OpenCoverage

LibreSSL Portable Test Coverage

Function Tree

Page:<>1
eLOC - Effective Lines of Code: 1
...20
eLOC - Effective Lines of Code: 2
...30
eLOC - Effective Lines of Code: 6
...40
eLOC - Effective Lines of Code: 13
...50
eLOC - Effective Lines of Code: 31
...55
eLOC - Effective Lines of Code: 53
56
eLOC - Effective Lines of Code: 62
57
eLOC - Effective Lines of Code: 76
58
eLOC - Effective Lines of Code: 95
5960
eLOC - Effective Lines of Code: 287
FunctionCondition %eLOC - Effective Lines of Codeā–“McCabe - Cyclomatic Complexity
X509_PURPOSE_add
Name: X509_PURPOSE_add
Prototype: int X509_PURPOSE_add(int id, int trust, int flags, int (*ck)(const X509_PURPOSE *, const X509 *, int), const char *name, const char *sname, void *arg)
Coverage:  0.000% (0/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_purp.c
Lines: 205-277
  0.000% (0/55)
13014
fe_sq2
Name: fe_sq2
Prototype: static void fe_sq2(fe h, const fe f)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 764-904
  0.000% (0/1)
1301
ssl3_get_record
Name: ssl3_get_record
Prototype: static int ssl3_get_record(SSL *s)
Coverage:  54.455% (55/101)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_pkt.c
Lines: 327-559
 54.455% (55/101)
13027
b64_read
Name: b64_read
Prototype: static int b64_read(BIO *b, char *out, int outl)
Coverage:  77.500% (93/120)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/bio_b64.c
Lines: 148-348
 77.500% (93/120)
13535
ecdsa_sign_setup
Name: ecdsa_sign_setup
Prototype: static int ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp)
Coverage:  43.421% (33/76)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdsa/ecs_ossl.c
Lines: 114-235
 43.421% (33/76)
13521
gost2001_do_verify
Name: gost2001_do_verify
Prototype: int gost2001_do_verify(BIGNUM *md, ECDSA_SIG *sig, GOST_KEY *ec)
Coverage:  0.000% (0/78)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001.c
Lines: 248-325
  0.000% (0/78)
13625
i2d_RSA_NET
Name: i2d_RSA_NET
Prototype: int i2d_RSA_NET(const RSA *a, unsigned char **pp, int (*cb)(char *buf, int len, const char *prompt, int verify), int sgckey)
Coverage:  0.000% (0/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/n_pkey.c
Lines: 213-321
  0.000% (0/53)
13619
ssl3_get_server_key_exchange
Name: ssl3_get_server_key_exchange
Prototype: int ssl3_get_server_key_exchange(SSL *s)
Coverage:  48.352% (44/91)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 1423-1589
 48.352% (44/91)
13732
ssl_convert_sslv2_client_hello
Name: ssl_convert_sslv2_client_hello
Prototype: static int ssl_convert_sslv2_client_hello(SSL *s)
Coverage:  36.364% (48/132)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_packet.c
Lines: 71-227
 36.364% (48/132)
13744
RSA_eay_private_encrypt
Name: RSA_eay_private_encrypt
Prototype: static int RSA_eay_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  37.079% (33/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_eay.c
Lines: 342-466
 37.079% (33/89)
13827
X509_REQ_print_ex
Name: X509_REQ_print_ex
Prototype: int X509_REQ_print_ex(BIO *bp, X509_REQ *x, unsigned long nmflags, unsigned long cflag)
Coverage:  0.000% (0/135)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/t_req.c
Lines: 93-261
  0.000% (0/135)
13845
ssl3_send_client_verify
Name: ssl3_send_client_verify
Prototype: int ssl3_send_client_verify(SSL *s)
Coverage:  26.531% (26/98)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 2362-2511
 26.531% (26/98)
13827
ec_GFp_simple_points_make_affine
Name: ec_GFp_simple_points_make_affine
Prototype: int ec_GFp_simple_points_make_affine(const EC_GROUP * group, size_t num, EC_POINT * points[], BN_CTX * ctx)
