Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzzer details

Fuzzer: x509

Call tree

The following is the call tree with color coding for which functions are hit/not hit. This info is based on the coverage achieved of all fuzzers together and not just this specific fuzzer. We use the following coloring scheme where min/max is an interval [min:max) (max non-inclusive) to color the callsite based on how many times the callsite is covered at run time.
Min Max Color
0 1 red
1 10 gold
10 30 yellow
30 50 greenyellow
50 1000000000000 lawngreen

For further technical details on the call tree overview, please see the Glossary .

The distribution of callsites in terms of coloring is
Color Callsite count Percentage
red 634 37.4%
gold 395 23.3%
yellow 7 0.41%
greenyellow 7 0.41%
lawngreen 648 38.3%
All colors 1691 100

Full call tree

The following link provides a visualisation of the full call tree overlaid with coverage information: full call tree

For further technical details on how the call tree is generated, please see the Glossary .

Fuzz blockers

The followings nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
146 912 ERR_clear_error call site ENGINE_by_id
60 851 lh_insert call site int_engine_configure
57 1060 get_error_values call site ERR_print_errors
55 780 OPENSSL_init_crypto call site OPENSSL_init_crypto
50 1547 X509V3_EXT_print call site asn1_parse2
26 702 pkey_set_type call site EVP_PKEY_asn1_find_str
24 499 lh_new call site engine_unlocked_finish
20 1663 X509_print_ex call site OBJ_obj2txt
18 1598 d2i_ASN1_OCTET_STRING call site d2i_ASN1_INTEGER
16 1617 d2i_ASN1_INTEGER call site d2i_ASN1_ENUMERATED
12 836 OBJ_dup call site OBJ_add_object
7 442 i2t_ASN1_OBJECT_name call site OBJ_nid2sn

