OpenCoverage

LibreSSL Portable Test Coverage

Functions

Page:<>1
eLOC - Effective Lines of Code: 2819
2
eLOC - Effective Lines of Code: 172
34
eLOC - Effective Lines of Code: 83
5
eLOC - Effective Lines of Code: 68
6
eLOC - Effective Lines of Code: 57
7
eLOC - Effective Lines of Code: 50
...10
eLOC - Effective Lines of Code: 36
...20
eLOC - Effective Lines of Code: 15
...30
eLOC - Effective Lines of Code: 7
...60
eLOC - Effective Lines of Code: 1
FunctionCondition %eLOC - Effective Lines of Codeā–¾McCabe - Cyclomatic Complexity
tls_configure_ssl_verify
Name: tls_configure_ssl_verify
Prototype: int tls_configure_ssl_verify(struct tls *ctx, SSL_CTX *ssl_ctx, int verify)
Coverage:  24.000% (12/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls.c
Lines: 478-563
 24.000% (12/50)
10818
tls_load_file
Name: tls_load_file
Prototype: uint8_t * tls_load_file(const char *name, size_t *len, char *password)
Coverage:  0.000% (0/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_util.c
Lines: 148-218
  0.000% (0/44)
10716
ssl_cipher_get_evp
Name: ssl_cipher_get_evp
Prototype: int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc, const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size)
Coverage:  50.000% (44/88)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_ciph.c
Lines: 500-615
 50.000% (44/88)
10731
ssl3_send_newsession_ticket
Name: ssl3_send_newsession_ticket
Prototype: int ssl3_send_newsession_ticket(SSL *s)
Coverage:  34.722% (25/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 2523-2654
 34.722% (25/72)
10725
ec_asn1_group2fieldid
Name: ec_asn1_group2fieldid
Prototype: static int ec_asn1_group2fieldid(const EC_GROUP * group, X9_62_FIELDID * field)
Coverage:  0.000% (0/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_asn1.c
Lines: 685-799
  0.000% (0/62)
10721
RSA_eay_mod_exp
Name: RSA_eay_mod_exp
Prototype: static int RSA_eay_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx)
Coverage:  38.095% (32/84)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_eay.c
Lines: 691-838
 38.095% (32/84)
10728
OCSP_sendreq_nbio
Name: OCSP_sendreq_nbio
Prototype: int OCSP_sendreq_nbio(OCSP_RESPONSE **presp, OCSP_REQ_CTX *rctx)
Coverage:  0.000% (0/109)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_ht.c
Lines: 262-439
  0.000% (0/109)
10739
BN_is_prime_fasttest_ex
Name: BN_is_prime_fasttest_ex
Prototype: int BN_is_prime_fasttest_ex(const BIGNUM *a, int checks, BN_CTX *ctx_passed, int do_trial_division, BN_GENCB *cb)
Coverage:  54.331% (69/127)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_prime.c
Lines: 258-366
 54.331% (69/127)
10732
ssl_get_new_session
Name: ssl_get_new_session
Prototype: int ssl_get_new_session(SSL *s, int session)
Coverage:  44.262% (27/61)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_sess.c
Lines: 307-414
 44.262% (27/61)
10621
i2d_ECPrivateKey
Name: i2d_ECPrivateKey
Prototype: int i2d_ECPrivateKey(EC_KEY * a, unsigned char **out)
Coverage:  0.000% (0/59)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_asn1.c
Lines: 1439-1520
  0.000% (0/59)
10617
ssl3_send_server_key_exchange
Name: ssl3_send_server_key_exchange
Prototype: int ssl3_send_server_key_exchange(SSL *s)
Coverage:  46.154% (36/78)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_srvr.c
Lines: 1500-1624
 46.154% (36/78)
10527
SSL_SESSION_encode
Name: SSL_SESSION_encode
Prototype: static int SSL_SESSION_encode(SSL_SESSION *s, unsigned char **out, size_t *out_len, int ticket_encoding)
Coverage:  49.618% (65/131)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_asn1.c
Lines: 47-192
 49.618% (65/131)
10545
acpt_ctrl
Name: acpt_ctrl
Prototype: static long acpt_ctrl(BIO *b, int cmd, long num, void *ptr)
Coverage:  0.000% (0/67)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bss_acpt.c
Lines: 328-426
  0.000% (0/67)
10426
a2d_ASN1_OBJECT
Name: a2d_ASN1_OBJECT
Prototype: int a2d_ASN1_OBJECT(unsigned char *out, int olen, const char *buf, int num)