Coverage:  46.154% (60/130)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 1228-1400
 46.154% (60/130)
13943
ssl3_cbc_digest_record
Name: ssl3_cbc_digest_record
Prototype: int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx, unsigned char* md_out, size_t* md_out_size, const unsigned char header[13], const unsigned char *data, size_t data_plus_mac_size, size_t data_plus_mac_plus_padding_size, const unsigned char *mac_secret, unsigned mac_secret_length)
Coverage:  62.295% (38/61)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/s3_cbc.c
Lines: 366-615
 62.295% (38/61)
13923
buffer_ctrl
Name: buffer_ctrl
Prototype: static long buffer_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  30.841% (33/107)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bf_buff.c
Lines: 291-450
 30.841% (33/107)
14039
chacha_encrypt_bytes
Name: chacha_encrypt_bytes
Prototype: static inline void chacha_encrypt_bytes(chacha_ctx *x, const u8 *m, u8 *c, u32 bytes)
Coverage:  89.655% (26/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/chacha/chacha-merged.c
Lines: 121-279
 89.655% (26/29)
14011
SSL_state_string_long
Name: SSL_state_string_long
Prototype: const char * SSL_state_string_long(const SSL *s)
Coverage:  0.000% (0/148)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_stat.c
Lines: 89-321
  0.000% (0/148)
14179
tls1_set_groups_list
Name: tls1_set_groups_list
Prototype: int tls1_set_groups_list(uint16_t **out_group_ids, size_t *out_group_ids_len, const char *groups)
Coverage:  0.000% (0/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/t1_lib.c
Lines: 412-458
  0.000% (0/32)
14110
tls_conninfo_populate
Name: tls_conninfo_populate
Prototype: int tls_conninfo_populate(struct tls *ctx)
Coverage:  25.806% (16/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_conninfo.c
Lines: 230-277
 25.806% (16/62)
14316
BN_div_internal
Name: BN_div_internal
Prototype: static int BN_div_internal(BIGNUM *dv, BIGNUM *rm, const BIGNUM *num, const BIGNUM *divisor, BN_CTX *ctx, int ct)
Coverage:  79.856% (111/139)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_div.c
Lines: 119-379
 79.856% (111/139)
14440
ec_GFp_simple_mul_ct
Name: ec_GFp_simple_mul_ct
Prototype: static int ec_GFp_simple_mul_ct(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, const EC_POINT *point, BN_CTX *ctx)
Coverage:  55.085% (65/118)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 1453-1634
 55.085% (65/118)
14427
ssl3_get_server_certificate
Name: ssl3_get_server_certificate
Prototype: int ssl3_get_server_certificate(SSL *s)
Coverage:  44.262% (27/61)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 1037-1189
 44.262% (27/61)
14421
ec_group_new_from_data
Name: ec_group_new_from_data
Prototype: static EC_GROUP * ec_group_new_from_data(const ec_list_element curve)
Coverage:  43.103% (25/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_curve.c
Lines: 3157-3252
 43.103% (25/58)
14517
ec_wNAF_precompute_mult
Name: ec_wNAF_precompute_mult
Prototype: int ec_wNAF_precompute_mult(EC_GROUP * group, BN_CTX * ctx)
Coverage:  41.667% (45/108)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_mult.c
Lines: 724-875
 41.667% (45/108)
14530
OBJ_dup
Name: OBJ_dup
Prototype: ASN1_OBJECT * OBJ_dup(const ASN1_OBJECT *o)
Coverage:  40.426% (19/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_lib.c
Lines: 67-119
 40.426% (19/47)
14713
ec_GFp_simple_add
Name: ec_GFp_simple_add
Prototype: int ec_GFp_simple_add(const EC_GROUP * group, EC_POINT * r, const EC_POINT * a, const EC_POINT * b, BN_CTX * ctx)
Coverage:  47.368% (81/171)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 636-822
 47.368% (81/171)
14856
mime_hdr_new
Name: mime_hdr_new
