OpenCoverage

LibreSSL Portable Test Coverage

Functions

Page:<>1
eLOC - Effective Lines of Code: 1
...20
eLOC - Effective Lines of Code: 2
...30
eLOC - Effective Lines of Code: 6
...40
eLOC - Effective Lines of Code: 13
...50
eLOC - Effective Lines of Code: 31
...53
eLOC - Effective Lines of Code: 42
54
eLOC - Effective Lines of Code: 47
55
eLOC - Effective Lines of Code: 53
56
eLOC - Effective Lines of Code: 62
5758
eLOC - Effective Lines of Code: 95
59
eLOC - Effective Lines of Code: 130
60
eLOC - Effective Lines of Code: 287
FunctionCondition %eLOC - Effective Lines of Codeā–“McCabe - Cyclomatic Complexity
poly1305_blocks
Name: poly1305_blocks
Prototype: static void poly1305_blocks(poly1305_state_internal_t *st, const unsigned char *m, size_t bytes)
Coverage: 100.000% (6/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/poly1305/poly1305-donna.c
Lines: 83-174
100.000% (6/6)
762
ssl3_read_n
Name: ssl3_read_n
Prototype: static int ssl3_read_n(SSL *s, int n, int max, int extend)
Coverage:  46.053% (35/76)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_pkt.c
Lines: 149-284
 46.053% (35/76)
7623
ssl_cipher_apply_rule
Name: ssl_cipher_apply_rule
Prototype: static void ssl_cipher_apply_rule(unsigned long cipher_id, unsigned long alg_mkey, unsigned long alg_auth, unsigned long alg_enc, unsigned long alg_mac, unsigned long alg_ssl, unsigned long algo_strength, int rule, int strength_bits, CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
Coverage:  90.588% (77/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_ciph.c
Lines: 886-987
 90.588% (77/85)
7624
d2i_ASN1_type_bytes
Name: d2i_ASN1_type_bytes
Prototype: ASN1_STRING * d2i_ASN1_type_bytes(ASN1_STRING **a, const unsigned char **pp, long length, int type)
Coverage:  0.000% (0/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_bytes.c
Lines: 69-130
  0.000% (0/38)
7712
dtls1_process_record
Name: dtls1_process_record
Prototype: static int dtls1_process_record(SSL *s)
Coverage:  53.488% (23/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_pkt.c
Lines: 326-457
 53.488% (23/43)
7712
ec_GFp_simple_oct2point
Name: ec_GFp_simple_oct2point
Prototype: int ec_GFp_simple_oct2point(const EC_GROUP * group, EC_POINT * point, const unsigned char *buf, size_t len, BN_CTX * ctx)
Coverage:  53.165% (42/79)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_oct.c
Lines: 305-395
 53.165% (42/79)
7722
ssl3_get_server_kex_dhe
Name: ssl3_get_server_kex_dhe
Prototype: static int ssl3_get_server_kex_dhe(SSL *s, EVP_PKEY **pkey, CBS *cbs)
Coverage:  41.935% (13/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 1191-1260
 41.935% (13/31)
7712
ssl3_send_client_kex_gost
Name: ssl3_send_client_kex_gost
Prototype: static int ssl3_send_client_kex_gost(SSL *s, SESS_CERT *sess_cert, CBB *cbb)
Coverage:  0.000% (0/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 2195-2303
  0.000% (0/41)
7714
tls_servername_cb
Name: tls_servername_cb
Prototype: static int tls_servername_cb(SSL *ssl, int *al, void *arg)
Coverage:  23.529% (8/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_server.c
Lines: 77-136
 23.529% (8/34)
7710
DES_ede3_cbc_encrypt
Name: DES_ede3_cbc_encrypt
Prototype: void DES_ede3_cbc_encrypt(const unsigned char *input, unsigned char *output, long length, DES_key_schedule *ks1, DES_key_schedule *ks2, DES_key_schedule *ks3, DES_cblock *ivec, int enc)
Coverage:  63.265% (31/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/des/des_enc.c
Lines: 292-402
 63.265% (31/49)
7822
a2i_ASN1_ENUMERATED
Name: a2i_ASN1_ENUMERATED
Prototype: int a2i_ASN1_ENUMERATED(BIO *bp, ASN1_ENUMERATED *bs, char *buf, int size)
Coverage:  0.000% (0/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/f_enum.c
Lines: 101-198
  0.000% (0/80)
7823
acpt_state
Name: acpt_state
Prototype: static int acpt_state(BIO *b, BIO_ACCEPT *c)
Coverage:  0.000% (0/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_acpt.c
