OpenCoverage

LibreSSL Portable Test Coverage

Function Tree

Page:<>1
eLOC - Effective Lines of Code: 1
...10
eLOC - Effective Lines of Code: 1
...20
eLOC - Effective Lines of Code: 2
...24
eLOC - Effective Lines of Code: 3
25
eLOC - Effective Lines of Code: 4
26
eLOC - Effective Lines of Code: 4
27
eLOC - Effective Lines of Code: 5
2829
eLOC - Effective Lines of Code: 6
30
eLOC - Effective Lines of Code: 6
31
eLOC - Effective Lines of Code: 7
32
eLOC - Effective Lines of Code: 7
...40
eLOC - Effective Lines of Code: 13
...50
eLOC - Effective Lines of Code: 31
...60
eLOC - Effective Lines of Code: 287
FunctionCondition %eLOC - Effective Lines of Codeā–“McCabe - Cyclomatic Complexity
X509v3_get_ext_count
Name: X509v3_get_ext_count
Prototype: int X509v3_get_ext_count(const struct stack_st_X509_EXTENSION *x)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_v3.c
Lines: 69-75
 50.000% (2/4)
52
_getentropy_fail
Name: _getentropy_fail
Prototype: static __inline void _getentropy_fail(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/arc4random_linux.h
Lines: 43-47
  0.000% (0/1)
51
aes_gcm_cleanup
Name: aes_gcm_cleanup
Prototype: static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 686-695
  0.000% (0/4)
52
aesni_ecb_cipher
Name: aesni_ecb_cipher
Prototype: static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 245-257
  0.000% (0/4)
52
arc4random
Name: arc4random
Prototype: uint32_t arc4random(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/arc4random.c
Lines: 179-188
100.000% (1/1)
51
asn1_bio_callback_ctrl
Name: asn1_bio_callback_ctrl
Prototype: static long asn1_bio_callback_ctrl(BIO *b, int cmd, bio_info_cb *fp)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/bio_asn1.c
Lines: 359-365
  0.000% (0/4)
52
asn1_get_field_ptr
Name: asn1_get_field_ptr
Prototype: ASN1_VALUE ** asn1_get_field_ptr(ASN1_VALUE **pval, const ASN1_TEMPLATE *tt)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_utl.c
Lines: 203-216
100.000% (4/4)
52
asn1_set_choice_selector
Name: asn1_set_choice_selector
Prototype: int asn1_set_choice_selector(ASN1_VALUE **pval, int value, const ASN1_ITEM *it)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_utl.c
Lines: 86-94
100.000% (1/1)
51
by_dir_hash_cmp
Name: by_dir_hash_cmp
Prototype: static int by_dir_hash_cmp(const BY_DIR_HASH * const *a, const BY_DIR_HASH * const *b)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/by_dir.c
Lines: 167-176
  0.000% (0/7)
53
check_alias
Name: check_alias
Prototype: static int check_alias(const unsigned char *in, size_t in_len, const unsigned char *out)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c
Lines: 79-87
 71.429% (5/7)
53
des_ctrl
Name: des_ctrl
Prototype: static int des_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des.c
Lines: 212-224
  0.000% (0/7)
54
des_ede3_init_key
Name: des_ede3_init_key
Prototype: static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des3.c
Lines: 240-251
100.000% (1/1)
51
desx_cbc_init_key
Name: desx_cbc_init_key
Prototype: static int desx_cbc_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_xcbc_d.c
Lines: 106-117
100.000% (1/1)
51
dh_pub_cmp
Name: dh_pub_cmp
Prototype: static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_ameth.c
Lines: 431-440
  0.000% (0/7)
53
do_indent
Name: do_indent
Prototype: static int do_indent(char_io *io_ch, void *arg, int indent)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_strex.c
Lines: 429-437
  0.000% (0/6)
53
dsa_cmp_parameters
Name: dsa_cmp_parameters
Prototype: static int dsa_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
