OpenCoverage

LibreSSL Portable Test Coverage

Function Tree

Page:<>1
eLOC - Effective Lines of Code: 2819
2
eLOC - Effective Lines of Code: 172
3
eLOC - Effective Lines of Code: 108
45
eLOC - Effective Lines of Code: 68
6
eLOC - Effective Lines of Code: 57
7
eLOC - Effective Lines of Code: 50
8
eLOC - Effective Lines of Code: 44
...10
eLOC - Effective Lines of Code: 36
...20
eLOC - Effective Lines of Code: 15
...30
eLOC - Effective Lines of Code: 7
...60
eLOC - Effective Lines of Code: 1
FunctionCondition %eLOC - Effective Lines of Codeā–¾McCabe - Cyclomatic Complexity
ssl3_send_server_kex_ecdhe_ecp
Name: ssl3_send_server_kex_ecdhe_ecp
Prototype: static int ssl3_send_server_kex_ecdhe_ecp(SSL *s, int nid, CBB *cbb)
Coverage:  34.783% (16/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 1349-1441
 34.783% (16/46)
8316
getentropy_urandom
Name: getentropy_urandom
Prototype: static int getentropy_urandom(void *buf, size_t len)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/getentropy_linux.c
Lines: 215-271
  0.000% (0/31)
8311
c2i_ASN1_INTEGER
Name: c2i_ASN1_INTEGER
Prototype: ASN1_INTEGER * c2i_ASN1_INTEGER(ASN1_INTEGER **a, const unsigned char **pp, long len)
Coverage:  36.000% (18/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_int.c
Lines: 190-273
 36.000% (18/50)
8314
RSA_verify_PKCS1_PSS_mgf1
Name: RSA_verify_PKCS1_PSS_mgf1
Prototype: int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, const EVP_MD *Hash, const EVP_MD *mgf1Hash, const unsigned char *EM, int sLen)
Coverage:  0.000% (0/74)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_pss.c
Lines: 78-177
  0.000% (0/74)
8323
PKCS12_parse
Name: PKCS12_parse
Prototype: int PKCS12_parse(PKCS12 *p12, const char *pass, EVP_PKEY **pkey, X509 **cert, struct stack_st_X509 **ca)
Coverage:  0.000% (0/74)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_kiss.c
Lines: 81-167
  0.000% (0/74)
8322
tls_configure_ssl
Name: tls_configure_ssl
Prototype: int tls_configure_ssl(struct tls *ctx, SSL_CTX *ssl_ctx)
Coverage:  42.308% (11/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls.c
Lines: 403-452
 42.308% (11/26)
8210
ssl_set_cert_masks
Name: ssl_set_cert_masks
Prototype: void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
Coverage:  43.478% (20/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 2042-2105
 43.478% (20/46)
828
newpass_p12
Name: newpass_p12
Prototype: static int newpass_p12(PKCS12 *p12, const char *oldpass, const char *newpass)
Coverage:  0.000% (0/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_npas.c
Lines: 106-189
  0.000% (0/53)
8219
asn1_string_canon
Name: asn1_string_canon
Prototype: static int asn1_string_canon(ASN1_STRING *out, ASN1_STRING *in)
Coverage:  42.857% (21/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/x_name.c
Lines: 531-605
 42.857% (21/49)
8212
X509_load_crl_file
Name: X509_load_crl_file
Prototype: int X509_load_crl_file(X509_LOOKUP *ctx, const char *file, int type)
Coverage:  0.000% (0/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/by_file.c
Lines: 178-235
  0.000% (0/38)
8213
DSO_convert_filename
Name: DSO_convert_filename
Prototype: char * DSO_convert_filename(DSO *dso, const char *filename)
Coverage:  0.000% (0/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dso/dso_lib.c
Lines: 388-417
  0.000% (0/34)
8210
BN_mod_exp_simple
Name: BN_mod_exp_simple
Prototype: int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx)
