Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues
Report generation date: 2023-06-07

Project overview: curl

High level conclusions

Reachability and coverage overview

Functions statically reachable by fuzzers
30.0%
4569 / 15388
Cyclomatic complexity statically reachable by fuzzers
33.0%
27981 / 84645
Runtime code coverage of functions
1.0%
141 / 15388

Fuzzers overview

Fuzzer Fuzzer filename Functions Reached Functions unreached Fuzzer depth Files reached Basic blocks reached Cyclomatic complexity Details
fuzz_url curl_fuzzer/fuzz_url.cc 84 2111 9 10 2516 938 fuzz_url.cc
curl_fuzzer_smb curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_scp curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_rtsp curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_ldap curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_rtmp curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_http curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_sftp curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_imap curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_https curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_ftp curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_file curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_dict curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_pop3 curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_ws curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_mqtt curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_tftp curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_gopher curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
curl_fuzzer_smtp curl_fuzzer/curl_fuzzer.cc 969 1276 23 91 20447 7758 curl_fuzzer.cc
openssl/fuzz/driver.c openssl/fuzz/driver.c 1415 9351 68 262 14243 6465 driver.c
openssl/fuzz/driver.c openssl/fuzz/driver.c 1427 9338 72 261 14125 6489 driver.c
openssl/fuzz/driver.c openssl/fuzz/driver.c 1376 9389 70 252 13488 6232 driver.c
openssl/fuzz/driver.c openssl/fuzz/driver.c 1333 9435 69 254 12787 5860 driver.c
openssl/fuzz/driver.c openssl/fuzz/driver.c 1297 9468 69 249 11799 5564 driver.c
openssl/fuzz/driver.c openssl/fuzz/driver.c 1486 9282 71 273 15168 6932 driver.c
openssl/fuzz/driver.c openssl/fuzz/driver.c 1873 8905 71 275 20083 9069 driver.c
openssl/fuzz/driver.c openssl/fuzz/driver.c 2845 8434 69 347 33646 14970 driver.c
openssl/fuzz/driver.c openssl/fuzz/driver.c 1398 9743 69 262 13760 6333 driver.c
openssl/fuzz/driver.c openssl/fuzz/driver.c 2247 10289 69 296 24289 10952 driver.c
openssl/fuzz/driver.c openssl/fuzz/driver.c 2405 10131 69 328 26043 11687 driver.c
openssl/fuzz/driver.c openssl/fuzz/driver.c 2298 10715 70 345 25681 11563 driver.c

Fuzzer details

Fuzzer: fuzz_url

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 138 40.8%
gold [1:9] 6 1.77%
yellow [10:29] 10 2.95%
greenyellow [30:49] 18 5.32%
lawngreen 50+ 166 49.1%
All colors 338 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1131 2611 11 :

['Curl_dyn_add', 'Curl_dyn_init', 'curl_dbg_strdup', 'memchr', 'Curl_dyn_len', 'dedotdotify', 'strchr', 'Curl_dyn_ptr', 'Curl_memdup', 'curl_dbg_free', 'urlencode_str']

1131 3055 parseurl call site: 00254 /src/curl/lib/urlapi.c:1205
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00005 /src/curl/lib/memdebug.c:111
0 444 2 :

['free_urlhandle', 'Curl_dyn_free']

0 444 parseurl call site: 00277 /src/curl/lib/urlapi.c:1313
0 240 1 :

['curl_dbg_strdup']

0 240 curl_mvaprintf call site: 00074 /src/curl/lib/mprintf.c:1105
0 222 1 :

['Curl_dyn_free']

0 222 Curl_dyn_vprintf call site: 00103 /src/curl/lib/mprintf.c:1085
0 222 1 :

['Curl_dyn_free']

0 222 curl_mvaprintf call site: 00070 /src/curl/lib/mprintf.c:1101
0 0 None 1133 4102 parseurl call site: 00173 /src/curl/lib/urlapi.c:1147
0 0 None 1133 4102 parseurl call site: 00173 /src/curl/lib/urlapi.c:1151
0 0 None 1133 3862 parseurl call site: 00174 /src/curl/lib/urlapi.c:1162
0 0 None 874 2834 parseurl call site: 00166 /src/curl/lib/urlapi.c:1017
0 0 None 874 2798 parseurl call site: 00254 /src/curl/lib/urlapi.c:1199
0 0 None 872 2558 parseurl call site: 00260 /src/curl/lib/urlapi.c:1223

Runtime coverage analysis

Covered functions
51
Functions that are reachable but not covered
33
Reachable functions
84
Percentage of reachable functions covered
60.71%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/fuzz_url.cc 1
curl/lib/urlapi.c 20
curl/lib/memdebug.c 7
curl/lib/mprintf.c 10
curl/lib/url.c 2
curl/lib/strcase.c 6
curl/lib/dynbuf.c 11
curl/lib/escape.c 3
curl/lib/idn.c 1
curl/lib/strdup.c 1

Fuzzer: curl_fuzzer_smb

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 37 0.88%
yellow [10:29] 56 1.33%
greenyellow [30:49] 16 0.38%
lawngreen 50+ 250 5.97%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 37 0.88%
yellow [10:29] 65 1.55%
greenyellow [30:49] 9 0.21%
lawngreen 50+ 248 5.93%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_scp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 31 0.74%
yellow [10:29] 64 1.53%
greenyellow [30:49] 15 0.35%
lawngreen 50+ 249 5.95%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_rtsp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 39 0.93%
yellow [10:29] 33 0.78%
greenyellow [30:49] 35 0.83%
lawngreen 50+ 252 6.02%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_ldap

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 31 0.74%
yellow [10:29] 37 0.88%
greenyellow [30:49] 41 0.98%
lawngreen 50+ 250 5.97%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_rtmp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 34 0.81%
yellow [10:29] 40 0.95%
greenyellow [30:49] 36 0.86%
lawngreen 50+ 249 5.95%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_http

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 51 1.21%
yellow [10:29] 45 1.07%
greenyellow [30:49] 14 0.33%
lawngreen 50+ 249 5.95%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_sftp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 31 0.74%
yellow [10:29] 42 1.00%
greenyellow [30:49] 38 0.90%
lawngreen 50+ 248 5.93%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_imap

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 21 0.50%
yellow [10:29] 54 1.29%
greenyellow [30:49] 26 0.62%
lawngreen 50+ 258 6.16%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_https

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 53 1.26%
yellow [10:29] 42 1.00%
greenyellow [30:49] 13 0.31%
lawngreen 50+ 251 6.00%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_ftp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 39 0.93%
yellow [10:29] 53 1.26%
greenyellow [30:49] 17 0.40%
lawngreen 50+ 250 5.97%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_file

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 43 1.02%
yellow [10:29] 49 1.17%
greenyellow [30:49] 16 0.38%
lawngreen 50+ 251 6.00%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_dict

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 40 0.95%
yellow [10:29] 36 0.86%
greenyellow [30:49] 32 0.76%
lawngreen 50+ 251 6.00%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_pop3

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 33 0.78%
yellow [10:29] 57 1.36%
greenyellow [30:49] 19 0.45%
lawngreen 50+ 250 5.97%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_ws

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 23 0.54%
yellow [10:29] 62 1.48%
greenyellow [30:49] 21 0.50%
lawngreen 50+ 253 6.04%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_mqtt

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 34 0.81%
yellow [10:29] 57 1.36%
greenyellow [30:49] 18 0.43%
lawngreen 50+ 250 5.97%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_tftp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 35 0.83%
yellow [10:29] 57 1.36%
greenyellow [30:49] 15 0.35%
lawngreen 50+ 252 6.02%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_gopher

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 36 0.86%
yellow [10:29] 33 0.78%
greenyellow [30:49] 39 0.93%
lawngreen 50+ 251 6.00%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: curl_fuzzer_smtp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3823 91.4%
gold [1:9] 34 0.81%
yellow [10:29] 34 0.81%
greenyellow [30:49] 39 0.93%
lawngreen 50+ 252 6.02%
All colors 4182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 01270 /src/curl/lib/url.c:371
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 01269 /src/curl/lib/url.c:366
683 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

683 2277 Curl_cookie_init call site: 00179 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00394 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00145 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00362 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00189 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00010 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00366 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00016 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00371 /src/curl/lib/rand.c:116
2 448 3 :

['curl_dbg_fopen', 'Curl_infof', 'strcmp']

685 2725 Curl_cookie_init call site: 00174 /src/curl/lib/cookie.c:1243

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
851
Reachable functions
969
Percentage of reachable functions covered
12.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
curl_fuzzer/curl_fuzzer.cc 11
curl/lib/easy.c 5
curl/lib/../lib/easy_lock.h 2
curl/lib/curl_log.c 5
curl/lib/memdebug.c 14
curl/lib/mprintf.c 10
curl/lib/strcase.c 10
curl/lib/asyn-thread.c 17
curl/lib/url.c 51
curl/lib/mime.c 31
curl/lib/vtls/vtls.c 6
curl/lib/dynbuf.c 12
curl/lib/getinfo.c 1
curl/lib/slist.c 5
curl_fuzzer/curl_fuzzer_tlv.cc 8
curl/lib/setopt.c 6
curl/lib/content_encoding.c 5
curl/lib/cookie.c 21
curl/lib/multi.c 56
curl/lib/curl_get_line.c 1
curl/lib/strdup.c 2
curl/lib/hostip.c 25
curl/lib/strtoofft.c 1
curl/lib/parsedate.c 10
curl/lib/warnless.c 5
curl/lib/curl_memrchr.c 1
curl/lib/share.c 2
curl/lib/fopen.c 1
curl/lib/rand.c 3
curl/lib/timeval.c 3
curl/lib/rename.c 1
curl/lib/strerror.c 3
curl/lib/altsvc.c 19
curl/lib/llist.c 5
curl/lib/formdata.c 5
curl_fuzzer/curl_fuzzer_callback.cc 4
curl/lib/hash.c 11
curl/lib/curl_addrinfo.c 8
curl/lib/conncache.c 20
curl/lib/nonblock.c 1
curl/lib/splay.c 4
curl/lib/transfer.c 16
curl/lib/curl_threads.c 4
curl/lib/hostasyn.c 2
curl/lib/connect.c 8
curl/lib/cfilters.c 26
curl/lib/progress.c 17
curl/lib/urlapi.c 21
curl/lib/escape.c 3
curl/lib/idn.c 2
curl/lib/ftplistparser.c 3
curl/lib/fileinfo.c 1
curl/lib/headers.c 5
curl/lib/http_digest.c 2
curl/lib/vauth/digest.c 4
curl/lib/getenv.c 2
curl/lib/noproxy.c 3
curl/lib/netrc.c 2
curl/lib/speedcheck.c 2
curl/lib/doh.c 20
curl/lib/hostip6.c 1
curl/lib/cf-https-connect.c 5
curl/lib/vquic/vquic.c 1
curl/lib/http.c 21
curl/lib/select.c 3
curl/lib/http2.c 34
curl/lib/sendf.c 6
nghttp2/lib/nghttp2_session.c 80
nghttp2/lib/nghttp2_mem.c 5
nghttp2/lib/nghttp2_stream.c 35
nghttp2/lib/nghttp2_pq.c 10
nghttp2/lib/nghttp2_map.c 11
nghttp2/lib/nghttp2_outbound_item.c 4
nghttp2/lib/nghttp2_frame.c 40
nghttp2/lib/nghttp2_buf.c 17
nghttp2/lib/nghttp2_hd.c 34
nghttp2/lib/nghttp2_rcbuf.c 5
curl/lib/bufq.c 26
nghttp2/lib/nghttp2_callbacks.c 9
nghttp2/lib/nghttp2_submit.c 6
nghttp2/lib/nghttp2_priority_spec.c 3
nghttp2/lib/nghttp2_helper.c 9
curl/lib/dynhds.c 5
nghttp2/lib/nghttp2_http.c 1
nghttp2/lib/nghttp2_hd_huffman.c 2
nghttp2/lib/nghttp2_option.c 3
curl/lib/ws.c 12
curl/lib/http_chunks.c 3
curl/lib/rtsp.c 2
curl/lib/pop3.c 1
curl/lib/smtp.c 1

Fuzzer: openssl/fuzz/driver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 5629 99.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.01%
All colors 5630 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 00000 /src/curl/lib/url.c:371
1131 2611 11 :

['Curl_dyn_add', 'Curl_dyn_init', 'curl_dbg_strdup', 'memchr', 'Curl_dyn_len', 'dedotdotify', 'strchr', 'Curl_dyn_ptr', 'Curl_memdup', 'curl_dbg_free', 'urlencode_str']

1131 3055 parseurl call site: 00000 /src/curl/lib/urlapi.c:1205
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 00000 /src/curl/lib/url.c:366
668 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

668 2277 Curl_cookie_init call site: 00000 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00000 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00000 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00000 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00000 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00000 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00000 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00000 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00000 /src/curl/lib/rand.c:116

Runtime coverage analysis

Covered functions
142
Functions that are reachable but not covered
1414
Reachable functions
1415
Percentage of reachable functions covered
0.07%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
openssl/fuzz/driver.c 1
openssl/fuzz/bignum.c 1
openssl/crypto/bn/bn_lib.c 39
openssl/crypto/mem.c 7
openssl/crypto/err/err_blocks.c 2
openssl/crypto/err/err.c 30
openssl/crypto/init.c 39
openssl/crypto/err/err_local.h 5
openssl/crypto/threads_pthread.c 13
openssl/crypto/cpuid.c 4
openssl/crypto/ctype.c 3
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 16
openssl/crypto/comp/c_zlib.c 1
openssl/crypto/async/async.c 6
openssl/crypto/rand/rand_lib.c 9
openssl/providers/implementations/rands/seeding/rand_unix.c 4
openssl/crypto/engine/eng_init.c 4
openssl/crypto/cryptlib.c 2
openssl/crypto/engine/eng_lib.c 22
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 14
openssl/crypto/context.c 15
openssl/include/internal/cryptlib.h 7
openssl/include/openssl/crypto.h 2
openssl/crypto/property/property_parse.c 25
openssl/crypto/property/property_string.c 12
openssl/crypto/lhash/lhash.c 15
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/engine/eng_local.h 14
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_lib.c 16
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/evp/names.c 9
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 18
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 3
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/include/crypto/evp.h 8
openssl/crypto/objects/obj_dat.c 23
openssl/crypto/asn1/a_object.c 6
openssl/include/openssl/err.h 4
openssl/crypto/mem_sec.c 18
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 12
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/engine/eng_openssl.c 20
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 44
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 2
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 24
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/engine/tb_rsa.c 4
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/engine/tb_eckey.c 4
openssl/crypto/dh/dh_key.c 1
openssl/crypto/engine/tb_dh.c 4
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/engine/tb_rand.c 4
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/params.c 45
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/evp/digest.c 17
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 13
openssl/crypto/encode_decode/decoder_meth.c 17
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 20
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/asn1_lib.c 11
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bsearch.c 1
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/bn_local.h 1
openssl/crypto/bn/bn_shift.c 6
openssl/crypto/bn/bn_conv.c 4
openssl/include/internal/constant_time.h 6
openssl/crypto/bn/asm/x86_64-gcc.c 10
openssl/include/crypto/asn1.h 3
openssl/crypto/property/property.c 25
openssl/crypto/sparse_array.c 1
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 81
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/provider_conf.c 10
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/bn/bn_ctx.c 11
openssl/crypto/bn/bn_exp.c 9
openssl/crypto/bn/bn_mont.c 10
openssl/crypto/bn/bn_gcd.c 3
openssl/crypto/bn/bn_mod.c 2
openssl/crypto/bn/bn_div.c 3
openssl/crypto/bn/bn_mul.c 6
openssl/crypto/bn/bn_add.c 4
openssl/crypto/bn/bn_sqr.c 4
openssl/crypto/bn/rsaz_exp.c 2
openssl/crypto/bn/rsaz_exp.h 2
openssl/crypto/bn/bn_recp.c 6
openssl/crypto/bn/bn_print.c 2

Fuzzer: openssl/fuzz/driver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 5228 99.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.01%
All colors 5229 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 00000 /src/curl/lib/url.c:371
1131 2611 11 :

['Curl_dyn_add', 'Curl_dyn_init', 'curl_dbg_strdup', 'memchr', 'Curl_dyn_len', 'dedotdotify', 'strchr', 'Curl_dyn_ptr', 'Curl_memdup', 'curl_dbg_free', 'urlencode_str']

1131 3055 parseurl call site: 00000 /src/curl/lib/urlapi.c:1205
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 00000 /src/curl/lib/url.c:366
668 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

668 2277 Curl_cookie_init call site: 00000 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00000 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00000 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00000 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00000 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00000 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00000 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00000 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00000 /src/curl/lib/rand.c:116