Coverage:  0.000% (0/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c
Lines: 339-348
  0.000% (0/8)
52
dtls1_max_handshake_message_len
Name: dtls1_max_handshake_message_len
Prototype: static unsigned long dtls1_max_handshake_message_len(const SSL *s)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_both.c
Lines: 567-576
 50.000% (2/4)
52
dtls1_set_message_header
Name: dtls1_set_message_header
Prototype: void dtls1_set_message_header(SSL *s, unsigned char mt, unsigned long len, unsigned long frag_off, unsigned long frag_len)
Coverage:  66.667% (4/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_both.c
Lines: 1129-1141
 66.667% (4/6)
52
dtls1_write_bytes
Name: dtls1_write_bytes
Prototype: int dtls1_write_bytes(SSL *s, int type, const void *buf, int len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_pkt.c
Lines: 1167-1176
100.000% (1/1)
51
ec_GF2m_simple_invert
Name: ec_GF2m_simple_invert
Prototype: int ec_GF2m_simple_invert(const EC_GROUP *group, EC_POINT *point, BN_CTX *ctx)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c
Lines: 565-575
 44.444% (4/9)
53
ec_GF2m_simple_points_make_affine
Name: ec_GF2m_simple_points_make_affine
Prototype: int ec_GF2m_simple_points_make_affine(const EC_GROUP *group, size_t num, EC_POINT *points[], BN_CTX *ctx)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c
Lines: 742-754
 71.429% (5/7)
53
ec_GFp_simple_group_init
Name: ec_GFp_simple_group_init
Prototype: int ec_GFp_simple_group_init(EC_GROUP * group)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 131-139
100.000% (1/1)
51
ec_GFp_simple_mul_generator_ct
Name: ec_GFp_simple_mul_generator_ct
Prototype: int ec_GFp_simple_mul_generator_ct(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, BN_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 1639-1644
100.000% (1/1)
51
ec_GFp_simple_point_init
Name: ec_GFp_simple_point_init
Prototype: int ec_GFp_simple_point_init(EC_POINT * point)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 360-369
100.000% (1/1)
51
ec_missing_parameters
Name: ec_missing_parameters
Prototype: static int ec_missing_parameters(const EVP_PKEY * pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 382-388
  0.000% (0/4)
52
ec_wNAF_have_precompute_mult
Name: ec_wNAF_have_precompute_mult
Prototype: int ec_wNAF_have_precompute_mult(const EC_GROUP * group)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_mult.c
Lines: 878-885
  0.000% (0/4)
52
ecdh_data_new
Name: ecdh_data_new
Prototype: static void * ecdh_data_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdh/ech_lib.c
Lines: 153-157
100.000% (1/1)
51
ecdsa_data_new
Name: ecdsa_data_new
Prototype: static void * ecdsa_data_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdsa/ecs_lib.c
Lines: 141-145
100.000% (1/1)
51
engine_table_doall
Name: engine_table_doall
Prototype: void engine_table_doall(ENGINE_TABLE *table, engine_table_doall_cb *cb, void *arg)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 345-354
100.000% (1/1)
51
engine_table_unregister
Name: engine_table_unregister
Prototype: void engine_table_unregister(ENGINE_TABLE **table, ENGINE *e)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 208-216
  0.000% (0/4)
52
err_load_strings
Name: err_load_strings
Prototype: static void err_load_strings(int lib, ERR_STRING_DATA *str)
Coverage: 100.000% (7/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 684-693
100.000% (7/7)
53
get_issuer_sk
Name: get_issuer_sk
Prototype: static int get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vfy.c
Lines: 603-612
  0.000% (0/4)
52
gost2814789_md_ctrl