Coverage:  58.696% (54/92)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_exp.c
Lines: 1060-1176
 58.696% (54/92)
8227
tls_config_set_ecdhecurve
Name: tls_config_set_ecdhecurve
Prototype: int tls_config_set_ecdhecurve(struct tls_config *config, const char *curve)
Coverage:  0.000% (0/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_config.c
Lines: 518-532
  0.000% (0/25)
813
engine_set_all_null
Name: engine_set_all_null
Prototype: void engine_set_all_null(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c
Lines: 91-111
  0.000% (0/1)
811
enc_ctrl
Name: enc_ctrl
Prototype: static long enc_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  36.957% (17/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/bio_enc.c
Lines: 283-370
 36.957% (17/46)
8120
ec_GFp_mont_group_set_curve
Name: ec_GFp_mont_group_set_curve
Prototype: int ec_GFp_mont_group_set_curve(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  34.783% (8/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_mont.c
Lines: 187-236
 34.783% (8/23)
819
OCSP_basic_verify
Name: OCSP_basic_verify
Prototype: int OCSP_basic_verify(OCSP_BASICRESP *bs, struct stack_st_X509 *certs, X509_STORE *st, unsigned long flags)
Coverage:  0.000% (0/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_vfy.c
Lines: 77-180
  0.000% (0/68)
8121
CRYPTO_gcm128_decrypt
Name: CRYPTO_gcm128_decrypt
Prototype: int CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len)
Coverage:  40.678% (24/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/modes/gcm128.c
Lines: 1069-1256
 40.678% (24/59)
8118
BN_GF2m_mod_solve_quad_arr
Name: BN_GF2m_mod_solve_quad_arr
Prototype: int BN_GF2m_mod_solve_quad_arr(BIGNUM *r, const BIGNUM *a_, const int p[], BN_CTX *ctx)
Coverage:  24.211% (23/95)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gf2m.c
Lines: 1131-1232
 24.211% (23/95)
8132
ssl_cipher_get_disabled
Name: ssl_cipher_get_disabled
Prototype: static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
Coverage:  50.000% (16/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_ciph.c
Lines: 716-755
 50.000% (16/32)
802
ec_GFp_simple_is_on_curve
Name: ec_GFp_simple_is_on_curve
Prototype: int ec_GFp_simple_is_on_curve(const EC_GROUP * group, const EC_POINT * point, BN_CTX * ctx)
Coverage:  40.244% (33/82)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 985-1085
 40.244% (33/82)
8028
dtls1_process_out_of_seq_message
Name: dtls1_process_out_of_seq_message
Prototype: static int dtls1_process_out_of_seq_message(SSL *s, struct hm_header_st* msg_hdr, int *ok)
Coverage:  0.000% (0/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_both.c
Lines: 678-762
  0.000% (0/53)
8014
do_dtls1_write
Name: do_dtls1_write
Prototype: int do_dtls1_write(SSL *s, int type, const unsigned char *buf, unsigned int len)
Coverage:  62.791% (27/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_pkt.c
Lines: 1178-1327
 62.791% (27/43)
8013
d2i_RSA_NET_2
Name: d2i_RSA_NET_2
Prototype: static RSA * d2i_RSA_NET_2(RSA **a, ASN1_OCTET_STRING *os, int (*cb)(char *buf, int len, const char *prompt, int verify), int sgckey)
Coverage:  0.000% (0/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/n_pkey.c
Lines: 371-428
  0.000% (0/29)
8011
bn_mul_part_recursive
Name: bn_mul_part_recursive
Prototype: void bn_mul_part_recursive(unsigned long *r, unsigned long *a, unsigned long *b, int n, int tna, int tnb, unsigned long *t)
Coverage:  35.000% (21/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mul.c
