OpenCoverage

LibreSSL Portable Test Coverage

Functions

Page:<>1
McCabe - Cyclomatic Complexity: 1
...10
McCabe - Cyclomatic Complexity: 1
...20
McCabe - Cyclomatic Complexity: 1
...30
McCabe - Cyclomatic Complexity: 2
...38
McCabe - Cyclomatic Complexity: 3
39
McCabe - Cyclomatic Complexity: 3
40
McCabe - Cyclomatic Complexity: 3
41
McCabe - Cyclomatic Complexity: 3
4243
McCabe - Cyclomatic Complexity: 4
44
McCabe - Cyclomatic Complexity: 4
45
McCabe - Cyclomatic Complexity: 4
46
McCabe - Cyclomatic Complexity: 5
...50
McCabe - Cyclomatic Complexity: 7
...60
McCabe - Cyclomatic Complexity: 41
FunctionCondition %eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexityâ–´
DSA_meth_dup
Name: DSA_meth_dup
Prototype: DSA_METHOD * DSA_meth_dup(const DSA_METHOD *meth)
Coverage:  0.000% (0/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_meth.c
Lines: 49-63
  0.000% (0/16)
524
DSA_meth_new
Name: DSA_meth_new
Prototype: DSA_METHOD * DSA_meth_new(const char *name, int flags)
Coverage:  0.000% (0/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_meth.c
Lines: 24-38
  0.000% (0/16)
524
DSA_set0_key
Name: DSA_set0_key
Prototype: int DSA_set0_key(DSA *d, BIGNUM *pub_key, BIGNUM *priv_key)
Coverage:  0.000% (0/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_lib.c
Lines: 346-362
  0.000% (0/12)
194
DSO_bind_func
Name: DSO_bind_func
Prototype: DSO_FUNC_TYPE DSO_bind_func(DSO *dso, const char *symname)
Coverage:  0.000% (0/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dso/dso_lib.c
Lines: 263-282
  0.000% (0/12)
394
DSO_bind_var
Name: DSO_bind_var
Prototype: void * DSO_bind_var(DSO *dso, const char *symname)
Coverage:  0.000% (0/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dso/dso_lib.c
Lines: 242-261
  0.000% (0/12)
394
EC_EX_DATA_clear_free_data
Name: EC_EX_DATA_clear_free_data
Prototype: void EC_EX_DATA_clear_free_data(EC_EXTRA_DATA ** ex_data, void *(*dup_func) (void *), void (*free_func) (void *), void (*clear_free_func) (void *))
Coverage:  0.000% (0/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 621-645
  0.000% (0/14)
174
EC_EX_DATA_free_data
Name: EC_EX_DATA_free_data
Prototype: void EC_EX_DATA_free_data(EC_EXTRA_DATA ** ex_data, void *(*dup_func) (void *), void (*free_func) (void *), void (*clear_free_func) (void *))
Coverage:  57.143% (8/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 594-618
 57.143% (8/14)
174
EC_GROUP_clear_free
Name: EC_GROUP_clear_free
Prototype: void EC_GROUP_clear_free(EC_GROUP * group)
Coverage:  20.000% (2/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 137-156
 20.000% (2/10)
124
EC_GROUP_get_trinomial_basis
Name: EC_GROUP_get_trinomial_basis
Prototype: int EC_GROUP_get_trinomial_basis(const EC_GROUP * group, unsigned int *k)
Coverage:  0.000% (0/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_asn1.c
Lines: 91-107
  0.000% (0/16)
124
EC_GROUP_set_seed
Name: EC_GROUP_set_seed
Prototype: size_t EC_GROUP_set_seed(EC_GROUP * group, const unsigned char *p, size_t len)
Coverage:  41.667% (5/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 358-375
 41.667% (5/12)
174
EC_POINT_clear_free
Name: EC_POINT_clear_free
Prototype: void EC_POINT_clear_free(EC_POINT * point)
Coverage:  60.000% (6/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 732-743
 60.000% (6/10)
74
EC_POINT_copy
Name: EC_POINT_copy
Prototype: int EC_POINT_copy(EC_POINT * dest, const EC_POINT * src)
Coverage:  60.000% (6/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 746-760
