OpenCoverage

LibreSSL Portable Test Coverage

Functions

Page:<>1
McCabe - Cyclomatic Complexity: 131
23
McCabe - Cyclomatic Complexity: 22
4
McCabe - Cyclomatic Complexity: 17
5
McCabe - Cyclomatic Complexity: 14
6
McCabe - Cyclomatic Complexity: 12
...10
McCabe - Cyclomatic Complexity: 8
...20
McCabe - Cyclomatic Complexity: 4
...30
McCabe - Cyclomatic Complexity: 2
...60
McCabe - Cyclomatic Complexity: 1
FunctionCondition %eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexityâ–¾
rsa_pss_param_print
Name: rsa_pss_param_print
Prototype: static int rsa_pss_param_print(BIO *bp, RSA_PSS_PARAMS *pss, X509_ALGOR *maskHash, int indent)
Coverage:  0.000% (0/86)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_ameth.c
Lines: 308-380
  0.000% (0/86)
5730
gost2001_do_sign
Name: gost2001_do_sign
Prototype: ECDSA_SIG * gost2001_do_sign(BIGNUM *md, GOST_KEY *eckey)
Coverage:  0.000% (0/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001.c
Lines: 145-246
  0.000% (0/85)
16530
ec_wNAF_precompute_mult
Name: ec_wNAF_precompute_mult
Prototype: int ec_wNAF_precompute_mult(EC_GROUP * group, BN_CTX * ctx)
Coverage:  41.667% (45/108)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_mult.c
Lines: 724-875
 41.667% (45/108)
14530
ec_GF2m_montgomery_point_multiply
Name: ec_GF2m_montgomery_point_multiply
Prototype: static int ec_GF2m_montgomery_point_multiply(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, const EC_POINT *point, BN_CTX *ctx)
Coverage:  0.000% (0/101)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_mult.c
Lines: 262-367
  0.000% (0/101)
8830
OBJ_obj2txt
Name: OBJ_obj2txt
Prototype: int OBJ_obj2txt(char *buf, int buf_len, const ASN1_OBJECT *a, int no_name)
Coverage:  10.417% (10/96)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_dat.c
Lines: 524-642
 10.417% (10/96)
10230
EVP_CipherInit_ex
Name: EVP_CipherInit_ex
Prototype: int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  58.511% (55/94)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 87-227
 58.511% (55/94)
8830
mime_parse_hdr
Name: mime_parse_hdr
Prototype: static struct stack_st_MIME_HEADER *mime_parse_hdr(BIO *bio)
Coverage:  0.000% (0/84)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn_mime.c
Lines: 666-786
  0.000% (0/84)
11529
asn1_primitive_print
Name: asn1_primitive_print
Prototype: static int asn1_primitive_print(BIO *out, ASN1_VALUE **fld, const ASN1_ITEM *it, int indent, const char *fname, const char *sname, const ASN1_PCTX *pctx)
Coverage:  0.000% (0/75)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_prn.c
Lines: 495-596
  0.000% (0/75)
7229
TS_CONF_set_accuracy
Name: TS_CONF_set_accuracy
Prototype: int TS_CONF_set_accuracy(CONF *conf, const char *section, TS_RESP_CTX *ctx)
Coverage:  0.000% (0/121)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_conf.c
Lines: 430-467
  0.000% (0/121)
51629
SSL_CTX_ctrl
Name: SSL_CTX_ctrl
Prototype: long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
Coverage:  16.949% (10/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 1130-1207
 16.949% (10/59)
4129
BN_GF2m_mod_inv
Name: BN_GF2m_mod_inv
Prototype: int BN_GF2m_mod_inv(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
Coverage:  68.889% (62/90)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gf2m.c
Lines: 635-803
 68.889% (62/90)
11329
tree_init
Name: tree_init
Prototype: static int tree_init(X509_POLICY_TREE **ptree, struct stack_st_X509 *certs, unsigned int flags)
Coverage:  0.000% (0/98)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/pcy_tree.c
Lines: 141-289
  0.000% (0/98)
12328
ssl_get_prev_session
Name: ssl_get_prev_session
Prototype: int ssl_get_prev_session(SSL *s, const unsigned char *session_id, int session_id_len, CBS *ext_block)
Coverage:  15.476% (13/84)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_sess.c
Lines: 437-595
 15.476% (13/84)
11928
policy_section
Name: policy_section
Prototype: static POLICYINFO * policy_section(X509V3_CTX *ctx, struct stack_st_CONF_VALUE *polstrs, int ia5org)