Lines: 582-738
 35.000% (21/60)
8023
X509_TRUST_add
Name: X509_TRUST_add
Prototype: int X509_TRUST_add(int id, int flags, int (*ck)(X509_TRUST *, X509 *, int), const char *name, int arg1, void *arg2)
Coverage:  0.000% (0/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_trs.c
Lines: 188-251
  0.000% (0/41)
8012
SSL_load_client_CA_file
Name: SSL_load_client_CA_file
Prototype: struct stack_st_X509_NAME * SSL_load_client_CA_file(const char *file)
Coverage:  0.000% (0/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_cert.c
Lines: 556-611
  0.000% (0/32)
8012
PKCS5_v2_PBKDF2_keyivgen
Name: PKCS5_v2_PBKDF2_keyivgen
Prototype: int PKCS5_v2_PBKDF2_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen, ASN1_TYPE *param, const EVP_CIPHER *c, const EVP_MD *md, int en_de)
Coverage:  0.000% (0/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p5_crpt2.c
Lines: 221-304
  0.000% (0/40)
8013
rsa_item_verify
Name: rsa_item_verify
Prototype: static int rsa_item_verify(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn, X509_ALGOR *sigalg, ASN1_BIT_STRING *sig, EVP_PKEY *pkey)
Coverage:  0.000% (0/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_ameth.c
Lines: 440-533
  0.000% (0/55)
7918
policy_data_new
Name: policy_data_new
Prototype: X509_POLICY_DATA * policy_data_new(POLICYINFO *policy, const ASN1_OBJECT *cid, int crit)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/pcy_data.c
Lines: 85-129
  0.000% (0/31)
7910
module_add
Name: module_add
Prototype: static CONF_MODULE * module_add(DSO *dso, const char *name, conf_init_func *ifunc, conf_finish_func *ffunc)
Coverage:  36.000% (9/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_mod.c
Lines: 279-307
 36.000% (9/25)
797
ec_GFp_simple_cmp
Name: ec_GFp_simple_cmp
Prototype: int ec_GFp_simple_cmp(const EC_GROUP * group, const EC_POINT * a, const EC_POINT * b, BN_CTX * ctx)
Coverage:  49.398% (41/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 1088-1187
 49.398% (41/83)
7925
dsa_priv_decode
Name: dsa_priv_decode
Prototype: static int dsa_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
Coverage:  0.000% (0/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c
Lines: 181-246
  0.000% (0/34)
7914
asn1_template_ex_i2d
Name: asn1_template_ex_i2d
Prototype: static int asn1_template_ex_i2d(ASN1_VALUE **pval, unsigned char **out, const ASN1_TEMPLATE *tt, int tag, int iclass)
Coverage:  74.286% (52/70)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_enc.c
Lines: 252-386
 74.286% (52/70)
7921
asn1_ex_i2c
Name: asn1_ex_i2c
Prototype: static int asn1_ex_i2c(ASN1_VALUE **pval, unsigned char *cout, int *putype, const ASN1_ITEM *it)
Coverage:  54.430% (43/79)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_enc.c
Lines: 533-652
 54.430% (43/79)
7936
X509_load_cert_file
Name: X509_load_cert_file
Prototype: int X509_load_cert_file(X509_LOOKUP *ctx, const char *file, int type)
Coverage:  0.000% (0/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/by_file.c
Lines: 120-176
  0.000% (0/35)
7912
EVP_BytesToKey
Name: EVP_BytesToKey
Prototype: int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md, const unsigned char *salt, const unsigned char *data, int datal, int count, unsigned char *key, unsigned char *iv)
Coverage:  60.526% (46/76)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_key.c
Lines: 127-210
 60.526% (46/76)
7928
pub_decode_gost01
Name: pub_decode_gost01