 60.000% (6/10)
94
EC_POINT_dup
Name: EC_POINT_dup
Prototype: EC_POINT * EC_POINT_dup(const EC_POINT * a, const EC_GROUP * group)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 763-781
 40.000% (4/10)
284
EC_POINT_point2bn
Name: EC_POINT_point2bn
Prototype: BIGNUM * EC_POINT_point2bn(const EC_GROUP * group, const EC_POINT * point, point_conversion_form_t form, BIGNUM * ret, BN_CTX * ctx)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_print.c
Lines: 59-83
  0.000% (0/10)
324
EC_POINTs_make_affine
Name: EC_POINTs_make_affine
Prototype: int EC_POINTs_make_affine(const EC_GROUP *group, size_t num, EC_POINT *points[], BN_CTX *ctx)
Coverage:  60.000% (6/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 1009-1026
 60.000% (6/10)
94
EC_POINTs_mul
Name: EC_POINTs_mul
Prototype: int EC_POINTs_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx)
Coverage:  0.000% (0/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 1030-1058
  0.000% (0/24)
494
ENGINE_add
Name: ENGINE_add
Prototype: int ENGINE_add(ENGINE *e)
Coverage:  58.333% (7/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_list.c
Lines: 259-278
 58.333% (7/12)
224
ENGINE_load_ssl_client_cert
Name: ENGINE_load_ssl_client_cert
Prototype: int ENGINE_load_ssl_client_cert(ENGINE *e, SSL *s, struct stack_st_X509_NAME *ca_dn, X509 **pcert, EVP_PKEY **ppkey, struct stack_st_X509 **pother, UI_METHOD *ui_method, void *callback_data)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_pkey.c
Lines: 162-184
  0.000% (0/10)
164
ERR_STATE_free
Name: ERR_STATE_free
Prototype: static void ERR_STATE_free(ERR_STATE *s)
Coverage:  50.000% (6/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 641-653
 50.000% (6/12)
164
ERR_add_error_vdata
Name: ERR_add_error_vdata
Prototype: void ERR_add_error_vdata(int num, va_list args)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 1125-1143
  0.000% (0/10)
114
ESS_add_signing_cert
Name: ESS_add_signing_cert
Prototype: static int ESS_add_signing_cert(PKCS7_SIGNER_INFO *si, ESS_SIGNING_CERT *sc)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_sign.c
Lines: 920-948
  0.000% (0/10)
354
EVP_AEAD_CTX_open
Name: EVP_AEAD_CTX_open
Prototype: int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len, size_t max_out_len, const unsigned char *nonce, size_t nonce_len, const unsigned char *in, size_t in_len, const unsigned char *ad, size_t ad_len)
Coverage:  75.000% (6/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c
Lines: 121-144
 75.000% (6/8)
94
EVP_CIPHER_CTX_cleanup
Name: EVP_CIPHER_CTX_cleanup
Prototype: int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
Coverage:  58.333% (7/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 568-584
 58.333% (7/12)
114
EVP_CIPHER_CTX_ctrl
Name: EVP_CIPHER_CTX_ctrl
Prototype: int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 612-633
 40.000% (4/10)
124
EVP_CIPHER_CTX_set_key_length
Name: EVP_CIPHER_CTX_set_key_length
Prototype: int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
Coverage:  0.000% (0/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 586-600
  0.000% (0/12)
144
EVP_DigestFinal_ex
Name: EVP_DigestFinal_ex
Prototype: int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
Coverage:  60.000% (6/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 231-249
 60.000% (6/10)
144
EVP_EncodeBlock
Name: EVP_EncodeBlock
Prototype: int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int dlen)