Runtime coverage analysis

Covered functions
142
Functions that are reachable but not covered
1426
Reachable functions
1427
Percentage of reachable functions covered
0.07%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
openssl/fuzz/driver.c 1
openssl/fuzz/ct.c 1
openssl/crypto/ct/ct_oct.c 8
openssl/crypto/asn1/tasn_typ.c 14
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/err/err_blocks.c 2
openssl/crypto/err/err.c 30
openssl/crypto/init.c 39
openssl/crypto/err/err_local.h 5
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 13
openssl/crypto/cpuid.c 4
openssl/crypto/ctype.c 4
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 16
openssl/crypto/comp/c_zlib.c 1
openssl/crypto/async/async.c 6
openssl/crypto/rand/rand_lib.c 9
openssl/providers/implementations/rands/seeding/rand_unix.c 4
openssl/crypto/engine/eng_init.c 4
openssl/crypto/cryptlib.c 2
openssl/crypto/engine/eng_lib.c 22
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 14
openssl/crypto/context.c 15
openssl/include/internal/cryptlib.h 7
openssl/include/openssl/crypto.h 2
openssl/crypto/property/property_parse.c 25
openssl/crypto/property/property_string.c 12
openssl/crypto/lhash/lhash.c 15
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/engine/eng_local.h 14
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_lib.c 16
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/evp/names.c 9
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 18
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 3
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/include/crypto/evp.h 8
openssl/crypto/objects/obj_dat.c 23
openssl/crypto/asn1/a_object.c 6
openssl/include/openssl/err.h 4
openssl/crypto/mem_sec.c 18
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 12
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 11
openssl/crypto/engine/eng_openssl.c 20
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 44
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 2
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 24
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/engine/tb_rsa.c 4
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/engine/tb_eckey.c 4
openssl/crypto/dh/dh_key.c 1
openssl/crypto/engine/tb_dh.c 4
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/engine/tb_rand.c 4
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/params.c 45
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/evp/digest.c 17
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 13
openssl/crypto/encode_decode/decoder_meth.c 17
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 20
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/asn1_lib.c 14
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bsearch.c 1
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/bn_lib.c 23
openssl/crypto/bn/bn_local.h 1
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/bn/bn_conv.c 4
openssl/include/internal/constant_time.h 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/include/crypto/asn1.h 3
openssl/crypto/property/property.c 25
openssl/crypto/sparse_array.c 1
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 81
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 13
openssl/crypto/asn1/a_int.c 10
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/provider_conf.c 10
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 2
openssl/include/openssl/ct.h 3
openssl/crypto/ct/ct_sct.c 7
openssl/crypto/bio/bss_null.c 1
openssl/crypto/ct/ct_prn.c 4
openssl/crypto/ct/ct_log.c 2
openssl/crypto/bio/bio_dump.c 1
openssl/crypto/asn1/a_gentm.c 5
openssl/crypto/o_time.c 5
openssl/crypto/asn1/a_time.c 8
openssl/crypto/asn1/tasn_enc.c 8
openssl/crypto/asn1/asn1_local.h 3

Fuzzer: openssl/fuzz/driver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 5096 99.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.01%
All colors 5097 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 00000 /src/curl/lib/url.c:371
1131 2611 11 :

['Curl_dyn_add', 'Curl_dyn_init', 'curl_dbg_strdup', 'memchr', 'Curl_dyn_len', 'dedotdotify', 'strchr', 'Curl_dyn_ptr', 'Curl_memdup', 'curl_dbg_free', 'urlencode_str']

1131 3055 parseurl call site: 00000 /src/curl/lib/urlapi.c:1205
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 00000 /src/curl/lib/url.c:366
668 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

668 2277 Curl_cookie_init call site: 00000 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00000 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00000 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00000 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00000 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00000 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00000 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00000 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00000 /src/curl/lib/rand.c:116

Runtime coverage analysis

Covered functions
142
Functions that are reachable but not covered
1375
Reachable functions
1376
Percentage of reachable functions covered
0.07%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
openssl/fuzz/driver.c 1
openssl/fuzz/asn1parse.c 1
openssl/crypto/asn1/asn1_parse.c 4
openssl/crypto/bio/bio_lib.c 16
openssl/crypto/err/err_blocks.c 2
openssl/crypto/err/err.c 30
openssl/crypto/init.c 39
openssl/crypto/err/err_local.h 5
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 13
openssl/crypto/cpuid.c 4
openssl/crypto/ctype.c 3
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 16
openssl/crypto/comp/c_zlib.c 1
openssl/crypto/async/async.c 6
openssl/crypto/rand/rand_lib.c 9
openssl/providers/implementations/rands/seeding/rand_unix.c 4
openssl/crypto/engine/eng_init.c 4
openssl/crypto/cryptlib.c 2
openssl/crypto/engine/eng_lib.c 22
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 14
openssl/crypto/context.c 15
openssl/include/internal/cryptlib.h 7
openssl/include/openssl/crypto.h 2
openssl/crypto/property/property_parse.c 25
openssl/crypto/property/property_string.c 12
openssl/crypto/lhash/lhash.c 15
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/engine/eng_local.h 14
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/evp/names.c 9
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 18
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 3
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/include/crypto/evp.h 8
openssl/crypto/objects/obj_dat.c 23
openssl/crypto/asn1/a_object.c 7
openssl/include/openssl/err.h 4
openssl/crypto/mem_sec.c 18
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 12
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 11
openssl/crypto/engine/eng_openssl.c 20
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 44
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 2
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 24
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/engine/tb_rsa.c 4
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/engine/tb_eckey.c 4
openssl/crypto/dh/dh_key.c 1
openssl/crypto/engine/tb_dh.c 4
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/engine/tb_rand.c 4
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/params.c 45
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/evp/digest.c 17
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 13
openssl/crypto/encode_decode/decoder_meth.c 17
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 20
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 16
openssl/crypto/asn1/asn1_lib.c 11
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bsearch.c 1
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/bn_lib.c 23
openssl/crypto/bn/bn_local.h 1
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/bn/bn_conv.c 4
openssl/include/internal/constant_time.h 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/include/crypto/asn1.h 3
openssl/crypto/property/property.c 25
openssl/crypto/sparse_array.c 1
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 81
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/provider_conf.c 10
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/bio/bf_prefix.c 1
openssl/crypto/bio/bio_dump.c 4

Fuzzer: openssl/fuzz/driver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 5170 99.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.01%
All colors 5171 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 00000 /src/curl/lib/url.c:371
1131 2611 11 :

['Curl_dyn_add', 'Curl_dyn_init', 'curl_dbg_strdup', 'memchr', 'Curl_dyn_len', 'dedotdotify', 'strchr', 'Curl_dyn_ptr', 'Curl_memdup', 'curl_dbg_free', 'urlencode_str']

1131 3055 parseurl call site: 00000 /src/curl/lib/urlapi.c:1205
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 00000 /src/curl/lib/url.c:366
668 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

668 2277 Curl_cookie_init call site: 00000 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00000 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00000 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00000 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00000 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00000 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00000 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00000 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00000 /src/curl/lib/rand.c:116

Runtime coverage analysis

Covered functions
142
Functions that are reachable but not covered
1332
Reachable functions
1333
Percentage of reachable functions covered
0.08%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
openssl/fuzz/driver.c 1
openssl/fuzz/bndiv.c 1
openssl/crypto/bn/bn_lib.c 30
openssl/crypto/mem.c 7
openssl/crypto/err/err_blocks.c 2
openssl/crypto/err/err.c 30
openssl/crypto/init.c 39
openssl/crypto/err/err_local.h 5
openssl/crypto/threads_pthread.c 13
openssl/crypto/cpuid.c 4
openssl/crypto/ctype.c 3
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 16
openssl/crypto/comp/c_zlib.c 1
openssl/crypto/async/async.c 6
openssl/crypto/rand/rand_lib.c 9
openssl/providers/implementations/rands/seeding/rand_unix.c 4
openssl/crypto/engine/eng_init.c 4
openssl/crypto/cryptlib.c 2
openssl/crypto/engine/eng_lib.c 22
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 14
openssl/crypto/context.c 15
openssl/include/internal/cryptlib.h 7
openssl/include/openssl/crypto.h 2
openssl/crypto/property/property_parse.c 25
openssl/crypto/property/property_string.c 12
openssl/crypto/lhash/lhash.c 15
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/engine/eng_local.h 14
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_lib.c 16
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/evp/names.c 9
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 18
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 3
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/include/crypto/evp.h 8
openssl/crypto/objects/obj_dat.c 23
openssl/crypto/asn1/a_object.c 6
openssl/include/openssl/err.h 4
openssl/crypto/mem_sec.c 18
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 12
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/engine/eng_openssl.c 20
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 44
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 2
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 24
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/engine/tb_rsa.c 4
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/engine/tb_eckey.c 4
openssl/crypto/dh/dh_key.c 1
openssl/crypto/engine/tb_dh.c 4
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/engine/tb_rand.c 4
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/params.c 45
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/evp/digest.c 17
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 13
openssl/crypto/encode_decode/decoder_meth.c 17
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 20
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/asn1_lib.c 11
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bsearch.c 1
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/bn_local.h 1
openssl/crypto/bn/bn_shift.c 3
openssl/crypto/bn/bn_conv.c 4
openssl/include/internal/constant_time.h 4
openssl/crypto/bn/asm/x86_64-gcc.c 7
openssl/include/crypto/asn1.h 3
openssl/crypto/property/property.c 25
openssl/crypto/sparse_array.c 1
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 81
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/provider_conf.c 10
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/bn/bn_div.c 3
openssl/crypto/bn/bn_ctx.c 7
openssl/crypto/bn/bn_mul.c 6
openssl/crypto/bn/bn_add.c 3
openssl/crypto/bn/bn_print.c 2

Fuzzer: openssl/fuzz/driver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 5015 99.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.01%
All colors 5016 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 00000 /src/curl/lib/url.c:371
1131 2611 11 :

['Curl_dyn_add', 'Curl_dyn_init', 'curl_dbg_strdup', 'memchr', 'Curl_dyn_len', 'dedotdotify', 'strchr', 'Curl_dyn_ptr', 'Curl_memdup', 'curl_dbg_free', 'urlencode_str']

1131 3055 parseurl call site: 00000 /src/curl/lib/urlapi.c:1205
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 00000 /src/curl/lib/url.c:366
668 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

668 2277 Curl_cookie_init call site: 00000 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00000 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00000 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00000 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00000 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00000 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00000 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00000 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00000 /src/curl/lib/rand.c:116

Runtime coverage analysis

Covered functions
142
Functions that are reachable but not covered
1296
Reachable functions
1297
Percentage of reachable functions covered
0.08%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
openssl/fuzz/driver.c 1
openssl/fuzz/conf.c 1
openssl/crypto/conf/conf_lib.c 12
openssl/crypto/conf/conf_def.c 1
openssl/crypto/err/err_blocks.c 2
openssl/crypto/err/err.c 30
openssl/crypto/init.c 39
openssl/crypto/err/err_local.h 5
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 13
openssl/crypto/cpuid.c 4
openssl/crypto/ctype.c 3
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 16
openssl/crypto/comp/c_zlib.c 1
openssl/crypto/async/async.c 6
openssl/crypto/rand/rand_lib.c 9
openssl/providers/implementations/rands/seeding/rand_unix.c 4
openssl/crypto/engine/eng_init.c 4
openssl/crypto/cryptlib.c 2
openssl/crypto/engine/eng_lib.c 22
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 14
openssl/crypto/context.c 15
openssl/include/internal/cryptlib.h 7
openssl/include/openssl/crypto.h 2
openssl/crypto/property/property_parse.c 25
openssl/crypto/property/property_string.c 12
openssl/crypto/lhash/lhash.c 15
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/engine/eng_local.h 14
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_lib.c 16
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/evp/names.c 9
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 18
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 3
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/include/crypto/evp.h 8
openssl/crypto/objects/obj_dat.c 23
openssl/crypto/asn1/a_object.c 6
openssl/include/openssl/err.h 4
openssl/crypto/mem_sec.c 18
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 12
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/engine/eng_openssl.c 20
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 44
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 2
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 24
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/engine/tb_rsa.c 4
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/engine/tb_eckey.c 4
openssl/crypto/dh/dh_key.c 1
openssl/crypto/engine/tb_dh.c 4
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/engine/tb_rand.c 4
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/params.c 45
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/evp/digest.c 17
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 13
openssl/crypto/encode_decode/decoder_meth.c 17
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 20
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/asn1_lib.c 11
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bsearch.c 1
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/bn_lib.c 23
openssl/crypto/bn/bn_local.h 1
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/bn/bn_conv.c 4
openssl/include/internal/constant_time.h 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/include/crypto/asn1.h 3
openssl/crypto/property/property.c 25
openssl/crypto/sparse_array.c 1
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 81
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/provider_conf.c 10
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1

Fuzzer: openssl/fuzz/driver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 5366 99.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.01%
All colors 5367 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 00000 /src/curl/lib/url.c:371
1131 2611 11 :

['Curl_dyn_add', 'Curl_dyn_init', 'curl_dbg_strdup', 'memchr', 'Curl_dyn_len', 'dedotdotify', 'strchr', 'Curl_dyn_ptr', 'Curl_memdup', 'curl_dbg_free', 'urlencode_str']

1131 3055 parseurl call site: 00000 /src/curl/lib/urlapi.c:1205
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 00000 /src/curl/lib/url.c:366
668 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

668 2277 Curl_cookie_init call site: 00000 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00000 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00000 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00000 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00000 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00000 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00000 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00000 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00000 /src/curl/lib/rand.c:116

Runtime coverage analysis

Covered functions
142
Functions that are reachable but not covered
1485
Reachable functions
1486
Percentage of reachable functions covered
0.07%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
openssl/fuzz/driver.c 1
openssl/fuzz/crl.c 1
openssl/crypto/x509/x_crl.c 4
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/err/err_blocks.c 2
openssl/crypto/err/err.c 30
openssl/crypto/init.c 39
openssl/crypto/err/err_local.h 5
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 13
openssl/crypto/cpuid.c 4
openssl/crypto/ctype.c 5
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 16
openssl/crypto/comp/c_zlib.c 1
openssl/crypto/async/async.c 6
openssl/crypto/rand/rand_lib.c 9
openssl/providers/implementations/rands/seeding/rand_unix.c 4
openssl/crypto/engine/eng_init.c 4
openssl/crypto/cryptlib.c 2
openssl/crypto/engine/eng_lib.c 22
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 14
openssl/crypto/context.c 15
openssl/include/internal/cryptlib.h 7
openssl/include/openssl/crypto.h 2
openssl/crypto/property/property_parse.c 25
openssl/crypto/property/property_string.c 12
openssl/crypto/lhash/lhash.c 15
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/engine/eng_local.h 14
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_lib.c 17
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/evp/names.c 9
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 18
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 3
openssl/crypto/objects/obj_xref.c 5
openssl/crypto/objects/obj_xref.h 4
openssl/include/crypto/evp.h 8
openssl/crypto/objects/obj_dat.c 23
openssl/crypto/asn1/a_object.c 7
openssl/include/openssl/err.h 4
openssl/crypto/mem_sec.c 18
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 12
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 11
openssl/crypto/engine/eng_openssl.c 20
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 44
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 2
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 24
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/engine/tb_rsa.c 4
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/engine/tb_eckey.c 4
openssl/crypto/dh/dh_key.c 1
openssl/crypto/engine/tb_dh.c 4
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/engine/tb_rand.c 4
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/params.c 45
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/evp/digest.c 17
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 13
openssl/crypto/encode_decode/decoder_meth.c 17
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 20
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 17
openssl/crypto/asn1/asn1_lib.c 12
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bsearch.c 1
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/bn_lib.c 23
openssl/crypto/bn/bn_local.h 1
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/bn/bn_conv.c 4
openssl/include/internal/constant_time.h 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/include/crypto/asn1.h 3
openssl/crypto/property/property.c 25
openssl/crypto/sparse_array.c 1
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 81
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/openssl/x509.h 4
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 13
openssl/crypto/asn1/a_int.c 10
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/provider_conf.c 10
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/buffer/buffer.c 5
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 2
openssl/crypto/bio/bss_null.c 1
openssl/crypto/x509/t_crl.c 2
openssl/crypto/x509/x509cset.c 10
openssl/crypto/x509/t_x509.c 2
openssl/crypto/bio/bio_dump.c 4
openssl/crypto/asn1/a_strex.c 8
openssl/crypto/x509/x_name.c 1
openssl/crypto/x509/x509_obj.c 1
openssl/crypto/x509/x509name.c 5
openssl/crypto/asn1/asn1_parse.c 4
openssl/crypto/asn1/tasn_enc.c 8
openssl/crypto/asn1/asn1_local.h 3
openssl/crypto/asn1/a_utf8.c 2
openssl/include/internal/unicode.h 1
openssl/crypto/asn1/a_time.c 6
openssl/crypto/o_time.c 4
openssl/crypto/x509/v3_prn.c 4
openssl/crypto/x509/x509_v3.c 3
openssl/crypto/x509/v3_lib.c 4
openssl/include/openssl/x509v3.h 2
openssl/crypto/bio/bf_prefix.c 1
openssl/crypto/asn1/a_print.c 1
openssl/crypto/asn1/f_int.c 1

Fuzzer: openssl/fuzz/driver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 5586 99.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.01%
All colors 5587 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 00000 /src/curl/lib/url.c:371
1131 2611 11 :

['Curl_dyn_add', 'Curl_dyn_init', 'curl_dbg_strdup', 'memchr', 'Curl_dyn_len', 'dedotdotify', 'strchr', 'Curl_dyn_ptr', 'Curl_memdup', 'curl_dbg_free', 'urlencode_str']

1131 3055 parseurl call site: 00000 /src/curl/lib/urlapi.c:1205
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 00000 /src/curl/lib/url.c:366
668 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

668 2277 Curl_cookie_init call site: 00000 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00000 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00000 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00000 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00000 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00000 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00000 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00000 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00000 /src/curl/lib/rand.c:116