Prototype: static int pub_decode_gost01(EVP_PKEY *pk, X509_PUBKEY *pub)
Coverage:  0.000% (0/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_ameth.c
Lines: 185-233
  0.000% (0/16)
786
pkey_gost01_decrypt
Name: pkey_gost01_decrypt
Prototype: int pkey_gost01_decrypt(EVP_PKEY_CTX *pctx, unsigned char *key, size_t *key_len, const unsigned char *in, size_t in_len)
Coverage:  0.000% (0/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_pmeth.c
Lines: 370-443
  0.000% (0/36)
7813
compute_wNAF
Name: compute_wNAF
Prototype: static signed char * compute_wNAF(const BIGNUM * scalar, int w, size_t * ret_len)
Coverage:  56.923% (37/65)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_mult.c
Lines: 194-312
 56.923% (37/65)
7818
acpt_state
Name: acpt_state
Prototype: static int acpt_state(BIO *b, BIO_ACCEPT *c)
Coverage:  0.000% (0/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_acpt.c
Lines: 193-286
  0.000% (0/58)
7823
a2i_ASN1_ENUMERATED
Name: a2i_ASN1_ENUMERATED
Prototype: int a2i_ASN1_ENUMERATED(BIO *bp, ASN1_ENUMERATED *bs, char *buf, int size)
Coverage:  0.000% (0/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/f_enum.c
Lines: 101-198
  0.000% (0/80)
7823
DES_ede3_cbc_encrypt
Name: DES_ede3_cbc_encrypt
Prototype: void DES_ede3_cbc_encrypt(const unsigned char *input, unsigned char *output, long length, DES_key_schedule *ks1, DES_key_schedule *ks2, DES_key_schedule *ks3, DES_cblock *ivec, int enc)
Coverage:  63.265% (31/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/des/des_enc.c
Lines: 292-402
 63.265% (31/49)
7822
tls_servername_cb
Name: tls_servername_cb
Prototype: static int tls_servername_cb(SSL *ssl, int *al, void *arg)
Coverage:  23.529% (8/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_server.c
Lines: 77-136
 23.529% (8/34)
7710
ssl3_send_client_kex_gost
Name: ssl3_send_client_kex_gost
Prototype: static int ssl3_send_client_kex_gost(SSL *s, SESS_CERT *sess_cert, CBB *cbb)
Coverage:  0.000% (0/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 2195-2303
  0.000% (0/41)
7714
ssl3_get_server_kex_dhe
Name: ssl3_get_server_kex_dhe
Prototype: static int ssl3_get_server_kex_dhe(SSL *s, EVP_PKEY **pkey, CBS *cbs)
Coverage:  41.935% (13/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 1191-1260
 41.935% (13/31)
7712
ec_GFp_simple_oct2point
Name: ec_GFp_simple_oct2point
Prototype: int ec_GFp_simple_oct2point(const EC_GROUP * group, EC_POINT * point, const unsigned char *buf, size_t len, BN_CTX * ctx)
Coverage:  53.165% (42/79)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_oct.c
Lines: 305-395
 53.165% (42/79)
7722
dtls1_process_record
Name: dtls1_process_record
Prototype: static int dtls1_process_record(SSL *s)
Coverage:  53.488% (23/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_pkt.c
Lines: 326-457
 53.488% (23/43)
7712
d2i_ASN1_type_bytes
Name: d2i_ASN1_type_bytes
Prototype: ASN1_STRING * d2i_ASN1_type_bytes(ASN1_STRING **a, const unsigned char **pp, long length, int type)
Coverage:  0.000% (0/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_bytes.c
Lines: 69-130
  0.000% (0/38)
7712
ssl_cipher_apply_rule
Name: ssl_cipher_apply_rule
Prototype: static void ssl_cipher_apply_rule(unsigned long cipher_id, unsigned long alg_mkey, unsigned long alg_auth, unsigned long alg_enc, unsigned long alg_mac, unsigned long alg_ssl, unsigned long algo_strength, int rule, int strength_bits, CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