Coverage: 100.000% (13/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 187-217
100.000% (13/13)
214
EVP_MD_CTX_ctrl
Name: EVP_MD_CTX_ctrl
Prototype: int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int type, int arg, void *ptr)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 393-414
 40.000% (4/10)
124
EVP_PKEY_asn1_add0
Name: EVP_PKEY_asn1_add0
Prototype: int EVP_PKEY_asn1_add0(const EVP_PKEY_ASN1_METHOD *ameth)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 251-263
  0.000% (0/10)
104
EVP_PKEY_decrypt_init
Name: EVP_PKEY_decrypt_init
Prototype: int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx)
Coverage:  35.714% (5/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 219-235
 35.714% (5/14)
114
EVP_PKEY_derive_init
Name: EVP_PKEY_derive_init
Prototype: int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 253-269
  0.000% (0/14)
114
EVP_PKEY_encrypt_init
Name: EVP_PKEY_encrypt_init
Prototype: int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx)
Coverage:  35.714% (5/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 185-201
 35.714% (5/14)
114
EVP_PKEY_free
Name: EVP_PKEY_free
Prototype: void EVP_PKEY_free(EVP_PKEY *x)
Coverage:  80.000% (8/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 443-459
 80.000% (8/10)
124
EVP_PKEY_keygen_init
Name: EVP_PKEY_keygen_init
Prototype: int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx)
Coverage:  35.714% (5/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 116-132
 35.714% (5/14)
114
EVP_PKEY_meth_add0
Name: EVP_PKEY_meth_add0
Prototype: int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 372-384
  0.000% (0/10)
104
EVP_PKEY_meth_find
Name: EVP_PKEY_meth_find
Prototype: const EVP_PKEY_METHOD * EVP_PKEY_meth_find(int type)
Coverage:  33.333% (4/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 132-150
 33.333% (4/12)
174
EVP_PKEY_paramgen_init
Name: EVP_PKEY_paramgen_init
Prototype: int EVP_PKEY_paramgen_init(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 69-85
  0.000% (0/14)
114
EVP_PKEY_sign_init
Name: EVP_PKEY_sign_init
Prototype: int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx)
Coverage:  35.714% (5/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 84-100
 35.714% (5/14)
114
EVP_PKEY_verify_init
Name: EVP_PKEY_verify_init
Prototype: int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx)
Coverage:  35.714% (5/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 118-134
 35.714% (5/14)
114
EVP_PKEY_verify_recover_init
Name: EVP_PKEY_verify_recover_init
Prototype: int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 151-167
  0.000% (0/14)
114
GENERAL_NAME_get0_otherName
Name: GENERAL_NAME_get0_otherName
Prototype: int GENERAL_NAME_get0_otherName(GENERAL_NAME *gen, ASN1_OBJECT **poid, ASN1_TYPE **pvalue)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_genn.c
Lines: 463-474
  0.000% (0/10)
74
Gost2814789_cnt_next
Name: Gost2814789_cnt_next
Prototype: static inline void Gost2814789_cnt_next(unsigned char *ivec, unsigned char *out, GOST2814789_KEY *key)
Coverage:  91.667% (11/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gost2814789.c
Lines: 321-349
 91.667% (11/12)
184
NCONF_get_number_e
Name: NCONF_get_number_e
Prototype: int NCONF_get_number_e(const CONF *conf, const char *group, const char *name, long *result)
Coverage:  30.000% (3/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_lib.c
Lines: 328-350
 30.000% (3/10)
154