Runtime coverage analysis

Covered functions
142
Functions that are reachable but not covered
1872
Reachable functions
1873
Percentage of reachable functions covered
0.05%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
openssl/fuzz/driver.c 1
openssl/fuzz/x509.c 1
openssl/crypto/x509/x_x509.c 5
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/err/err_blocks.c 2
openssl/crypto/err/err.c 30
openssl/crypto/init.c 39
openssl/crypto/err/err_local.h 5
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 13
openssl/crypto/cpuid.c 4
openssl/crypto/ctype.c 5
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 16
openssl/crypto/comp/c_zlib.c 1
openssl/crypto/async/async.c 6
openssl/crypto/rand/rand_lib.c 9
openssl/providers/implementations/rands/seeding/rand_unix.c 4
openssl/crypto/engine/eng_init.c 4
openssl/crypto/cryptlib.c 2
openssl/crypto/engine/eng_lib.c 22
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 14
openssl/crypto/context.c 15
openssl/include/internal/cryptlib.h 7
openssl/include/openssl/crypto.h 2
openssl/crypto/property/property_parse.c 25
openssl/crypto/property/property_string.c 12
openssl/crypto/lhash/lhash.c 15
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/engine/eng_local.h 14
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_lib.c 17
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/evp/names.c 9
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 18
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 3
openssl/crypto/objects/obj_xref.c 5
openssl/crypto/objects/obj_xref.h 4
openssl/include/crypto/evp.h 8
openssl/crypto/objects/obj_dat.c 23
openssl/crypto/asn1/a_object.c 7
openssl/include/openssl/err.h 4
openssl/crypto/mem_sec.c 18
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 12
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 11
openssl/crypto/engine/eng_openssl.c 20
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 44
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 2
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 24
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/engine/tb_rsa.c 4
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/engine/tb_eckey.c 4
openssl/crypto/dh/dh_key.c 1
openssl/crypto/engine/tb_dh.c 4
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/engine/tb_rand.c 4
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/params.c 45
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/evp/digest.c 17
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 2
openssl/crypto/passphrase.c 10
openssl/crypto/encode_decode/decoder_pkey.c 13
openssl/crypto/encode_decode/decoder_meth.c 17
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 20
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 17
openssl/crypto/asn1/asn1_lib.c 12
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bsearch.c 1
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/bn_lib.c 23
openssl/crypto/bn/bn_local.h 1
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/bn/bn_conv.c 4
openssl/include/internal/constant_time.h 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/include/crypto/asn1.h 3
openssl/crypto/property/property.c 25
openssl/crypto/sparse_array.c 1
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 81
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/encode_decode/encoder_local.h 10
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 24
openssl/include/openssl/x509.h 3
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 13
openssl/crypto/asn1/a_int.c 10
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 8
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 4
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/provider_conf.c 10
openssl/crypto/encode_decode/encoder_meth.c 18
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/buffer/buffer.c 5
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 2
openssl/crypto/bio/bss_null.c 1
openssl/crypto/x509/t_x509.c 5
openssl/crypto/x509/x509_set.c 7
openssl/crypto/x509/x509_cmp.c 5
openssl/crypto/bio/bio_dump.c 4
openssl/crypto/asn1/a_strex.c 8
openssl/crypto/x509/x_name.c 1
openssl/crypto/x509/x509_obj.c 1
openssl/crypto/x509/x509name.c 5
openssl/crypto/asn1/asn1_parse.c 4
openssl/crypto/asn1/tasn_enc.c 8
openssl/crypto/asn1/asn1_local.h 3
openssl/crypto/asn1/a_utf8.c 2
openssl/include/internal/unicode.h 1
openssl/crypto/asn1/a_time.c 4
openssl/crypto/o_time.c 4
openssl/crypto/bio/bf_prefix.c 1
openssl/crypto/encode_decode/encoder_pkey.c 7
openssl/crypto/encode_decode/encoder_lib.c 17
openssl/crypto/x509/v3_prn.c 4
openssl/crypto/x509/x509_v3.c 3
openssl/crypto/x509/v3_lib.c 4
openssl/include/openssl/x509v3.h 2
openssl/crypto/asn1/a_print.c 1
openssl/crypto/x509/x_x509a.c 5

Fuzzer: openssl/fuzz/driver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 9008 99.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.01%
All colors 9009 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 00000 /src/curl/lib/url.c:371
1131 2611 11 :

['Curl_dyn_add', 'Curl_dyn_init', 'curl_dbg_strdup', 'memchr', 'Curl_dyn_len', 'dedotdotify', 'strchr', 'Curl_dyn_ptr', 'Curl_memdup', 'curl_dbg_free', 'urlencode_str']

1131 3055 parseurl call site: 00000 /src/curl/lib/urlapi.c:1205
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 00000 /src/curl/lib/url.c:366
668 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

668 2277 Curl_cookie_init call site: 00000 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00000 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00000 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00000 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00000 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00000 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00000 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00000 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00000 /src/curl/lib/rand.c:116

Runtime coverage analysis

Covered functions
142
Functions that are reachable but not covered
2844
Reachable functions
2845
Percentage of reachable functions covered
0.04%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
openssl/fuzz/driver.c 1
openssl/fuzz/cmp.c 6
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/bio_lib.c 19
openssl/crypto/mem.c 7
openssl/crypto/err/err_blocks.c 2
openssl/crypto/err/err.c 32
openssl/crypto/init.c 39
openssl/crypto/err/err_local.h 5
openssl/crypto/threads_pthread.c 13
openssl/crypto/cpuid.c 4
openssl/crypto/ctype.c 5
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 20
openssl/crypto/comp/c_zlib.c 1
openssl/crypto/async/async.c 6
openssl/crypto/rand/rand_lib.c 16
openssl/providers/implementations/rands/seeding/rand_unix.c 4
openssl/crypto/engine/eng_init.c 4
openssl/crypto/cryptlib.c 2
openssl/crypto/engine/eng_lib.c 22
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 35
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 14
openssl/crypto/context.c 15
openssl/include/internal/cryptlib.h 7
openssl/include/openssl/crypto.h 2
openssl/crypto/property/property_parse.c 25
openssl/crypto/property/property_string.c 12
openssl/crypto/lhash/lhash.c 15
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/engine/eng_local.h 14
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/evp/names.c 9
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 18
openssl/crypto/evp/evp_pbe.c 7
openssl/crypto/evp/evp_local.h 3
openssl/crypto/objects/obj_xref.c 8
openssl/crypto/objects/obj_xref.h 4
openssl/include/crypto/evp.h 8
openssl/crypto/objects/obj_dat.c 24
openssl/crypto/asn1/a_object.c 7
openssl/include/openssl/err.h 4
openssl/crypto/mem_sec.c 18
openssl/crypto/cmp/cmp_util.c 8
openssl/crypto/trace.c 2
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 13
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 11
openssl/crypto/engine/eng_openssl.c 20
openssl/crypto/evp/evp_lib.c 42
openssl/crypto/provider_core.c 44
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 2
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 27
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/engine/tb_rsa.c 4
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/engine/tb_eckey.c 4
openssl/crypto/dh/dh_key.c 1
openssl/crypto/engine/tb_dh.c 4
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/params.c 46
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/evp/digest.c 20
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 3
openssl/crypto/o_fopen.c 1
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 5
openssl/crypto/passphrase.c 10
openssl/crypto/encode_decode/decoder_pkey.c 13
openssl/crypto/encode_decode/decoder_meth.c 17
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 23
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 20
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/asn1/evp_asn1.c 2
openssl/crypto/asn1/tasn_typ.c 23
openssl/crypto/asn1/asn1_lib.c 17
openssl/crypto/asn1/a_octet.c 3
openssl/crypto/asn1/a_type.c 3
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bsearch.c 1
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/bn_lib.c 24
openssl/crypto/bn/bn_local.h 1
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/bn/bn_conv.c 4
openssl/include/internal/constant_time.h 7
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/include/crypto/asn1.h 3
openssl/crypto/property/property.c 25
openssl/crypto/sparse_array.c 1
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 115
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/encode_decode/encoder_local.h 10
openssl/crypto/evp/keymgmt_lib.c 16
openssl/crypto/evp/p_lib.c 38
openssl/include/openssl/x509.h 10
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 13
openssl/crypto/asn1/a_int.c 20
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/m_sigver.c 11
openssl/crypto/evp/signature.c 12
openssl/crypto/evp/exchange.c 3
openssl/crypto/evp/kem.c 3
openssl/crypto/evp/asymcipher.c 10
openssl/crypto/evp/ctrl_params_translate.c 13
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/buffer/buffer.c 5
openssl/crypto/asn1/tasn_new.c 10
openssl/crypto/asn1/a_bitstr.c 5
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 13
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/objects/obj_lib.c 2
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 18
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 8
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/provider_conf.c 10
openssl/crypto/encode_decode/encoder_meth.c 18
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/cmp/cmp_msg.c 35
openssl/crypto/cmp/cmp_asn.c 36
openssl/crypto/asn1/a_d2i_fp.c 2
openssl/crypto/bio/bss_null.c 1
openssl/crypto/cmp/cmp_server.c 12
openssl/crypto/cmp/cmp_ctx.c 26
openssl/crypto/http/http_client.c 2
openssl/crypto/x509/x_x509.c 11
openssl/crypto/x509/x_name.c 10
openssl/crypto/x509/x509_lu.c 18
openssl/include/openssl/x509_vfy.h 9
openssl/crypto/x509/x_crl.c 4
openssl/crypto/x509/x509_vpm.c 14
openssl/include/openssl/cmp.h 8
openssl/include/openssl/x509v3.h 19
openssl/crypto/x509/v3_genn.c 8
openssl/crypto/x509/x_exten.c 5
openssl/crypto/x509/v3_cpols.c 4
openssl/crypto/x509/x_req.c 4
openssl/crypto/asn1/a_i2d_fp.c 1
openssl/crypto/asn1/tasn_enc.c 8
openssl/crypto/asn1/asn1_local.h 3
openssl/crypto/asn1/tasn_prn.c 4
openssl/crypto/x509/x509_set.c 14
openssl/crypto/asn1/a_dup.c 1
openssl/crypto/cmp/cmp_client.c 13
openssl/crypto/cmp/cmp_hdr.c 17
openssl/crypto/x509/x509_cmp.c 18
openssl/crypto/asn1/a_gentm.c 2
openssl/crypto/o_time.c 6
openssl/crypto/asn1/a_time.c 12
openssl/crypto/evp/evp_rand.c 15
openssl/crypto/crmf/crmf_asn.c 28
openssl/crypto/cmp/cmp_local.h 12
openssl/crypto/x509/x509_req.c 5
openssl/crypto/x509/x509name.c 9
openssl/crypto/x509/x509_v3.c 12
openssl/crypto/crmf/crmf_lib.c 18
openssl/crypto/x509/x509_att.c 4
openssl/crypto/x509/v3_lib.c 6
openssl/crypto/x509/v3_conf.c 2
openssl/crypto/crmf/crmf_local.h 3
openssl/crypto/asn1/a_sign.c 2
openssl/crypto/asn1/x_algor.c 9
openssl/include/openssl/crmf.h 4
openssl/crypto/cmp/cmp_protect.c 6
openssl/crypto/crmf/crmf_pbm.c 2
openssl/crypto/x509/v3_purp.c 20
openssl/crypto/x509/x_all.c 4
openssl/crypto/asn1/a_digest.c 1
openssl/crypto/x509/x509_ext.c 6
openssl/crypto/x509/v3_bcons.c 2
openssl/crypto/x509/v3_pcia.c 2
openssl/crypto/x509/v3_crld.c 1
openssl/crypto/evp/mac_lib.c 10
openssl/crypto/evp/mac_meth.c 9
openssl/crypto/x509/x509_vfy.c 67
openssl/crypto/x509/pcy_tree.c 14
openssl/crypto/x509/pcy_node.c 7
openssl/crypto/x509/pcy_local.h 7
openssl/crypto/x509/pcy_data.c 2
openssl/crypto/asn1/a_verify.c 2
openssl/crypto/rsa/rsa_ameth.c 3
openssl/crypto/rsa/rsa_backend.c 2
openssl/crypto/rsa/rsa_asn1.c 2
openssl/crypto/asn1/asn_pack.c 1
openssl/crypto/rsa/rsa_pss.c 3
openssl/crypto/rsa/rsa_lib.c 4
openssl/crypto/asn1/a_utctm.c 1
openssl/crypto/x509/x509cset.c 4
openssl/crypto/x509/pcy_cache.c 6
openssl/crypto/x509/pcy_map.c 1
openssl/crypto/x509/v3_pmaps.c 2
openssl/crypto/x509/v3_pcons.c 2
openssl/crypto/x509/pcy_lib.c 1
openssl/include/internal/dane.h 2
openssl/crypto/asn1/a_strex.c 9
openssl/crypto/asn1/a_mbstr.c 7
openssl/crypto/asn1/a_utf8.c 2
openssl/include/internal/unicode.h 1
openssl/crypto/x509/x509_trust.c 5
openssl/crypto/x509/v3_ncons.c 15
openssl/crypto/punycode.c 6
openssl/crypto/x509/v3_asid.c 6
openssl/crypto/x509/v3_addr.c 9
openssl/crypto/cmp/cmp_vfy.c 17
openssl/crypto/x509/x509_obj.c 1
openssl/crypto/x509/t_x509.c 5
openssl/crypto/bio/bio_dump.c 4
openssl/crypto/asn1/asn1_parse.c 4
openssl/crypto/bio/bf_prefix.c 1
openssl/crypto/encode_decode/encoder_pkey.c 7
openssl/crypto/encode_decode/encoder_lib.c 18
openssl/crypto/x509/v3_prn.c 4
openssl/crypto/asn1/a_print.c 1
openssl/crypto/x509/x_x509a.c 5
openssl/crypto/cmp/cmp_status.c 6
openssl/./e_os.h 1

Fuzzer: openssl/fuzz/driver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 5148 99.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.01%
All colors 5149 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 00000 /src/curl/lib/url.c:371
1131 2611 11 :

['Curl_dyn_add', 'Curl_dyn_init', 'curl_dbg_strdup', 'memchr', 'Curl_dyn_len', 'dedotdotify', 'strchr', 'Curl_dyn_ptr', 'Curl_memdup', 'curl_dbg_free', 'urlencode_str']

1131 3055 parseurl call site: 00000 /src/curl/lib/urlapi.c:1205
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 00000 /src/curl/lib/url.c:366
668 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

668 2277 Curl_cookie_init call site: 00000 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00000 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00000 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00000 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00000 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00000 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00000 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00000 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00000 /src/curl/lib/rand.c:116

Runtime coverage analysis

Covered functions
142
Functions that are reachable but not covered
1397
Reachable functions
1398
Percentage of reachable functions covered
0.07%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
openssl/fuzz/driver.c 1
openssl/fuzz/cms.c 1
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/bio_lib.c 16
openssl/crypto/mem.c 7
openssl/crypto/err/err_blocks.c 2
openssl/crypto/err/err.c 30
openssl/crypto/init.c 39
openssl/crypto/err/err_local.h 5
openssl/crypto/threads_pthread.c 13
openssl/crypto/cpuid.c 4
openssl/crypto/ctype.c 3
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 16
openssl/crypto/comp/c_zlib.c 1
openssl/crypto/async/async.c 6
openssl/crypto/rand/rand_lib.c 9
openssl/providers/implementations/rands/seeding/rand_unix.c 4
openssl/crypto/engine/eng_init.c 4
openssl/crypto/cryptlib.c 2
openssl/crypto/engine/eng_lib.c 22
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 14
openssl/crypto/context.c 15
openssl/include/internal/cryptlib.h 7
openssl/include/openssl/crypto.h 2
openssl/crypto/property/property_parse.c 25
openssl/crypto/property/property_string.c 12
openssl/crypto/lhash/lhash.c 15
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/engine/eng_local.h 14
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/evp/names.c 9
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 18
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 3
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/include/crypto/evp.h 8
openssl/crypto/objects/obj_dat.c 23
openssl/crypto/asn1/a_object.c 6
openssl/include/openssl/err.h 4
openssl/crypto/mem_sec.c 18
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 12
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/engine/eng_openssl.c 20
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 44
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 2
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 24
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/engine/tb_rsa.c 4
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/engine/tb_eckey.c 4
openssl/crypto/dh/dh_key.c 1
openssl/crypto/engine/tb_dh.c 4
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/engine/tb_rand.c 4
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/params.c 45
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/evp/digest.c 17
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 13
openssl/crypto/encode_decode/decoder_meth.c 17
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 20
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/asn1_lib.c 12
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bsearch.c 1
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/bn_lib.c 23
openssl/crypto/bn/bn_local.h 1
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/bn/bn_conv.c 4
openssl/include/internal/constant_time.h 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/include/crypto/asn1.h 3
openssl/crypto/property/property.c 25
openssl/crypto/sparse_array.c 1
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 81
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 13
openssl/crypto/asn1/a_int.c 10
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/buffer/buffer.c 4
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 2
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/provider_conf.c 10
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/cms/cms_io.c 2
openssl/crypto/cms/cms_lib.c 6
openssl/crypto/cms/cms_asn1.c 1
openssl/crypto/asn1/a_d2i_fp.c 2
openssl/crypto/cms/cms_sd.c 3
openssl/include/openssl/cms.h 2
openssl/crypto/cms/cms_env.c 3
openssl/crypto/x509/x_x509.c 1
openssl/crypto/cms/cms_local.h 2
openssl/crypto/bio/bss_null.c 1
openssl/crypto/asn1/a_i2d_fp.c 1
openssl/crypto/asn1/tasn_enc.c 8
openssl/crypto/asn1/asn1_local.h 3

Fuzzer: openssl/fuzz/driver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 6143 99.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.01%
All colors 6144 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 00000 /src/curl/lib/url.c:371
1131 2611 11 :

['Curl_dyn_add', 'Curl_dyn_init', 'curl_dbg_strdup', 'memchr', 'Curl_dyn_len', 'dedotdotify', 'strchr', 'Curl_dyn_ptr', 'Curl_memdup', 'curl_dbg_free', 'urlencode_str']

1131 3055 parseurl call site: 00000 /src/curl/lib/urlapi.c:1205
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 00000 /src/curl/lib/url.c:366
668 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

668 2277 Curl_cookie_init call site: 00000 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00000 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00000 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00000 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00000 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00000 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00000 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00000 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00000 /src/curl/lib/rand.c:116