Coverage:  90.588% (77/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_ciph.c
Lines: 886-987
 90.588% (77/85)
7624
ssl3_read_n
Name: ssl3_read_n
Prototype: static int ssl3_read_n(SSL *s, int n, int max, int extend)
Coverage:  46.053% (35/76)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_pkt.c
Lines: 149-284
 46.053% (35/76)
7623
poly1305_blocks
Name: poly1305_blocks
Prototype: static void poly1305_blocks(poly1305_state_internal_t *st, const unsigned char *m, size_t bytes)
Coverage: 100.000% (6/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/poly1305/poly1305-donna.c
Lines: 83-174
100.000% (6/6)
762
check_cert
Name: check_cert
Prototype: static int check_cert(X509_STORE_CTX *ctx)
Coverage:  0.000% (0/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vfy.c
Lines: 902-973
  0.000% (0/34)
7612
a2i_ASN1_INTEGER
Name: a2i_ASN1_INTEGER
Prototype: int a2i_ASN1_INTEGER(BIO *bp, ASN1_INTEGER *bs, char *buf, int size)
Coverage:  0.000% (0/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/f_int.c
Lines: 105-200
  0.000% (0/80)
7623
EVP_DecodeUpdate
Name: EVP_DecodeUpdate
Prototype: int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage:  88.298% (83/94)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 232-368
 88.298% (83/94)
7624
tls_ocsp_verify_response
Name: tls_ocsp_verify_response
Prototype: static int tls_ocsp_verify_response(struct tls *ctx, OCSP_RESPONSE *resp)
Coverage:  0.000% (0/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_ocsp.c
Lines: 195-270
  0.000% (0/28)
7510
ssl3_send_client_hello
Name: ssl3_send_client_hello
Prototype: int ssl3_send_client_hello(SSL *s)
Coverage:  36.250% (29/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 650-791
 36.250% (29/80)
7524
eckey_priv_decode
Name: eckey_priv_decode
Prototype: static int eckey_priv_decode(EVP_PKEY * pkey, const PKCS8_PRIV_KEY_INFO * p8)
Coverage:  0.000% (0/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 234-299
  0.000% (0/30)
7512
dsa_do_verify
Name: dsa_do_verify
Prototype: static int dsa_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig, DSA *dsa)
Coverage:  36.986% (27/73)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ossl.c
Lines: 318-417
 36.986% (27/73)
7520
a2i_ASN1_STRING
Name: a2i_ASN1_STRING
Prototype: int a2i_ASN1_STRING(BIO *bp, ASN1_STRING *bs, char *buf, int size)
Coverage:  0.000% (0/75)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/f_string.c
Lines: 99-194
  0.000% (0/75)
7522
SMIME_write_ASN1
Name: SMIME_write_ASN1
Prototype: int SMIME_write_ASN1(BIO *bio, ASN1_VALUE *val, BIO *data, int flags, int ctype_nid, int econt_nid, struct stack_st_X509_ALGOR *mdalgs, const ASN1_ITEM *it)
Coverage:  0.000% (0/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn_mime.c
Lines: 276-367
  0.000% (0/45)
7514
RSA_eay_public_decrypt
Name: RSA_eay_public_decrypt
Prototype: static int RSA_eay_public_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  33.871% (21/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_eay.c
Lines: 592-689
 33.871% (21/62)
7522
CRYPTO_gcm128_encrypt
Name: CRYPTO_gcm128_encrypt
Prototype: int CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx, const unsigned char *in, unsigned char *out, size_t len)
Coverage:  40.678% (24/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/modes/gcm128.c
Lines: 887-1067
 40.678% (24/59)
7518
CONF_parse_list
Name: CONF_parse_list
Prototype: int CONF_parse_list(const char *list_, int sep, int nospc, int (*list_cb)(const char *elem, int len, void *usr), void *arg)