Prototype: static MIME_HEADER * mime_hdr_new(char *name, char *value)
Coverage:  0.000% (0/66)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn_mime.c
Lines: 841-873
  0.000% (0/66)
14816
tls_config_parse_protocols
Name: tls_config_parse_protocols
Prototype: int tls_config_parse_protocols(uint32_t *protocols, const char *protostr)
Coverage:  76.667% (46/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_config.c
Lines: 199-260
 76.667% (46/60)
14816
BN_nist_mod_384
Name: BN_nist_mod_384
Prototype: int BN_nist_mod_384(BIGNUM *r, const BIGNUM *a, const BIGNUM *field, BN_CTX *ctx)
Coverage:  0.000% (0/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_nist.c
Lines: 968-1210
  0.000% (0/38)
15011
tls_config_parse_alpn
Name: tls_config_parse_alpn
Prototype: static int tls_config_parse_alpn(struct tls_config *config, const char *alpn, char **alpn_data, size_t *alpn_len)
Coverage:  0.000% (0/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_config.c
Lines: 262-320
  0.000% (0/29)
1559
TXT_DB_read
Name: TXT_DB_read
Prototype: TXT_DB * TXT_DB_read(BIO *in, int num)
Coverage:  0.000% (0/78)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/txt_db/txt_db.c
Lines: 69-186
  0.000% (0/78)
15727
RSA_check_key
Name: RSA_check_key
Prototype: int RSA_check_key(const RSA *key)
Coverage:  0.000% (0/104)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_chk.c
Lines: 57-212
  0.000% (0/104)
16026
SSL_new
Name: SSL_new
Prototype: SSL * SSL_new(SSL_CTX *ctx)
Coverage:  44.681% (21/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 233-372
 44.681% (21/47)
16216
ssl3_get_server_hello
Name: ssl3_get_server_hello
Prototype: int ssl3_get_server_hello(SSL *s)
Coverage:  35.606% (47/132)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 793-1035
 35.606% (47/132)
16239
BN_mod_exp2_mont
Name: BN_mod_exp2_mont
Prototype: int BN_mod_exp2_mont(BIGNUM *rr, const BIGNUM *a1, const BIGNUM *p1, const BIGNUM *a2, const BIGNUM *p2, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
Coverage:  54.070% (93/172)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_exp2.c
Lines: 120-308
 54.070% (93/172)
16447
gost2001_do_sign
Name: gost2001_do_sign
Prototype: ECDSA_SIG * gost2001_do_sign(BIGNUM *md, GOST_KEY *eckey)
Coverage:  0.000% (0/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001.c
Lines: 145-246
  0.000% (0/85)
16530
ln_cmp
Name: ln_cmp
Prototype: static int ln_cmp(const ASN1_OBJECT * const *a, const unsigned int *b)
Coverage:  3.226% (1/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_dat.c
Lines: 120-123
  3.226% (1/31)
1657
param_cmp
Name: param_cmp
Prototype: static int param_cmp(const X509_VERIFY_PARAM * const *a, const X509_VERIFY_PARAM * const *b)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vpm.c
Lines: 635-640
  0.000% (0/31)
1657
sk_strcmp
Name: sk_strcmp
Prototype: static int sk_strcmp(const char * const *a, const char * const *b)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 508-512
  0.000% (0/31)
1657
sn_cmp
Name: sn_cmp
Prototype: static int sn_cmp(const ASN1_OBJECT * const *a, const unsigned int *b)
Coverage:  3.226% (1/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_dat.c
Lines: 99-102
  3.226% (1/31)
1657
EC_curve_nist2nid
Name: EC_curve_nist2nid
Prototype: int EC_curve_nist2nid(const char *name)
Coverage:  13.514% (5/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_curve.c
Lines: 3334-3344
 13.514% (5/37)
1679
do_all_sorted_cmp
Name: do_all_sorted_cmp
Prototype: static int do_all_sorted_cmp(const void *n1_, const void *n2_)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/o_names.c
Lines: 282-289
  0.000% (0/31)
1677
mime_hdr_cmp
Name: mime_hdr_cmp