NETSCAPE_SPKI_b64_decode
Name: NETSCAPE_SPKI_b64_decode
Prototype: NETSCAPE_SPKI * NETSCAPE_SPKI_b64_decode(const char *str, int len)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509spki.c
Lines: 83-107
  0.000% (0/10)
304
OBJ_NAME_remove
Name: OBJ_NAME_remove
Prototype: int OBJ_NAME_remove(const char *name, int type)
Coverage:  33.333% (4/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/o_names.c
Lines: 207-235
 33.333% (4/12)
244
OBJ_ln2nid
Name: OBJ_ln2nid
Prototype: int OBJ_ln2nid(const char *s)
Coverage:  50.000% (5/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_dat.c
Lines: 656-676
 50.000% (5/10)
214
OBJ_sn2nid
Name: OBJ_sn2nid
Prototype: int OBJ_sn2nid(const char *s)
Coverage:  50.000% (5/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_dat.c
Lines: 678-698
 50.000% (5/10)
214
OCSP_request_set1_name
Name: OCSP_request_set1_name
Prototype: int OCSP_request_set1_name(OCSP_REQUEST *req, X509_NAME *nm)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_cl.c
Lines: 101-118
  0.000% (0/10)
144
OCSP_sendreq_bio
Name: OCSP_sendreq_bio
Prototype: OCSP_RESPONSE * OCSP_sendreq_bio(BIO *b, const char *path, OCSP_REQUEST *req)
Coverage:  0.000% (0/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_ht.c
Lines: 442-463
  0.000% (0/12)
264
OpenSSL_config
Name: OpenSSL_config
Prototype: int OpenSSL_config(const char *config_name)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_sap.c
Lines: 109-128
  0.000% (0/10)
134
PEM_SealUpdate
Name: PEM_SealUpdate
Prototype: void PEM_SealUpdate(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *out, int *outl, unsigned char *in, int inl)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_seal.c
Lines: 139-162
  0.000% (0/9)
164
PEM_SignFinal
Name: PEM_SignFinal
Prototype: int PEM_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen, EVP_PKEY *pkey)
Coverage:  0.000% (0/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_sign.c
Lines: 80-105
  0.000% (0/8)
164
PEM_proc_type
Name: PEM_proc_type
Prototype: void PEM_proc_type(char *buf, int type)
Coverage:  0.000% (0/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_lib.c
Lines: 130-147
  0.000% (0/11)
114
PKCS12_MAKE_SHKEYBAG
Name: PKCS12_MAKE_SHKEYBAG
Prototype: PKCS12_SAFEBAG * PKCS12_MAKE_SHKEYBAG(int pbe_nid, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, PKCS8_PRIV_KEY_INFO *p8)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_add.c
Lines: 110-138
  0.000% (0/10)
234
PKCS12_add_safes
Name: PKCS12_add_safes
Prototype: PKCS12 * PKCS12_add_safes(struct stack_st_PKCS7 *safes, int nid_p7)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_crt.c
Lines: 331-349
  0.000% (0/10)
184
PKCS12_item_decrypt_d2i
Name: PKCS12_item_decrypt_d2i
Prototype: void * PKCS12_item_decrypt_d2i(const X509_ALGOR *algor, const ASN1_ITEM *it, const char *pass, int passlen, const ASN1_OCTET_STRING *oct, int zbuf)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_decr.c
Lines: 122-144
  0.000% (0/10)
244
PKCS12_item_pack_safebag
Name: PKCS12_item_pack_safebag
Prototype: PKCS12_SAFEBAG * PKCS12_item_pack_safebag(void *obj, const ASN1_ITEM *it, int nid1, int nid2)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_add.c
Lines: 66-90
  0.000% (0/10)
294
PKCS12_key_gen_asc
Name: PKCS12_key_gen_asc
Prototype: int PKCS12_key_gen_asc(const char *pass, int passlen, unsigned char *salt, int saltlen, int id, int iter, int n, unsigned char *out, const EVP_MD *md_type)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_key.c