Coverage:  0.000% (0/90)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_cpols.c
Lines: 471-558
  0.000% (0/90)
26128
pkey_dsa_ctrl_str
Name: pkey_dsa_ctrl_str
Prototype: static int pkey_dsa_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value)
Coverage:  0.000% (0/133)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_pmeth.c
Lines: 230-272
  0.000% (0/133)
56328
gf2m_Mxy
Name: gf2m_Mxy
Prototype: static int gf2m_Mxy(const EC_GROUP *group, const BIGNUM *x, const BIGNUM *y, BIGNUM *x1, BIGNUM *z1, BIGNUM *x2, BIGNUM *z2, BN_CTX *ctx)
Coverage:  0.000% (0/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_mult.c
Lines: 173-250
  0.000% (0/80)
6628
ec_GFp_simple_is_on_curve
Name: ec_GFp_simple_is_on_curve
Prototype: int ec_GFp_simple_is_on_curve(const EC_GROUP * group, const EC_POINT * point, BN_CTX * ctx)
Coverage:  40.244% (33/82)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 985-1085
 40.244% (33/82)
8028
RSA_eay_mod_exp
Name: RSA_eay_mod_exp
Prototype: static int RSA_eay_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx)
Coverage:  38.095% (32/84)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_eay.c
Lines: 691-838
 38.095% (32/84)
10728
PEM_read_bio_PrivateKey
Name: PEM_read_bio_PrivateKey
Prototype: EVP_PKEY * PEM_read_bio_PrivateKey(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u)
Coverage:  10.476% (11/105)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_pkey.c
Lines: 80-148
 10.476% (11/105)
41328
EVP_BytesToKey
Name: EVP_BytesToKey
Prototype: int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md, const unsigned char *salt, const unsigned char *data, int datal, int count, unsigned char *key, unsigned char *iv)
Coverage:  60.526% (46/76)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_key.c
Lines: 127-210
 60.526% (46/76)
7928
ssl3_send_server_key_exchange
Name: ssl3_send_server_key_exchange
Prototype: int ssl3_send_server_key_exchange(SSL *s)
Coverage:  46.154% (36/78)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 1500-1624
 46.154% (36/78)
10527
ssl3_send_client_verify
Name: ssl3_send_client_verify
Prototype: int ssl3_send_client_verify(SSL *s)
Coverage:  26.531% (26/98)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 2362-2511
 26.531% (26/98)
13827
ssl3_get_record
Name: ssl3_get_record
Prototype: static int ssl3_get_record(SSL *s)
Coverage:  54.455% (55/101)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_pkt.c
Lines: 327-559
 54.455% (55/101)
13027
ec_GFp_simple_mul_ct
Name: ec_GFp_simple_mul_ct
Prototype: static int ec_GFp_simple_mul_ct(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, const EC_POINT *point, BN_CTX *ctx)
Coverage:  55.085% (65/118)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 1453-1634
 55.085% (65/118)
14427
do_ssl3_write
Name: do_ssl3_write
Prototype: static int do_ssl3_write(SSL *s, int type, const unsigned char *buf, unsigned int len, int create_empty_fragment)
Coverage:  67.647% (69/102)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_pkt.c
Lines: 622-819
 67.647% (69/102)
11927
TXT_DB_read
Name: TXT_DB_read
Prototype: TXT_DB * TXT_DB_read(BIO *in, int num)
Coverage:  0.000% (0/78)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/txt_db/txt_db.c
Lines: 69-186
  0.000% (0/78)
15727
RSA_eay_private_encrypt
Name: RSA_eay_private_encrypt
Prototype: static int RSA_eay_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  37.079% (33/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_eay.c
Lines: 342-466
 37.079% (33/89)
13827
PKCS12_create
Name: PKCS12_create
Prototype: PKCS12 * PKCS12_create(const char *pass, const char *name, EVP_PKEY *pkey, X509 *cert, struct stack_st_X509 *ca, int nid_key, int nid_cert, int iter, int mac_iter, int keytype)
Coverage:  0.000% (0/97)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_crt.c
Lines: 82-183
  0.000% (0/97)
11927
OCSP_parse_url
Name: OCSP_parse_url