Runtime coverage analysis

Covered functions
932
Functions that are reachable but not covered
187
Reachable functions
611
Percentage of reachable functions covered
69.39%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/libressl.fuzzers/driver.c 1
/src/libressl.fuzzers/x509.c 1
/src/libressl/crypto/asn1/x_x509.c 3
/src/libressl/crypto/asn1/tasn_dec.c 21
/src/libressl/crypto/bytestring/bs_cbs.c 14
/src/libressl/crypto/err/err.c 20
/src/libressl/crypto/crypto_lock.c 2
/src/libressl/crypto/cryptlib.c 5
/src/libressl/crypto/stack/stack.c 14
/src/libressl/crypto/asn1/tasn_fre.c 5
/src/libressl/crypto/asn1/a_object.c 18
/src/libressl/crypto/compat/freezero.c 1
/src/libressl/crypto/asn1/a_string.c 5
/src/libressl/crypto/asn1/tasn_utl.c 10
/src/libressl/crypto/objects/obj_dat.c 15
/src/libressl/crypto/lhash/lhash.c 10
/src/libressl/crypto/asn1/a_int.c 12
/src/libressl/crypto/asn1/asn1_lib.c 4
/src/libressl/crypto/bytestring/bs_cbb.c 9
/src/libressl/crypto/compat/recallocarray.c 1
/src/libressl/crypto/asn1/a_type.c 3
/src/libressl/crypto/asn1/tasn_new.c 8
/src/libressl/crypto/asn1/a_bitstr.c 6
/src/libressl/crypto/asn1/a_time_tm.c 3
/src/libressl/crypto/asn1/asn1_types.c 4
/src/libressl/crypto/bio/bss_null.c 1
/src/libressl/crypto/bio/bio_lib.c 8
/src/libressl/crypto/ex_data.c 3
/src/libressl/crypto/asn1/t_x509.c 8
/src/libressl/crypto/x509/x509_set.c 3
/src/libressl/crypto/bio/b_print.c 2
/src/libressl/crypto/x509/x509_cmp.c 4
/src/libressl/crypto/objects/obj_xref.c 4
/src/libressl/crypto/asn1/ameth_lib.c 9
/src/libressl/crypto/engine/tb_asnmth.c 8
/src/libressl/crypto/engine/eng_table.c 11
/src/libressl/crypto/engine/eng_init.c 4
/src/libressl/crypto/engine/eng_lib.c 6
/src/libressl/crypto/engine/tb_pkmeth.c 4
/src/libressl/crypto/evp/pmeth_lib.c 1
/src/libressl/crypto/asn1/a_strex.c 8
/src/libressl/crypto/x509/x509_obj.c 1
/src/libressl/crypto/buffer/buffer.c 4
/src/libressl/crypto/compat/strlcpy.c 1
/src/libressl/crypto/x509/x509name.c 5
/src/libressl/crypto/asn1/tasn_enc.c 8
/src/libressl/crypto/asn1/asn1_old_lib.c 5
/src/libressl/crypto/asn1/a_utf8.c 2
/src/libressl/crypto/asn1/x_pubkey.c 2
/src/libressl/crypto/evp/p_lib.c 7
/src/libressl/crypto/asn1/x_attrib.c 1
/src/libressl/crypto/err/err_prn.c 2
/src/libressl/crypto/crypto_init.c 2
/usr/include/pthread.h 1
/src/libressl/crypto/err/err_all.c 2
/src/libressl/crypto/asn1/asn1_err.c 1
/src/libressl/crypto/conf/conf_sap.c 4
/src/libressl/crypto/conf/conf_mall.c 1
/src/libressl/crypto/asn1/asn_moid.c 3
/src/libressl/crypto/conf/conf_mod.c 10
/src/libressl/crypto/conf/conf_lib.c 6
/src/libressl/crypto/conf/conf_api.c 3
/src/libressl/crypto/objects/obj_lib.c 1
/src/libressl/crypto/engine/eng_cnf.c 5
/src/libressl/crypto/engine/eng_list.c 3
/src/libressl/crypto/engine/eng_ctrl.c 7
/src/libressl/crypto/engine/eng_fat.c 5
/src/libressl/crypto/engine/tb_cipher.c 3
/src/libressl/crypto/engine/tb_digest.c 3
/src/libressl/crypto/engine/tb_rsa.c 3
/src/libressl/crypto/engine/tb_dsa.c 3
/src/libressl/crypto/engine/tb_dh.c 3
/src/libressl/crypto/engine/tb_ecdh.c 3
/src/libressl/crypto/engine/tb_ecdsa.c 3
/src/libressl/crypto/engine/tb_eckey.c 3
/src/libressl/crypto/engine/tb_rand.c 3
/src/libressl/crypto/engine/eng_all.c 2
/src/libressl/crypto/conf/conf_def.c 1
/src/libressl/crypto/x509/x509_def.c 1
/src/libressl/crypto/dso/dso_lib.c 6
/src/libressl/crypto/dso/dso_openssl.c 1
/src/libressl/crypto/dso/dso_null.c 1
/src/libressl/crypto/bio/bss_file.c 1
/src/libressl/crypto/bio/bio_err.c 1
/src/libressl/crypto/bn/bn_err.c 1
/src/libressl/crypto/buffer/buf_err.c 1
/src/libressl/crypto/cms/cms_err.c 1
/src/libressl/crypto/conf/conf_err.c 1
/src/libressl/crypto/cpt_err.c 1
/src/libressl/crypto/ct/ct_err.c 1
/src/libressl/crypto/dh/dh_err.c 1
/src/libressl/crypto/dsa/dsa_err.c 1
/src/libressl/crypto/dso/dso_err.c 1
/src/libressl/crypto/ecdh/ech_err.c 1
/src/libressl/crypto/ecdsa/ecs_err.c 1
/src/libressl/crypto/ec/ec_err.c 1
/src/libressl/crypto/engine/eng_err.c 1
/src/libressl/crypto/evp/evp_err.c 1
/src/libressl/crypto/gost/gost_err.c 1
/src/libressl/crypto/kdf/kdf_err.c 1
/src/libressl/crypto/objects/obj_err.c 1
/src/libressl/crypto/ocsp/ocsp_err.c 1
/src/libressl/crypto/pem/pem_err.c 1
/src/libressl/crypto/pkcs12/pk12err.c 1
/src/libressl/crypto/pkcs7/pkcs7err.c 1
/src/libressl/crypto/rand/rand_err.c 1
/src/libressl/crypto/rsa/rsa_err.c 1
/src/libressl/crypto/ts/ts_err.c 1
/src/libressl/crypto/ui/ui_err.c 1
/src/libressl/crypto/x509/x509_err.c 2
/src/libressl/crypto/evp/c_all.c 4
/src/libressl/crypto/evp/e_des.c 6
/src/libressl/crypto/evp/names.c 2
/src/libressl/crypto/objects/o_names.c 4
/src/libressl/crypto/evp/e_des3.c 10
/src/libressl/crypto/evp/e_xcbc_d.c 1
/src/libressl/crypto/evp/e_rc4.c 2
/src/libressl/crypto/evp/e_rc4_hmac_md5.c 1
/src/libressl/crypto/evp/e_idea.c 4
/src/libressl/crypto/evp/e_rc2.c 6
/src/libressl/crypto/evp/e_bf.c 4
/src/libressl/crypto/evp/e_cast.c 4
/src/libressl/crypto/evp/e_aes.c 32
/src/libressl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
/src/libressl/crypto/evp/e_camellia.c 18
/src/libressl/crypto/evp/e_chacha.c 1
/src/libressl/crypto/evp/e_gost2814789.c 3
/src/libressl/crypto/evp/e_sm4.c 5
/src/libressl/crypto/evp/m_md4.c 1
/src/libressl/crypto/evp/m_md5.c 1
/src/libressl/crypto/evp/m_md5_sha1.c 1
/src/libressl/crypto/evp/m_sha1.c 5
/src/libressl/crypto/evp/m_gostr341194.c 1
/src/libressl/crypto/evp/m_gost2814789.c 1
/src/libressl/crypto/evp/m_streebog.c 2
/src/libressl/crypto/evp/m_ripemd.c 1
/src/libressl/crypto/evp/m_sm3.c 1
/src/libressl/crypto/evp/m_wp.c 1
/src/libressl/crypto/x509/x509_prn.c 4
/src/libressl/crypto/x509/x509_v3.c 2
/src/libressl/crypto/x509/x509_lib.c 5
/src/libressl/crypto/asn1/asn1_par.c 3
/src/libressl/crypto/asn1/a_octet.c 2
/src/libressl/crypto/bio/b_dump.c 2
/src/libressl/crypto/compat/strlcat.c 1
/src/libressl/crypto/asn1/a_enum.c 2
/src/libressl/crypto/x509/x509_utl.c 1
/src/libressl/crypto/asn1/t_x509a.c 1
/src/libressl/crypto/malloc-wrapper.c 1