Coverage:  0.000% (0/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_mod.c
Lines: 560-598
  0.000% (0/41)
7511
BN_hex2bn
Name: BN_hex2bn
Prototype: int BN_hex2bn(BIGNUM **bn, const char *a)
Coverage:  62.687% (42/67)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_print.c
Lines: 189-264
 62.687% (42/67)
7520
BN_X931_derive_prime_ex
Name: BN_X931_derive_prime_ex
Prototype: int BN_X931_derive_prime_ex(BIGNUM *p, BIGNUM *p1, BIGNUM *p2, const BIGNUM *Xp, const BIGNUM *Xp1, const BIGNUM *Xp2, const BIGNUM *e, BN_CTX *ctx, BN_GENCB *cb)
Coverage:  0.000% (0/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_x931p.c
Lines: 98-196
  0.000% (0/89)
7527
tls_ocsp_setup_from_peer
Name: tls_ocsp_setup_from_peer
Prototype: struct tls_ocsp * tls_ocsp_setup_from_peer(struct tls *ctx)
Coverage:  30.435% (7/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_ocsp.c
Lines: 157-193
 30.435% (7/23)
747
tls1_change_cipher_state_cipher
Name: tls1_change_cipher_state_cipher
Prototype: static int tls1_change_cipher_state_cipher(SSL *s, char is_read, const unsigned char *mac_secret, unsigned int mac_secret_size, const unsigned char *key, unsigned int key_len, const unsigned char *iv, unsigned int iv_len)
Coverage:  42.857% (18/42)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/t1_enc.c
Lines: 452-532
 42.857% (18/42)
7414
ssl3_send_client_certificate
Name: ssl3_send_client_certificate
Prototype: int ssl3_send_client_certificate(SSL *s)
Coverage:  25.000% (12/48)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 2513-2583
 25.000% (12/48)
7414
i2b_PVK
Name: i2b_PVK
Prototype: static int i2b_PVK(unsigned char **out, EVP_PKEY*pk, int enclevel, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pvkfmt.c
Lines: 835-908
  0.000% (0/44)
7415
PEM_X509_INFO_write_bio
Name: PEM_X509_INFO_write_bio
Prototype: int PEM_X509_INFO_write_bio(BIO *bp, X509_INFO *xi, EVP_CIPHER *enc, unsigned char *kstr, int klen, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_info.c
Lines: 309-399
  0.000% (0/36)
7412
ERR_error_string_n
Name: ERR_error_string_n
Prototype: void ERR_error_string_n(unsigned long e, char *buf, size_t len)
Coverage:  0.000% (0/33)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 886-939
  0.000% (0/33)
749
CBB_flush
Name: CBB_flush
Prototype: int CBB_flush(CBB *cbb)
Coverage:  72.340% (34/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_cbb.c
Lines: 185-272
 72.340% (34/47)
7414
BN_nist_mod_192
Name: BN_nist_mod_192
Prototype: int BN_nist_mod_192(BIGNUM *r, const BIGNUM *a, const BIGNUM *field, BN_CTX *ctx)
Coverage:  0.000% (0/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_nist.c
Lines: 423-546
  0.000% (0/35)
7410
ssl3_get_client_kex_ecdhe_ecp
Name: ssl3_get_client_kex_ecdhe_ecp
Prototype: static int ssl3_get_client_kex_ecdhe_ecp(SSL *s, CBS *cbs)
Coverage:  37.931% (11/29)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 1857-1932
 37.931% (11/29)
7311
d2i_ASN1_SET
Name: d2i_ASN1_SET
Prototype: struct stack_st_OPENSSL_BLOCK * d2i_ASN1_SET(struct stack_st_OPENSSL_BLOCK **a, const unsigned char **pp, long length, d2i_of_void *d2i, void (*free_func)(OPENSSL_BLOCK), int ex_tag, int ex_class)
Coverage:  0.000% (0/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_set.c
Lines: 168-234
  0.000% (0/53)
7316
RSA_padding_add_PKCS1_PSS_mgf1
Name: RSA_padding_add_PKCS1_PSS_mgf1