Name: gost2814789_md_ctrl
Prototype: static int gost2814789_md_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void *p2)
Coverage:  80.000% (4/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_gost2814789.c
Lines: 78-90
 80.000% (4/5)
53
hmac_key_free
Name: hmac_key_free
Prototype: static void hmac_key_free(EVP_PKEY *pkey)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/hmac/hm_ameth.c
Lines: 79-89
 71.429% (5/7)
53
hmac_signctx_init
Name: hmac_signctx_init
Prototype: static int hmac_signctx_init(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/hmac/hm_pmeth.c
Lines: 155-164
100.000% (1/1)
51
i2d_PKCS8PrivateKey_nid_bio
Name: i2d_PKCS8PrivateKey_nid_bio
Prototype: int i2d_PKCS8PrivateKey_nid_bio(BIO *bp, EVP_PKEY *x, int nid, char *kstr, int klen, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_pk8.c
Lines: 102-107
  0.000% (0/1)
51
i2d_PKCS8PrivateKey_nid_fp
Name: i2d_PKCS8PrivateKey_nid_fp
Prototype: int i2d_PKCS8PrivateKey_nid_fp(FILE *fp, EVP_PKEY *x, int nid, char *kstr, int klen, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_pk8.c
Lines: 200-205
  0.000% (0/1)
51
i2d_X509_AUX
Name: i2d_X509_AUX
Prototype: int i2d_X509_AUX(X509 *a, unsigned char **pp)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/x_x509.c
Lines: 337-346
  0.000% (0/4)
52
i2d_ocsp_nonce
Name: i2d_ocsp_nonce
Prototype: static int i2d_ocsp_nonce(void *a, unsigned char **pp)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_ocsp.c
Lines: 280-290
  0.000% (0/4)
52
i2r_object
Name: i2r_object
Prototype: static int i2r_object(const X509V3_EXT_METHOD *method, void *oid, BIO *bp, int ind)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_ocsp.c
Lines: 260-268
  0.000% (0/7)
53
i2r_ocsp_acutoff
Name: i2r_ocsp_acutoff
Prototype: static int i2r_ocsp_acutoff(const X509V3_EXT_METHOD *method, void *cutoff, BIO *bp, int ind)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_ocsp.c
Lines: 249-258
  0.000% (0/7)
53
i2r_ocsp_nonce
Name: i2r_ocsp_nonce
Prototype: static int i2r_ocsp_nonce(const X509V3_EXT_METHOD *method, void *nonce, BIO *out, int indent)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_ocsp.c
Lines: 326-335
  0.000% (0/7)
53
int
Name: int
Prototype: int (*sk_set_cmp_func(_STACK *sk, int (*c)(const void *, const void *)))( const void *, const void *)
Coverage:  75.000% (3/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/stack/stack.c
Lines: 70-81
 75.000% (3/4)
52
int_err_get_next_lib
Name: int_err_get_next_lib
Prototype: static int int_err_get_next_lib(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 548-558
  0.000% (0/1)
51
int_new_class
Name: int_new_class
Prototype: static int int_new_class(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ex_data.c
Lines: 377-386
  0.000% (0/1)
51
lh_doall
Name: lh_doall
Prototype: void lh_doall(_LHASH *lh, LHASH_DOALL_FN_TYPE func)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/lhash/lhash.c
Lines: 296-300
100.000% (1/1)
51
load_3
Name: load_3
Prototype: static uint64_t load_3(const uint8_t *in)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 42-48
100.000% (1/1)
51
mime_hdr_free
Name: mime_hdr_free
Prototype: static void mime_hdr_free(MIME_HEADER *hdr)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn_mime.c
Lines: 952-960
  0.000% (0/4)
52
nbiof_gets
Name: nbiof_gets
Prototype: static int nbiof_gets(BIO *bp, char *buf, int size)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bf_nbio.c
Lines: 238-244
  0.000% (0/4)
52
nbiof_puts
Name: nbiof_puts
Prototype: static int nbiof_puts(BIO *bp, const char *str)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bf_nbio.c