Runtime coverage analysis

Covered functions
142
Functions that are reachable but not covered
2246
Reachable functions
2247
Percentage of reachable functions covered
0.04%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
openssl/fuzz/driver.c 1
openssl/fuzz/client.c 1
openssl/ssl/methods.c 1
openssl/ssl/ssl_lib.c 38
openssl/crypto/err/err_blocks.c 2
openssl/crypto/err/err.c 30
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 5
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 13
openssl/crypto/cpuid.c 4
openssl/crypto/ctype.c 3
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 20
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/async/async.c 17
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 4
openssl/crypto/engine/eng_init.c 4
openssl/crypto/cryptlib.c 2
openssl/crypto/engine/eng_lib.c 22
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 14
openssl/crypto/context.c 17
openssl/include/internal/cryptlib.h 7
openssl/include/openssl/crypto.h 2
openssl/crypto/property/property_parse.c 25
openssl/crypto/property/property_string.c 12
openssl/crypto/lhash/lhash.c 15
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/engine/eng_local.h 14
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_lib.c 18
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/evp/names.c 9
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 18
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 3
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/include/crypto/evp.h 8
openssl/crypto/objects/obj_dat.c 23
openssl/crypto/asn1/a_object.c 6
openssl/include/openssl/err.h 4
openssl/crypto/mem_sec.c 18
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 12
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 11
openssl/crypto/engine/eng_openssl.c 20
openssl/crypto/evp/evp_lib.c 38
openssl/crypto/provider_core.c 45
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 2
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 24
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/engine/tb_rsa.c 4
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/engine/tb_eckey.c 4
openssl/crypto/dh/dh_key.c 1
openssl/crypto/engine/tb_dh.c 4
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/params.c 46
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/evp/digest.c 17
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 13
openssl/crypto/encode_decode/decoder_meth.c 17
openssl/crypto/encode_decode/decoder_lib.c 24
openssl/crypto/evp/keymgmt_meth.c 22
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 20
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 11
openssl/crypto/asn1/asn1_lib.c 12
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/async/async_wait.c 6
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bsearch.c 1
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/bn_lib.c 23
openssl/crypto/bn/bn_local.h 1
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/bn/bn_conv.c 4
openssl/include/internal/constant_time.h 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/include/crypto/asn1.h 3
openssl/crypto/property/property.c 25
openssl/crypto/sparse_array.c 1
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 104
openssl/crypto/provider.c 4
openssl/crypto/property/property_query.c 3
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 15
openssl/crypto/evp/p_lib.c 22
openssl/include/openssl/x509.h 5
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 13
openssl/crypto/asn1/a_int.c 10
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 5
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/buffer/buffer.c 4
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 2
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/asn1/d2i_pr.c 4
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 6
openssl/crypto/provider_conf.c 10
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/ssl/ssl_init.c 8
openssl/ssl/ssl_ciph.c 21
openssl/include/openssl/ssl.h 5
openssl/crypto/comp/comp_lib.c 3
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/ssl/ssl_cert.c 13
openssl/ssl/ssl_local.h 6
openssl/crypto/x509/x509_lu.c 8
openssl/include/openssl/x509_vfy.h 4
openssl/crypto/x509/x509_cmp.c 6
openssl/crypto/x509/x_name.c 3
openssl/crypto/asn1/tasn_enc.c 8
openssl/crypto/asn1/asn1_local.h 3
openssl/crypto/x509/x509_vpm.c 10
openssl/crypto/ct/ct_log.c 3
openssl/include/openssl/ct.h 2
openssl/ssl/tls_depr.c 3
openssl/ssl/t1_lib.c 4
openssl/crypto/evp/evp_rand.c 18
openssl/ssl/tls_srp.c 2
openssl/ssl/ssl_mcnf.c 2
openssl/ssl/ssl_conf.c 13
openssl/ssl/ssl_rsa.c 5
openssl/crypto/x509/x_all.c 1
openssl/crypto/asn1/a_d2i_fp.c 1
openssl/ssl/ssl_sess.c 10
openssl/crypto/x509/x_x509.c 2
openssl/crypto/x509/x_crl.c 2
openssl/ssl/statem/extensions_cust.c 4
openssl/ssl/record/rec_layer_s3.c 6
openssl/ssl/record/ssl3_record.c 2
openssl/crypto/x509/x509_set.c 1
openssl/ssl/statem/statem.c 4
openssl/ssl/record/ssl3_buffer.c 3
openssl/ssl/record/rec_layer_d1.c 1
openssl/ssl/pqueue.c 2
openssl/ssl/statem/statem_lib.c 1
openssl/include/internal/dane.h 1
openssl/crypto/x509/x_exten.c 2
openssl/include/openssl/ocsp.h 1
openssl/crypto/ocsp/ocsp_asn.c 2
openssl/crypto/ct/ct_sct.c 2
openssl/crypto/async/async_local.h 4
openssl/crypto/async/arch/async_posix.c 3

Fuzzer: openssl/fuzz/driver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 6632 99.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.01%
All colors 6633 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 00000 /src/curl/lib/url.c:371
1131 2611 11 :

['Curl_dyn_add', 'Curl_dyn_init', 'curl_dbg_strdup', 'memchr', 'Curl_dyn_len', 'dedotdotify', 'strchr', 'Curl_dyn_ptr', 'Curl_memdup', 'curl_dbg_free', 'urlencode_str']

1131 3055 parseurl call site: 00000 /src/curl/lib/urlapi.c:1205
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 00000 /src/curl/lib/url.c:366
668 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

668 2277 Curl_cookie_init call site: 00000 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00000 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00000 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00000 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00000 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00000 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00000 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00000 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00000 /src/curl/lib/rand.c:116

Runtime coverage analysis

Covered functions
142
Functions that are reachable but not covered
2404
Reachable functions
2405
Percentage of reachable functions covered
0.04%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
openssl/fuzz/driver.c 1
openssl/fuzz/server.c 1
openssl/ssl/methods.c 1
openssl/ssl/ssl_lib.c 43
openssl/crypto/err/err_blocks.c 2
openssl/crypto/err/err.c 30
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 5
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 13
openssl/crypto/cpuid.c 4
openssl/crypto/ctype.c 3
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 20
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/async/async.c 17
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 4
openssl/crypto/engine/eng_init.c 4
openssl/crypto/cryptlib.c 2
openssl/crypto/engine/eng_lib.c 22
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 14
openssl/crypto/context.c 17
openssl/include/internal/cryptlib.h 7
openssl/include/openssl/crypto.h 2
openssl/crypto/property/property_parse.c 25
openssl/crypto/property/property_string.c 12
openssl/crypto/lhash/lhash.c 15
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/engine/eng_local.h 14
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_lib.c 19
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/evp/names.c 9
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 18
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 3
openssl/crypto/objects/obj_xref.c 5
openssl/crypto/objects/obj_xref.h 4
openssl/include/crypto/evp.h 8
openssl/crypto/objects/obj_dat.c 23
openssl/crypto/asn1/a_object.c 6
openssl/include/openssl/err.h 4
openssl/crypto/mem_sec.c 18
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 12
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 11
openssl/crypto/engine/eng_openssl.c 20
openssl/crypto/evp/evp_lib.c 39
openssl/crypto/provider_core.c 45
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 2
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 24
openssl/crypto/rsa/rsa_ossl.c 2
openssl/crypto/engine/tb_rsa.c 4
openssl/crypto/dsa/dsa_ossl.c 2
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/ec/ec_kmeth.c 2
openssl/crypto/engine/tb_eckey.c 4
openssl/crypto/dh/dh_key.c 2
openssl/crypto/engine/tb_dh.c 4
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/params.c 46
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/evp/digest.c 18
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 3
openssl/crypto/o_fopen.c 1
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 2
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 13
openssl/crypto/encode_decode/decoder_meth.c 17
openssl/crypto/encode_decode/decoder_lib.c 24
openssl/crypto/evp/keymgmt_meth.c 23
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 20
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 11
openssl/crypto/asn1/asn1_lib.c 13
openssl/crypto/asn1/a_octet.c 2
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/async/async_wait.c 6
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bsearch.c 1
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/bn_lib.c 24
openssl/crypto/bn/bn_local.h 1
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/bn/bn_conv.c 4
openssl/include/internal/constant_time.h 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/include/crypto/asn1.h 3
openssl/crypto/property/property.c 25
openssl/crypto/sparse_array.c 1
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 104
openssl/crypto/provider.c 4
openssl/crypto/property/property_query.c 3
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 16
openssl/crypto/evp/p_lib.c 34
openssl/include/openssl/x509.h 8
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 13
openssl/crypto/asn1/a_int.c 11
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 5
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/buffer/buffer.c 4
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 2
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/asn1/d2i_pr.c 4
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 6
openssl/crypto/provider_conf.c 10
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/ssl/ssl_init.c 8
openssl/ssl/ssl_ciph.c 21
openssl/include/openssl/ssl.h 5
openssl/crypto/comp/comp_lib.c 3
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/ssl/ssl_cert.c 15
openssl/ssl/ssl_local.h 9
openssl/crypto/x509/x509_lu.c 8
openssl/include/openssl/x509_vfy.h 4
openssl/crypto/x509/x509_cmp.c 9
openssl/crypto/x509/x_name.c 7
openssl/crypto/asn1/tasn_enc.c 8
openssl/crypto/asn1/asn1_local.h 3
openssl/crypto/x509/x509_vpm.c 10
openssl/crypto/ct/ct_log.c 3
openssl/include/openssl/ct.h 2
openssl/ssl/tls_depr.c 3
openssl/ssl/t1_lib.c 14
openssl/crypto/evp/evp_rand.c 18
openssl/ssl/tls_srp.c 2
openssl/ssl/ssl_mcnf.c 2
openssl/ssl/ssl_conf.c 13
openssl/ssl/ssl_rsa.c 7
openssl/crypto/x509/x_all.c 2
openssl/crypto/asn1/a_d2i_fp.c 1
openssl/ssl/ssl_sess.c 10
openssl/crypto/x509/x_x509.c 3
openssl/crypto/x509/x_crl.c 2
openssl/ssl/statem/extensions_cust.c 4
openssl/ssl/statem/statem_lib.c 1
openssl/crypto/rsa/rsa_asn1.c 2
openssl/crypto/ec/ec_key.c 4
openssl/crypto/ec/ec_lib.c 4
openssl/crypto/rsa/rsa_backend.c 1
openssl/crypto/rsa/rsa_lib.c 1
openssl/crypto/ec/ec_backend.c 1
openssl/crypto/dsa/dsa_backend.c 1
openssl/crypto/dsa/dsa_lib.c 3
openssl/crypto/dh/dh_backend.c 1
openssl/crypto/dh/dh_lib.c 1
openssl/crypto/x509/v3_purp.c 12
openssl/crypto/asn1/a_digest.c 1
openssl/crypto/x509/x509_set.c 6
openssl/crypto/x509/x509_ext.c 4
openssl/crypto/x509/v3_lib.c 6
openssl/crypto/x509/x509_v3.c 5
openssl/include/openssl/x509v3.h 6
openssl/crypto/x509/v3_bcons.c 2
openssl/crypto/x509/v3_pcia.c 2
openssl/crypto/x509/v3_crld.c 1
openssl/crypto/asn1/a_dup.c 1
openssl/crypto/x509/x509name.c 1
openssl/crypto/pem/pem_all.c 4
openssl/crypto/evp/p_legacy.c 2
openssl/crypto/ec/ecp_nistz256.c 1
openssl/crypto/ec/ecp_nistp224.c 1
openssl/crypto/ec/ecp_nistp256.c 1
openssl/crypto/ec/ecp_nistp521.c 1
openssl/crypto/ec/ec_mult.c 1
openssl/crypto/bn/bn_mont.c 1
openssl/crypto/pem/pem_x509.c 1
openssl/crypto/pem/pem_oth.c 1
openssl/crypto/ffc/ffc_params.c 2
openssl/ssl/record/rec_layer_s3.c 6
openssl/ssl/record/ssl3_record.c 2
openssl/ssl/statem/statem.c 5
openssl/ssl/record/ssl3_buffer.c 3
openssl/ssl/record/rec_layer_d1.c 1
openssl/ssl/pqueue.c 2
openssl/include/internal/dane.h 1
openssl/crypto/x509/x_exten.c 2
openssl/include/openssl/ocsp.h 1
openssl/crypto/ocsp/ocsp_asn.c 2
openssl/crypto/ct/ct_sct.c 2
openssl/crypto/async/async_local.h 4
openssl/crypto/async/arch/async_posix.c 3

Fuzzer: openssl/fuzz/driver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 7459 99.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.01%
All colors 7460 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1365 1365 1 :

['curl_multi_cleanup']

1365 12259 Curl_close call site: 00000 /src/curl/lib/url.c:371
1131 2611 11 :

['Curl_dyn_add', 'Curl_dyn_init', 'curl_dbg_strdup', 'memchr', 'Curl_dyn_len', 'dedotdotify', 'strchr', 'Curl_dyn_ptr', 'Curl_memdup', 'curl_dbg_free', 'urlencode_str']

1131 3055 parseurl call site: 00000 /src/curl/lib/urlapi.c:1205
950 950 1 :

['curl_multi_remove_handle']

2315 13209 Curl_close call site: 00000 /src/curl/lib/url.c:366
668 2277 8 :

['curl_dbg_fclose', 'Curl_cookie_cleanup', 'curl_dbg_malloc', 'remove_expired', 'Curl_get_line', 'Curl_cookie_add', 'curl_dbg_free', 'curl_strnequal']

668 2277 Curl_cookie_init call site: 00000 /src/curl/lib/cookie.c:1256
295 530 3 :

['curl_dbg_calloc', 'get_netscape_format', 'qsort']

302 2077 cookie_output call site: 00000 /src/curl/lib/cookie.c:1677
229 458 2 :

['Curl_cookie_clearall', 'Curl_cookie_cleanup']

229 682 Curl_vsetopt call site: 00000 /src/curl/lib/setopt.c:752
106 332 2 :

['curl_easy_strerror', 'Curl_infof']

106 566 Curl_flush_cookies call site: 00000 /src/curl/lib/cookie.c:1789
6 6 3 :

['fgets', 'feof', 'strlen']

6 6 Curl_get_line call site: 00000 /src/curl/lib/curl_get_line.c:45
4 476 4 :

['curl_dbg_strdup', 'curl_dbg_free', 'strtok_r', 'curl_strequal']

4 476 Curl_log_init call site: 00000 /src/curl/lib/curl_log.c:191
4 224 3 :

['curl_dbg_free', 'close', 'unlink']

4 224 Curl_fopen call site: 00000 /src/curl/lib/fopen.c:62
4 219 3 :

['fflush', 'curl_dbg_log', '__errno_location']

4 219 countcheck call site: 00000 /src/curl/lib/memdebug.c:111
4 4 2 :

['ntohl', 'strlen']