Prototype: int OCSP_parse_url(const char *url, char **phost, char **pport, char **ppath, int *pssl)
Coverage:  0.000% (0/182)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_lib.c
Lines: 182-233
  0.000% (0/182)
74127
BN_mod_exp_simple
Name: BN_mod_exp_simple
Prototype: int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx)
Coverage:  58.696% (54/92)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_exp.c
Lines: 1060-1176
 58.696% (54/92)
8227
BN_X931_derive_prime_ex
Name: BN_X931_derive_prime_ex
Prototype: int BN_X931_derive_prime_ex(BIGNUM *p, BIGNUM *p1, BIGNUM *p2, const BIGNUM *Xp, const BIGNUM *Xp1, const BIGNUM *Xp2, const BIGNUM *e, BN_CTX *ctx, BN_GENCB *cb)
Coverage:  0.000% (0/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_x931p.c
Lines: 98-196
  0.000% (0/89)
7527
ssl3_get_certificate_request
Name: ssl3_get_certificate_request
Prototype: int ssl3_get_certificate_request(SSL *s)
Coverage:  36.842% (28/76)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 1591-1744
 36.842% (28/76)
12326
ssl3_ctx_ctrl
Name: ssl3_ctx_ctrl
Prototype: long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
Coverage:  17.857% (10/56)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/s3_lib.c
Lines: 2114-2197
 17.857% (10/56)
3526
get_cert_by_subject
Name: get_cert_by_subject
Prototype: static int get_cert_by_subject(X509_LOOKUP *xl, int type, X509_NAME *name, X509_OBJECT *ret)
Coverage:  0.000% (0/76)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/by_dir.c
Lines: 260-422
  0.000% (0/76)
12726
ec_GF2m_simple_point2oct
Name: ec_GF2m_simple_point2oct
Prototype: size_t ec_GF2m_simple_point2oct(const EC_GROUP *group, const EC_POINT *point, point_conversion_form_t form, unsigned char *buf, size_t len, BN_CTX * ctx)
Coverage:  27.907% (24/86)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_oct.c
Lines: 171-280
 27.907% (24/86)
9726
do_name_ex
Name: do_name_ex
Prototype: static int do_name_ex(char_io *io_ch, void *arg, const X509_NAME *n, int indent, unsigned long flags)
Coverage:  0.000% (0/81)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_strex.c
Lines: 442-580
  0.000% (0/81)
10026
bn_mul_high
Name: bn_mul_high
Prototype: void bn_mul_high(unsigned long *r, unsigned long *a, unsigned long *b, unsigned long *l, int n2, unsigned long *t)
Coverage:  0.000% (0/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mul.c
Lines: 771-936
  0.000% (0/72)
9626
asn1_d2i_read_bio
Name: asn1_d2i_read_bio
Prototype: static int asn1_d2i_read_bio(BIO *in, BUF_MEM **pb)
Coverage:  0.000% (0/84)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_d2i_fp.c
Lines: 148-289
  0.000% (0/84)
9426
acpt_ctrl
Name: acpt_ctrl
Prototype: static long acpt_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  0.000% (0/67)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_acpt.c
Lines: 328-426
  0.000% (0/67)
10426
RSA_check_key
Name: RSA_check_key
Prototype: int RSA_check_key(const RSA *key)
Coverage:  0.000% (0/104)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_chk.c
Lines: 57-212
  0.000% (0/104)
16026
PKCS12_key_gen_uni
Name: PKCS12_key_gen_uni
Prototype: int PKCS12_key_gen_uni(unsigned char *pass, int passlen, unsigned char *salt, int saltlen, int id, int iter, int n, unsigned char *out, const EVP_MD *md_type)
Coverage:  0.000% (0/91)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_key.c
Lines: 95-197
  0.000% (0/91)
9726
BN_mod_inverse_no_branch
Name: BN_mod_inverse_no_branch
Prototype: static BIGNUM * BN_mod_inverse_no_branch(BIGNUM *in, const BIGNUM *a, const BIGNUM *n, BN_CTX *ctx)
Coverage:  54.444% (49/90)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gcd.c
Lines: 566-723
 54.444% (49/90)
10926
ASN1_item_ex_i2d
Name: ASN1_item_ex_i2d
Prototype: int ASN1_item_ex_i2d(ASN1_VALUE **pval, unsigned char **out, const ASN1_ITEM *it, int tag, int aclass)
Coverage:  63.855% (53/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_enc.c
Lines: 129-243
 63.855% (53/83)
10026