Lines: 246-252
  0.000% (0/4)
52
nist_cp_bn_0
Name: nist_cp_bn_0
Prototype: static void nist_cp_bn_0(unsigned long *dst, const unsigned long *src, int top, int max)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_nist.c
Lines: 358-370
  0.000% (0/7)
53
nsseq_cb
Name: nsseq_cb
Prototype: static int nsseq_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, void *exarg)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/nsseq.c
Lines: 65-74
  0.000% (0/4)
52
null_free
Name: null_free
Prototype: static int null_free(BIO *a)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_null.c
Lines: 100-106
 50.000% (2/4)
52
null_puts
Name: null_puts
Prototype: static int null_puts(BIO *bp, const char *str)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_null.c
Lines: 152-158
  0.000% (0/4)
52
nullf_free
Name: nullf_free
Prototype: static int nullf_free(BIO *a)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bf_null.c
Lines: 104-113
  0.000% (0/4)
52
nullf_gets
Name: nullf_gets
Prototype: static int nullf_gets(BIO *bp, char *buf, int size)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bf_null.c
Lines: 182-188
  0.000% (0/4)
52
nullf_puts
Name: nullf_puts
Prototype: static int nullf_puts(BIO *bp, const char *str)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bf_null.c
Lines: 190-196
  0.000% (0/4)
52
ocsp_check_delegated
Name: ocsp_check_delegated
Prototype: static int ocsp_check_delegated(X509 *x, int flags)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_vfy.c
Lines: 354-362
  0.000% (0/6)
52
pkey_cmac_copy
Name: pkey_cmac_copy
Prototype: static int pkey_cmac_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/cmac/cm_pmeth.c
Lines: 76-84
  0.000% (0/7)
53
pkey_cmac_init
Name: pkey_cmac_init
Prototype: static int pkey_cmac_init(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/cmac/cm_pmeth.c
Lines: 66-74
  0.000% (0/4)
52
pkey_rsa_cleanup
Name: pkey_rsa_cleanup
Prototype: static void pkey_rsa_cleanup(EVP_PKEY_CTX *ctx)
Coverage:  75.000% (3/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_pmeth.c
Lines: 151-161
 75.000% (3/4)
52
poly1305_update_with_pad16
Name: poly1305_update_with_pad16
Prototype: static void poly1305_update_with_pad16(poly1305_state *poly1305, const unsigned char *data, size_t data_len)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_chacha20poly1305.c
Lines: 100-114
100.000% (4/4)
52
rle_compress_block
Name: rle_compress_block
Prototype: static int rle_compress_block(COMP_CTX *ctx, unsigned char *out, unsigned int olen, unsigned char *in, unsigned int ilen)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/comp/c_rle.c
Lines: 26-38
  0.000% (0/6)
52
send_bio_chars
Name: send_bio_chars
Prototype: static int send_bio_chars(void *arg, const void *buf, int len)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_strex.c
Lines: 87-95
  0.000% (0/7)
53
send_fp_chars
Name: send_fp_chars
Prototype: static int send_fp_chars(void *arg, const void *buf, int len)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_strex.c
Lines: 97-105
  0.000% (0/7)
53
sigx_cmp
Name: sigx_cmp
Prototype: static int sigx_cmp(const nid_triple * const *a, const nid_triple * const *b)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_xref.c
Lines: 100-109
100.000% (4/4)
52
sk_num
Name: sk_num
Prototype: int sk_num(const _STACK *st)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/stack/stack.c
Lines: 294-300
100.000% (4/4)
52
sk_sort
Name: sk_sort
Prototype: void sk_sort(_STACK *st)
Coverage:  83.333% (5/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/stack/stack.c