Lines: 71-93
  0.000% (0/10)
194
PKCS12_newpass
Name: PKCS12_newpass
Prototype: int PKCS12_newpass(PKCS12 *p12, const char *oldpass, const char *newpass)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_npas.c
Lines: 79-102
  0.000% (0/10)
104
PKCS12_verify_mac
Name: PKCS12_verify_mac
Prototype: int PKCS12_verify_mac(PKCS12 *p12, const char *pass, int passlen)
Coverage:  0.000% (0/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_mutl.c
Lines: 121-139
  0.000% (0/12)
144
PKCS7_SIGNER_INFO_get0_algs
Name: PKCS7_SIGNER_INFO_get0_algs
Prototype: void PKCS7_SIGNER_INFO_get0_algs(PKCS7_SIGNER_INFO *si, EVP_PKEY **pk, X509_ALGOR **pdig, X509_ALGOR **psig)
Coverage:  50.000% (5/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_lib.c
Lines: 463-473
 50.000% (5/10)
64
PKCS7_final
Name: PKCS7_final
Prototype: int PKCS7_final(PKCS7 *p7, BIO *data, int flags)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_smime.c
Lines: 113-139
 50.000% (4/8)
214
PKCS7_get_signer_info
Name: PKCS7_get_signer_info
Prototype: struct stack_st_PKCS7_SIGNER_INFO * PKCS7_get_signer_info(PKCS7 *p7)
Coverage:  33.333% (4/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_lib.c
Lines: 450-461
 33.333% (4/12)
214
PKCS8_pkey_get0
Name: PKCS8_pkey_get0
Prototype: int PKCS8_pkey_get0(const ASN1_OBJECT **ppkalg, const unsigned char **pk, int *ppklen, const X509_ALGOR **pa, const PKCS8_PRIV_KEY_INFO *p8)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/p8_pkey.c
Lines: 156-169
  0.000% (0/10)
144
RC2_decrypt
Name: RC2_decrypt
Prototype: void RC2_decrypt(unsigned long *d, RC2_KEY *key)
Coverage: 100.000% (10/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rc2/rc2_cbc.c
Lines: 181-225
100.000% (10/10)
324
RC2_encrypt
Name: RC2_encrypt
Prototype: void RC2_encrypt(unsigned long *d, RC2_KEY *key)
Coverage: 100.000% (10/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rc2/rc2_cbc.c
Lines: 136-179
100.000% (10/10)
314
RC2_ofb64_encrypt
Name: RC2_ofb64_encrypt
Prototype: void RC2_ofb64_encrypt(const unsigned char *in, unsigned char *out, long length, RC2_KEY *schedule, unsigned char *ivec, int *num)
Coverage:  90.000% (9/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rc2/rc2ofb64.c
Lines: 66-110
 90.000% (9/10)
334
RSA_blinding_on
Name: RSA_blinding_on
Prototype: int RSA_blinding_on(RSA *rsa, BN_CTX *ctx)
Coverage:  0.000% (0/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_crpt.c
Lines: 129-145
  0.000% (0/8)
134
RSA_free
Name: RSA_free
Prototype: void RSA_free(RSA *r)
Coverage:  90.000% (9/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_lib.c
Lines: 195-226
 90.000% (9/10)
234
RSA_get0_crt_params
Name: RSA_get0_crt_params
Prototype: void RSA_get0_crt_params(const RSA *r, const BIGNUM **dmp1, const BIGNUM **dmq1, const BIGNUM **iqmp)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_lib.c
Lines: 288-298
  0.000% (0/10)
124
RSA_get0_key
Name: RSA_get0_key
Prototype: void RSA_get0_key(const RSA *r, const BIGNUM **n, const BIGNUM **e, const BIGNUM **d)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_lib.c
Lines: 255-264
  0.000% (0/10)
124
RSA_meth_dup
Name: RSA_meth_dup
Prototype: RSA_METHOD * RSA_meth_dup(const RSA_METHOD *meth)
Coverage:  0.000% (0/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_meth.c
Lines: 49-63
  0.000% (0/16)
524
RSA_meth_new
Name: RSA_meth_new
Prototype: RSA_METHOD * RSA_meth_new(const char *name, int flags)