ASN1_TYPE_cmp
Name: ASN1_TYPE_cmp
Prototype: int ASN1_TYPE_cmp(const ASN1_TYPE *a, const ASN1_TYPE *b)
Coverage:  16.667% (6/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_type.c
Lines: 110-156
 16.667% (6/36)
1426
tls1_P_hash
Name: tls1_P_hash
Prototype: static int tls1_P_hash(const EVP_MD *md, const unsigned char *secret, size_t secret_len, const void *seed1, size_t seed1_len, const void *seed2, size_t seed2_len, const void *seed3, size_t seed3_len, const void *seed4, size_t seed4_len, const void *seed5, size_t seed5_len, unsigned char *out, size_t out_len)
Coverage:  52.809% (47/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/t1_enc.c
Lines: 229-313
 52.809% (47/89)
9225
ssl3_send_newsession_ticket
Name: ssl3_send_newsession_ticket
Prototype: int ssl3_send_newsession_ticket(SSL *s)
Coverage:  34.722% (25/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 2523-2654
 34.722% (25/72)
10725
pkey_cmac_ctrl_str
Name: pkey_cmac_ctrl_str
Prototype: static int pkey_cmac_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value)
Coverage:  0.000% (0/109)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/cmac/cm_pmeth.c
Lines: 164-196
  0.000% (0/109)
50925
gost2001_do_verify
Name: gost2001_do_verify
Prototype: int gost2001_do_verify(BIGNUM *md, ECDSA_SIG *sig, GOST_KEY *ec)
Coverage:  0.000% (0/78)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001.c
Lines: 248-325
  0.000% (0/78)
13625
file_ctrl
Name: file_ctrl
Prototype: static long file_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  35.849% (19/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_file.c
Lines: 209-293
 35.849% (19/53)
6425
ec_GFp_simple_group_check_discriminant
Name: ec_GFp_simple_group_check_discriminant
Prototype: int ec_GFp_simple_group_check_discriminant(const EC_GROUP * group, BN_CTX * ctx)
Coverage:  37.500% (27/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 284-357
 37.500% (27/72)
7225
ec_GFp_simple_cmp
Name: ec_GFp_simple_cmp
Prototype: int ec_GFp_simple_cmp(const EC_GROUP * group, const EC_POINT * a, const EC_POINT * b, BN_CTX * ctx)
Coverage:  49.398% (41/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 1088-1187
 49.398% (41/83)
7925
check_chain_extensions
Name: check_chain_extensions
Prototype: static int check_chain_extensions(X509_STORE_CTX *ctx)
Coverage:  31.250% (30/96)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vfy.c
Lines: 618-759
 31.250% (30/96)
9425
X509_NAME_oneline
Name: X509_NAME_oneline
Prototype: char * X509_NAME_oneline(const X509_NAME *a, char *buf, int len)
Coverage:  45.679% (37/81)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_obj.c
Lines: 68-179
 45.679% (37/81)
11025
RSA_eay_private_decrypt
Name: RSA_eay_private_decrypt
Prototype: static int RSA_eay_private_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  45.122% (37/82)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_eay.c
Lines: 468-589
 45.122% (37/82)
12725
DES_ofb_encrypt
Name: DES_ofb_encrypt
Prototype: void DES_ofb_encrypt(const unsigned char *in, unsigned char *out, int numbits, long length, DES_key_schedule *schedule, DES_cblock *ivec)
Coverage:  50.847% (30/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/des/ofb_enc.c
Lines: 67-134
 50.847% (30/59)
4625
ssl_cipher_apply_rule
Name: ssl_cipher_apply_rule
Prototype: static void ssl_cipher_apply_rule(unsigned long cipher_id, unsigned long alg_mkey, unsigned long alg_auth, unsigned long alg_enc, unsigned long alg_mac, unsigned long alg_ssl, unsigned long algo_strength, int rule, int strength_bits, CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
Coverage:  90.588% (77/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_ciph.c
Lines: 886-987
 90.588% (77/85)
7624
ssl3_send_client_hello
Name: ssl3_send_client_hello
Prototype: int ssl3_send_client_hello(SSL *s)
Coverage:  36.250% (29/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 650-791
 36.250% (29/80)
7524
set_dist_point_name
Name: set_dist_point_name