Lines: 319-334
 83.333% (5/6)
52
ssl3_get_client_kex_ecdhe
Name: ssl3_get_client_kex_ecdhe
Prototype: static int ssl3_get_client_kex_ecdhe(SSL *s, CBS *cbs)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 1968-1975
100.000% (4/4)
52
ssl3_send_server_kex_ecdhe
Name: ssl3_send_server_kex_ecdhe
Prototype: static int ssl3_send_server_kex_ecdhe(SSL *s, CBB *cbb)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 1487-1498
100.000% (4/4)
52
ssl3_setup_buffers
Name: ssl3_setup_buffers
Prototype: int ssl3_setup_buffers(SSL *s)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_both.c
Lines: 753-761
 42.857% (3/7)
53
ssl_cipher_id_cmp
Name: ssl_cipher_id_cmp
Prototype: int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
Coverage: 100.000% (6/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 1224-1234
100.000% (6/6)
52
ssl_cipher_ptr_id_cmp
Name: ssl_cipher_ptr_id_cmp
Prototype: int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap, const SSL_CIPHER * const *bp)
Coverage: 100.000% (6/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 1236-1247
100.000% (6/6)
52
ssl_force_want_read
Name: ssl_force_want_read
Prototype: static void ssl_force_want_read(SSL *s)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_pkt.c
Lines: 130-139
  0.000% (0/1)
51
ssl_get_algorithm2
Name: ssl_get_algorithm2
Prototype: long ssl_get_algorithm2(SSL *s)
Coverage: 100.000% (6/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/s3_lib.c
Lines: 2533-2542
100.000% (6/6)
52
table2string
Name: table2string
Prototype: static const char * table2string(long s, const OCSP_TBLSTR *ts, int len)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_prn.c
Lines: 91-100
  0.000% (0/6)
53
timingsafe_bcmp
Name: timingsafe_bcmp
Prototype: int timingsafe_bcmp(const void *b1, const void *b2, size_t n)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/timingsafe_bcmp.c
Lines: 20-29
100.000% (4/4)
52
tls12_find_id
Name: tls12_find_id
Prototype: static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/t1_lib.c
Lines: 1084-1093
 71.429% (5/7)
53
tls1_handshake_hash_update
Name: tls1_handshake_hash_update
Prototype: int tls1_handshake_hash_update(SSL *s, const unsigned char *buf, size_t len)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/t1_hash.c
Lines: 63-70
100.000% (4/4)
52
tls1_md5_final_raw
Name: tls1_md5_final_raw
Prototype: static void tls1_md5_final_raw(void* ctx, unsigned char *md_out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/s3_cbc.c
Lines: 280-288
  0.000% (0/1)
51
tls_conn_session_resumed
Name: tls_conn_session_resumed
Prototype: int tls_conn_session_resumed(struct tls *ctx)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_conninfo.c
Lines: 323-329
  0.000% (0/4)
52
tls_connect
Name: tls_connect
Prototype: int tls_connect(struct tls *ctx, const char *host, const char *port)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_client.c
Lines: 52-56
  0.000% (0/1)
51
tls_peer_cert_provided
Name: tls_peer_cert_provided
Prototype: int tls_peer_cert_provided(struct tls *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_peer.c
Lines: 49-53
  0.000% (0/1)
51
tlsext_alpn_serverhello_needs
Name: tlsext_alpn_serverhello_needs
Prototype: int tlsext_alpn_serverhello_needs(SSL *s)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c
Lines: 104-108
100.000% (1/1)
51
tlsext_ocsp_serverhello_parse
Name: tlsext_ocsp_serverhello_parse
Prototype: int tlsext_ocsp_serverhello_parse(SSL *s, CBS *cbs, int *alert)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c
Lines: 852-862
  0.000% (0/4)
52
tlsext_sni_clienthello_needs