Coverage:  40.909% (45/110)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_object.c
Lines: 91-213
 40.909% (45/110)
10434
ssl3_send_client_kex_ecdhe_ecp
Name: ssl3_send_client_kex_ecdhe_ecp
Prototype: static int ssl3_send_client_kex_ecdhe_ecp(SSL *s, SESS_CERT *sc, CBB *cbb)
Coverage:  37.209% (16/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_clnt.c
Lines: 2044-2131
 37.209% (16/43)
10315
dtls1_reassemble_fragment
Name: dtls1_reassemble_fragment
Prototype: static int dtls1_reassemble_fragment(SSL *s, struct hm_header_st* msg_hdr, int *ok)
Coverage:  55.882% (38/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_both.c
Lines: 578-675
 55.882% (38/68)
10322
b64_write
Name: b64_write
Prototype: static int b64_write(BIO *b, const char *in, int inl)
Coverage:  61.224% (30/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/bio_b64.c
Lines: 350-462
 61.224% (30/49)
10314
asn1_ex_c2i
Name: asn1_ex_c2i
Prototype: int asn1_ex_c2i(ASN1_VALUE **pval, const unsigned char *cont, int len, int utype, char *free_cont, const ASN1_ITEM *it)
Coverage:  53.465% (54/101)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_dec.c
Lines: 789-925
 53.465% (54/101)
10345
string_to_hex
Name: string_to_hex
Prototype: unsigned char * string_to_hex(const char *str, long *len)
Coverage:  0.000% (0/65)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 432-487
  0.000% (0/65)
10217
pub_encode_gost01
Name: pub_encode_gost01
Prototype: static int pub_encode_gost01(X509_PUBKEY *pub, const EVP_PKEY *pk)
Coverage:  0.000% (0/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_ameth.c
Lines: 235-312
  0.000% (0/28)
10210
OBJ_obj2txt
Name: OBJ_obj2txt
Prototype: int OBJ_obj2txt(char *buf, int buf_len, const ASN1_OBJECT *a, int no_name)
Coverage:  10.417% (10/96)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_dat.c
Lines: 524-642
 10.417% (10/96)
10230
DH_new_method
Name: DH_new_method
Prototype: DH * DH_new_method(ENGINE *engine)
Coverage:  31.818% (7/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_lib.c
Lines: 116-174
 31.818% (7/22)
1027
ASN1_generate_v3
Name: ASN1_generate_v3
Prototype: ASN1_TYPE * ASN1_generate_v3(const char *str, X509V3_CTX *cnf)
Coverage:  0.000% (0/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn1_gen.c
Lines: 135-266
  0.000% (0/55)
10216
asn1_item_combine_free
Name: asn1_item_combine_free
Prototype: static void asn1_item_combine_free(ASN1_VALUE **pval, const ASN1_ITEM *it, int combine)
Coverage:  75.000% (54/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_fre.c
Lines: 82-171
 75.000% (54/72)
10124
X509V3_add_value
Name: X509V3_add_value
Prototype: int X509V3_add_value(const char *name, const char *value, struct stack_st_CONF_VALUE **extlist)
Coverage:  31.707% (13/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 83-111
 31.707% (13/41)
1019
do_name_ex
Name: do_name_ex
Prototype: static int do_name_ex(char_io *io_ch, void *arg, const X509_NAME *n, int indent, unsigned long flags)
Coverage:  0.000% (0/81)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_strex.c
Lines: 442-580
  0.000% (0/81)
10026
chacha_encrypt_bytes
Name: chacha_encrypt_bytes
Prototype: static void chacha_encrypt_bytes(chacha_ctx *x,const u8 *m,u8 *c,u32 bytes)
Coverage:  42.308% (11/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/chacha_private.h
Lines: 88-222
 42.308% (11/26)
10010
ASN1_item_ex_i2d
Name: ASN1_item_ex_i2d
Prototype: int ASN1_item_ex_i2d(ASN1_VALUE **pval, unsigned char **out, const ASN1_ITEM *it, int tag, int aclass)
Coverage:  63.855% (53/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_enc.c
Lines: 129-243
 63.855% (53/83)
10026
tls_decrypt_ticket
Name: tls_decrypt_ticket
Prototype: static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen, const unsigned char *sess_id, int sesslen, SSL_SESSION **psess)
Coverage:  0.000% (0/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/t1_lib.c