Coverage:  0.000% (0/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_meth.c
Lines: 24-38
  0.000% (0/16)
524
RSA_padding_add_PKCS1_type_2
Name: RSA_padding_add_PKCS1_type_2
Prototype: int RSA_padding_add_PKCS1_type_2(unsigned char *to, int tlen, const unsigned char *from, int flen)
Coverage:  80.000% (8/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_pk1.c
Lines: 143-174
 80.000% (8/10)
174
RSA_padding_add_X931
Name: RSA_padding_add_X931
Prototype: int RSA_padding_add_X931(unsigned char *to, int tlen, const unsigned char *from, int flen)
Coverage:  0.000% (0/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_x931.c
Lines: 67-102
  0.000% (0/11)
184
RSA_set0_factors
Name: RSA_set0_factors
Prototype: int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q)
Coverage:  0.000% (0/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_lib.c
Lines: 333-349
  0.000% (0/16)
294
RSA_sign_ASN1_OCTET_STRING
Name: RSA_sign_ASN1_OCTET_STRING
Prototype: int RSA_sign_ASN1_OCTET_STRING(int type, const unsigned char *m, unsigned int m_len, unsigned char *sigret, unsigned int *siglen, RSA *rsa)
Coverage:  0.000% (0/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_saos.c
Lines: 68-101
  0.000% (0/11)
294
SSL_CTX_set_alpn_protos
Name: SSL_CTX_set_alpn_protos
Prototype: int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos, unsigned int protos_len)
Coverage:  50.000% (5/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 1632-1657
 50.000% (5/10)
234
SSL_CTX_use_RSAPrivateKey
Name: SSL_CTX_use_RSAPrivateKey
Prototype: int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_rsa.c
Lines: 475-500
  0.000% (0/10)
204
SSL_CTX_use_certificate_chain_file
Name: SSL_CTX_use_certificate_chain_file
Prototype: int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file)
Coverage:  0.000% (0/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_rsa.c
Lines: 698-720
  0.000% (0/8)
144
SSL_SESSION_new
Name: SSL_SESSION_new
Prototype: SSL_SESSION * SSL_SESSION_new(void)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_sess.c
Lines: 197-233
 40.000% (4/10)
684
SSL_get_cipher_list
Name: SSL_get_cipher_list
Prototype: const char * SSL_get_cipher_list(const SSL *s, int n)
Coverage:  0.000% (0/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 1312-1327
  0.000% (0/12)
314
SSL_get_ciphers
Name: SSL_get_ciphers
Prototype: struct stack_st_SSL_CIPHER * SSL_get_ciphers(const SSL *s)
Coverage:  58.333% (7/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 1253-1264
 58.333% (7/12)
224
SSL_get_client_CA_list
Name: SSL_get_client_CA_list
Prototype: struct stack_st_X509_NAME * SSL_get_client_CA_list(const SSL *s)
Coverage:  25.000% (3/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_cert.c
Lines: 492-508
 25.000% (3/12)
184
SSL_get_ex_data_X509_STORE_CTX_idx
Name: SSL_get_ex_data_X509_STORE_CTX_idx
Prototype: int SSL_get_ex_data_X509_STORE_CTX_idx(void)
Coverage:  90.909% (10/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_cert.c
Lines: 133-159
 90.909% (10/11)
264
SSL_get_srtp_profiles
Name: SSL_get_srtp_profiles
Prototype: struct stack_st_SRTP_PROTECTION_PROFILE * SSL_get_srtp_profiles(SSL *s)
Coverage:  66.667% (8/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_srtp.c
Lines: 228-241
 66.667% (8/12)
234
SSL_set_alpn_protos
Name: SSL_set_alpn_protos
Prototype: int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos, unsigned int protos_len)
Coverage:  50.000% (5/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 1664-1689
