsext_sni_clienthello_build
Prototype: int tlsext_sni_clienthello_build(SSL *s, CBB *cbb)
Coverage:  37.500% (6/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c
Lines: 587-605
 37.500% (6/16)
136
tls_configure_server
Name: tls_configure_server
Prototype: int tls_configure_server(struct tls *ctx)
Coverage:  37.500% (3/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_server.c
Lines: 328-341
 37.500% (3/8)
74
tls_accept_cbs
Name: tls_accept_cbs
Prototype: int tls_accept_cbs(struct tls *ctx, struct tls **cctx, tls_read_cb read_cb, tls_write_cb write_cb, void *cb_arg)
Coverage:  37.500% (3/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_server.c
Lines: 406-426
 37.500% (3/8)
164
ec_GFp_simple_group_check_discriminant
Name: ec_GFp_simple_group_check_discriminant
Prototype: int ec_GFp_simple_group_check_discriminant(const EC_GROUP * group, BN_CTX * ctx)
Coverage:  37.500% (27/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 284-357
 37.500% (27/72)
7225
dtls1_preprocess_fragment
Name: dtls1_preprocess_fragment
Prototype: static int dtls1_preprocess_fragment(SSL *s, struct hm_header_st *msg_hdr, int max)
Coverage:  37.500% (6/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_both.c
Lines: 460-507
 37.500% (6/16)
246
dtls1_get_message_header
Name: dtls1_get_message_header
Prototype: int dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr)
Coverage:  37.500% (6/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_both.c
Lines: 1217-1247
 37.500% (6/16)
226
aes_cbc_cipher
Name: aes_cbc_cipher
Prototype: static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  37.500% (3/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 573-590
 37.500% (3/8)
103
X509_check_private_key
Name: X509_check_private_key
Prototype: int X509_check_private_key(const X509 *x, const EVP_PKEY *k)
Coverage:  37.500% (6/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_cmp.c
Lines: 351-379
 37.500% (6/16)
167
X509_PUBKEY_set
Name: X509_PUBKEY_set
Prototype: int X509_PUBKEY_set(X509_PUBKEY **x, EVP_PKEY *pkey)
Coverage:  37.500% (9/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/x_pubkey.c
Lines: 139-175
 37.500% (9/24)
339
PKCS7_RECIP_INFO_set
Name: PKCS7_RECIP_INFO_set
Prototype: int PKCS7_RECIP_INFO_set(PKCS7_RECIP_INFO *p7i, X509 *x509)
Coverage:  37.500% (9/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_lib.c
Lines: 524-568
 37.500% (9/24)
338
BIO_new_bio_pair
Name: BIO_new_bio_pair
Prototype: int BIO_new_bio_pair(BIO **bio1_p, size_t writebuf1, BIO **bio2_p, size_t writebuf2)
Coverage:  37.500% (12/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_bio.c
Lines: 750-795
 37.500% (12/32)
5912
ssl3_send_client_kex_ecdhe_ecp
Name: ssl3_send_client_kex_ecdhe_ecp
Prototype: static int ssl3_send_client_kex_ecdhe_ecp(SSL *s, SESS_CERT *sc, CBB *cbb)
Coverage:  37.209% (16/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 2044-2131
 37.209% (16/43)
10315
RSA_eay_private_encrypt
Name: RSA_eay_private_encrypt
Prototype: static int RSA_eay_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  37.079% (33/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_eay.c
Lines: 342-466
 37.079% (33/89)
13827
b64_ctrl
Name: b64_ctrl
Prototype: static long b64_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  37.037% (20/54)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/bio_b64.c
Lines: 464-547
 37.037% (20/54)
6022
PKCS7_add_signer
Name: PKCS7_add_signer
Prototype: int PKCS7_add_signer(PKCS7 *p7, PKCS7_SIGNER_INFO *psi)
Coverage:  37.037% (10/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_lib.c
Lines: 238-291
 37.037% (10/27)
3510
dsa_do_verify
Name: dsa_do_verify
Prototype: static int dsa_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig, DSA *dsa)
Coverage:  36.986% (27/73)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ossl.c
Lines: 318-417
 36.986% (27/73)
7520
ssl_get_auto_dh
Name: ssl_get_auto_dh
Prototype: DH * ssl_get_auto_dh(SSL *s)
Coverage:  36.957% (17/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 2211-2257
 36.957% (17/46)
9214
enc_ctrl
Name: enc_ctrl