Lines: 931-1057
  0.000% (0/51)
9916
r2i_pci
Name: r2i_pci
Prototype: static PROXY_CERT_INFO_EXTENSION * r2i_pci(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, char *value)
Coverage:  0.000% (0/43)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_pci.c
Lines: 229-310
  0.000% (0/43)
9913
ecdsa_do_verify
Name: ecdsa_do_verify
Prototype: static int ecdsa_do_verify(const unsigned char *dgst, int dgst_len, const ECDSA_SIG *sig, EC_KEY *eckey)
Coverage:  46.875% (30/64)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdsa/ecs_ossl.c
Lines: 387-489
 46.875% (30/64)
9917
asn1_item_print_ctx
Name: asn1_item_print_ctx
Prototype: static int asn1_item_print_ctx(BIO *out, ASN1_VALUE **fld, int indent, const ASN1_ITEM *it, const char *fname, const char *sname, int nohdr, const ASN1_PCTX *pctx)
Coverage:  0.000% (0/126)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_prn.c
Lines: 199-331
  0.000% (0/126)
9939
UI_set_result
Name: UI_set_result
Prototype: int UI_set_result(UI *ui, UI_STRING *uis, const char *result)
Coverage:  0.000% (0/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_lib.c
Lines: 816-879
  0.000% (0/44)
9913
PEM_ASN1_write_bio
Name: PEM_ASN1_write_bio
Prototype: int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp, void *x, const EVP_CIPHER *enc, unsigned char *kstr, int klen, pem_password_cb *callback, void *u)
Coverage:  15.094% (8/53)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_lib.c
Lines: 333-429
 15.094% (8/53)
9917
pkey_gost01_encrypt
Name: pkey_gost01_encrypt
Prototype: int pkey_gost01_encrypt(EVP_PKEY_CTX *pctx, unsigned char *out, size_t *out_len, const unsigned char *key, size_t key_len)
Coverage:  0.000% (0/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_pmeth.c
Lines: 474-569
  0.000% (0/68)
9823
bn_sub_part_words
Name: bn_sub_part_words
Prototype: unsigned long bn_sub_part_words(unsigned long *r, const unsigned long *a, const unsigned long *b, int cl, int dl)
Coverage:  45.361% (44/97)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mul.c
Lines: 83-228
 45.361% (44/97)
9835
bn_mul_comba8
Name: bn_mul_comba8
Prototype: void bn_mul_comba8(unsigned long *r, unsigned long *a, unsigned long *b)
Coverage:  93.774% (241/257)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_asm.c
Lines: 640-742
 93.774% (241/257)
981
asn1_item_ex_combine_new
Name: asn1_item_ex_combine_new
Prototype: static int asn1_item_ex_combine_new(ASN1_VALUE **pval, const ASN1_ITEM *it, int combine)
Coverage:  56.818% (50/88)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_new.c
Lines: 90-209
 56.818% (50/88)
9831
ssl_ctrl_get_server_tmp_key
Name: ssl_ctrl_get_server_tmp_key
Prototype: static long ssl_ctrl_get_server_tmp_key(SSL *s, EVP_PKEY **pkey_tmp)
Coverage:  0.000% (0/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/s3_lib.c
Lines: 1581-1641
  0.000% (0/46)
9716
ec_GF2m_simple_point2oct
Name: ec_GF2m_simple_point2oct
Prototype: size_t ec_GF2m_simple_point2oct(const EC_GROUP *group, const EC_POINT *point, point_conversion_form_t form, unsigned char *buf, size_t len, BN_CTX * ctx)
Coverage:  27.907% (24/86)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_oct.c
Lines: 171-280
 27.907% (24/86)
9726
d2i_ASN1_bytes
Name: d2i_ASN1_bytes
Prototype: ASN1_STRING * d2i_ASN1_bytes(ASN1_STRING **a, const unsigned char **pp, long length, int Ptag, int Pclass)
Coverage:  0.000% (0/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_bytes.c
Lines: 161-240
  0.000% (0/47)
9713
TS_RESP_create_tst_info
Name: TS_RESP_create_tst_info
Prototype: static TS_TST_INFO * TS_RESP_create_tst_info(TS_RESP_CTX *ctx, ASN1_OBJECT *policy)
Coverage:  0.000% (0/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_sign.c
Lines: 594-678
  0.000% (0/80)
9720
PKCS12_key_gen_uni
Name: PKCS12_key_gen_uni
Prototype: int PKCS12_key_gen_uni(unsigned char *pass, int passlen, unsigned char *salt, int saltlen, int id, int iter, int n, unsigned char *out, const EVP_MD *md_type)