4 4 randit call site: 00000 /src/curl/lib/rand.c:116

Runtime coverage analysis

Covered functions
142
Functions that are reachable but not covered
2297
Reachable functions
2298
Percentage of reachable functions covered
0.04%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
openssl/fuzz/driver.c 1
openssl/fuzz/asn1.c 1
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/err/err_blocks.c 2
openssl/crypto/err/err.c 30
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 5
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 13
openssl/crypto/cpuid.c 4
openssl/crypto/ctype.c 4
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 17
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/async/async.c 6
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 4
openssl/crypto/engine/eng_init.c 4
openssl/crypto/cryptlib.c 2
openssl/crypto/engine/eng_lib.c 22
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 14
openssl/crypto/context.c 15
openssl/include/internal/cryptlib.h 7
openssl/include/openssl/crypto.h 2
openssl/crypto/property/property_parse.c 25
openssl/crypto/property/property_string.c 12
openssl/crypto/lhash/lhash.c 15
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/engine/eng_local.h 14
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_lib.c 17
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/evp/names.c 9
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 18
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 3
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/include/crypto/evp.h 8
openssl/crypto/objects/obj_dat.c 24
openssl/crypto/asn1/a_object.c 7
openssl/include/openssl/err.h 4
openssl/crypto/mem_sec.c 18
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 12
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 11
openssl/crypto/engine/eng_openssl.c 20
openssl/crypto/evp/evp_lib.c 38
openssl/crypto/provider_core.c 44
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 2
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 24
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/engine/tb_rsa.c 4
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/ec/ec_kmeth.c 3
openssl/crypto/engine/tb_eckey.c 6
openssl/crypto/dh/dh_key.c 1
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/params.c 46
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/evp/digest.c 17
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 10
openssl/crypto/encode_decode/decoder_pkey.c 13
openssl/crypto/encode_decode/decoder_meth.c 17
openssl/crypto/encode_decode/decoder_lib.c 24
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 20
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 19
openssl/crypto/asn1/asn1_lib.c 12
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bsearch.c 1
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/bn_lib.c 42
openssl/crypto/bn/bn_local.h 1
openssl/crypto/bn/bn_shift.c 6
openssl/crypto/bn/bn_conv.c 5
openssl/include/internal/constant_time.h 6
openssl/crypto/bn/asm/x86_64-gcc.c 10
openssl/include/crypto/asn1.h 3
openssl/crypto/property/property.c 25
openssl/crypto/sparse_array.c 1
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 96
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/encode_decode/encoder_local.h 10
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 24
openssl/include/openssl/x509.h 4
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 13
openssl/crypto/asn1/a_int.c 12
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 6
openssl/crypto/evp/evp_pkey.c 2
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/asn1/d2i_pr.c 5
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 10
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 6
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/provider_conf.c 10
openssl/crypto/encode_decode/encoder_meth.c 18
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/buffer/buffer.c 5
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 3
openssl/crypto/bio/bss_null.c 1
openssl/crypto/asn1/tasn_prn.c 9
openssl/crypto/asn1/asn1_local.h 3
openssl/crypto/asn1/asn1_parse.c 4
openssl/crypto/asn1/a_utctm.c 1
openssl/crypto/asn1/a_time.c 6
openssl/crypto/o_time.c 4
openssl/crypto/asn1/a_gentm.c 1
openssl/crypto/bio/bio_dump.c 4
openssl/crypto/bio/bf_prefix.c 1
openssl/crypto/asn1/a_strex.c 6
openssl/crypto/asn1/tasn_enc.c 8
openssl/crypto/asn1/a_utf8.c 2
openssl/include/internal/unicode.h 1
openssl/crypto/ts/ts_asn1.c 12
openssl/crypto/ts/ts_req_print.c 1
openssl/crypto/ts/ts_req_utils.c 2
openssl/crypto/ts/ts_lib.c 5
openssl/crypto/x509/x509_v3.c 5
openssl/crypto/x509/v3_prn.c 3
openssl/crypto/x509/v3_lib.c 4
openssl/include/openssl/x509v3.h 2
openssl/crypto/asn1/a_print.c 1
openssl/crypto/ts/ts_rsp_print.c 5
openssl/crypto/x509/v3_san.c 1
openssl/crypto/x509/x509_obj.c 1
openssl/crypto/ess/ess_asn1.c 10
openssl/crypto/dh/dh_asn1.c 5
openssl/crypto/dh/dh_lib.c 6
openssl/crypto/ffc/ffc_params.c 6
openssl/crypto/dh/dh_group_params.c 1
openssl/crypto/ffc/ffc_dh.c 4
openssl/crypto/dsa/dsa_sign.c 3
openssl/crypto/asn1_dsa.c 3
openssl/include/internal/packet.h 14
openssl/crypto/dsa/dsa_asn1.c 6
openssl/crypto/dsa/dsa_lib.c 1
openssl/crypto/rsa/rsa_asn1.c 4
openssl/crypto/rsa/rsa_lib.c 1
openssl/crypto/rsa/rsa_local.h 1
openssl/crypto/rsa/rsa_mp.c 2
openssl/crypto/bn/bn_blind.c 1
openssl/crypto/ec/ec_asn1.c 14
openssl/crypto/ec/ec_curve.c 6
openssl/crypto/ec/ec_lib.c 36
openssl/crypto/bn/bn_ctx.c 15
openssl/crypto/ec/ec_cvt.c 2
openssl/crypto/ec/ecp_mont.c 1
openssl/crypto/ec/ecp_nistz256.c 2
openssl/crypto/ec/ecp_nistp224.c 2
openssl/crypto/ec/ecp_nistp256.c 2
openssl/crypto/ec/ecp_nistp521.c 2
openssl/crypto/ec/ec_mult.c 2
openssl/crypto/bn/bn_mont.c 11
openssl/crypto/ec/ec2_smpl.c 1
openssl/crypto/ec/ec_local.h 1
openssl/crypto/bn/bn_add.c 4
openssl/crypto/bn/bn_div.c 3
openssl/crypto/bn/bn_gcd.c 3
openssl/crypto/bn/bn_mod.c 7
openssl/crypto/bn/bn_mul.c 6
openssl/crypto/ec/ec_oct.c 4
openssl/crypto/ec/ecp_oct.c 3
openssl/crypto/bn/bn_sqr.c 4
openssl/crypto/bn/bn_sqrt.c 1
openssl/crypto/bn/bn_exp.c 8
openssl/crypto/bn/rsaz_exp.c 2
openssl/crypto/bn/rsaz_exp.h 2
openssl/crypto/bn/bn_recp.c 6
openssl/crypto/bn/bn_rand.c 2
openssl/crypto/evp/evp_rand.c 18
openssl/crypto/bn/bn_kron.c 1
openssl/crypto/ec/ec2_oct.c 3
openssl/crypto/bn/bn_gf2m.c 7
openssl/crypto/ec/eck_prn.c 2
openssl/crypto/evp/ec_support.c 1
openssl/crypto/asn1/t_pkey.c 2
openssl/crypto/bn/bn_intern.c 1
openssl/crypto/ec/ec_key.c 11
openssl/crypto/ec/ec_ameth.c 3
openssl/crypto/encode_decode/encoder_pkey.c 7
openssl/crypto/encode_decode/encoder_lib.c 18
openssl/crypto/asn1/i2d_evp.c 2
openssl/ssl/ssl_asn1.c 5
openssl/ssl/ssl_sess.c 3
openssl/ssl/ssl_init.c 8
openssl/ssl/ssl_ciph.c 10
openssl/include/openssl/ssl.h 3
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 3
openssl/ssl/ssl_err.c 1
openssl/ssl/ssl_lib.c 8
openssl/crypto/x509/x_x509.c 2
openssl/ssl/ssl_txt.c 1
openssl/ssl/tls_depr.c 1
openssl/crypto/x509/x509_txt.c 1

Analyses and suggestions

Optimal target analysis

Remaining optimal interesting functions

The following table shows a list of functions that are optimal targets. Optimal targets are identified by finding the functions that in combination, yield a high code coverage.

Func name Functions filename Arg count Args Function depth hitcount instr count bb count cyclomatic complexity Reachable functions Incoming references total cyclomatic complexity Unreached complexity
cf_h2_proxy_connect /src/curl/lib/cf-h2-proxy.c 4 ['struct.Curl_cfilter.432 *', 'struct.Curl_easy.430 *', 'N/A', 'char *'] 7 0 310 47 12 630 0 3927 2236
ossl_statem_client_process_message /src/openssl/ssl/statem/statem_clnt.c 2 ['struct.ssl_st.1833 *', 'struct.PACKET *'] 28 0 151 19 20 2446 0 12414 1951
cms_cb /src/openssl/crypto/cms/cms_asn1.c 4 ['int ', 'struct.ASN1_VALUE_st **', 'struct.ASN1_ITEM_st.842 *', 'char *'] 358 0 123 21 5 2227 0 10917 1158
ossl_statem_server_post_process_message /src/openssl/ssl/statem/statem_srvr.c 2 ['struct.ssl_st.1833 *', 'int '] 28 0 55 7 8 2174 0 11250 875
ossl_statem_accept /src/openssl/ssl/statem/statem.c 1 ['struct.ssl_st.759 *'] 30 0 16 3 2 1516 0 7197 794

Implementing fuzzers that target the above functions will improve reachability such that it becomes:

Functions statically reachable by fuzzers
36.0%
5477 / 15388
Cyclomatic complexity statically reachable by fuzzers
41.0%
34989 / 84645

All functions overview

If you implement fuzzers for these functions, the status of all functions in the project will be:

Func name Functions filename Args Function call depth Reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
dprintf_formatf 308 97 31.49% ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
dprintf_Pass1 250 73 29.2% ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
curl_url_get 207 24 11.59% ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
curl_url_set 237 22 9.282% ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
altsvc_load 31 17 54.83% ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
Curl_cookie_init 67 22 32.83% ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
remove_expired 33 14 42.42% ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
cookie_output 68 26 38.23% ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
Curl_get_line 34 10 29.41% ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
Curl_fopen 48 12 25.0% ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
FormAdd 396 102 25.75% ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
Curl_vsetopt 1606 318 19.80% ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
[] []
/src/curl/lib/sendf.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/providers/implementations/kdfs/kbkdf.c [] []
/src/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305.c [] []
/src/openssl/crypto/dh/dh_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ec/curve448/word.h [] []
/src/openssl/ssl/statem/extensions_cust.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/conncache.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/include/openssl/asn1t.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/des/ecb_enc.c [] []
/src/openssl/crypto/x509/v3_utl.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/nghttp2/lib/nghttp2_map.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/ssl/record/ssl3_record.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/ssl/ssl_conf.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/mac_meth.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/o_str.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/digests/blake2_prov.c [] []
/src/openssl/providers/implementations/kdfs/x942kdf.c [] []
/src/openssl/crypto/evp/evp_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1_dsa.c ['openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/rands/seeding/rand_unix.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/http2.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/core_algorithm.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/crmf/crmf_pbm.c ['openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/ciphers/cipher_sm4.c [] []
/src/openssl/crypto/modes/cbc128.c [] []
/src/openssl/crypto/ct/ct_x509v3.c [] []
/src/openssl/crypto/param_build_set.c [] []
/src/curl/lib/curl_fnmatch.c [] []
/src/openssl/crypto/ts/ts_asn1.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/e_cast.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ts/ts_req_print.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/dh/dh_check.c [] []
/src/openssl/crypto/ocsp/ocsp_ext.c [] []
/src/openssl/crypto/async/arch/async_posix.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/e_aes.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/dh/dh_group_params.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/rand/prov_seed.c [] []
/src/curl/lib/rand.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/objects/obj_dat.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/objects/obj_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/dso/dso_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/e_rc5.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/e_seed.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/v3_bcons.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/pkcs12/p12_decr.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bn/bn_blind.c ['openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/ciphers/cipher_aes_hw.c [] []
/src/openssl/crypto/pkcs12/p12_asn.c [] []
/src/openssl/crypto/sm2/sm2_key.c [] []
/src/nghttp2/lib/nghttp2_hd.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/providers/implementations/ciphers/cipher_aria_ccm.c [] []
/src/openssl/crypto/bf/bf_ofb64.c [] []
/src/openssl/crypto/ec/ecp_mont.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/comp/comp_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bio/bf_readbuff.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/cmp/cmp_status.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/sha/sha1dgst.c [] []
/src/openssl/crypto/evp/cmeth_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/warnless.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/cms/cms_env.c ['openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/storemgmt/file_store_any2obj.c [] []
/src/openssl/include/openssl/conf.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/evp_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/curl_gethostname.c [] []
/src/openssl/crypto/engine/tb_asnmth.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/rsa/rsa_x931.c [] []
/src/openssl/include/crypto/asn1.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/conf/conf_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/evp_rand.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/rsa/rsa_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/ciphers/ciphercommon_gcm_hw.c [] []
/src/openssl/crypto/ess/ess_asn1.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/pcy_data.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/v3_ist.c [] []
/src/openssl/crypto/idea/i_ofb64.c [] []
/src/curl/lib/easy.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/providers/common/provider_seeding.c [] []
/src/openssl/crypto/provider.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/include/openssl/pkcs7.h [] []
/src/openssl/crypto/ec/curve448/arch_64/../arch_64/arch_intrinsics.h [] []
/src/openssl/providers/implementations/macs/blake2_mac_impl.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_gcm_hw.c [] []
/src/openssl/crypto/asn1/x_bignum.c [] []
/src/openssl/crypto/evp/legacy_blake2.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/ciphers/cipher_null.c [] []
/src/openssl/crypto/bio/bio_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/a_digest.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/include/openssl/core_dispatch.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/a_utctm.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/x509name.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/conf/conf_mod.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/sm3/legacy_sm3.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/vauth/cram.c [] []
/src/openssl/crypto/ocsp/ocsp_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/ssl/t1_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/params_dup.c [] []
/src/openssl/ssl/statem/extensions_srvr.c [] []
/src/openssl/crypto/asn1/asn1_parse.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/x509_ext.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/hostip.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/self_test_core.c [] []
/src/openssl/crypto/ec/ecp_smpl.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aria_hw.c [] []
/src/curl/lib/vauth/vauth.c [] []
/src/openssl/crypto/ec/ec_mult.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/pmeth_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/include/openssl/ui.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/buffer/buf_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/zlib/crc32.c [] []
/src/openssl/engines/e_afalg.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/include/internal/dane.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/keymgmt/dh_kmgmt.c [] []
/src/openssl/crypto/ec/ec_backend.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/ffc/ffc_params_validate.c [] []
/src/openssl/providers/implementations/digests/sm3_prov.c [] []
/src/openssl/providers/implementations/encode_decode/encode_key2text.c [] []
/src/openssl/crypto/modes/ocb128.c [] []
/src/openssl/providers/implementations/rands/drbg_hmac.c [] []
/src/openssl/crypto/property/property_query.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/cf-https-connect.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/nghttp2/lib/nghttp2_hd_huffman.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/engine/tb_rsa.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bio/bio_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/legacy_md5_sha1.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl_fuzzer/curl_fuzzer_tlv.cc ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/ec/curve448/point_448.h [] []
/src/curl/lib/nonblock.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/dh/dh_key.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/conf/conf_ssl.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/pkcs12/p12_sbag.c [] []
/src/openssl/include/openssl/pkcs12.h [] []
/src/openssl/fuzz/asn1.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/pcy_node.c ['openssl/fuzz/driver.c'] []
/src/openssl/providers/common/digest_to_nid.c [] []
/src/openssl/crypto/evp/ec_ctrl.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_xts.c [] []
/src/openssl/crypto/cms/cms_lib.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/ec/ec_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/pem/pem_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/cpuid.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/digests/blake2_impl.h [] []
/src/openssl/ssl/s3_cbc.c [] []
/src/openssl/crypto/asn1/a_bitstr.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/vtls/vtls.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/curl/lib/curl_sasl.c [] []
/src/openssl/crypto/ct/ct_policy.c [] []
/src/curl/lib/mqtt.c [] []
/src/openssl/crypto/aria/aria.c [] []
/src/openssl/crypto/async/async_local.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/include/openssl/cmp.h ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/p5_crpt.c [] []
/src/curl/lib/getinfo.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/ec/ec_curve.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/p5_crpt2.c [] []
/src/openssl/ssl/s3_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/include/crypto/md32_common.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/ciphers/cipher_aes_gcm_hw_aesni.inc [] []
/src/openssl/crypto/rsa/rsa_schemes.c [] []
/src/openssl/crypto/pem/pem_xaux.c [] []
/src/openssl/crypto/evp/names.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/dsa/dsa_ameth.c [] []
/src/openssl/crypto/rsa/rsa_chk.c [] []
/src/openssl/providers/common/der/der_ec_sig.c [] []
/src/nghttp2/lib/nghttp2_submit.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/providers/implementations/kdfs/scrypt.c [] []
/src/openssl/crypto/bn/bn_word.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/evp_asn1.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bio/bss_mem.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ec/ec_oct.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/ffc/ffc_dh.c ['openssl/fuzz/driver.c'] []
/src/curl/lib/splay.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/providers/implementations/keymgmt/kdf_legacy_kmgmt.c [] []
/src/openssl/crypto/ex_data.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/content_encoding.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/asn1/i2d_evp.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/crmf/crmf_asn.c ['openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/ciphers/cipher_aria.c [] []
/src/openssl/providers/implementations/signature/sm2_sig.c [] []
/src/openssl/crypto/cmp/cmp_local.h ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/des/des_enc.c [] []
/src/openssl/crypto/asn1/a_object.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/ciphers/cipher_tdes_hw.c [] []
/src/curl/lib/gopher.c [] []
/src/curl/lib/curl_memrchr.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/asn1/a_strnid.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/rands/drbg.c [] []
/src/openssl/crypto/modes/gcm128.c [] []
/src/openssl/ssl/ssl_mcnf.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/engine/tb_pkmeth.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/ssl/ssl_cert.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ec/ec2_smpl.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/bn/bn_intern.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/engine/tb_cipher.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/p5_scrypt.c [] []
/src/openssl/crypto/x509/x509_v3.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/modes/xts128.c [] []
/src/openssl/crypto/ec/ec_ameth.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/ec/ecp_nistp521.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/evp_utils.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/des/ecb3_enc.c [] []
/src/openssl/crypto/ffc/ffc_params.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/v3_pcia.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/fuzz/asn1parse.c ['openssl/fuzz/driver.c'] []
/src/curl/lib/mprintf.c ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['fuzz_url']
/src/openssl/crypto/rsa/rsa_sp800_56b_check.c [] []
/src/openssl/crypto/x509/x_pubkey.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/common/provider_util.c [] []
/src/openssl/ssl/record/rec_layer_s3.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/initthread.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/trace.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/engine/tb_digest.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/err/err_all.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/encode_decode/decode_pem2der.c [] []
/src/openssl/crypto/x509/x509_def.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/encode_decode/decoder_pkey.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/pcy_map.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/a_verify.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/tasn_new.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/ssl/d1_lib.c [] []
/src/openssl/crypto/evp/pmeth_gn.c [] []
/src/curl/lib/file.c [] []
/src/openssl/crypto/x509/v3_prn.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/rc5/rc5_ecb.c [] []
/src/openssl/crypto/cmp/cmp_client.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/cms/cms_sd.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/a_d2i_fp.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/vauth/digest.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/asn1/tasn_typ.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/socks.c [] []
/src/openssl/crypto/asn1/p5_pbev2.c [] []
/src/openssl/fuzz/crl.c ['openssl/fuzz/driver.c'] []
/src/openssl/include/openssl/x509.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/e_bf.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/modes/siv128.c [] []
/src/openssl/crypto/des/ofb64ede.c [] []
/src/openssl/crypto/x509/v3_sxnet.c [] []
/src/openssl/crypto/rc2/rc2_skey.c [] []
/src/openssl/crypto/x509/v3_admis.c [] []
/src/openssl/crypto/err/err_prn.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/ssl/statem/extensions_clnt.c [] []
/src/openssl/crypto/asn1/asn1_gen.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/common/der/der_rsa_sig.c [] []
/src/openssl/ssl/d1_srtp.c [] []
/src/openssl/crypto/x509/v3_pku.c [] []
/src/openssl/crypto/x509/by_store.c [] []
/src/openssl/crypto/pkcs12/p12_p8d.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bn/bn_exp.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/sha/sha3.c [] []
/src/openssl/crypto/bio/bss_sock.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_siv.c [] []
/src/openssl/crypto/evp/m_null.c [] []
/src/openssl/crypto/evp/dsa_ctrl.c [] []
/src/openssl/ssl/pqueue.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/conf/conf_sap.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/pcy_local.h ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/encode_decode/encoder_local.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/cmp/cmp_util.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/sm2/sm2_sign.c [] []
/src/openssl/crypto/evp/evp_fetch.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/cast/c_ofb64.c [] []
/src/openssl/crypto/sm3/sm3.c [] []
/src/openssl/crypto/evp/encode.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/modes/ctr128.c [] []
/src/openssl/crypto/rc5/rc5ofb64.c [] []
/src/curl/lib/tftp.c [] []
/src/openssl/crypto/dh/dh_pmeth.c [] []
/src/openssl/crypto/asn1/nsseq.c [] []
/src/openssl/crypto/engine/eng_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/v3_int.c [] []
/src/openssl/crypto/cast/c_enc.c [] []
/src/openssl/ssl/statem/statem_clnt.c [] []
/src/openssl/crypto/asn1/x_pkey.c [] []
/src/openssl/crypto/property/property.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/rename.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/x509/x509_local.h [] []
/src/openssl/crypto/rsa/rsa_pss.c ['openssl/fuzz/driver.c'] []
/src/curl/lib/rtsp.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/ui/ui_null.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/nghttp2/lib/nghttp2_outbound_item.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/pkcs7/pk7_lib.c [] []
/src/openssl/crypto/x509/x509_req.c ['openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/ciphers/cipher_tdes_default_hw.c [] []
/src/curl/lib/cf-haproxy.c [] []
/src/openssl/crypto/context.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/err/err_local.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/http_digest.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/modes/ccm128.c [] []
/src/openssl/crypto/bn/bn_div.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/x_crl.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/provider_child.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/ciphers/cipher_aes.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aria_gcm.c [] []
/src/openssl/crypto/crmf/crmf_lib.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/bio/ossl_core_bio.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/ssl/statem/statem.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/legacy_md5.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/rsa/rsa_backend.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/punycode.c ['openssl/fuzz/driver.c'] []
/src/curl/lib/strcase.c ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/providers/implementations/kem/rsa_kem.c [] []
/src/openssl/crypto/x509/pcy_cache.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/d2i_pr.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ui/ui_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/ftplistparser.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/evp/evp_enc.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/asn_mime.c [] []
/src/openssl/providers/implementations/encode_decode/encode_key2any.c [] []
/src/openssl/crypto/asn1/a_sign.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/bf/bf_cfb64.c [] []
/src/openssl/fuzz/conf.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/seed/seed_ofb.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c [] []
/src/openssl/crypto/sha/sha256.c [] []
/src/openssl/providers/implementations/ciphers/ciphercommon_block.c [] []
/src/openssl/include/openssl/ssl.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ec/ecdsa_vrf.c [] []
/src/openssl/crypto/engine/eng_init.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/http/http_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/passphrase.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/http_aws_sigv4.c [] []
/src/openssl/crypto/evp/keymgmt_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/curl_log.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c [] []
/src/openssl/crypto/ec/curve448/field.h [] []
/src/openssl/crypto/evp/legacy_md4.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/property/property_parse.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/md5.c [] []
/src/openssl/crypto/asn1/tasn_prn.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/vauth/cleartext.c [] []
/src/openssl/crypto/asn1/x_val.c [] []
/src/openssl/crypto/objects/obj_xref.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bn/bn_shift.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/des/xcbc_enc.c [] []
/src/openssl/providers/implementations/ciphers/cipher_sm4_hw.c [] []
/src/nghttp2/lib/nghttp2_helper.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/pkcs12/pk12err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/pem/pem_oth.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/t_pkey.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/bn/bn_prime.c [] []
/src/openssl/crypto/evp/bio_md.c [] []
/src/openssl/crypto/x509/v3_conf.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/cms/cms_ec.c [] []
/src/openssl/crypto/dso/dso_dlfcn.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/asn1_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/rsa/rsa_gen.c [] []
/src/openssl/crypto/evp/pbe_scrypt.c [] []
/src/openssl/crypto/bn/asm/x86_64-gcc.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/pkcs7/pk7_doit.c [] []
/src/openssl/crypto/x509/v3_utf8.c [] []
/src/openssl/crypto/sha/sha512.c [] []
/src/openssl/providers/implementations/encode_decode/encode_key2blob.c [] []
/src/openssl/crypto/ocsp/ocsp_cl.c [] []
/src/openssl/crypto/pem/pem_info.c [] []
/src/curl/lib/fileinfo.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/include/openssl/x509v3.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/fuzz/ct.c ['openssl/fuzz/driver.c'] []
/src/openssl/ssl/ssl_ciph.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/digests/ripemd_prov.c [] []
/src/curl/lib/parsedate.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/ec/ec_kmeth.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bn/rsaz_exp.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/x_exten.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/property/defn_cache.c [] []
/src/openssl/crypto/rc2/rc2ofb64.c [] []
/src/openssl/crypto/md5/md5_sha1.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_ccm.c [] []
/src/openssl/crypto/bn/bn_const.c [] []
/src/openssl/providers/implementations/ciphers/cipher_chacha20.c [] []
/src/openssl/crypto/asn1/f_int.c ['openssl/fuzz/driver.c'] []
/src/openssl/include/crypto/evp.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/a_print.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/strtoofft.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/asn1/a_dup.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/evp_pbe.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/v3_tlsf.c [] []
/src/openssl/crypto/poly1305/poly1305.c [] []
/src/openssl/crypto/srp/srp_lib.c [] []
/src/openssl/crypto/modes/wrap128.c [] []
/src/openssl/crypto/rand/rand_meth.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/../lib/easy_lock.h ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/curl/lib/vquic/vquic.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/providers/implementations/ciphers/cipher_camellia_hw.c [] []
/src/openssl/crypto/ec/ecp_nistz256.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/f_string.c [] []
/src/zlib/inftrees.c [] []
/src/zlib/inffast.c [] []
/src/openssl/providers/implementations/ciphers/ciphercommon_ccm_hw.c [] []
/src/openssl/crypto/evp/p_verify.c [] []
/src/nghttp2/lib/nghttp2_pq.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/curl/lib/cf-h2-proxy.c [] []
/src/openssl/crypto/evp/asymcipher.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/dsa/dsa_asn1.c ['openssl/fuzz/driver.c'] []
/src/nghttp2/lib/nghttp2_rcbuf.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/providers/implementations/keymgmt/rsa_kmgmt.c [] []
/src/openssl/crypto/bn/bn_print.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/dh/dh_backend.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/der_writer.c [] []
/src/openssl/crypto/LPdir_unix.c [] []
/src/openssl/crypto/pkcs12/p12_crpt.c [] []
/src/openssl/crypto/evp/evp_key.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/fuzz/bndiv.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/mem.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/ciphers/ciphercommon_ccm.c [] []
/src/openssl/crypto/evp/kdf_meth.c [] []
/src/openssl/crypto/ui/ui_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/e_aria.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/include/internal/unicode.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/digests/blake2b_prov.c [] []
/src/openssl/providers/implementations/exchange/ecdh_exch.c [] []
/src/openssl/include/openssl/ocsp.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/x_attrib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/macs/poly1305_prov.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_siv_hw.c [] []
/src/openssl/crypto/cms/cms_att.c [] []
/src/openssl/include/openssl/err.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ocsp/ocsp_asn.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/tasn_fre.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/strerror.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/dsa/dsa_gen.c [] []
/src/openssl/ssl/statem/statem_dtls.c [] []
/src/openssl/providers/implementations/rands/seed_src.c [] []
/src/openssl/providers/implementations/encode_decode/encode_key2ms.c [] []
/src/openssl/crypto/bn/bn_nist.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_ccm_hw.c [] []
/src/openssl/providers/implementations/macs/gmac_prov.c [] []
/src/openssl/crypto/asn1/tasn_utl.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/hostasyn.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/ec/curve448/curve448utils.h [] []
/src/openssl/crypto/encode_decode/decoder_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/ssl/ssl_asn1.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/pem/pvkfmt.c [] []
/src/openssl/providers/implementations/signature/dsa_sig.c [] []
/src/openssl/crypto/x509/x_req.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/a_time.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/v3_akeya.c [] []
/src/openssl/crypto/cmp/cmp_hdr.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/v3_extku.c [] []
/src/curl/lib/slist.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/providers/implementations/asymciphers/sm2_enc.c [] []
/src/curl/lib/noproxy.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/modes/ofb128.c [] []
/src/openssl/crypto/des/cfb_enc.c [] []
/src/openssl/crypto/ct/ct_vfy.c [] []
/src/openssl/providers/implementations/exchange/dh_exch.c [] []
/src/openssl/crypto/sha/sha1_one.c [] []
/src/openssl/crypto/x509/v3err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/kdfs/pkcs12kdf.c [] []
/src/openssl/crypto/ec/curve25519.c [] []
/src/openssl/ssl/statem/statem_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/x509_set.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/pem/pem_all.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/rc5/rc5_enc.c [] []
/src/curl/lib/curl_threads.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/x509/v3_pcons.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/ts/ts_req_utils.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/cryptlib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/async/async.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/dh/dh_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/x509_txt.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/dh/dh_ameth.c [] []
/src/openssl/crypto/ec/ecdsa_sign.c [] []
/src/openssl/crypto/cmp/cmp_asn.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/cast/c_skey.c [] []
/src/openssl/crypto/dh/dh_asn1.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/dso/dso_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/sm2/sm2_crypt.c [] []
/src/openssl/crypto/ess/ess_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/fuzz/server.c ['openssl/fuzz/driver.c'] []
/src/curl/lib/netrc.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/store/store_local.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/x_name.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/share.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/evp/e_des.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/p8_pkey.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/rands/drbg_ctr.c [] []
/src/curl/lib/curl_addrinfo.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/curl/lib/vauth/oauth2.c [] []
/src/openssl/crypto/params_from_text.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/evp_cnf.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/dict.c [] []
/src/openssl/engines/e_afalg_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/conf/conf_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bn/bn_sqr.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/v3_pci.c [] []
/src/openssl/crypto/ts/ts_rsp_print.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/evp_local.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/transfer.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/evp/e_des3.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/c_allc.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/rc5/rc5cfb64.c [] []
/src/openssl/providers/implementations/encode_decode/decode_epki2pki.c [] []
/src/openssl/crypto/evp/dh_ctrl.c [] []
/src/openssl/crypto/rsa/rsa_ameth.c ['openssl/fuzz/driver.c'] []
/src/openssl/ssl/tls_depr.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/rsa/rsa_sign.c [] []
/src/openssl/crypto/store/store_lib.c [] []
/src/openssl/providers/implementations/rands/drbg_hash.c [] []
/src/openssl/crypto/cast/c_ecb.c [] []
/src/openssl/providers/implementations/encode_decode/decode_pvk2key.c [] []
/src/curl/lib/smtp.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/providers/implementations/ciphers/cipher_aes_wrp.c [] []
/src/openssl/providers/implementations/ciphers/cipher_tdes_wrap.c [] []
/src/openssl/providers/implementations/keymgmt/mac_legacy_kmgmt.c [] []
/src/openssl/crypto/x509/x509_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/hmac/hmac.c [] []
/src/openssl/crypto/pkcs12/p12_p8e.c [] []
/src/openssl/crypto/ts/ts_lib.c ['openssl/fuzz/driver.c'] []
/src/openssl/include/openssl/asn1.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/kdfs/sskdf.c [] []
/src/openssl/crypto/rc2/rc2_ecb.c [] []
/src/openssl/crypto/objects/obj_local.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c [] []
/src/openssl/crypto/asn1/p5_pbe.c [] []
/src/openssl/fuzz/cms.c ['openssl/fuzz/driver.c'] []
/src/curl/lib/llist.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/engine/eng_ctrl.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/engine/tb_rand.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/multi.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/evp/ctrl_params_translate.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/comp/c_zlib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/x509_lu.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ct/ct_sct.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/ssl/d1_msg.c [] []
/src/openssl/providers/implementations/encode_decode/endecoder_common.c [] []
/src/curl/lib/imap.c [] []
/src/curl/lib/curl_get_line.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/rsa/rsa_oaep.c [] []
/src/curl/lib/ws.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/asn1/x_algor.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/rc2/rc2cfb64.c [] []
/src/openssl/crypto/ec/ecdsa_ossl.c [] []
/src/openssl/providers/implementations/ciphers/cipher_camellia_cts.inc [] []
/src/openssl/crypto/rsa/rsa_pk1.c [] []
/src/openssl/crypto/asn1/a_utf8.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/store/store_meth.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/dsa/dsa_backend.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/store/store_result.c [] []
/src/curl/lib/select.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/evp/legacy_ripemd.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/ssl/record/tls_pad.c [] []
/src/curl/lib/sha256.c [] []
/src/openssl/crypto/conf/conf_mall.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/err/err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/ssl/ssl_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bio/bf_buff.c [] []
/src/nghttp2/lib/nghttp2_mem.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/threads_pthread.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/o_time.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/ftp.c [] []
/src/openssl/crypto/x509/by_dir.c [] []
/src/openssl/crypto/ui/ui_util.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/dsa/dsa_key.c [] []
/src/openssl/include/openssl/crmf.h ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/v3_genn.c ['openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/kdfs/tls1_prf.c [] []
/src/openssl/ssl/ssl_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/idn.c ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/buffer/buffer.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bn/bn_rsa_fips186_4.c [] []
/src/openssl/crypto/evp/e_chacha20_poly1305.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/fuzz/fuzz_rand.c [] []
/src/openssl/crypto/x509/pcy_lib.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/bio/bss_core.c [] []
/src/openssl/crypto/core_fetch.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/cms/cms_dh.c [] []
/src/openssl/crypto/x509/v3_skid.c [] []
/src/openssl/providers/implementations/digests/null_prov.c [] []
/src/openssl/crypto/evp/ec_support.c ['openssl/fuzz/driver.c'] []
/src/curl/lib/memdebug.c ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/pkcs12/p12_key.c [] []
/src/openssl/crypto/x509/x509cset.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/digests/md5_sha1_prov.c [] []
/src/openssl/crypto/cms/cms_asn1.c ['openssl/fuzz/driver.c'] []
/src/curl/lib/altsvc.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/bn/bn_gcd.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ec/ec_check.c [] []
/src/openssl/crypto/objects/obj_xref.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/common/securitycheck.c [] []
/src/openssl/providers/implementations/macs/kmac_prov.c [] []
/src/openssl/crypto/asn1/a_octet.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/cms/cms_dd.c [] []
/src/openssl/crypto/conf/conf_api.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/defltprov.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_ocb.c [] []
/src/openssl/crypto/evp/signature.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/common/bio_prov.c [] []
/src/openssl/crypto/ec/ecp_oct.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/v3_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/include/openssl/safestack.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/bio_enc.c [] []
/src/curl/lib/fopen.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/getenv.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/dynhds.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/providers/implementations/keymgmt/ecx_kmgmt.c [] []
/src/openssl/crypto/x509/v3_bitst.c [] []
/src/openssl/crypto/store/store_register.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/e_aes_cbc_hmac_sha1.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/engine/tb_eckey.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ocsp/v3_ocsp.c [] []
/src/openssl/crypto/x509/x509_trust.c ['openssl/fuzz/driver.c'] []
/src/curl/lib/telnet.c [] []
/src/openssl/crypto/cmac/cmac.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aria_gcm_hw.c [] []
/src/openssl/crypto/bn/bn_add.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/x509_cmp.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/nghttp2/lib/nghttp2_stream.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/providers/common/provider_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/v3_enum.c [] []
/src/openssl/crypto/evp/digest.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/property/property_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/cms/cms_io.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/comp/comp_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/nghttp2/lib/nghttp2_frame.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/providers/implementations/kdfs/sshkdf.c [] []
/src/openssl/crypto/asn1/a_mbstr.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/v3_cpols.c ['openssl/fuzz/driver.c'] []
/src/curl/lib/setopt.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/bio/bio_sock.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/encode_decode/decode_spki2typespki.c [] []
/src/openssl/crypto/bn/bn_mod.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/pem/pem_pkey.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/seed/seed_ecb.c [] []
/src/openssl/crypto/ec/curve448/eddsa.c [] []
/src/openssl/ssl/record/ssl3_buffer.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/rsa/rsa_none.c [] []
/src/openssl/crypto/rsa/rsa_saos.c [] []
/src/openssl/crypto/engine/eng_rdrand.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/engine/tb_dsa.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/macs/cmac_prov.c [] []
/src/openssl/providers/implementations/ciphers/ciphercommon_hw.c [] []
/src/openssl/crypto/bn/bn_kron.c ['openssl/fuzz/driver.c'] []
/src/openssl/ssl/record/dtls1_bitmap.c [] []
/src/openssl/crypto/rsa/rsa_asn1.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/rc5/rc5_skey.c [] []
/src/openssl/crypto/seed/seed_cfb.c [] []
/src/openssl/crypto/x509/x509_att.c ['openssl/fuzz/driver.c'] []
/src/openssl/include/openssl/ess.h [] []
/src/openssl/providers/implementations/digests/sha3_prov.c [] []
/src/openssl/crypto/pem/pem_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/asyn-thread.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/evp/keymgmt_meth.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/dh/dh_kdf.c [] []
/src/openssl/crypto/asn1/ameth_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/engine/eng_list.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/digests/sha2_prov.c [] []
/src/openssl/crypto/params.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/rsa/rsa_sp800_56b_gen.c [] []
/src/openssl/ssl/ssl_sess.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/e_aes_cbc_hmac_sha256.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/hmac.c [] []
/src/openssl/crypto/pkcs12/p12_mutl.c [] []
/src/openssl/crypto/engine/eng_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/x509_obj.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bn/rsaz_exp_x2.c [] []
/src/openssl/crypto/bn/bn_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/nghttp2/lib/nghttp2_session.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/des/cfb64enc.c [] []
/src/openssl/crypto/pkcs7/pk7_attr.c [] []
/src/openssl/providers/implementations/ciphers/cipher_tdes_default.c [] []
/src/curl/lib/dynbuf.c ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/conf/conf_def.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/async/arch/async_posix.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/base64.c [] []
/src/openssl/crypto/ec/ecp_nistp256.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/kem.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/engine/eng_dyn.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/des/ofb64enc.c [] []
/src/openssl/providers/implementations/storemgmt/file_store.c [] []
/src/openssl/crypto/x509/v3_purp.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/include/openssl/x509_vfy.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bio/bio_print.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/p_sign.c [] []
/src/openssl/crypto/bio/bss_conn.c [] []
/src/openssl/ssl/tls13_enc.c [] []
/src/openssl/ssl/statem/extensions.c [] []
/src/openssl/crypto/cmp/cmp_msg.c ['openssl/fuzz/driver.c'] []
/src/openssl/ssl/statem/statem_srvr.c [] []
/src/openssl/crypto/asn1/a_strex.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/http.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/bio/bio_dump.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/dsa/dsa_sign.c ['openssl/fuzz/driver.c'] []
/src/curl/lib/urlapi.c ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/asn1/bio_asn1.c [] []
/src/openssl/providers/implementations/encode_decode/decode_msblob2key.c [] []
/src/openssl/include/internal/cryptlib.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/engine/eng_local.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/digests/md5_prov.c [] []
/src/openssl/include/openssl/lhash.h [] []
/src/openssl/crypto/objects/o_names.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/include/internal/refcount.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/camellia/cmll_misc.c [] []
/src/openssl/crypto/x509/v3_pmaps.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/x_x509a.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bio/bio_meth.c [] []
/src/openssl/crypto/rc2/rc2_cbc.c [] []
/src/openssl/crypto/dsa/dsa_ossl.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/kdf_lib.c [] []
/src/openssl/crypto/o_fopen.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/engine/eng_fat.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/zlib/inflate.c [] []
/src/openssl/include/openssl/crypto.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ui/ui_openssl.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/common/der/der_sm2_sig.c [] []
/src/openssl/crypto/idea/i_skey.c [] []
/src/openssl/providers/implementations/rands/test_rng.c [] []
/src/openssl/crypto/engine/eng_table.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ec/ecp_nist.c [] []
/src/openssl/crypto/ec/ecx_meth.c [] []
/src/openssl/crypto/md5/md5_dgst.c [] []
/src/openssl/include/openssl/cms.h ['openssl/fuzz/driver.c'] []
/src/openssl/providers/nullprov.c [] []
/src/openssl/crypto/srp/srp_vfy.c [] []
/src/curl_fuzzer/curl_fuzzer_callback.cc ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/init.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/exchange/ecx_exch.c [] []
/src/openssl/providers/implementations/signature/ecdsa_sig.c [] []
/src/openssl/providers/implementations/kdfs/krb5kdf.c [] []
/src/curl/lib/headers.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/nghttp2/lib/nghttp2_callbacks.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/curl/lib/strdup.c ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/asn1/a_int.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/x_sig.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/cms/cms_enc.c [] []
/src/openssl/crypto/bn/bn_conv.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/encode_decode/decode_der2key.c [] []
/src/openssl/providers/common/der/der_dsa_sig.c [] []
/src/openssl/crypto/asn1/tasn_enc.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/bufref.c [] []
/src/openssl/crypto/ct/ct_prn.c ['openssl/fuzz/driver.c'] []
/src/openssl/ssl/tls_srp.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/pmeth_check.c [] []
/src/openssl/ssl/ssl_init.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/dsa/dsa_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/cpt_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c [] []
/src/openssl/crypto/sha/sha_local.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/asn_moid.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/evp_pkey.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/v3_asid.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/engine/tb_dh.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/keymgmt/ec_kmgmt.c [] []
/src/curl/lib/pingpong.c [] []
/src/openssl/crypto/siphash/siphash.c [] []
/src/openssl/ssl/statem/../ssl_local.h [] []
/src/openssl/crypto/rand/rand_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bio/bio_addr.c [] []
/src/openssl/crypto/rsa/rsa_mp.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/cms/cms_rsa.c [] []
/src/openssl/providers/implementations/ciphers/cipher_tdes.c [] []
/src/nghttp2/lib/nghttp2_http.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/async/async_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/ciphers/cipher_aes_cts.inc [] []
/src/openssl/crypto/bn/bn_exp2.c [] []
/src/nghttp2/lib/nghttp2_option.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/cmp/cmp_protect.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/dsa/dsa_vrf.c [] []
/src/openssl/crypto/md4/md4_dgst.c [] []
/src/openssl/crypto/ec/ecx_key.c [] []
/src/openssl/crypto/pkcs12/p12_attr.c [] []
/src/openssl/crypto/x509/v3_info.c [] []
/src/openssl/crypto/ec/curve448/f_generic.c [] []
/src/nghttp2/lib/nghttp2_version.c [] []
/src/openssl/providers/implementations/asymciphers/rsa_enc.c [] []
/src/openssl/crypto/evp/c_alld.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bio/bf_prefix.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/pkcs12/p12_utl.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aria_ccm_hw.c [] []
/src/openssl/crypto/bn/bn_local.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/idea/i_ecb.c [] []
/src/openssl/crypto/provider_core.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/pop3.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/rsa/rsa_pmeth.c [] []
/src/openssl/crypto/property/property_string.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/signature/rsa_sig.c [] []
/src/openssl/crypto/seed/seed_cbc.c [] []
/src/openssl/crypto/bn/bn_gf2m.c ['openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/ciphers/cipher_aes_xts_hw.c [] []
/src/openssl/crypto/dsa/dsa_check.c [] []
/src/openssl/crypto/rsa/rsa_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/cmp/cmp_http.c [] []
/src/openssl/providers/implementations/macs/siphash_prov.c [] []
/src/openssl/crypto/bn/bn_sqrt.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/v3_ncons.c ['openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/kdfs/pbkdf2.c [] []
/src/openssl/crypto/x509/v3_akid.c [] []
/src/curl/lib/connect.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/providers/implementations/macs/hmac_prov.c [] []
/src/openssl/providers/common/provider_ctx.c [] []
/src/openssl/providers/implementations/ciphers/cipher_tdes_common.c [] []
/src/openssl/providers/implementations/kdfs/hkdf.c [] []
/src/openssl/crypto/mem_sec.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/p_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/pem/pem_pk8.c [] []
/src/curl/lib/cf-h1-proxy.c [] []
/src/openssl/crypto/ct/ct_sct_ctx.c [] []
/src/curl_fuzzer/fuzz_url.cc ['fuzz_url'] ['fuzz_url']
/src/curl/lib/http_chunks.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/asn1/tasn_dec.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/hostip6.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/include/openssl/bio.h [] []
/src/openssl/fuzz/bignum.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/x_info.c [] []
/src/openssl/providers/implementations/ciphers/ciphercommon.c [] []
/src/openssl/crypto/provider_local.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ct/ct_oct.c ['openssl/fuzz/driver.c'] []
/src/openssl/fuzz/cmp.c ['openssl/fuzz/driver.c'] []
/src/zlib/adler32.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_ocb_hw.c [] []
/src/openssl/crypto/x509/x_x509.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/pem/pem_x509.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/bn/rsaz_exp.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ec/ec_cvt.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/store/store_init.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/err/err_blocks.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/x_spki.c [] []
/src/curl_fuzzer/curl_fuzzer.cc ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/ssl/record/ssl3_record_tls13.c [] []
/src/openssl/providers/implementations/ciphers/ciphercommon_gcm.c [] []
/src/openssl/crypto/evp/e_camellia.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/lhash/lhash.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/bio_b64.c [] []
/src/openssl/crypto/crmf/crmf_local.h ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/bn/bn_recp.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/stack/stack.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/e_idea.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/encode_decode/encoder_pkey.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ec/curve448/arch_64/f_impl64.c [] []
/src/openssl/providers/implementations/signature/eddsa_sig.c [] []
/src/openssl/crypto/bf/bf_skey.c [] []
/src/openssl/providers/common/der/der_ecx_key.c [] []
/src/openssl/crypto/ec/ecp_nistputil.c [] []
/src/openssl/crypto/evp/m_sigver.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/cast/c_cfb64.c [] []
/src/openssl/fuzz/client.c ['openssl/fuzz/driver.c'] []
/src/curl/lib/url.c ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/bn/bn_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/http/http_lib.c [] []
/src/openssl/engines/e_padlock.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/idea/i_cfb64.c [] []
/src/openssl/crypto/evp/e_sm4.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ec/ec_key.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/http/http_client.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/ocsp/ocsp_lib.c [] []
/src/openssl/crypto/mdc2/mdc2dgst.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_hw_aesni.inc [] []
/src/openssl/crypto/ec/curve448/scalar.c [] []
/src/openssl/crypto/ec/ecx_backend.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_gcm.c [] []
/src/openssl/crypto/x509/v3_san.c ['openssl/fuzz/driver.c'] []
/src/openssl/fuzz/x509.c ['openssl/fuzz/driver.c'] []
/src/openssl/include/openssl/srp.h [] []
/src/openssl/crypto/bf/bf_enc.c [] []
/src/openssl/crypto/asn1/a_gentm.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/http1.c [] []
/src/openssl/crypto/bf/bf_ecb.c [] []
/src/openssl/crypto/ripemd/rmd_dgst.c [] []
/src/openssl/providers/implementations/exchange/kdf_exch.c [] []
/src/openssl/crypto/ct/ct_b64.c [] []
/src/openssl/crypto/x509/x509_d2.c [] []
/src/curl/lib/bufq.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/providers/implementations/signature/mac_legacy_sig.c [] []
/src/openssl/crypto/pkcs7/pk7_asn1.c [] []
/src/openssl/crypto/evp/e_rc4_hmac_md5.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/crmf/crmf_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/dh_support.c [] []
/src/openssl/crypto/x509/x_all.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/param_build.c [] []
/src/openssl/crypto/cmp/cmp_server.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/engine/eng_pkey.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/engine/eng_cnf.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bio/bio_sock2.c [] []
/src/openssl/crypto/x509/t_crl.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/p_legacy.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/e_xcbc_d.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/x509_vfy.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/ec/ec_local.h ['openssl/fuzz/driver.c'] []
/src/openssl/providers/prov_running.c [] []
/src/openssl/crypto/cms/cms_local.h ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/ct/ct_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/legacy_mdc2.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/a_type.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ts/ts_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/cms/cms_kari.c [] []
/src/openssl/crypto/asn1/asn_pack.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/sm4/sm4.c [] []
/src/openssl/providers/implementations/ciphers/cipher_camellia.c [] []
/src/curl/lib/progress.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/encode_decode/encoder_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ffc/ffc_params_generate.c [] []
/src/curl/lib/speedcheck.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/objects/obj_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/by_file.c [] []
/src/openssl/crypto/des/cfb64ede.c [] []
/src/openssl/crypto/rsa/rsa_crpt.c [] []
/src/openssl/providers/common/der/der_rsa_key.c [] []
/src/curl/lib/escape.c ['fuzz_url', 'curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['fuzz_url']
/src/openssl/crypto/ess/ess_lib.c [] []
/src/openssl/crypto/engine/eng_all.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/dsa/dsa_pmeth.c [] []
/src/openssl/providers/common/securitycheck_default.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_ccm_hw_aesni.inc [] []
/src/openssl/crypto/bsearch.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/dsa/dsa_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/asn_mstbl.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ec/ec2_oct.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/asn1_local.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/keymgmt/dsa_kmgmt.c [] []
/src/openssl/ssl/t1_enc.c [] []
/src/curl/lib/getenv.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/ec/eck_prn.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/ffc/ffc_backend.c [] []
/src/openssl/include/internal/constant_time.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/cms/cms_pwri.c [] []
/src/openssl/crypto/encode_decode/encoder_meth.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/ciphers/cipher_tdes_wrap_hw.c [] []
/src/openssl/ssl/ssl_local.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/cfilters.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/ec/ecdh_ossl.c [] []
/src/openssl/crypto/provider_conf.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/t_x509.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/txt_db/txt_db.c [] []
/src/curl/lib/curl_range.c [] []
/src/openssl/ssl/ssl_txt.c ['openssl/fuzz/driver.c'] []
/src/curl/lib/formdata.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/x509/v3_crld.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/legacy_sha.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/ciphers/cipher_cts.c [] []
/src/openssl/crypto/evp/legacy_wp.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bio/bss_file.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ffc/ffc_key_validate.c [] []
/src/openssl/crypto/cmp/cmp_vfy.c ['openssl/fuzz/driver.c'] []
/src/openssl/ssl/s3_enc.c [] []
/src/openssl/providers/implementations/ciphers/cipher_chacha20_hw.c [] []
/src/openssl/crypto/des/set_key.c [] []
/src/openssl/crypto/evp/e_rc2.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ec/ecdh_kdf.c [] []
/src/openssl/crypto/sparse_array.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/whrlpool/wp_dgst.c [] []
/src/openssl/ssl/record/rec_layer_d1.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bio/bss_null.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/des/ncbc_enc.c [] []
/src/openssl/crypto/evp/exchange.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/include/openssl/txt_db.h [] []
/src/openssl/crypto/pkcs12/p12_kiss.c [] []
/src/curl/lib/cookie.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/dh/dh_gen.c [] []
/src/curl/lib/if2ip.c [] []
/src/openssl/crypto/rand/rand_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/cmp/cmp_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/ec/ecp_nistp224.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/ssl/s3_msg.c [] []
/src/curl/lib/timeval.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/ec/ec_asn1.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/x_long.c [] []
/src/openssl/include/internal/packet.h ['openssl/fuzz/driver.c'] []
/src/curl/lib/hash.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/pkcs12/p12_add.c [] []
/src/openssl/crypto/async/async_wait.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/v3_ia5.c [] []
/src/openssl/crypto/packet.c [] []
/src/openssl/crypto/bn/bn_mul.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bn/bn_mont.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/ssl/ssl_rsa.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/x509rset.c [] []
/src/openssl/crypto/idea/i_cbc.c [] []
/src/openssl/crypto/ec/curve448/curve448.c [] []
/src/openssl/crypto/ec/ec_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/digests/blake2s_prov.c [] []
/src/openssl/providers/baseprov.c [] []
/src/openssl/crypto/pkcs7/pkcs7err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/e_rc4.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bn/bn_rand.c ['openssl/fuzz/driver.c'] []
/src/curl/lib/cf-socket.c [] []
/src/openssl/crypto/ctype.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/fuzz/driver.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c']
/src/openssl/crypto/cms/cms_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/doh.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/rsa/rsa_ossl.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/x509_vpm.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/curl/lib/mime.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp']
/src/openssl/crypto/asn1/a_i2d_fp.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/pcy_tree.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/evp/mac_lib.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/modes/cfb128.c [] []
/src/openssl/providers/common/capabilities.c [] []
/src/openssl/crypto/ffc/ffc_key_generate.c [] []
/src/openssl/crypto/ct/ct_log.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/bio_ndef.c [] []
/src/openssl/include/openssl/ct.h ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/x509/v3_addr.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/asn1_lib.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/nghttp2/lib/nghttp2_buf.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/zlib/zutil.c [] []
/src/openssl/./e_os.h ['openssl/fuzz/driver.c'] []
/src/nghttp2/lib/nghttp2_priority_spec.c ['curl_fuzzer_smb', 'curl_fuzzer', 'curl_fuzzer_scp', 'curl_fuzzer_rtsp', 'curl_fuzzer_ldap', 'curl_fuzzer_rtmp', 'curl_fuzzer_http', 'curl_fuzzer_sftp', 'curl_fuzzer_imap', 'curl_fuzzer_https', 'curl_fuzzer_ftp', 'curl_fuzzer_file', 'curl_fuzzer_dict', 'curl_fuzzer_pop3', 'curl_fuzzer_ws', 'curl_fuzzer_mqtt', 'curl_fuzzer_tftp', 'curl_fuzzer_gopher', 'curl_fuzzer_smtp'] []
/src/openssl/crypto/core_namemap.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/bn/bn_ctx.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/asn1/x_int64.c [] []
/src/openssl/crypto/rand/rand_pool.c [] []
/src/openssl/crypto/store/store_err.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/rsa/rsa_local.h ['openssl/fuzz/driver.c'] []
/src/openssl/providers/implementations/digests/digestcommon.c [] []
/src/openssl/crypto/ec/ec_pmeth.c [] []
/src/curl/lib/http_proxy.c [] []
/src/openssl/crypto/engine/eng_openssl.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/crypto/cmp/cmp_ctx.c ['openssl/fuzz/driver.c'] []
/src/openssl/crypto/seed/seed.c [] []
/src/openssl/crypto/encode_decode/decoder_meth.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []
/src/openssl/ssl/methods.c ['openssl/fuzz/driver.c', 'openssl/fuzz/driver.c'] []