Prototype: static int mime_hdr_cmp(const MIME_HEADER * const *a, const MIME_HEADER * const *b)
Coverage:  0.000% (0/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn_mime.c
Lines: 910-916
  0.000% (0/36)
1678
mime_param_cmp
Name: mime_param_cmp
Prototype: static int mime_param_cmp(const MIME_PARAM * const *a, const MIME_PARAM * const *b)
Coverage:  0.000% (0/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn_mime.c
Lines: 918-924
  0.000% (0/36)
1678
tls_config_set_ecdhecurves
Name: tls_config_set_ecdhecurves
Prototype: int tls_config_set_ecdhecurves(struct tls_config *config, const char *curves)
Coverage:  51.282% (20/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_config.c
Lines: 534-593
 51.282% (20/39)
16711
X509_PURPOSE_get_by_sname
Name: X509_PURPOSE_get_by_sname
Prototype: int X509_PURPOSE_get_by_sname(const char *sname)
Coverage:  0.000% (0/37)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_purp.c
Lines: 174-186
  0.000% (0/37)
1699
aesni_cbc_hmac_sha1_cipher
Name: aesni_cbc_hmac_sha1_cipher
Prototype: static int aesni_cbc_hmac_sha1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  0.000% (0/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes_cbc_hmac_sha1.c
Lines: 167-468
  0.000% (0/62)
16920
PKCS7_dataFinal
Name: PKCS7_dataFinal
Prototype: int PKCS7_dataFinal(PKCS7 *p7, BIO *bio)
Coverage:  38.095% (40/105)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_doit.c
Lines: 682-855
 38.095% (40/105)
17035
x509v3_cache_extensions
Name: x509v3_cache_extensions
Prototype: static void x509v3_cache_extensions(X509 *x)
Coverage:  36.792% (39/106)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_purp.c
Lines: 429-583
 36.792% (39/106)
17134
EVP_PKEY_CTX_ctrl_str
Name: EVP_PKEY_CTX_ctrl_str
Prototype: int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *name, const char *value)
Coverage:  0.000% (0/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 433-449
  0.000% (0/46)
17210
int_ctrl_cmd_by_name
Name: int_ctrl_cmd_by_name
Prototype: static int int_ctrl_cmd_by_name(const ENGINE_CMD_DEFN *defn, const char *s)
Coverage:  0.000% (0/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_ctrl.c
Lines: 78-91
  0.000% (0/39)
1729
pem_check_suffix
Name: pem_check_suffix
Prototype: int pem_check_suffix(const char *pem_str, const char *suffix)
Coverage:  15.000% (6/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_lib.c
Lines: 834-850
 15.000% (6/40)
17210
SSL_CTX_new
Name: SSL_CTX_new
Prototype: SSL_CTX * SSL_CTX_new(const SSL_METHOD *meth)
Coverage:  34.211% (13/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 1788-1933
 34.211% (13/38)
17314
conn_ctrl
Name: conn_ctrl
Prototype: static long conn_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  0.000% (0/106)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_conn.c
Lines: 422-552
  0.000% (0/106)
17436
BN_mod_inverse_internal
Name: BN_mod_inverse_internal
Prototype: static BIGNUM * BN_mod_inverse_internal(BIGNUM *in, const BIGNUM *a, const BIGNUM *n, BN_CTX *ctx, int ct)
Coverage:  0.778% (2/257)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gcd.c
Lines: 251-541
  0.778% (2/257)
17669
fe_mul
Name: fe_mul
Prototype: static void fe_mul(fe h, const fe f, const fe g)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 281-495
100.000% (1/1)
1761
ripemd160_block_data_order
Name: ripemd160_block_data_order
Prototype: void ripemd160_block_data_order (RIPEMD160_CTX *ctx, const void *p, size_t num)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ripemd/rmd_dgst.c
Lines: 86-289
100.000% (4/4)
1762
X509_VERIFY_PARAM_lookup
Name: X509_VERIFY_PARAM_lookup
Prototype: const X509_VERIFY_PARAM *X509_VERIFY_PARAM_lookup(const char *name)