Prototype: static int set_dist_point_name(DIST_POINT_NAME **pdp, X509V3_CTX *ctx, CONF_VALUE *cnf)
Coverage:  0.000% (0/106)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_crld.c
Lines: 129-192
  0.000% (0/106)
42124
rsa_item_sign
Name: rsa_item_sign
Prototype: static int rsa_item_sign(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn, X509_ALGOR *alg1, X509_ALGOR *alg2, ASN1_BIT_STRING *sig)
Coverage:  4.412% (3/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_ameth.c
Lines: 535-619
  4.412% (3/68)
9324
pkey_dsa_ctrl
Name: pkey_dsa_ctrl
Prototype: static int pkey_dsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
Coverage:  13.636% (6/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_pmeth.c
Lines: 169-228
 13.636% (6/44)
2624
mime_bound_check
Name: mime_bound_check
Prototype: static int mime_bound_check(char *line, int linelen, char *bound, int blen)
Coverage:  0.000% (0/138)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn_mime.c
Lines: 975-993
  0.000% (0/138)
61924
ecdsa_do_sign
Name: ecdsa_do_sign
Prototype: static ECDSA_SIG * ecdsa_do_sign(const unsigned char *dgst, int dgst_len, const BIGNUM *in_kinv, const BIGNUM *in_r, EC_KEY *eckey)
Coverage:  35.955% (32/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdsa/ecs_ossl.c
Lines: 238-385
 35.955% (32/89)
19324
ec_GF2m_simple_oct2point
Name: ec_GF2m_simple_oct2point
Prototype: int ec_GF2m_simple_oct2point(const EC_GROUP *group, EC_POINT *point, const unsigned char *buf, size_t len, BN_CTX *ctx)
Coverage:  35.294% (30/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_oct.c
Lines: 286-381
 35.294% (30/85)
8424
dtls1_get_record
Name: dtls1_get_record
Prototype: int dtls1_get_record(SSL *s)
Coverage:  36.047% (31/86)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_pkt.c
Lines: 469-609
 36.047% (31/86)
8624
dsa_do_sign
Name: dsa_do_sign
Prototype: static DSA_SIG * dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa)
Coverage:  38.667% (29/75)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ossl.c
Lines: 94-211
 38.667% (29/75)
11724
asn1_item_combine_free
Name: asn1_item_combine_free
Prototype: static void asn1_item_combine_free(ASN1_VALUE **pval, const ASN1_ITEM *it, int combine)
Coverage:  75.000% (54/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_fre.c
Lines: 82-171
 75.000% (54/72)
10124
added_obj_cmp
Name: added_obj_cmp
Prototype: static int added_obj_cmp(const ADDED_OBJ *ca, const ADDED_OBJ *cb)
Coverage:  0.000% (0/88)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_dat.c
Lines: 176-213
  0.000% (0/88)
36024
EVP_DecodeUpdate
Name: EVP_DecodeUpdate
Prototype: int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage:  88.298% (83/94)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 232-368
 88.298% (83/94)
7624
BN_mul
Name: BN_mul
Prototype: int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  77.528% (69/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mul.c
Lines: 939-1098
 77.528% (69/89)
8424
ssl3_read_n
Name: ssl3_read_n
Prototype: static int ssl3_read_n(SSL *s, int n, int max, int extend)
Coverage:  46.053% (35/76)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_pkt.c
Lines: 149-284
 46.053% (35/76)
7623
ssl3_get_client_certificate
Name: ssl3_get_client_certificate
Prototype: int ssl3_get_client_certificate(SSL *s)
Coverage:  34.286% (24/70)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 2335-2482
 34.286% (24/70)
12123
ssl3_cbc_digest_record
Name: ssl3_cbc_digest_record
Prototype: int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx, unsigned char* md_out, size_t* md_out_size, const unsigned char header[13], const unsigned char *data, size_t data_plus_mac_size, size_t data_plus_mac_plus_padding_size, const unsigned char *mac_secret, unsigned mac_secret_length)
Coverage:  62.295% (38/61)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/s3_cbc.c
Lines: 366-615
 62.295% (38/61)
13923
pkey_gost01_encrypt
Name: pkey_gost01_encrypt