Lines: 193-286
  0.000% (0/58)
7823
compute_wNAF
Name: compute_wNAF
Prototype: static signed char * compute_wNAF(const BIGNUM * scalar, int w, size_t * ret_len)
Coverage:  56.923% (37/65)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_mult.c
Lines: 194-312
 56.923% (37/65)
7818
pkey_gost01_decrypt
Name: pkey_gost01_decrypt
Prototype: int pkey_gost01_decrypt(EVP_PKEY_CTX *pctx, unsigned char *key, size_t *key_len, const unsigned char *in, size_t in_len)
Coverage:  0.000% (0/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_pmeth.c
Lines: 370-443
  0.000% (0/36)
7813
pub_decode_gost01
Name: pub_decode_gost01
Prototype: static int pub_decode_gost01(EVP_PKEY *pk, X509_PUBKEY *pub)
Coverage:  0.000% (0/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_ameth.c
Lines: 185-233
  0.000% (0/16)
786
EVP_BytesToKey
Name: EVP_BytesToKey
Prototype: int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md, const unsigned char *salt, const unsigned char *data, int datal, int count, unsigned char *key, unsigned char *iv)
Coverage:  60.526% (46/76)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_key.c
Lines: 127-210
 60.526% (46/76)
7928
X509_load_cert_file
Name: X509_load_cert_file
Prototype: int X509_load_cert_file(X509_LOOKUP *ctx, const char *file, int type)
Coverage:  0.000% (0/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/by_file.c
Lines: 120-176
  0.000% (0/35)
7912
asn1_ex_i2c
Name: asn1_ex_i2c
Prototype: static int asn1_ex_i2c(ASN1_VALUE **pval, unsigned char *cout, int *putype, const ASN1_ITEM *it)
Coverage:  54.430% (43/79)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_enc.c
Lines: 533-652
 54.430% (43/79)
7936
asn1_template_ex_i2d
Name: asn1_template_ex_i2d
Prototype: static int asn1_template_ex_i2d(ASN1_VALUE **pval, unsigned char **out, const ASN1_TEMPLATE *tt, int tag, int iclass)
Coverage:  74.286% (52/70)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_enc.c
Lines: 252-386
 74.286% (52/70)
7921
dsa_priv_decode
Name: dsa_priv_decode
Prototype: static int dsa_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
Coverage:  0.000% (0/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c
Lines: 181-246
  0.000% (0/34)
7914
ec_GFp_simple_cmp
Name: ec_GFp_simple_cmp
Prototype: int ec_GFp_simple_cmp(const EC_GROUP * group, const EC_POINT * a, const EC_POINT * b, BN_CTX * ctx)
Coverage:  49.398% (41/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 1088-1187
 49.398% (41/83)
7925
module_add
Name: module_add
Prototype: static CONF_MODULE * module_add(DSO *dso, const char *name, conf_init_func *ifunc, conf_finish_func *ffunc)
Coverage:  36.000% (9/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_mod.c
Lines: 279-307
 36.000% (9/25)
797
policy_data_new
Name: policy_data_new
Prototype: X509_POLICY_DATA * policy_data_new(POLICYINFO *policy, const ASN1_OBJECT *cid, int crit)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/pcy_data.c
Lines: 85-129
  0.000% (0/31)
7910
rsa_item_verify
Name: rsa_item_verify
Prototype: static int rsa_item_verify(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn, X509_ALGOR *sigalg, ASN1_BIT_STRING *sig, EVP_PKEY *pkey)
Coverage:  0.000% (0/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_ameth.c
Lines: 440-533
  0.000% (0/55)
7918
PKCS5_v2_PBKDF2_keyivgen
Name: PKCS5_v2_PBKDF2_keyivgen
Prototype: int PKCS5_v2_PBKDF2_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen, ASN1_TYPE *param, const EVP_CIPHER *c, const EVP_MD *md, int en_de)
Coverage:  0.000% (0/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p5_crpt2.c
Lines: 221-304
  0.000% (0/40)
8013
SSL_load_client_CA_file
Name: SSL_load_client_CA_file
Prototype: struct stack_st_X509_NAME * SSL_load_client_CA_file(const char *file)
Coverage:  0.000% (0/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_cert.c
Lines: 556-611
  0.000% (0/32)
8012
X509_TRUST_add