Directories in report

Directory
/src/openssl/crypto/encode_decode/
/src/curl/lib/vquic/
/src/openssl/crypto/md5/
/src/openssl/include/internal/
/src/openssl/crypto/conf/
/src/openssl/crypto/property/
/src/openssl/crypto/dsa/
/src/openssl/crypto/dso/
/src/openssl/providers/implementations/macs/
/src/curl/lib/
/src/openssl/providers/implementations/keymgmt/
/src/openssl/crypto/ocsp/
/src/nghttp2/lib/
/src/openssl/crypto/async/
/src/openssl/crypto/async/arch/
/src/openssl/crypto/ec/curve448/arch_64/../arch_64/
/src/openssl/crypto/ec/curve448/arch_64/
/src/openssl/providers/implementations/exchange/
/src/openssl/crypto/ess/
/src/openssl/crypto/cast/
/src/openssl/crypto/cmp/
/src/openssl/crypto/sm2/
/src/openssl/crypto/seed/
/src/openssl/providers/
/src/openssl/./
/src/openssl/providers/implementations/kem/
/src/openssl/crypto/hmac/
/src/openssl/include/openssl/
/src/openssl/providers/common/der/
/src/openssl/providers/implementations/ciphers/
/src/openssl/crypto/rand/
/src/openssl/crypto/comp/
/src/openssl/crypto/
/src/openssl/crypto/asn1/
/src/openssl/ssl/record/
/src/openssl/crypto/engine/
/src/openssl/crypto/camellia/
/src/openssl/providers/implementations/signature/
/src/openssl/crypto/err/
/src/openssl/crypto/pkcs7/
/src/openssl/crypto/x509/
/src/openssl/crypto/md4/
/src/openssl/crypto/ts/
/src/openssl/crypto/rc2/
/src/curl/lib/../lib/
/src/zlib/
/src/openssl/crypto/mdc2/
/src/openssl/ssl/statem/../
/src/openssl/crypto/whrlpool/
/src/openssl/crypto/txt_db/
/src/openssl/crypto/bf/
/src/openssl/crypto/bn/
/src/openssl/include/crypto/
/src/openssl/crypto/ui/
/src/curl/lib/vtls/
/src/openssl/providers/implementations/rands/
/src/openssl/providers/implementations/storemgmt/
/src/openssl/fuzz/
/src/openssl/crypto/evp/
/src/openssl/crypto/ripemd/
/src/openssl/crypto/ec/curve448/
/src/openssl/ssl/statem/
/src/openssl/crypto/ffc/
/src/curl/lib/vauth/
/src/openssl/crypto/siphash/
/src/openssl/crypto/pkcs12/
/src/openssl/crypto/crmf/
/src/openssl/crypto/ct/
/src/openssl/crypto/dh/
/src/openssl/crypto/cmac/
/src/openssl/crypto/lhash/
/src/openssl/crypto/srp/
/src/openssl/crypto/sha/
/src/openssl/crypto/rc5/
/src/openssl/crypto/rsa/
/src/openssl/crypto/pem/
/src/openssl/providers/implementations/asymciphers/
/src/openssl/providers/implementations/rands/seeding/
/src/openssl/crypto/poly1305/
/src/openssl/crypto/http/
/src/openssl/ssl/
/src/openssl/crypto/stack/
/src/openssl/providers/implementations/digests/
/src/openssl/crypto/objects/
/src/openssl/crypto/aria/
/src/openssl/providers/common/
/src/openssl/providers/implementations/encode_decode/
/src/curl_fuzzer/
/src/openssl/crypto/bio/
/src/openssl/engines/
/src/openssl/crypto/cms/
/src/openssl/crypto/sm4/
/src/openssl/crypto/bn/asm/
/src/openssl/crypto/store/
/src/openssl/crypto/buffer/
/src/openssl/crypto/sm3/
/src/openssl/crypto/des/
/src/openssl/crypto/ec/
/src/openssl/providers/implementations/kdfs/
/src/openssl/crypto/modes/
/src/openssl/crypto/idea/

Metadata section

This sections shows the raw data that is used to produce this report. This is mainly used for further processing and developer debugging.