Coverage:  0.000% (0/91)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_key.c
Lines: 95-197
  0.000% (0/91)
9726
EVP_PKEY_asn1_new
Name: EVP_PKEY_asn1_new
Prototype: EVP_PKEY_ASN1_METHOD* EVP_PKEY_asn1_new(int id, int flags, const char *pem_str, const char *info)
Coverage:  0.000% (0/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 307-334
  0.000% (0/35)
979
ec_GFp_simple_set_compressed_coordinates
Name: ec_GFp_simple_set_compressed_coordinates
Prototype: int ec_GFp_simple_set_compressed_coordinates(const EC_GROUP * group, EC_POINT * point, const BIGNUM * x_, int y_bit, BN_CTX * ctx)
Coverage:  35.000% (42/120)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_oct.c
Lines: 69-197
 35.000% (42/120)
9636
bn_mul_high
Name: bn_mul_high
Prototype: void bn_mul_high(unsigned long *r, unsigned long *a, unsigned long *b, unsigned long *l, int n2, unsigned long *t)
Coverage:  0.000% (0/72)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mul.c
Lines: 771-936
  0.000% (0/72)
9626
PKCS5_PBE_keyivgen
Name: PKCS5_PBE_keyivgen
Prototype: int PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *cctx, const char *pass, int passlen, ASN1_TYPE *param, const EVP_CIPHER *cipher, const EVP_MD *md, int en_de)
Coverage:  0.000% (0/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p5_crpt.c
Lines: 75-160
  0.000% (0/60)
9620
DSA_new_method
Name: DSA_new_method
Prototype: DSA * DSA_new_method(ENGINE *engine)
Coverage:  31.818% (7/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_lib.c
Lines: 120-179
 31.818% (7/22)
967
BN_gcd_no_branch
Name: BN_gcd_no_branch
Prototype: static BIGNUM * BN_gcd_no_branch(BIGNUM *in, const BIGNUM *a, const BIGNUM *n, BN_CTX *ctx)
Coverage:  40.000% (24/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gcd.c
Lines: 729-862
 40.000% (24/60)
9620
BN_BLINDING_create_param
Name: BN_BLINDING_create_param
Prototype: BN_BLINDING * BN_BLINDING_create_param(BN_BLINDING *b, const BIGNUM *e, BIGNUM *m, BN_CTX *ctx, int (*bn_mod_exp)(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx), BN_MONT_CTX *m_ctx)
Coverage:  52.459% (32/61)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_blind.c
Lines: 318-387
 52.459% (32/61)
9619
policy_cache_new
Name: policy_cache_new
Prototype: static int policy_cache_new(X509 *x)
Coverage:  0.000% (0/57)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/pcy_cache.c
Lines: 122-216
  0.000% (0/57)
9519
asn1_template_noexp_d2i
Name: asn1_template_noexp_d2i
Prototype: static int asn1_template_noexp_d2i(ASN1_VALUE **val, const unsigned char **in, long len, const ASN1_TEMPLATE *tt, char opt, ASN1_TLC *ctx, int depth)
Coverage:  63.077% (41/65)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_dec.c
Lines: 543-658
 63.077% (41/65)
9522
tls_match_name
Name: tls_match_name
Prototype: static int tls_match_name(const char *cert_name, const char *name)
Coverage:  62.222% (28/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_verify.c
Lines: 30-80
 62.222% (28/45)
9411
check_chain_extensions
Name: check_chain_extensions
Prototype: static int check_chain_extensions(X509_STORE_CTX *ctx)
Coverage:  31.250% (30/96)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vfy.c
Lines: 618-759
 31.250% (30/96)
9425
asn1_d2i_read_bio
Name: asn1_d2i_read_bio
Prototype: static int asn1_d2i_read_bio(BIO *in, BUF_MEM **pb)
Coverage:  0.000% (0/84)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_d2i_fp.c
Lines: 148-289
  0.000% (0/84)
9426
SSL_CIPHER_description
Name: SSL_CIPHER_description
Prototype: char * SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
Coverage:  0.000% (0/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_ciph.c
Lines: 1472-1615
  0.000% (0/83)
9438
PKCS7_signatureVerify
Name: PKCS7_signatureVerify
Prototype: int PKCS7_signatureVerify(BIO *bio, PKCS7 *p7, PKCS7_SIGNER_INFO *si, X509 *x509)