Name: X509_TRUST_add
Prototype: int X509_TRUST_add(int id, int flags, int (*ck)(X509_TRUST *, X509 *, int), const char *name, int arg1, void *arg2)
Coverage:  0.000% (0/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_trs.c
Lines: 188-251
  0.000% (0/41)
8012
bn_mul_part_recursive
Name: bn_mul_part_recursive
Prototype: void bn_mul_part_recursive(unsigned long *r, unsigned long *a, unsigned long *b, int n, int tna, int tnb, unsigned long *t)
Coverage:  35.000% (21/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mul.c
Lines: 582-738
 35.000% (21/60)
8023
d2i_RSA_NET_2
Name: d2i_RSA_NET_2
Prototype: static RSA * d2i_RSA_NET_2(RSA **a, ASN1_OCTET_STRING *os, int (*cb)(char *buf, int len, const char *prompt, int verify), int sgckey)
Coverage:  0.000% (0/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/n_pkey.c
Lines: 371-428
  0.000% (0/29)
8011
do_dtls1_write
Name: do_dtls1_write
Prototype: int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len)
Coverage:  62.791% (27/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_pkt.c
Lines: 1178-1327
 62.791% (27/43)
8013
dtls1_process_out_of_seq_message
Name: dtls1_process_out_of_seq_message
Prototype: static int dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
Coverage:  0.000% (0/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_both.c
Lines: 678-762
  0.000% (0/53)
8014
ec_GFp_simple_is_on_curve
Name: ec_GFp_simple_is_on_curve
Prototype: int ec_GFp_simple_is_on_curve(const EC_GROUP * group, const EC_POINT * point, BN_CTX * ctx)
Coverage:  40.244% (33/82)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 985-1085
 40.244% (33/82)
8028
ssl_cipher_get_disabled
Name: ssl_cipher_get_disabled
Prototype: static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
Coverage:  50.000% (16/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_ciph.c
Lines: 716-755
 50.000% (16/32)
802
BN_GF2m_mod_solve_quad_arr
Name: BN_GF2m_mod_solve_quad_arr
Prototype: int BN_GF2m_mod_solve_quad_arr(BIGNUM *r, const BIGNUM *a_, const int p[], BN_CTX *ctx)
Coverage:  24.211% (23/95)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gf2m.c
Lines: 1131-1232
 24.211% (23/95)
8132
CRYPTO_gcm128_decrypt
Name: CRYPTO_gcm128_decrypt
Prototype: int CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len)
Coverage:  40.678% (24/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/modes/gcm128.c
Lines: 1069-1256
 40.678% (24/59)
8118
OCSP_basic_verify
Name: OCSP_basic_verify
Prototype: int OCSP_basic_verify(OCSP_BASICRESP *bs, struct stack_st_X509 *certs, X509_STORE *st, unsigned long flags)
Coverage:  0.000% (0/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_vfy.c
Lines: 77-180
  0.000% (0/68)
8121
ec_GFp_mont_group_set_curve
Name: ec_GFp_mont_group_set_curve
Prototype: int ec_GFp_mont_group_set_curve(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  34.783% (8/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_mont.c
Lines: 187-236
 34.783% (8/23)
819
enc_ctrl
Name: enc_ctrl
Prototype: static long enc_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  36.957% (17/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/bio_enc.c
Lines: 283-370
 36.957% (17/46)
8120
engine_set_all_null
Name: engine_set_all_null
Prototype: void engine_set_all_null(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c
Lines: 91-111
  0.000% (0/1)
811
tls_config_set_ecdhecurve
Name: tls_config_set_ecdhecurve
Prototype: int tls_config_set_ecdhecurve(struct tls_config *config, const char *curve)
Coverage:  0.000% (0/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_config.c
Lines: 518-532
  0.000% (0/25)
813
BN_mod_exp_simple
Name: BN_mod_exp_simple
Prototype: int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx)
Coverage:  58.696% (54/92)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_exp.c
Lines: 1060-1176
 58.696% (54/92)
8227
DSO_convert_filename
Name: DSO_convert_filename