Name: tlsext_sni_clienthello_needs
Prototype: int tlsext_sni_clienthello_needs(SSL *s)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c
Lines: 581-585
100.000% (1/1)
51
tlsext_sni_serverhello_needs
Name: tlsext_sni_serverhello_needs
Prototype: int tlsext_sni_serverhello_needs(SSL *s)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c
Lines: 665-669
100.000% (1/1)
51
tlsext_srtp_clienthello_needs
Name: tlsext_srtp_clienthello_needs
Prototype: int tlsext_srtp_clienthello_needs(SSL *s)
Coverage: 100.000% (5/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c
Lines: 995-999
100.000% (5/5)
51
tlsext_srtp_serverhello_needs
Name: tlsext_srtp_serverhello_needs
Prototype: int tlsext_srtp_serverhello_needs(SSL *s)
Coverage: 100.000% (5/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c
Lines: 1118-1122
100.000% (5/5)
51
update_buflen
Name: update_buflen
Prototype: static void update_buflen(const BIGNUM *b, size_t *pbuflen)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_ameth.c
Lines: 185-194
 71.429% (5/7)
53
v2i_GENERAL_NAME
Name: v2i_GENERAL_NAME
Prototype: GENERAL_NAME * v2i_GENERAL_NAME(const X509V3_EXT_METHOD *method, X509V3_CTX *ctx, CONF_VALUE *cnf)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_alt.c
Lines: 475-480
  0.000% (0/1)
51
ASN1_TIME_print
Name: ASN1_TIME_print
Prototype: int ASN1_TIME_print(BIO *bp, const ASN1_TIME *tm)
Coverage:  28.571% (2/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/t_x509.c
Lines: 379-388
 28.571% (2/7)
63
BN_GF2m_arr2poly
Name: BN_GF2m_arr2poly
Prototype: int BN_GF2m_arr2poly(const int p[], BIGNUM *a)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gf2m.c
Lines: 1305-1319
 71.429% (5/7)
63
BN_MONT_CTX_init
Name: BN_MONT_CTX_init
Prototype: void BN_MONT_CTX_init(BN_MONT_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mont.c
Lines: 336-345
100.000% (1/1)
61
BN_POOL_init
Name: BN_POOL_init
Prototype: static void BN_POOL_init(BN_POOL *p)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_ctx.c
Lines: 385-390
100.000% (1/1)
61
BN_RECP_CTX_set
Name: BN_RECP_CTX_set
Prototype: int BN_RECP_CTX_set(BN_RECP_CTX *recp, const BIGNUM *d, BN_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_recp.c
Lines: 99-108
 50.000% (2/4)
62
BN_STACK_init
Name: BN_STACK_init
Prototype: static void BN_STACK_init(BN_STACK *st)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_ctx.c
Lines: 329-334
100.000% (1/1)
61
BN_clear
Name: BN_clear
Prototype: void BN_clear(BIGNUM *a)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_lib.c
Lines: 527-535
  0.000% (0/4)
62
BUF_MEM_free
Name: BUF_MEM_free
Prototype: void BUF_MEM_free(BUF_MEM *a)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/buffer/buffer.c
Lines: 86-94
100.000% (4/4)
62
CBS_get_optional_asn1
Name: CBS_get_optional_asn1
Prototype: int CBS_get_optional_asn1(CBS *cbs, CBS *out, int *out_present, unsigned int tag)
Coverage:  75.000% (6/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_cbs.c
Lines: 425-437
 75.000% (6/8)
63
Page:<>1
eLOC - Effective Lines of Code: 1
...10
eLOC - Effective Lines of Code: 1
...20
eLOC - Effective Lines of Code: 2
...24
eLOC - Effective Lines of Code: 3
25
eLOC - Effective Lines of Code: 4
26
eLOC - Effective Lines of Code: 4
27
eLOC - Effective Lines of Code: 5
2829
eLOC - Effective Lines of Code: 6
30
eLOC - Effective Lines of Code: 6
31
eLOC - Effective Lines of Code: 7
32
eLOC - Effective Lines of Code: 7
...40
eLOC - Effective Lines of Code: 13
...50
eLOC - Effective Lines of Code: 31
...60
eLOC - Effective Lines of Code: 287

Generated by Squish Coco 4.2.2