Coverage:  38.596% (22/57)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_doit.c
Lines: 976-1080
 38.596% (22/57)
9418
BN_mod_exp_recp
Name: BN_mod_exp_recp
Prototype: int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx)
Coverage:  55.238% (58/105)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_exp.c
Lines: 253-385
 55.238% (58/105)
9431
rsa_item_sign
Name: rsa_item_sign
Prototype: static int rsa_item_sign(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn, X509_ALGOR *alg1, X509_ALGOR *alg2, ASN1_BIT_STRING *sig)
Coverage:  4.412% (3/68)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_ameth.c
Lines: 535-619
  4.412% (3/68)
9324
DES_enc_read
Name: DES_enc_read
Prototype: int DES_enc_read(int fd, void *buf, int len, DES_key_schedule *sched, DES_cblock *iv)
Coverage:  0.000% (0/76)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/des/enc_read.c
Lines: 88-228
  0.000% (0/76)
9322
tls1_P_hash
Name: tls1_P_hash
Prototype: static int tls1_P_hash(const EVP_MD *md, const unsigned char *secret, size_t secret_len, const void *seed1, size_t seed1_len, const void *seed2, size_t seed2_len, const void *seed3, size_t seed3_len, const void *seed4, size_t seed4_len, const void *seed5, size_t seed5_len, unsigned char *out, size_t out_len)
Coverage:  52.809% (47/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/t1_enc.c
Lines: 229-313
 52.809% (47/89)
9225
ssl_get_auto_dh
Name: ssl_get_auto_dh
Prototype: DH * ssl_get_auto_dh(SSL *s)
Coverage:  36.957% (17/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 2211-2257
 36.957% (17/46)
9214
OBJ_create_objects
Name: OBJ_create_objects
Prototype: int OBJ_create_objects(BIO *in)
Coverage:  0.000% (0/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_dat.c
Lines: 740-787
  0.000% (0/45)
9114
ssl_cert_dup
Name: ssl_cert_dup
Prototype: CERT * ssl_cert_dup(CERT *cert)
Coverage:  38.776% (19/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_cert.c
Lines: 189-308
 38.776% (19/49)
9020
ec_GFp_simple_point_get_affine_coordinates
Name: ec_GFp_simple_point_get_affine_coordinates
Prototype: int ec_GFp_simple_point_get_affine_coordinates(const EC_GROUP * group, const EC_POINT * point, BIGNUM * x, BIGNUM * y, BN_CTX * ctx)
Coverage:  38.462% (40/104)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 529-634
 38.462% (40/104)
9032
dsa_sign_setup
Name: dsa_sign_setup
Prototype: static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp)
Coverage:  40.299% (27/67)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ossl.c
Lines: 213-316
 40.299% (27/67)
9019
TS_RESP_sign
Name: TS_RESP_sign
Prototype: static int TS_RESP_sign(TS_RESP_CTX *ctx)
Coverage:  0.000% (0/52)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_sign.c
Lines: 704-810
  0.000% (0/52)
9018
tls_configure_server_ssl
Name: tls_configure_server_ssl
Prototype: static int tls_configure_server_ssl(struct tls *ctx, SSL_CTX **ssl_ctx, struct tls_keypair *keypair)
Coverage:  32.143% (18/56)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls_server.c
Lines: 209-295
 32.143% (18/56)
8920
c2i_ASN1_OBJECT
Name: c2i_ASN1_OBJECT
Prototype: ASN1_OBJECT * c2i_ASN1_OBJECT(ASN1_OBJECT **a, const unsigned char **pp, long len)
Coverage:  42.222% (19/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_object.c
Lines: 278-347
 42.222% (19/45)
8910
ENGINE_ctrl_cmd_string
Name: ENGINE_ctrl_cmd_string
Prototype: int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, int cmd_optional)
Coverage:  0.000% (0/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_ctrl.c
Lines: 294-379
  0.000% (0/49)
8915
x509_param_set_hosts_internal
Name: x509_param_set_hosts_internal
Prototype: static int x509_param_set_hosts_internal(X509_VERIFY_PARAM_ID *id, int mode, const char *name, size_t namelen)
Coverage:  0.000% (0/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vpm.c
Lines: 127-167
  0.000% (0/47)
8811
tls_configure_ssl_keypair
Name: tls_configure_ssl_keypair