 50.000% (5/10)
234
SSL_set_rfd
Name: SSL_set_rfd
Prototype: int SSL_set_rfd(SSL *s, int fd)
Coverage:  38.462% (5/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 679-700
 38.462% (5/13)
274
SSL_set_session_ticket_ext
Name: SSL_set_session_ticket_ext
Prototype: int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len)
Coverage:  63.636% (7/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_sess.c
Lines: 924-951
 63.636% (7/11)
214
SSL_set_wfd
Name: SSL_set_wfd
Prototype: int SSL_set_wfd(SSL *s, int fd)
Coverage:  69.231% (9/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_lib.c
Lines: 656-677
 69.231% (9/13)
274
SSL_use_RSAPrivateKey
Name: SSL_use_RSAPrivateKey
Prototype: int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_rsa.c
Lines: 147-172
  0.000% (0/10)
204
TS_ACCURACY_print_bio
Name: TS_ACCURACY_print_bio
Prototype: static int TS_ACCURACY_print_bio(BIO *bio, const TS_ACCURACY *accuracy)
Coverage:  0.000% (0/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_print.c
Lines: 277-301
  0.000% (0/13)
224
TS_ACCURACY_set_micros
Name: TS_ACCURACY_set_micros
Prototype: int TS_ACCURACY_set_micros(TS_ACCURACY *a, const ASN1_INTEGER *micros)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_utils.c
Lines: 290-307
  0.000% (0/10)
194
TS_ACCURACY_set_millis
Name: TS_ACCURACY_set_millis
Prototype: int TS_ACCURACY_set_millis(TS_ACCURACY *a, const ASN1_INTEGER *millis)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_utils.c
Lines: 265-282
  0.000% (0/10)
194
TS_CONF_load_cert
Name: TS_CONF_load_cert
Prototype: X509 * TS_CONF_load_cert(const char *file)
Coverage:  0.000% (0/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_conf.c
Lines: 97-112
  0.000% (0/8)
374
TS_CONF_load_key
Name: TS_CONF_load_key
Prototype: EVP_PKEY * TS_CONF_load_key(const char *file, const char *pass)
Coverage:  0.000% (0/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_conf.c
Lines: 148-163
  0.000% (0/8)
314
TS_CONF_set_crypto_device
Name: TS_CONF_set_crypto_device
Prototype: int TS_CONF_set_crypto_device(CONF *conf, const char *section, const char *device)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_conf.c
Lines: 211-227
  0.000% (0/10)
84
TS_REQ_print_bio
Name: TS_REQ_print_bio
Prototype: int TS_REQ_print_bio(BIO *bio, TS_REQ *a)
Coverage:  0.000% (0/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_req_print.c
Lines: 68-104
  0.000% (0/12)
294
TS_RESP_CTX_add_failure_info
Name: TS_RESP_CTX_add_failure_info
Prototype: int TS_RESP_CTX_add_failure_info(TS_RESP_CTX *ctx, int failure)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_sign.c
Lines: 374-388
  0.000% (0/10)
84
TS_RESP_CTX_add_md
Name: TS_RESP_CTX_add_md
Prototype: int TS_RESP_CTX_add_md(TS_RESP_CTX *ctx, const EVP_MD *md)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_sign.c
Lines: 261-276
  0.000% (0/10)
74
Page:<>1
McCabe - Cyclomatic Complexity: 1
...10
McCabe - Cyclomatic Complexity: 1
...20
McCabe - Cyclomatic Complexity: 1
...30
McCabe - Cyclomatic Complexity: 2
...38
McCabe - Cyclomatic Complexity: 3
39
McCabe - Cyclomatic Complexity: 3
40
McCabe - Cyclomatic Complexity: 3
41
McCabe - Cyclomatic Complexity: 3
4243
McCabe - Cyclomatic Complexity: 4
44
McCabe - Cyclomatic Complexity: 4
45
McCabe - Cyclomatic Complexity: 4
46
McCabe - Cyclomatic Complexity: 5
...50
McCabe - Cyclomatic Complexity: 7
...60
McCabe - Cyclomatic Complexity: 41

Generated by Squish Coco 4.2.2