Coverage:  13.953% (6/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vpm.c
Lines: 685-705
 13.953% (6/43)
17811
pkey_ec_ctrl_str
Name: pkey_ec_ctrl_str
Prototype: static int pkey_ec_ctrl_str(EVP_PKEY_CTX * ctx, const char *type, const char *value)
Coverage:  0.000% (0/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_pmeth.c
Lines: 245-263
  0.000% (0/43)
17811
BN_mod_exp_mont_consttime
Name: BN_mod_exp_mont_consttime
Prototype: int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont)
Coverage:  73.457% (119/162)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_exp.c
Lines: 647-905
 73.457% (119/162)
17946
obj_name_cmp
Name: obj_name_cmp
Prototype: static int obj_name_cmp(const void *a_void, const void *b_void)
Coverage:  10.256% (4/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/o_names.c
Lines: 93-110
 10.256% (4/39)
1799
tls1_enc
Name: tls1_enc
Prototype: int tls1_enc(SSL *s, int send)
Coverage:  76.429% (107/140)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/t1_enc.c
Lines: 720-966
 76.429% (107/140)
17938
TS_CONF_set_default_engine
Name: TS_CONF_set_default_engine
Prototype: int TS_CONF_set_default_engine(const char *name)
Coverage:  0.000% (0/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_conf.c
Lines: 229-253
  0.000% (0/44)
18012
ssl_ctrl
Name: ssl_ctrl
Prototype: static long ssl_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  12.174% (14/115)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bio_ssl.c
Lines: 280-462
 12.174% (14/115)
18045
tls_host_port
Name: tls_host_port
Prototype: int tls_host_port(const char *hostport, char **host, char **port)
Coverage:  0.000% (0/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_util.c
Lines: 76-127
  0.000% (0/51)
18011
SMIME_text
Name: SMIME_text
Prototype: int SMIME_text(BIO *in, BIO *out)
Coverage:  0.000% (0/48)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn_mime.c
Lines: 569-598
  0.000% (0/48)
18212
UI_dup_input_boolean
Name: UI_dup_input_boolean
Prototype: int UI_dup_input_boolean(UI *ui, const char *prompt, const char *action_desc, const char *ok_chars, const char *cancel_chars, int flags, char *result_buf)
Coverage:  0.000% (0/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_lib.c
Lines: 287-334
  0.000% (0/62)
18414
d2i_SSL_SESSION
Name: d2i_SSL_SESSION
Prototype: SSL_SESSION * d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp, long length)
Coverage:  41.096% (60/146)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_asn1.c
Lines: 243-431
 41.096% (60/146)
18748
read_string
Name: read_string
Prototype: static int read_string(UI *ui, UI_STRING *uis)
Coverage:  0.000% (0/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_openssl.c
Lines: 188-223
  0.000% (0/45)
18713
rsa_builtin_keygen
Name: rsa_builtin_keygen
Prototype: static int rsa_builtin_keygen(RSA *rsa, int bits, BIGNUM *e_value, BN_GENCB *cb)
Coverage:  36.184% (55/152)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_gen.c
Lines: 91-230
 36.184% (55/152)
18842
ecdsa_do_sign
Name: ecdsa_do_sign
Prototype: static ECDSA_SIG * ecdsa_do_sign(const unsigned char *dgst, int dgst_len, const BIGNUM *in_kinv, const BIGNUM *in_r, EC_KEY *eckey)
Coverage:  35.955% (32/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdsa/ecs_ossl.c
Lines: 238-385
 35.955% (32/89)
19324
set_reasons
Name: set_reasons
Prototype: static int set_reasons(ASN1_BIT_STRING **preas, char *value)
Coverage:  0.000% (0/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_crld.c
Lines: 207-243
  0.000% (0/59)
19617
ENGINE_by_id
Name: ENGINE_by_id
Prototype: ENGINE * ENGINE_by_id(const char *id)