Prototype: static long enc_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  36.957% (17/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/bio_enc.c
Lines: 283-370
 36.957% (17/46)
8120
ssl3_get_client_kex_rsa
Name: ssl3_get_client_kex_rsa
Prototype: static int ssl3_get_client_kex_rsa(SSL *s, CBS *cbs)
Coverage:  36.842% (14/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 1696-1793
 36.842% (14/38)
7212
ssl3_get_certificate_request
Name: ssl3_get_certificate_request
Prototype: int ssl3_get_certificate_request(SSL *s)
Coverage:  36.842% (28/76)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 1591-1744
 36.842% (28/76)
12326
i2a_ASN1_OBJECT
Name: i2a_ASN1_OBJECT
Prototype: int i2a_ASN1_OBJECT(BIO *bp, const ASN1_OBJECT *a)
Coverage:  36.842% (7/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_object.c
Lines: 221-246
 36.842% (7/19)
356
aead_aes_gcm_seal
Name: aead_aes_gcm_seal
Prototype: static int aead_aes_gcm_seal(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len, size_t max_out_len, const unsigned char *nonce, size_t nonce_len, const unsigned char *in, size_t in_len, const unsigned char *ad, size_t ad_len)
Coverage:  36.842% (7/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1428-1463
 36.842% (7/19)
206
BIO_gets
Name: BIO_gets
Prototype: int BIO_gets(BIO *b, char *in, int inl)
Coverage:  36.842% (7/19)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bio_lib.c
Lines: 346-373
 36.842% (7/19)
345
x509v3_cache_extensions
Name: x509v3_cache_extensions
Prototype: static void x509v3_cache_extensions(X509 *x)
Coverage:  36.792% (39/106)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_purp.c
Lines: 429-583
 36.792% (39/106)
17134
ssl_cipher_process_rulestr
Name: ssl_cipher_process_rulestr
Prototype: static int ssl_cipher_process_rulestr(const char *rule_str, CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p, const SSL_CIPHER **ca_list)
Coverage:  36.694% (91/248)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_ciph.c
Lines: 1036-1271
 36.694% (91/248)
54355
ssl3_get_client_hello
Name: ssl3_get_client_hello
Prototype: int ssl3_get_client_hello(SSL *s)
Coverage:  36.458% (70/192)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 805-1166
 36.458% (70/192)
23758
traverse_string
Name: traverse_string
Prototype: static int traverse_string(const unsigned char *p, int len, int inform, int (*rfunc)(unsigned long value, void *in), void *arg)
Coverage:  36.364% (12/33)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_mbstr.c
Lines: 263-308
 36.364% (12/33)
3211
ssl_convert_sslv2_client_hello
Name: ssl_convert_sslv2_client_hello
Prototype: static int ssl_convert_sslv2_client_hello(SSL *s)
Coverage:  36.364% (48/132)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_packet.c
Lines: 71-227
 36.364% (48/132)
13744
ssl3_setup_init_buffer
Name: ssl3_setup_init_buffer
Prototype: int ssl3_setup_init_buffer(SSL *s)
Coverage:  36.364% (4/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_both.c
Lines: 669-688
 36.364% (4/11)
195
ssl3_get_server_kex_ecdhe_ecx
Name: ssl3_get_server_kex_ecdhe_ecx
Prototype: static int ssl3_get_server_kex_ecdhe_ecx(SSL *s, SESS_CERT *sc, int nid, CBS *public)
Coverage:  36.364% (4/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 1320-1345
 36.364% (4/11)
135
gost2814789_ctl
Name: gost2814789_ctl
Prototype: static int gost2814789_ctl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
Coverage:  36.364% (4/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_gost2814789.c
Lines: 66-88
 36.364% (4/11)
126
ec_GFp_simple_group_set_curve
Name: ec_GFp_simple_group_set_curve
Prototype: int ec_GFp_simple_group_set_curve(EC_GROUP * group, const BIGNUM * p, const BIGNUM * a, const BIGNUM * b, BN_CTX * ctx)
Coverage:  36.364% (16/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 176-230
 36.364% (16/44)
4515
ec_GF2m_simple_is_on_curve
Name: ec_GF2m_simple_is_on_curve
Prototype: int ec_GF2m_simple_is_on_curve(const EC_GROUP *group, const EC_POINT *point, BN_CTX *ctx)
Coverage:  36.364% (16/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c
Lines: 590-645
 36.364% (16/44)
5116
X509_STORE_new
Name: X509_STORE_new
Prototype: X509_STORE * X509_STORE_new(void)