Prototype: int tls_configure_ssl_keypair(struct tls *ctx, SSL_CTX *ssl_ctx, struct tls_keypair *keypair, int required)
Coverage:  50.000% (22/44)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls.c
Lines: 327-401
 50.000% (22/44)
8814
ec_GFp_simple_point2oct
Name: ec_GFp_simple_point2oct
Prototype: size_t ec_GFp_simple_point2oct(const EC_GROUP * group, const EC_POINT * point, point_conversion_form_t form, unsigned char *buf, size_t len, BN_CTX * ctx)
Coverage:  48.750% (39/80)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_oct.c
Lines: 200-302
 48.750% (39/80)
8823
ec_GF2m_montgomery_point_multiply
Name: ec_GF2m_montgomery_point_multiply
Prototype: static int ec_GF2m_montgomery_point_multiply(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, const EC_POINT *point, BN_CTX *ctx)
Coverage:  0.000% (0/101)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_mult.c
Lines: 262-367
  0.000% (0/101)
8830
PKCS5_pbe2_set_iv
Name: PKCS5_pbe2_set_iv
Prototype: X509_ALGOR * PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter, unsigned char *salt, int saltlen, unsigned char *aiv, int prf_nid)
Coverage:  0.000% (0/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/p5_pbev2.c
Lines: 183-285
  0.000% (0/45)
8816
EVP_CipherInit_ex
Name: EVP_CipherInit_ex
Prototype: int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  58.511% (55/94)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 87-227
 58.511% (55/94)
8830
ASN1_item_sign_ctx
Name: ASN1_item_sign_ctx
Prototype: int ASN1_item_sign_ctx(const ASN1_ITEM *it, X509_ALGOR *algor1, X509_ALGOR *algor2, ASN1_BIT_STRING *signature, void *asn, EVP_MD_CTX *ctx)
Coverage:  55.769% (29/52)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_sign.c
Lines: 141-233
 55.769% (29/52)
8815
x509_name_canon
Name: x509_name_canon
Prototype: static int x509_name_canon(X509_NAME *a)
Coverage:  44.898% (22/49)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/x_name.c
Lines: 454-521
 44.898% (22/49)
8717
poly1305_finish
Name: poly1305_finish
Prototype: static inline void poly1305_finish(poly1305_context *ctx, unsigned char mac[16])
Coverage: 100.000% (7/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/poly1305/poly1305-donna.c
Lines: 214-321
100.000% (7/7)
873
generate_key
Name: generate_key
Prototype: static int generate_key(DH *dh)
Coverage:  39.437% (28/71)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_key.c
Lines: 101-181
 39.437% (28/71)
8719
GOST_KEY_check_key
Name: GOST_KEY_check_key
Prototype: int GOST_KEY_check_key(const GOST_KEY *key)
Coverage:  0.000% (0/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_key.c
Lines: 111-178
  0.000% (0/45)
8715
v2i_AUTHORITY_INFO_ACCESS
Name: v2i_AUTHORITY_INFO_ACCESS
Prototype: static AUTHORITY_INFO_ACCESS * v2i_AUTHORITY_INFO_ACCESS(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)
Coverage:  0.000% (0/32)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_info.c
Lines: 239-293
  0.000% (0/32)
8610
dtls1_get_record
Name: dtls1_get_record
Prototype: int dtls1_get_record(SSL *s)
Coverage:  36.047% (31/86)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_pkt.c
Lines: 469-609
 36.047% (31/86)
8624
aes_gcm_ctrl
Name: aes_gcm_ctrl
Prototype: static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
Coverage:  0.000% (0/106)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 714-851
  0.000% (0/106)
8632
EC_KEY_generate_key
Name: EC_KEY_generate_key
Prototype: int EC_KEY_generate_key(EC_KEY * eckey)
Coverage:  41.667% (20/48)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_key.c
Lines: 209-264
 41.667% (20/48)
8615
EC_KEY_copy
Name: EC_KEY_copy
Prototype: EC_KEY * EC_KEY_copy(EC_KEY * dest, const EC_KEY * src)
Coverage:  0.000% (0/47)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_key.c
Lines: 128-187
  0.000% (0/47)
8615
AES_ige_encrypt
Name: AES_ige_encrypt