Prototype: int pkey_gost01_encrypt(EVP_PKEY_CTX *pctx, unsigned char *out, size_t *out_len, const unsigned char *key, size_t key_len)
Coverage:  0.000% (0/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_pmeth.c
Lines: 474-569
  0.000% (0/68)
9823
ec_GFp_simple_point2oct
Name: ec_GFp_simple_point2oct
Prototype: size_t ec_GFp_simple_point2oct(const EC_GROUP * group, const EC_POINT * point, point_conversion_form_t form, unsigned char *buf, size_t len, BN_CTX * ctx)
Coverage:  48.750% (39/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_oct.c
Lines: 200-302
 48.750% (39/80)
8823
check_crl
Name: check_crl
Prototype: static int check_crl(X509_STORE_CTX *ctx, X509_CRL *crl)
Coverage:  0.000% (0/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vfy.c
Lines: 1528-1627
  0.000% (0/68)
6623
bn_mul_part_recursive
Name: bn_mul_part_recursive
Prototype: void bn_mul_part_recursive(unsigned long *r, unsigned long *a, unsigned long *b, int n, int tna, int tnb, unsigned long *t)
Coverage:  35.000% (21/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mul.c
Lines: 582-738
 35.000% (21/60)
8023
asn1_d2i_ex_primitive
Name: asn1_d2i_ex_primitive
Prototype: static int asn1_d2i_ex_primitive(ASN1_VALUE **pval, const unsigned char **in, long inlen, const ASN1_ITEM *it, int tag, int aclass, char opt, ASN1_TLC *ctx)
Coverage:  45.205% (33/73)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_dec.c
Lines: 660-785
 45.205% (33/73)
11323
acpt_state
Name: acpt_state
Prototype: static int acpt_state(BIO *b, BIO_ACCEPT *c)
Coverage:  0.000% (0/58)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_acpt.c
Lines: 193-286
  0.000% (0/58)
7823
a2i_ASN1_INTEGER
Name: a2i_ASN1_INTEGER
Prototype: int a2i_ASN1_INTEGER(BIO *bp, ASN1_INTEGER *bs, char *buf, int size)
Coverage:  0.000% (0/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/f_int.c
Lines: 105-200
  0.000% (0/80)
7623
a2i_ASN1_ENUMERATED
Name: a2i_ASN1_ENUMERATED
Prototype: int a2i_ASN1_ENUMERATED(BIO *bp, ASN1_ENUMERATED *bs, char *buf, int size)
Coverage:  0.000% (0/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/f_enum.c
Lines: 101-198
  0.000% (0/80)
7823
RSA_verify_PKCS1_PSS_mgf1
Name: RSA_verify_PKCS1_PSS_mgf1
Prototype: int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, const EVP_MD *Hash, const EVP_MD *mgf1Hash, const unsigned char *EM, int sLen)
Coverage:  0.000% (0/74)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_pss.c
Lines: 78-177
  0.000% (0/74)
8323
EVP_CIPHER_type
Name: EVP_CIPHER_type
Prototype: int EVP_CIPHER_type(const EVP_CIPHER *ctx)
Coverage:  11.765% (4/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 133-183
 11.765% (4/34)
1623
BN_generate_prime_ex
Name: BN_generate_prime_ex
Prototype: int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe, const BIGNUM *add, const BIGNUM *rem, BN_GENCB *cb)
Coverage:  60.440% (55/91)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_prime.c
Lines: 161-250
 60.440% (55/91)
5923
v2i_subject_alt
Name: v2i_subject_alt
Prototype: static GENERAL_NAMES * v2i_subject_alt(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)
Coverage:  0.000% (0/94)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_alt.c
Lines: 349-386
  0.000% (0/94)
36122
v2i_NAME_CONSTRAINTS
Name: v2i_NAME_CONSTRAINTS
Prototype: static void * v2i_NAME_CONSTRAINTS(const X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)
Coverage:  0.000% (0/111)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_ncons.c
Lines: 185-229
  0.000% (0/111)
46022
tls_connect_common
Name: tls_connect_common
Prototype: static int tls_connect_common(struct tls *ctx, const char *servername)
Coverage:  34.722% (25/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_client.c
Lines: 278-370
 34.722% (25/72)
11722
idea_cbc_encrypt
Name: idea_cbc_encrypt
Prototype: void idea_cbc_encrypt(const unsigned char *in, unsigned char *out, long length, IDEA_KEY_SCHEDULE *ks, unsigned char *iv, int encrypt)