Coverage:  0.000% (0/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_list.c
Lines: 334-371
  0.000% (0/51)
19713
s2i_skey_id
Name: s2i_skey_id
Prototype: static ASN1_OCTET_STRING * s2i_skey_id(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, char *str)
Coverage:  0.000% (0/63)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_skey.c
Lines: 113-161
  0.000% (0/63)
20116
v2i_issuer_alt
Name: v2i_issuer_alt
Prototype: static GENERAL_NAMES * v2i_issuer_alt(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)
Coverage:  0.000% (0/54)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_alt.c
Lines: 273-306
  0.000% (0/54)
20514
ssl3_get_cert_verify
Name: ssl3_get_cert_verify
Prototype: int ssl3_get_cert_verify(SSL *s)
Coverage:  34.091% (45/132)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 2103-2333
 34.091% (45/132)
20740
asn1_str2tag
Name: asn1_str2tag
Prototype: static int asn1_str2tag(const char *tagstr, int len)
Coverage:  0.000% (0/52)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn1_gen.c
Lines: 528-604
  0.000% (0/52)
21110
srtp_find_profile_by_name
Name: srtp_find_profile_by_name
Prototype: int srtp_find_profile_by_name(char *profile_name, SRTP_PROTECTION_PROFILE **pptr, unsigned len)
Coverage:  14.286% (7/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_srtp.c
Lines: 141-159
 14.286% (7/49)
2119
ec_asn1_parameters2group
Name: ec_asn1_parameters2group
Prototype: static EC_GROUP * ec_asn1_parameters2group(const ECPARAMETERS * params)
Coverage:  0.000% (0/152)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_asn1.c
Lines: 1048-1258
  0.000% (0/152)
21342
name_cmp
Name: name_cmp
Prototype: int name_cmp(const char *name, const char *cmp)
Coverage:  0.000% (0/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 493-506
  0.000% (0/49)
2139
v3_check_critical
Name: v3_check_critical
Prototype: static int v3_check_critical(const char **value)
Coverage:  0.000% (0/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_conf.c
Lines: 241-252
  0.000% (0/49)
2149
conn_state
Name: conn_state
Prototype: static int conn_state(BIO *b, BIO_CONNECT *c)
Coverage:  0.000% (0/107)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_conn.c
Lines: 121-288
  0.000% (0/107)
21537
PKCS7_dataInit
Name: PKCS7_dataInit
Prototype: BIO * PKCS7_dataInit(PKCS7 *p7, BIO *bio)
Coverage:  49.524% (52/105)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_doit.c
Lines: 247-402
 49.524% (52/105)
21636
X509_verify_cert
Name: X509_verify_cert
Prototype: int X509_verify_cert(X509_STORE_CTX *ctx)
Coverage:  45.223% (71/157)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vfy.c
Lines: 224-559
 45.223% (71/157)
21648
equal_case
Name: equal_case
Prototype: static int equal_case(const unsigned char *pattern, size_t pattern_len, const unsigned char *subject, size_t subject_len, unsigned int flags)
Coverage:  0.000% (0/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 689-701
  0.000% (0/50)
21610
tls_check_common_name
Name: tls_check_common_name
Prototype: static int tls_check_common_name(struct tls *ctx, X509 *cert, const char *name, int *cn_match)
Coverage:  35.088% (20/57)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_verify.c
Lines: 204-259
 35.088% (20/57)
21615
engine_list_add
Name: engine_list_add
Prototype: static int engine_list_add(ENGINE *e)
Coverage:  31.481% (17/54)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_list.c
Lines: 101-149
 31.481% (17/54)
21713
module_find
Name: module_find
Prototype: static CONF_MODULE * module_find(char *name)
Coverage:  0.000% (0/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_mod.c
Lines: 314-335
  0.000% (0/51)
21810
slg_write
Name: slg_write