Coverage:  36.364% (4/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_lu.c
Lines: 195-233
 36.364% (4/11)
405
PKCS7_find_digest
Name: PKCS7_find_digest
Prototype: static BIO * PKCS7_find_digest(EVP_MD_CTX **pmd, BIO *bio, int nid)
Coverage:  36.364% (4/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_doit.c
Lines: 629-648
 36.364% (4/11)
295
HMAC_CTX_copy
Name: HMAC_CTX_copy
Prototype: int HMAC_CTX_copy(HMAC_CTX *dctx, HMAC_CTX *sctx)
Coverage:  36.364% (4/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/hmac/hmac.c
Lines: 215-230
 36.364% (4/11)
115
EVP_AEAD_CTX_seal
Name: EVP_AEAD_CTX_seal
Prototype: int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len, size_t max_out_len, const unsigned char *nonce, size_t nonce_len, const unsigned char *in, size_t in_len, const unsigned char *ad, size_t ad_len)
Coverage:  36.364% (4/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c
Lines: 89-119
 36.364% (4/11)
135
ssl3_send_client_hello
Name: ssl3_send_client_hello
Prototype: int ssl3_send_client_hello(SSL *s)
Coverage:  36.250% (29/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 650-791
 36.250% (29/80)
7524
rsa_builtin_keygen
Name: rsa_builtin_keygen
Prototype: static int rsa_builtin_keygen(RSA *rsa, int bits, BIGNUM *e_value, BN_GENCB *cb)
Coverage:  36.184% (55/152)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_gen.c
Lines: 91-230
 36.184% (55/152)
18842
dtls1_get_record
Name: dtls1_get_record
Prototype: int dtls1_get_record(SSL *s)
Coverage:  36.047% (31/86)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_pkt.c
Lines: 469-609
 36.047% (31/86)
8624
pkcs7_decrypt_rinfo
Name: pkcs7_decrypt_rinfo
Prototype: static int pkcs7_decrypt_rinfo(unsigned char **pek, int *peklen, PKCS7_RECIP_INFO *ri, EVP_PKEY *pkey)
Coverage:  36.000% (9/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_doit.c
Lines: 192-245
 36.000% (9/25)
519
module_add
Name: module_add
Prototype: static CONF_MODULE * module_add(DSO *dso, const char *name, conf_init_func *ifunc, conf_finish_func *ffunc)
Coverage:  36.000% (9/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_mod.c
Lines: 279-307
 36.000% (9/25)
797
c2i_ASN1_INTEGER
Name: c2i_ASN1_INTEGER
Prototype: ASN1_INTEGER * c2i_ASN1_INTEGER(ASN1_INTEGER **a, const unsigned char **pp, long len)
Coverage:  36.000% (18/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_int.c
Lines: 190-273
 36.000% (18/50)
8314
RSA_setup_blinding
Name: RSA_setup_blinding
Prototype: BN_BLINDING * RSA_setup_blinding(RSA *rsa, BN_CTX *in_ctx)
Coverage:  36.000% (9/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_crpt.c
Lines: 177-221
 36.000% (9/25)
519
ecdsa_do_sign
Name: ecdsa_do_sign
Prototype: static ECDSA_SIG * ecdsa_do_sign(const unsigned char *dgst, int dgst_len, const BIGNUM *in_kinv, const BIGNUM *in_r, EC_KEY *eckey)
Coverage:  35.955% (32/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdsa/ecs_ossl.c
Lines: 238-385
 35.955% (32/89)
19324
file_ctrl
Name: file_ctrl
Prototype: static long file_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  35.849% (19/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_file.c
Lines: 209-293
 35.849% (19/53)
6425
tls_keypair_load_cert
Name: tls_keypair_load_cert
Prototype: int tls_keypair_load_cert(struct tls_keypair *keypair, struct tls_error *error, X509 **cert)
Coverage:  35.714% (5/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_keypair.c
Lines: 134-169
 35.714% (5/14)
486
tls_accept_common
Name: tls_accept_common
Prototype: static struct tls * tls_accept_common(struct tls *ctx)
Coverage:  35.714% (5/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_server.c
Lines: 343-374
 35.714% (5/14)
286
Page:<>1
Condition %: 100.000% (4/4)
...10
Condition %: 100.000% (4/4)
...20
Condition %:  50.000% (2/4)
21
Condition %:  50.000% (2/4)
22
Condition %:  45.000% (9/20)
23
Condition %:  42.857% (3/7)
2425
Condition %:  35.714% (5/14)
26
Condition %:  28.571% (2/7)
27
Condition %:  15.476% (13/84)
28
Condition %:  0.000% (0/17)
...30
Condition %:  0.000% (0/19)
...40
Condition %:  0.000% (0/1)
...50
Condition %:  0.000% (0/1)
...60
Condition %:  0.000% (0/6)

Generated by Squish Coco 4.2.2