Prototype: char * DSO_convert_filename(DSO *dso, const char *filename)
Coverage:  0.000% (0/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dso/dso_lib.c
Lines: 388-417
  0.000% (0/34)
8210
X509_load_crl_file
Name: X509_load_crl_file
Prototype: int X509_load_crl_file(X509_LOOKUP *ctx, const char *file, int type)
Coverage:  0.000% (0/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/by_file.c
Lines: 178-235
  0.000% (0/38)
8213
asn1_string_canon
Name: asn1_string_canon
Prototype: static int asn1_string_canon(ASN1_STRING *out, ASN1_STRING *in)
Coverage:  42.857% (21/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/x_name.c
Lines: 531-605
 42.857% (21/49)
8212
newpass_p12
Name: newpass_p12
Prototype: static int newpass_p12(PKCS12 *p12, const char *oldpass, const char *newpass)
Coverage:  0.000% (0/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_npas.c
Lines: 106-189
  0.000% (0/53)
8219
ssl_set_cert_masks
Name: ssl_set_cert_masks
Prototype: void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
Coverage:  43.478% (20/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 2042-2105
 43.478% (20/46)
828
tls_configure_ssl
Name: tls_configure_ssl
Prototype: int tls_configure_ssl(struct tls *ctx, SSL_CTX *ssl_ctx)
Coverage:  42.308% (11/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls.c
Lines: 403-452
 42.308% (11/26)
8210
PKCS12_parse
Name: PKCS12_parse
Prototype: int PKCS12_parse(PKCS12 *p12, const char *pass, EVP_PKEY **pkey, X509 **cert, struct stack_st_X509 **ca)
Coverage:  0.000% (0/74)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_kiss.c
Lines: 81-167
  0.000% (0/74)
8322
RSA_verify_PKCS1_PSS_mgf1
Name: RSA_verify_PKCS1_PSS_mgf1
Prototype: int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, const EVP_MD *Hash, const EVP_MD *mgf1Hash, const unsigned char *EM, int sLen)
Coverage:  0.000% (0/74)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_pss.c
Lines: 78-177
  0.000% (0/74)
8323
c2i_ASN1_INTEGER
Name: c2i_ASN1_INTEGER
Prototype: ASN1_INTEGER * c2i_ASN1_INTEGER(ASN1_INTEGER **a, const unsigned char **pp, long len)
Coverage:  36.000% (18/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_int.c
Lines: 190-273
 36.000% (18/50)
8314
getentropy_urandom
Name: getentropy_urandom
Prototype: static int getentropy_urandom(void *buf, size_t len)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/getentropy_linux.c
Lines: 215-271
  0.000% (0/31)
8311
ssl3_send_server_kex_ecdhe_ecp
Name: ssl3_send_server_kex_ecdhe_ecp
Prototype: static int ssl3_send_server_kex_ecdhe_ecp(SSL *s, int nid, CBB *cbb)
Coverage:  34.783% (16/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 1349-1441
 34.783% (16/46)
8316
tls_reset
Name: tls_reset
Prototype: void tls_reset(struct tls *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls.c
Lines: 576-619
 50.000% (2/4)
832
valid_star
Name: valid_star
Prototype: static const unsigned char *valid_star(const unsigned char *p, size_t len, unsigned int flags)
Coverage:  0.000% (0/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 791-867
  0.000% (0/83)
8315
BN_mul
Name: BN_mul
Prototype: int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  77.528% (69/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mul.c
Lines: 939-1098
 77.528% (69/89)
8424
SSL_state_func_code
Name: SSL_state_func_code
Prototype: int SSL_state_func_code(int state)
Coverage:  3.636% (6/165)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_err.c
Lines: 491-660
  3.636% (6/165)
8483
ec_GF2m_simple_oct2point
Name: ec_GF2m_simple_oct2point
Prototype: int ec_GF2m_simple_oct2point(const EC_GROUP *group, EC_POINT *point, const unsigned char *buf, size_t len, BN_CTX *ctx)
Coverage:  35.294% (30/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_oct.c
Lines: 286-381
 35.294% (30/85)
8424
BN_bn2dec
Name: BN_bn2dec
Prototype: char * BN_bn2dec(const BIGNUM *a)