Prototype: void AES_ige_encrypt(const unsigned char *in, unsigned char *out, size_t length, const AES_KEY *key, unsigned char *ivec, const int enc)
Coverage: 100.000% (46/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/aes/aes_ige.c
Lines: 79-194
100.000% (46/46)
8616
ssl3_get_message
Name: ssl3_get_message
Prototype: long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
Coverage:  56.338% (40/71)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_both.c
Lines: 444-578
 56.338% (40/71)
8521
read_string_inner
Name: read_string_inner
Prototype: static int read_string_inner(UI *ui, UI_STRING *uis, int echo, int strip_nl)
Coverage:  0.000% (0/50)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_openssl.c
Lines: 242-291
  0.000% (0/50)
8514
do_x509_check
Name: do_x509_check
Prototype: static int do_x509_check(X509 *x, const char *chk, size_t chklen, unsigned int flags, int check_type, char **peername)
Coverage:  0.000% (0/60)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 929-1011
  0.000% (0/60)
8518
do_PVK_body
Name: do_PVK_body
Prototype: static EVP_PKEY * do_PVK_body(const unsigned char **in, unsigned int saltlen, unsigned int keylen, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pvkfmt.c
Lines: 718-797
  0.000% (0/55)
8517
X509_VERIFY_PARAM_inherit
Name: X509_VERIFY_PARAM_inherit
Prototype: int X509_VERIFY_PARAM_inherit(X509_VERIFY_PARAM *dest, const X509_VERIFY_PARAM *src)
Coverage:  38.318% (41/107)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vpm.c
Lines: 278-355
 38.318% (41/107)
8521
RSA_eay_public_encrypt
Name: RSA_eay_public_encrypt
Prototype: static int RSA_eay_public_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
Coverage:  40.000% (22/55)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_eay.c
Lines: 153-246
 40.000% (22/55)
8520
DES_ede3_cbcm_encrypt
Name: DES_ede3_cbcm_encrypt
Prototype: void DES_ede3_cbcm_encrypt(const unsigned char *in, unsigned char *out, long length, DES_key_schedule *ks1, DES_key_schedule *ks2, DES_key_schedule *ks3, DES_cblock *ivec1, DES_cblock *ivec2, int enc)
Coverage:  64.706% (33/51)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/des/ede_cbcm_enc.c
Lines: 76-198
 64.706% (33/51)
8522
BN_bn2dec
Name: BN_bn2dec
Prototype: char * BN_bn2dec(const BIGNUM *a)
Coverage:  0.000% (0/45)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_print.c
Lines: 109-187
  0.000% (0/45)
8515
ec_GF2m_simple_oct2point
Name: ec_GF2m_simple_oct2point
Prototype: int ec_GF2m_simple_oct2point(const EC_GROUP *group, EC_POINT *point, const unsigned char *buf, size_t len, BN_CTX *ctx)
Coverage:  35.294% (30/85)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_oct.c
Lines: 286-381
 35.294% (30/85)
8424
SSL_state_func_code
Name: SSL_state_func_code
Prototype: int SSL_state_func_code(int state)
Coverage:  3.636% (6/165)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_err.c
Lines: 491-660
  3.636% (6/165)
8483
BN_mul
Name: BN_mul
Prototype: int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  77.528% (69/89)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mul.c
Lines: 939-1098
 77.528% (69/89)
8424
valid_star
Name: valid_star
Prototype: static const unsigned char *valid_star(const unsigned char *p, size_t len, unsigned int flags)
Coverage:  0.000% (0/83)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 791-867
  0.000% (0/83)
8315
tls_reset
Name: tls_reset
Prototype: void tls_reset(struct tls *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/tls/tls.c
Lines: 576-619
 50.000% (2/4)
832
Page:<>1
eLOC - Effective Lines of Code: 2819
2
eLOC - Effective Lines of Code: 172
34
eLOC - Effective Lines of Code: 83
5
eLOC - Effective Lines of Code: 68
6
eLOC - Effective Lines of Code: 57
7
eLOC - Effective Lines of Code: 50
...10
eLOC - Effective Lines of Code: 36
...20
eLOC - Effective Lines of Code: 15
...30
eLOC - Effective Lines of Code: 7
...60
eLOC - Effective Lines of Code: 1

Generated by Squish Coco 4.2.2