Fuzzer Calltree file Program data file Coverage file
fuzz_url fuzzerLogFile-0-4lH49cVKl5.data fuzzerLogFile-0-4lH49cVKl5.data.yaml fuzz_url.covreport
curl_fuzzer_smb fuzzerLogFile-0-D4tYNAcx9y.data fuzzerLogFile-0-D4tYNAcx9y.data.yaml curl_fuzzer_smb.covreport
curl_fuzzer fuzzerLogFile-0-DIbkXtR826.data fuzzerLogFile-0-DIbkXtR826.data.yaml curl_fuzzer.covreport
curl_fuzzer_scp fuzzerLogFile-0-XBvBEpzmiR.data fuzzerLogFile-0-XBvBEpzmiR.data.yaml curl_fuzzer_scp.covreport
curl_fuzzer_rtsp fuzzerLogFile-0-CP0Uglkfrf.data fuzzerLogFile-0-CP0Uglkfrf.data.yaml curl_fuzzer_rtsp.covreport
curl_fuzzer_ldap fuzzerLogFile-0-leNw6IBzjq.data fuzzerLogFile-0-leNw6IBzjq.data.yaml curl_fuzzer_ldap.covreport
curl_fuzzer_rtmp fuzzerLogFile-0-bF0KcdujrN.data fuzzerLogFile-0-bF0KcdujrN.data.yaml curl_fuzzer_rtmp.covreport
curl_fuzzer_http fuzzerLogFile-0-wHfreQb1g8.data fuzzerLogFile-0-wHfreQb1g8.data.yaml curl_fuzzer_http.covreport
curl_fuzzer_sftp fuzzerLogFile-0-svBKpeK9H9.data fuzzerLogFile-0-svBKpeK9H9.data.yaml curl_fuzzer_sftp.covreport
curl_fuzzer_imap fuzzerLogFile-0-sddrsR7YCX.data fuzzerLogFile-0-sddrsR7YCX.data.yaml curl_fuzzer_imap.covreport
curl_fuzzer_https fuzzerLogFile-0-3YM9tVtNXC.data fuzzerLogFile-0-3YM9tVtNXC.data.yaml curl_fuzzer_https.covreport
curl_fuzzer_ftp fuzzerLogFile-0-2TQtqb8oZP.data fuzzerLogFile-0-2TQtqb8oZP.data.yaml curl_fuzzer_ftp.covreport
curl_fuzzer_file fuzzerLogFile-0-pNOd8yx44u.data fuzzerLogFile-0-pNOd8yx44u.data.yaml curl_fuzzer_file.covreport
curl_fuzzer_dict fuzzerLogFile-0-FDwoWvmAj1.data fuzzerLogFile-0-FDwoWvmAj1.data.yaml curl_fuzzer_dict.covreport
curl_fuzzer_pop3 fuzzerLogFile-0-HKDXZiiXBt.data fuzzerLogFile-0-HKDXZiiXBt.data.yaml curl_fuzzer_pop3.covreport
curl_fuzzer_ws fuzzerLogFile-0-iVpF1FQaxz.data fuzzerLogFile-0-iVpF1FQaxz.data.yaml curl_fuzzer_ws.covreport
curl_fuzzer_mqtt fuzzerLogFile-0-MbcrGUQgZ3.data fuzzerLogFile-0-MbcrGUQgZ3.data.yaml curl_fuzzer_mqtt.covreport
curl_fuzzer_tftp fuzzerLogFile-0-fTE1pJNt7M.data fuzzerLogFile-0-fTE1pJNt7M.data.yaml curl_fuzzer_tftp.covreport
curl_fuzzer_gopher fuzzerLogFile-0-RkUYg8zqfl.data fuzzerLogFile-0-RkUYg8zqfl.data.yaml curl_fuzzer_gopher.covreport
curl_fuzzer_smtp fuzzerLogFile-0-W4QVXvQZ6q.data fuzzerLogFile-0-W4QVXvQZ6q.data.yaml curl_fuzzer_smtp.covreport
openssl/fuzz/driver.c fuzzerLogFile-0-5Ue6FpHZqK.data fuzzerLogFile-0-5Ue6FpHZqK.data.yaml curl_fuzzer_file.covreport , curl_fuzzer_mqtt.covreport , curl_fuzzer_pop3.covreport , curl_fuzzer.covreport , curl_fuzzer_ws.covreport , curl_fuzzer_imap.covreport , curl_fuzzer_http.covreport , curl_fuzzer_sftp.covreport , curl_fuzzer_ldap.covreport , curl_fuzzer_https.covreport , curl_fuzzer_rtsp.covreport , curl_fuzzer_ftp.covreport , curl_fuzzer_smtp.covreport , curl_fuzzer_gopher.covreport , fuzz_url.covreport , curl_fuzzer_scp.covreport , curl_fuzzer_dict.covreport , curl_fuzzer_smb.covreport , curl_fuzzer_tftp.covreport , curl_fuzzer_rtmp.covreport
openssl/fuzz/driver.c fuzzerLogFile-0-qvjSCpuQH7.data fuzzerLogFile-0-qvjSCpuQH7.data.yaml curl_fuzzer_file.covreport , curl_fuzzer_mqtt.covreport , curl_fuzzer_pop3.covreport , curl_fuzzer.covreport , curl_fuzzer_ws.covreport , curl_fuzzer_imap.covreport , curl_fuzzer_http.covreport , curl_fuzzer_sftp.covreport , curl_fuzzer_ldap.covreport , curl_fuzzer_https.covreport , curl_fuzzer_rtsp.covreport , curl_fuzzer_ftp.covreport , curl_fuzzer_smtp.covreport , curl_fuzzer_gopher.covreport , fuzz_url.covreport , curl_fuzzer_scp.covreport , curl_fuzzer_dict.covreport , curl_fuzzer_smb.covreport , curl_fuzzer_tftp.covreport , curl_fuzzer_rtmp.covreport
openssl/fuzz/driver.c fuzzerLogFile-0-qbAhTUHHYq.data fuzzerLogFile-0-qbAhTUHHYq.data.yaml curl_fuzzer_file.covreport , curl_fuzzer_mqtt.covreport , curl_fuzzer_pop3.covreport , curl_fuzzer.covreport , curl_fuzzer_ws.covreport , curl_fuzzer_imap.covreport , curl_fuzzer_http.covreport , curl_fuzzer_sftp.covreport , curl_fuzzer_ldap.covreport , curl_fuzzer_https.covreport , curl_fuzzer_rtsp.covreport , curl_fuzzer_ftp.covreport , curl_fuzzer_smtp.covreport , curl_fuzzer_gopher.covreport , fuzz_url.covreport , curl_fuzzer_scp.covreport , curl_fuzzer_dict.covreport , curl_fuzzer_smb.covreport , curl_fuzzer_tftp.covreport , curl_fuzzer_rtmp.covreport
openssl/fuzz/driver.c fuzzerLogFile-0-Db7rwKkAvr.data fuzzerLogFile-0-Db7rwKkAvr.data.yaml curl_fuzzer_file.covreport , curl_fuzzer_mqtt.covreport , curl_fuzzer_pop3.covreport , curl_fuzzer.covreport , curl_fuzzer_ws.covreport , curl_fuzzer_imap.covreport , curl_fuzzer_http.covreport , curl_fuzzer_sftp.covreport , curl_fuzzer_ldap.covreport , curl_fuzzer_https.covreport , curl_fuzzer_rtsp.covreport , curl_fuzzer_ftp.covreport , curl_fuzzer_smtp.covreport , curl_fuzzer_gopher.covreport , fuzz_url.covreport , curl_fuzzer_scp.covreport , curl_fuzzer_dict.covreport , curl_fuzzer_smb.covreport , curl_fuzzer_tftp.covreport , curl_fuzzer_rtmp.covreport
openssl/fuzz/driver.c fuzzerLogFile-0-QV8phJW4tN.data fuzzerLogFile-0-QV8phJW4tN.data.yaml curl_fuzzer_file.covreport , curl_fuzzer_mqtt.covreport , curl_fuzzer_pop3.covreport , curl_fuzzer.covreport , curl_fuzzer_ws.covreport , curl_fuzzer_imap.covreport , curl_fuzzer_http.covreport , curl_fuzzer_sftp.covreport , curl_fuzzer_ldap.covreport , curl_fuzzer_https.covreport , curl_fuzzer_rtsp.covreport , curl_fuzzer_ftp.covreport , curl_fuzzer_smtp.covreport , curl_fuzzer_gopher.covreport , fuzz_url.covreport , curl_fuzzer_scp.covreport , curl_fuzzer_dict.covreport , curl_fuzzer_smb.covreport , curl_fuzzer_tftp.covreport , curl_fuzzer_rtmp.covreport
openssl/fuzz/driver.c fuzzerLogFile-0-JVnUgv406M.data fuzzerLogFile-0-JVnUgv406M.data.yaml curl_fuzzer_file.covreport , curl_fuzzer_mqtt.covreport , curl_fuzzer_pop3.covreport , curl_fuzzer.covreport , curl_fuzzer_ws.covreport , curl_fuzzer_imap.covreport , curl_fuzzer_http.covreport , curl_fuzzer_sftp.covreport , curl_fuzzer_ldap.covreport , curl_fuzzer_https.covreport , curl_fuzzer_rtsp.covreport , curl_fuzzer_ftp.covreport , curl_fuzzer_smtp.covreport , curl_fuzzer_gopher.covreport , fuzz_url.covreport , curl_fuzzer_scp.covreport , curl_fuzzer_dict.covreport , curl_fuzzer_smb.covreport , curl_fuzzer_tftp.covreport , curl_fuzzer_rtmp.covreport
openssl/fuzz/driver.c fuzzerLogFile-0-JU6otpG4cJ.data fuzzerLogFile-0-JU6otpG4cJ.data.yaml curl_fuzzer_file.covreport , curl_fuzzer_mqtt.covreport , curl_fuzzer_pop3.covreport , curl_fuzzer.covreport , curl_fuzzer_ws.covreport , curl_fuzzer_imap.covreport , curl_fuzzer_http.covreport , curl_fuzzer_sftp.covreport , curl_fuzzer_ldap.covreport , curl_fuzzer_https.covreport , curl_fuzzer_rtsp.covreport , curl_fuzzer_ftp.covreport , curl_fuzzer_smtp.covreport , curl_fuzzer_gopher.covreport , fuzz_url.covreport , curl_fuzzer_scp.covreport , curl_fuzzer_dict.covreport , curl_fuzzer_smb.covreport , curl_fuzzer_tftp.covreport , curl_fuzzer_rtmp.covreport
openssl/fuzz/driver.c fuzzerLogFile-0-vKSVWrnnc9.data fuzzerLogFile-0-vKSVWrnnc9.data.yaml curl_fuzzer_file.covreport , curl_fuzzer_mqtt.covreport , curl_fuzzer_pop3.covreport , curl_fuzzer.covreport , curl_fuzzer_ws.covreport , curl_fuzzer_imap.covreport , curl_fuzzer_http.covreport , curl_fuzzer_sftp.covreport , curl_fuzzer_ldap.covreport , curl_fuzzer_https.covreport , curl_fuzzer_rtsp.covreport , curl_fuzzer_ftp.covreport , curl_fuzzer_smtp.covreport , curl_fuzzer_gopher.covreport , fuzz_url.covreport , curl_fuzzer_scp.covreport , curl_fuzzer_dict.covreport , curl_fuzzer_smb.covreport , curl_fuzzer_tftp.covreport , curl_fuzzer_rtmp.covreport
openssl/fuzz/driver.c fuzzerLogFile-0-Vhyr3NWG9g.data fuzzerLogFile-0-Vhyr3NWG9g.data.yaml curl_fuzzer_file.covreport , curl_fuzzer_mqtt.covreport , curl_fuzzer_pop3.covreport , curl_fuzzer.covreport , curl_fuzzer_ws.covreport , curl_fuzzer_imap.covreport , curl_fuzzer_http.covreport , curl_fuzzer_sftp.covreport , curl_fuzzer_ldap.covreport , curl_fuzzer_https.covreport , curl_fuzzer_rtsp.covreport , curl_fuzzer_ftp.covreport , curl_fuzzer_smtp.covreport , curl_fuzzer_gopher.covreport , fuzz_url.covreport , curl_fuzzer_scp.covreport , curl_fuzzer_dict.covreport , curl_fuzzer_smb.covreport , curl_fuzzer_tftp.covreport , curl_fuzzer_rtmp.covreport
openssl/fuzz/driver.c fuzzerLogFile-0-6E4oTZluMg.data fuzzerLogFile-0-6E4oTZluMg.data.yaml curl_fuzzer_file.covreport , curl_fuzzer_mqtt.covreport , curl_fuzzer_pop3.covreport , curl_fuzzer.covreport , curl_fuzzer_ws.covreport , curl_fuzzer_imap.covreport , curl_fuzzer_http.covreport , curl_fuzzer_sftp.covreport , curl_fuzzer_ldap.covreport , curl_fuzzer_https.covreport , curl_fuzzer_rtsp.covreport , curl_fuzzer_ftp.covreport , curl_fuzzer_smtp.covreport , curl_fuzzer_gopher.covreport , fuzz_url.covreport , curl_fuzzer_scp.covreport , curl_fuzzer_dict.covreport , curl_fuzzer_smb.covreport , curl_fuzzer_tftp.covreport , curl_fuzzer_rtmp.covreport
openssl/fuzz/driver.c fuzzerLogFile-0-2emamwyZgn.data fuzzerLogFile-0-2emamwyZgn.data.yaml curl_fuzzer_file.covreport , curl_fuzzer_mqtt.covreport , curl_fuzzer_pop3.covreport , curl_fuzzer.covreport , curl_fuzzer_ws.covreport , curl_fuzzer_imap.covreport , curl_fuzzer_http.covreport , curl_fuzzer_sftp.covreport , curl_fuzzer_ldap.covreport , curl_fuzzer_https.covreport , curl_fuzzer_rtsp.covreport , curl_fuzzer_ftp.covreport , curl_fuzzer_smtp.covreport , curl_fuzzer_gopher.covreport , fuzz_url.covreport , curl_fuzzer_scp.covreport , curl_fuzzer_dict.covreport , curl_fuzzer_smb.covreport , curl_fuzzer_tftp.covreport , curl_fuzzer_rtmp.covreport
openssl/fuzz/driver.c fuzzerLogFile-0-ZKpuxq9yMQ.data fuzzerLogFile-0-ZKpuxq9yMQ.data.yaml curl_fuzzer_file.covreport , curl_fuzzer_mqtt.covreport , curl_fuzzer_pop3.covreport , curl_fuzzer.covreport , curl_fuzzer_ws.covreport , curl_fuzzer_imap.covreport , curl_fuzzer_http.covreport , curl_fuzzer_sftp.covreport , curl_fuzzer_ldap.covreport , curl_fuzzer_https.covreport , curl_fuzzer_rtsp.covreport , curl_fuzzer_ftp.covreport , curl_fuzzer_smtp.covreport , curl_fuzzer_gopher.covreport , fuzz_url.covreport , curl_fuzzer_scp.covreport , curl_fuzzer_dict.covreport , curl_fuzzer_smb.covreport , curl_fuzzer_tftp.covreport , curl_fuzzer_rtmp.covreport