Coverage:  0.000% (0/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_print.c
Lines: 109-187
  0.000% (0/45)
8515
DES_ede3_cbcm_encrypt
Name: DES_ede3_cbcm_encrypt
Prototype: void DES_ede3_cbcm_encrypt(const unsigned char *in, unsigned char *out, long length, DES_key_schedule *ks1, DES_key_schedule *ks2, DES_key_schedule *ks3, DES_cblock *ivec1, DES_cblock *ivec2, int enc)
Coverage:  64.706% (33/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/des/ede_cbcm_enc.c
Lines: 76-198
 64.706% (33/51)
8522
RSA_eay_public_encrypt
Name: RSA_eay_public_encrypt
Prototype: static int RSA_eay_public_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  40.000% (22/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_eay.c
Lines: 153-246
 40.000% (22/55)
8520
X509_VERIFY_PARAM_inherit
Name: X509_VERIFY_PARAM_inherit
Prototype: int X509_VERIFY_PARAM_inherit(X509_VERIFY_PARAM *dest, const X509_VERIFY_PARAM *src)
Coverage:  38.318% (41/107)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vpm.c
Lines: 278-355
 38.318% (41/107)
8521
do_PVK_body
Name: do_PVK_body
Prototype: static EVP_PKEY * do_PVK_body(const unsigned char **in, unsigned int saltlen, unsigned int keylen, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pvkfmt.c
Lines: 718-797
  0.000% (0/55)
8517
do_x509_check
Name: do_x509_check
Prototype: static int do_x509_check(X509 *x, const char *chk, size_t chklen, unsigned int flags, int check_type, char **peername)
Coverage:  0.000% (0/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 929-1011
  0.000% (0/60)
8518
read_string_inner
Name: read_string_inner
Prototype: static int read_string_inner(UI *ui, UI_STRING *uis, int echo, int strip_nl)
Coverage:  0.000% (0/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_openssl.c
Lines: 242-291
  0.000% (0/50)
8514
ssl3_get_message
Name: ssl3_get_message
Prototype: long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
Coverage:  56.338% (40/71)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_both.c
Lines: 444-578
 56.338% (40/71)
8521
AES_ige_encrypt
Name: AES_ige_encrypt
Prototype: void AES_ige_encrypt(const unsigned char *in, unsigned char *out, size_t length, const AES_KEY *key, unsigned char *ivec, const int enc)
Coverage: 100.000% (46/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/aes/aes_ige.c
Lines: 79-194
100.000% (46/46)
8616
EC_KEY_copy
Name: EC_KEY_copy
Prototype: EC_KEY * EC_KEY_copy(EC_KEY * dest, const EC_KEY * src)
Coverage:  0.000% (0/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_key.c
Lines: 128-187
  0.000% (0/47)
8615
EC_KEY_generate_key
Name: EC_KEY_generate_key
Prototype: int EC_KEY_generate_key(EC_KEY * eckey)
Coverage:  41.667% (20/48)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_key.c
Lines: 209-264
 41.667% (20/48)
8615
aes_gcm_ctrl
Name: aes_gcm_ctrl
Prototype: static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
Coverage:  0.000% (0/106)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 714-851
  0.000% (0/106)
8632
dtls1_get_record
Name: dtls1_get_record
Prototype: int dtls1_get_record(SSL *s)
Coverage:  36.047% (31/86)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_pkt.c
Lines: 469-609
 36.047% (31/86)
8624
v2i_AUTHORITY_INFO_ACCESS
Name: v2i_AUTHORITY_INFO_ACCESS
Prototype: static AUTHORITY_INFO_ACCESS * v2i_AUTHORITY_INFO_ACCESS(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)
Coverage:  0.000% (0/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_info.c
Lines: 239-293
  0.000% (0/32)
8610
GOST_KEY_check_key
Name: GOST_KEY_check_key
Prototype: int GOST_KEY_check_key(const GOST_KEY *key)
Coverage:  0.000% (0/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_key.c
Lines: 111-178
  0.000% (0/45)
8715
generate_key
Name: generate_key
Prototype: static int generate_key(DH *dh)
Coverage:  39.437% (28/71)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_key.c
Lines: 101-181
 39.437% (28/71)