Prototype: int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM, const unsigned char *mHash, const EVP_MD *Hash, const EVP_MD *mgf1Hash, int sLen)
Coverage:  0.000% (0/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_pss.c
Lines: 186-281
  0.000% (0/59)
7319
ssl3_get_client_kex_rsa
Name: ssl3_get_client_kex_rsa
Prototype: static int ssl3_get_client_kex_rsa(SSL *s, CBS *cbs)
Coverage:  36.842% (14/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 1696-1793
 36.842% (14/38)
7212
get_error_values
Name: get_error_values
Prototype: static unsigned long get_error_values(int inc, int top, const char **file, int *line, const char **data, int *flags)
Coverage:  25.397% (16/63)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 820-884
 25.397% (16/63)
7219
ec_GFp_simple_group_check_discriminant
Name: ec_GFp_simple_group_check_discriminant
Prototype: int ec_GFp_simple_group_check_discriminant(const EC_GROUP * group, BN_CTX * ctx)
Coverage:  37.500% (27/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 284-357
 37.500% (27/72)
7225
asn1_primitive_print
Name: asn1_primitive_print
Prototype: static int asn1_primitive_print(BIO *out, ASN1_VALUE **fld, const ASN1_ITEM *it, int indent, const char *fname, const char *sname, const ASN1_PCTX *pctx)
Coverage:  0.000% (0/75)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_prn.c
Lines: 495-596
  0.000% (0/75)
7229
PKCS7_sign_add_signer
Name: PKCS7_sign_add_signer
Prototype: PKCS7_SIGNER_INFO * PKCS7_sign_add_signer(PKCS7 *p7, X509 *signcert, EVP_PKEY *pkey, const EVP_MD *md, int flags)
Coverage:  38.806% (26/67)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_smime.c
Lines: 159-221
 38.806% (26/67)
7215
CAST_set_key
Name: CAST_set_key
Prototype: void CAST_set_key(CAST_KEY *key, int len, const unsigned char *data)
Coverage:  90.476% (19/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/cast/c_skey.c
Lines: 75-165
 90.476% (19/21)
728
BN_div_recp
Name: BN_div_recp
Prototype: int BN_div_recp(BIGNUM *dv, BIGNUM *rem, const BIGNUM *m, BN_RECP_CTX *recp, BN_CTX *ctx)
Coverage:  57.143% (36/63)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_recp.c
Lines: 141-234
 57.143% (36/63)
7219
tls1_export_keying_material
Name: tls1_export_keying_material
Prototype: int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen, const char *label, size_t llen, const unsigned char *context, size_t contextlen, int use_context)
Coverage:  0.000% (0/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/t1_enc.c
Lines: 1087-1160
  0.000% (0/30)
7112
bn_mul_recursive
Name: bn_mul_recursive
Prototype: void bn_mul_recursive(unsigned long *r, unsigned long *a, unsigned long *b, int n2, int dna, int dnb, unsigned long *t)
Coverage:  60.000% (42/70)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mul.c
Lines: 434-577
 60.000% (42/70)
7122
a2i_GENERAL_NAME
Name: a2i_GENERAL_NAME
Prototype: GENERAL_NAME * a2i_GENERAL_NAME(GENERAL_NAME *out, const X509V3_EXT_METHOD *method, X509V3_CTX *ctx, int gen_type, const char *value, int is_nc)
Coverage:  0.000% (0/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_alt.c
Lines: 482-570
  0.000% (0/53)
7121
EC_KEY_check_key
Name: EC_KEY_check_key
Prototype: int EC_KEY_check_key(const EC_KEY * eckey)
Coverage:  40.476% (17/42)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_key.c
Lines: 266-331
 40.476% (17/42)
7114
DES_ede3_cfb_encrypt
Name: DES_ede3_cfb_encrypt