Prototype: static int slg_write(BIO *b, const char *in, int inl)
Coverage:  0.000% (0/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_log.c
Lines: 119-168
  0.000% (0/47)
2199
BN_mod_sqrt
Name: BN_mod_sqrt
Prototype: BIGNUM * BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
Coverage:  41.275% (123/298)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_sqrt.c
Lines: 62-410
 41.275% (123/298)
22283
tlsext_sni_serverhello_parse
Name: tlsext_sni_serverhello_parse
Prototype: int tlsext_sni_serverhello_parse(SSL *s, CBS *cbs, int *alert)
Coverage:  13.115% (8/61)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_tlsext.c
Lines: 677-708
 13.115% (8/61)
22314
r2i_certpol
Name: r2i_certpol
Prototype: static struct stack_st_POLICYINFO *r2i_certpol(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, char *value)
Coverage:  0.000% (0/65)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_cpols.c
Lines: 401-469
  0.000% (0/65)
23018
asn1_item_ex_d2i
Name: asn1_item_ex_d2i
Prototype: static int asn1_item_ex_d2i(ASN1_VALUE **pval, const unsigned char **in, long len, const ASN1_ITEM *it, int tag, int aclass, char opt, ASN1_TLC *ctx, int depth)
Coverage:  54.945% (100/182)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_dec.c
Lines: 159-460
 54.945% (100/182)
23257
ssl3_get_client_hello
Name: ssl3_get_client_hello
Prototype: int ssl3_get_client_hello(SSL *s)
Coverage:  36.458% (70/192)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 805-1166
 36.458% (70/192)
23758
asn1_parse2
Name: asn1_parse2
Prototype: static int asn1_parse2(BIO *bp, const unsigned char **pp, long length, int offset, int depth, int indent, int dump)
Coverage:  0.000% (0/254)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn1_par.c
Lines: 116-375
  0.000% (0/254)
24274
ECPKParameters_print
Name: ECPKParameters_print
Prototype: int ECPKParameters_print(BIO * bp, const EC_GROUP * x, int off)
Coverage:  0.000% (0/168)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/eck_prn.c
Lines: 152-336
  0.000% (0/168)
24646
tls_check_subject_altname
Name: tls_check_subject_altname
Prototype: static int tls_check_subject_altname(struct tls *ctx, X509 *cert, const char *name, int *alt_match, int *alt_exists)
Coverage:  56.250% (45/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_verify.c
Lines: 87-202
 56.250% (45/80)
25321
policy_section
Name: policy_section
Prototype: static POLICYINFO * policy_section(X509V3_CTX *ctx, struct stack_st_CONF_VALUE *polstrs, int ia5org)
Coverage:  0.000% (0/90)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_cpols.c
Lines: 471-558
  0.000% (0/90)
26128
dgram_ctrl
Name: dgram_ctrl
Prototype: static long dgram_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  0.000% (0/164)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_dgram.c
Lines: 321-618
  0.000% (0/164)
26769
dsa_builtin_paramgen
Name: dsa_builtin_paramgen
Prototype: int dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits, const EVP_MD *evpmd, const unsigned char *seed_in, size_t seed_len, unsigned char *seed_out, int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
Coverage:  45.413% (99/218)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_gen.c
Lines: 98-357
 45.413% (99/218)
27071
Page:<>1
eLOC - Effective Lines of Code: 1
...20
eLOC - Effective Lines of Code: 2
...30
eLOC - Effective Lines of Code: 6
...40
eLOC - Effective Lines of Code: 13
...50
eLOC - Effective Lines of Code: 31
...55
eLOC - Effective Lines of Code: 53
56
eLOC - Effective Lines of Code: 62
57
eLOC - Effective Lines of Code: 76
58
eLOC - Effective Lines of Code: 95
5960
eLOC - Effective Lines of Code: 287

Generated by Squish Coco 4.2.2