8719
poly1305_finish
Name: poly1305_finish
Prototype: static inline void poly1305_finish(poly1305_context *ctx, unsigned char mac[16])
Coverage: 100.000% (7/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/poly1305/poly1305-donna.c
Lines: 214-321
100.000% (7/7)
873
x509_name_canon
Name: x509_name_canon
Prototype: static int x509_name_canon(X509_NAME *a)
Coverage:  44.898% (22/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/x_name.c
Lines: 454-521
 44.898% (22/49)
8717
ASN1_item_sign_ctx
Name: ASN1_item_sign_ctx
Prototype: int ASN1_item_sign_ctx(const ASN1_ITEM *it, X509_ALGOR *algor1, X509_ALGOR *algor2, ASN1_BIT_STRING *signature, void *asn, EVP_MD_CTX *ctx)
Coverage:  55.769% (29/52)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_sign.c
Lines: 141-233
 55.769% (29/52)
8815
EVP_CipherInit_ex
Name: EVP_CipherInit_ex
Prototype: int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  58.511% (55/94)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 87-227
 58.511% (55/94)
8830
PKCS5_pbe2_set_iv
Name: PKCS5_pbe2_set_iv
Prototype: X509_ALGOR * PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter, unsigned char *salt, int saltlen, unsigned char *aiv, int prf_nid)
Coverage:  0.000% (0/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/p5_pbev2.c
Lines: 183-285
  0.000% (0/45)
8816
ec_GF2m_montgomery_point_multiply
Name: ec_GF2m_montgomery_point_multiply
Prototype: static int ec_GF2m_montgomery_point_multiply(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, const EC_POINT *point, BN_CTX *ctx)
Coverage:  0.000% (0/101)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_mult.c
Lines: 262-367
  0.000% (0/101)
8830
ec_GFp_simple_point2oct
Name: ec_GFp_simple_point2oct
Prototype: size_t ec_GFp_simple_point2oct(const EC_GROUP * group, const EC_POINT * point, point_conversion_form_t form, unsigned char *buf, size_t len, BN_CTX * ctx)
Coverage:  48.750% (39/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_oct.c
Lines: 200-302
 48.750% (39/80)
8823
tls_configure_ssl_keypair
Name: tls_configure_ssl_keypair
Prototype: int tls_configure_ssl_keypair(struct tls *ctx, SSL_CTX *ssl_ctx, struct tls_keypair *keypair, int required)
Coverage:  50.000% (22/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls.c
Lines: 327-401
 50.000% (22/44)
8814
x509_param_set_hosts_internal
Name: x509_param_set_hosts_internal
Prototype: static int x509_param_set_hosts_internal(X509_VERIFY_PARAM_ID *id, int mode, const char *name, size_t namelen)
Coverage:  0.000% (0/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vpm.c
Lines: 127-167
  0.000% (0/47)
8811
ENGINE_ctrl_cmd_string
Name: ENGINE_ctrl_cmd_string
Prototype: int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, int cmd_optional)
Coverage:  0.000% (0/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_ctrl.c
Lines: 294-379
  0.000% (0/49)
8915
c2i_ASN1_OBJECT
Name: c2i_ASN1_OBJECT
Prototype: ASN1_OBJECT * c2i_ASN1_OBJECT(ASN1_OBJECT **a, const unsigned char **pp, long len)
Coverage:  42.222% (19/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_object.c
Lines: 278-347
 42.222% (19/45)
8910
tls_configure_server_ssl
Name: tls_configure_server_ssl
Prototype: static int tls_configure_server_ssl(struct tls *ctx, SSL_CTX **ssl_ctx, struct tls_keypair *keypair)
Coverage:  32.143% (18/56)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_server.c
Lines: 209-295
 32.143% (18/56)
8920
TS_RESP_sign
Name: TS_RESP_sign
Prototype: static int TS_RESP_sign(TS_RESP_CTX *ctx)
Coverage:  0.000% (0/52)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_sign.c
Lines: 704-810
  0.000% (0/52)
9018
dsa_sign_setup
Name: dsa_sign_setup
Prototype: static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp)
Coverage:  40.299% (27/67)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ossl.c
Lines: 213-316
 40.299% (27/67)
9019
ec_GFp_simple_point_get_affine_coordinates