Coverage:  65.306% (32/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/idea/i_cbc.c
Lines: 62-134
 65.306% (32/49)
5522
ec_GFp_simple_oct2point
Name: ec_GFp_simple_oct2point
Prototype: int ec_GFp_simple_oct2point(const EC_GROUP * group, EC_POINT * point, const unsigned char *buf, size_t len, BN_CTX * ctx)
Coverage:  53.165% (42/79)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_oct.c
Lines: 305-395
 53.165% (42/79)
7722
dtls1_reassemble_fragment
Name: dtls1_reassemble_fragment
Prototype: static int dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
Coverage:  55.882% (38/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_both.c
Lines: 578-675
 55.882% (38/68)
10322
do_EC_KEY_print
Name: do_EC_KEY_print
Prototype: static int do_EC_KEY_print(BIO * bp, const EC_KEY * x, int off, int ktype)
Coverage:  0.000% (0/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 412-494
  0.000% (0/72)
11722
crldp_from_section
Name: crldp_from_section
Prototype: static DIST_POINT * crldp_from_section(X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)
Coverage:  0.000% (0/86)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_crld.c
Lines: 268-303
  0.000% (0/86)
35722
cbs_convert_indefinite
Name: cbs_convert_indefinite
Prototype: static int cbs_convert_indefinite(CBS *in, CBB *out, char squash_header, char looking_for_eoc, unsigned int depth)
Coverage:  60.000% (45/75)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_ber.c
Lines: 120-240
 60.000% (45/75)
6822
bn_mul_recursive
Name: bn_mul_recursive
Prototype: void bn_mul_recursive(unsigned long *r, unsigned long *a, unsigned long *b, int n2, int dna, int dnb, unsigned long *t)
Coverage:  60.000% (42/70)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mul.c
Lines: 434-577
 60.000% (42/70)
7122
b64_ctrl
Name: b64_ctrl
Prototype: static long b64_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  37.037% (20/54)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/bio_b64.c
Lines: 464-547
 37.037% (20/54)
6022
asn1_template_noexp_d2i
Name: asn1_template_noexp_d2i
Prototype: static int asn1_template_noexp_d2i(ASN1_VALUE **val, const unsigned char **in, long len, const ASN1_TEMPLATE *tt, char opt, ASN1_TLC *ctx, int depth)
Coverage:  63.077% (41/65)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_dec.c
Lines: 543-658
 63.077% (41/65)
9522
a2i_ASN1_STRING
Name: a2i_ASN1_STRING
Prototype: int a2i_ASN1_STRING(BIO *bp, ASN1_STRING *bs, char *buf, int size)
Coverage:  0.000% (0/75)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/f_string.c
Lines: 99-194
  0.000% (0/75)
7522
SSL_dup
Name: SSL_dup
Prototype: SSL * SSL_dup(SSL *s)
Coverage:  0.000% (0/63)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 2487-2613
  0.000% (0/63)
11822
RSA_eay_public_decrypt
Name: RSA_eay_public_decrypt
Prototype: static int RSA_eay_public_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  33.871% (21/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_eay.c
Lines: 592-689
 33.871% (21/62)
7522
RC2_cbc_encrypt
Name: RC2_cbc_encrypt
Prototype: void RC2_cbc_encrypt(const unsigned char *in, unsigned char *out, long length, RC2_KEY *ks, unsigned char *iv, int encrypt)
Coverage:  26.531% (13/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rc2/rc2_cbc.c
Lines: 62-134
 26.531% (13/49)
5522
PKCS12_parse
Name: PKCS12_parse
Prototype: int PKCS12_parse(PKCS12 *p12, const char *pass, EVP_PKEY **pkey, X509 **cert, struct stack_st_X509 **ca)
Coverage:  0.000% (0/74)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_kiss.c
Lines: 81-167
  0.000% (0/74)
8322
Page:<>1
McCabe - Cyclomatic Complexity: 131
23
McCabe - Cyclomatic Complexity: 22
4
McCabe - Cyclomatic Complexity: 17
5
McCabe - Cyclomatic Complexity: 14
6
McCabe - Cyclomatic Complexity: 12
...10
McCabe - Cyclomatic Complexity: 8
...20
McCabe - Cyclomatic Complexity: 4
...30
McCabe - Cyclomatic Complexity: 2
...60
McCabe - Cyclomatic Complexity: 1

Generated by Squish Coco 4.2.2