Prototype: void DES_ede3_cfb_encrypt(const unsigned char *in,unsigned char *out, int numbits,long length,DES_key_schedule *ks1, DES_key_schedule *ks2,DES_key_schedule *ks3, DES_cblock *ivec,int enc)
Coverage:  0.000% (0/101)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/des/cfb64ede.c
Lines: 139-243
  0.000% (0/101)
7145
v2i_POLICY_MAPPINGS
Name: v2i_POLICY_MAPPINGS
Prototype: static void * v2i_POLICY_MAPPINGS(const X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)
Coverage:  0.000% (0/27)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_pmaps.c
Lines: 166-218
  0.000% (0/27)
709
int_ctx_new
Name: int_ctx_new
Prototype: static EVP_PKEY_CTX * int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
Coverage:  52.500% (21/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 152-216
 52.500% (21/40)
7012
dtls1_enc
Name: dtls1_enc
Prototype: int dtls1_enc(SSL *s, int send)
Coverage:  85.455% (47/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_enc.c
Lines: 132-211
 85.455% (47/55)
7015
d2i_ASN1_UINTEGER
Name: d2i_ASN1_UINTEGER
Prototype: ASN1_INTEGER * d2i_ASN1_UINTEGER(ASN1_INTEGER **a, const unsigned char **pp, long length)
Coverage:  0.000% (0/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_int.c
Lines: 281-339
  0.000% (0/36)
7011
bn_sqr_comba8
Name: bn_sqr_comba8
Prototype: void bn_sqr_comba8(unsigned long *r, const unsigned long *a)
Coverage:  96.887% (249/257)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_asm.c
Lines: 784-858
 96.887% (249/257)
701
ASN1_TIME_adj_internal
Name: ASN1_TIME_adj_internal
Prototype: static ASN1_TIME * ASN1_TIME_adj_internal(ASN1_TIME *s, time_t t, int offset_day, long offset_sec, int mode)
Coverage:  57.895% (22/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_time_tm.c
Lines: 256-315
 57.895% (22/38)
7015
v2i_crld
Name: v2i_crld
Prototype: static void * v2i_crld(const X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)
Coverage:  0.000% (0/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_crld.c
Lines: 305-363
  0.000% (0/39)
6915
dh_builtin_genparams
Name: dh_builtin_genparams
Prototype: static int dh_builtin_genparams(DH *ret, int prime_len, int generator, BN_GENCB *cb)
Coverage:  39.062% (25/64)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_gen.c
Lines: 107-179
 39.062% (25/64)
6921
c2i_ASN1_BIT_STRING
Name: c2i_ASN1_BIT_STRING
Prototype: ASN1_BIT_STRING * c2i_ASN1_BIT_STRING(ASN1_BIT_STRING **a, const unsigned char **pp, long len)
Coverage:  43.750% (14/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_bitstr.c
Lines: 129-191
 43.750% (14/32)
6910
SSL_SESSION_print
Name: SSL_SESSION_print
Prototype: int SSL_SESSION_print(BIO *bp, const SSL_SESSION *x)
Coverage:  0.000% (0/90)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_txt.c
Lines: 108-187
  0.000% (0/90)
6931
CMAC_Init
Name: CMAC_Init
Prototype: int CMAC_Init(CMAC_CTX *ctx, const void *key, size_t keylen, const EVP_CIPHER *cipher, ENGINE *impl)
Coverage:  0.000% (0/39)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/cmac/cmac.c
Lines: 151-195
  0.000% (0/39)
6911
Page:<>1
eLOC - Effective Lines of Code: 2819
2
eLOC - Effective Lines of Code: 172
3
eLOC - Effective Lines of Code: 108
45
eLOC - Effective Lines of Code: 68
6
eLOC - Effective Lines of Code: 57
7
eLOC - Effective Lines of Code: 50
8
eLOC - Effective Lines of Code: 44
...10
eLOC - Effective Lines of Code: 36
...20
eLOC - Effective Lines of Code: 15
...30
eLOC - Effective Lines of Code: 7
...60
eLOC - Effective Lines of Code: 1

Generated by Squish Coco 4.2.2