Name: ec_GFp_simple_point_get_affine_coordinates
Prototype: int ec_GFp_simple_point_get_affine_coordinates(const EC_GROUP * group, const EC_POINT * point, BIGNUM * x, BIGNUM * y, BN_CTX * ctx)
Coverage:  38.462% (40/104)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 529-634
 38.462% (40/104)
9032
ssl_cert_dup
Name: ssl_cert_dup
Prototype: CERT * ssl_cert_dup(CERT *cert)
Coverage:  38.776% (19/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_cert.c
Lines: 189-308
 38.776% (19/49)
9020
OBJ_create_objects
Name: OBJ_create_objects
Prototype: int OBJ_create_objects(BIO *in)
Coverage:  0.000% (0/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_dat.c
Lines: 740-787
  0.000% (0/45)
9114
ssl_get_auto_dh
Name: ssl_get_auto_dh
Prototype: DH * ssl_get_auto_dh(SSL *s)
Coverage:  36.957% (17/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 2211-2257
 36.957% (17/46)
9214
tls1_P_hash
Name: tls1_P_hash
Prototype: static int tls1_P_hash(const EVP_MD *md, const unsigned char *secret, size_t secret_len, const void *seed1, size_t seed1_len, const void *seed2, size_t seed2_len, const void *seed3, size_t seed3_len, const void *seed4, size_t seed4_len, const void *seed5, size_t seed5_len, unsigned char *out, size_t out_len)
Coverage:  52.809% (47/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/t1_enc.c
Lines: 229-313
 52.809% (47/89)
9225
DES_enc_read
Name: DES_enc_read
Prototype: int DES_enc_read(int fd, void *buf, int len, DES_key_schedule *sched, DES_cblock *iv)
Coverage:  0.000% (0/76)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/des/enc_read.c
Lines: 88-228
  0.000% (0/76)
9322
rsa_item_sign
Name: rsa_item_sign
Prototype: static int rsa_item_sign(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn, X509_ALGOR *alg1, X509_ALGOR *alg2, ASN1_BIT_STRING *sig)
Coverage:  4.412% (3/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_ameth.c
Lines: 535-619
  4.412% (3/68)
9324
BN_mod_exp_recp
Name: BN_mod_exp_recp
Prototype: int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx)
Coverage:  55.238% (58/105)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_exp.c
Lines: 253-385
 55.238% (58/105)
9431
PKCS7_signatureVerify
Name: PKCS7_signatureVerify
Prototype: int PKCS7_signatureVerify(BIO *bio, PKCS7 *p7, PKCS7_SIGNER_INFO *si, X509 *x509)
Coverage:  38.596% (22/57)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_doit.c
Lines: 976-1080
 38.596% (22/57)
9418
SSL_CIPHER_description
Name: SSL_CIPHER_description
Prototype: char * SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
Coverage:  0.000% (0/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_ciph.c
Lines: 1472-1615
  0.000% (0/83)
9438
asn1_d2i_read_bio
Name: asn1_d2i_read_bio
Prototype: static int asn1_d2i_read_bio(BIO *in, BUF_MEM **pb)
Coverage:  0.000% (0/84)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_d2i_fp.c
Lines: 148-289
  0.000% (0/84)
9426
check_chain_extensions
Name: check_chain_extensions
Prototype: static int check_chain_extensions(X509_STORE_CTX *ctx)
Coverage:  31.250% (30/96)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vfy.c
Lines: 618-759
 31.250% (30/96)
9425
tls_match_name
Name: tls_match_name
Prototype: static int tls_match_name(const char *cert_name, const char *name)
Coverage:  62.222% (28/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_verify.c
Lines: 30-80
 62.222% (28/45)
9411
Page:<>1
eLOC - Effective Lines of Code: 1
...20
eLOC - Effective Lines of Code: 2
...30
eLOC - Effective Lines of Code: 6
...40
eLOC - Effective Lines of Code: 13
...50
eLOC - Effective Lines of Code: 31
...53
eLOC - Effective Lines of Code: 42
54
eLOC - Effective Lines of Code: 47
55
eLOC - Effective Lines of Code: 53
56
eLOC - Effective Lines of Code: 62
5758
eLOC - Effective Lines of Code: 95
59
eLOC - Effective Lines of Code: 130
60
eLOC - Effective Lines of Code: 287

Generated by Squish Coco 4.2.2