Fuzzer: asn1

Call tree

The following is the call tree with color coding for which functions are hit/not hit. This info is based on the coverage achieved of all fuzzers together and not just this specific fuzzer. We use the following coloring scheme where min/max is an interval [min:max) (max non-inclusive) to color the callsite based on how many times the callsite is covered at run time.
Min Max Color
0 1 red
1 10 gold
10 30 yellow
30 50 greenyellow
50 1000000000000 lawngreen

For further technical details on the call tree overview, please see the Glossary .

The distribution of callsites in terms of coloring is
Color Callsite count Percentage
red 898 28.1%
gold 487 15.2%
yellow 36 1.12%
greenyellow 38 1.19%
lawngreen 1730 54.2%
All colors 3189 100

Full call tree

The following link provides a visualisation of the full call tree overlaid with coverage information: full call tree

For further technical details on how the call tree is generated, please see the Glossary .

Fuzz blockers

The followings nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
151 2521 lh_insert call site ERR_print_errors_cb
119 2399 OPENSSL_init_crypto call site int_engine_configure
65 1644 BN_mod_inverse_no_branch call site BN_nnmod
46 889 TS_RESP_print_bio call site TS_TST_INFO_print_bio
28 1820 BN_mod_exp_mont_consttime call site BN_MONT_CTX_set
26 1051 pkey_set_type call site EVP_PKEY_asn1_find_str
25 2063 BN_rand call site BN_GF2m_mod_mul_arr
24 2004 ec_GFp_simple_set_compressed_coordinates call site ec_GF2m_simple_set_compressed_coordinates
18 2044 BN_GF2m_add call site BN_GF2m_mod_solve_quad_arr
16 2103 ec_GF2m_simple_oct2point call site EC_POINT_set_compressed_coordinates
15 1093 lh_new call site ENGINE_finish
14 1036 EVP_PKEY_free_it call site engine_unlocked_finish

Runtime coverage analysis

Covered functions
1064
Functions that are reachable but not covered
204
Reachable functions
905
Percentage of reachable functions covered
77.46%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/libressl.fuzzers/driver.c 1
/src/libressl.fuzzers/asn1.c 1
/src/libressl/crypto/asn1/tasn_dec.c 21
/src/libressl/crypto/bytestring/bs_cbs.c 28
/src/libressl/crypto/err/err.c 16
/src/libressl/crypto/crypto_lock.c 2
/src/libressl/crypto/cryptlib.c 5
/src/libressl/crypto/stack/stack.c 14
/src/libressl/crypto/asn1/tasn_fre.c 5
/src/libressl/crypto/asn1/a_object.c 13
/src/libressl/crypto/compat/freezero.c 1
/src/libressl/crypto/asn1/a_string.c 7
/src/libressl/crypto/asn1/tasn_utl.c 10
/src/libressl/crypto/objects/obj_dat.c 9
/src/libressl/crypto/lhash/lhash.c 10
/src/libressl/crypto/asn1/a_int.c 13
/src/libressl/crypto/asn1/asn1_lib.c 4
/src/libressl/crypto/bytestring/bs_cbb.c 9
/src/libressl/crypto/compat/recallocarray.c 1
/src/libressl/crypto/asn1/a_type.c 3
/src/libressl/crypto/asn1/tasn_new.c 8
/src/libressl/crypto/asn1/a_bitstr.c 7
/src/libressl/crypto/asn1/a_time_tm.c 3
/src/libressl/crypto/asn1/asn1_types.c 4
/src/libressl/crypto/bio/bss_null.c 1
/src/libressl/crypto/bio/bio_lib.c 8
/src/libressl/crypto/ex_data.c 3
/src/libressl/crypto/asn1/tasn_prn.c 9
/src/libressl/crypto/bio/b_print.c 2
/src/libressl/crypto/x509/x509_utl.c 5
/src/libressl/crypto/bn/bn_lib.c 31
/src/libressl/crypto/bn/bn_print.c 2
/src/libressl/crypto/bn/bn_word.c 4
/src/libressl/crypto/bn/bn_shift.c 4
/src/libressl/crypto/bn/bn_asm.c 10
/src/libressl/crypto/asn1/t_x509.c 2
/src/libressl/crypto/compat/strlcpy.c 1
/src/libressl/crypto/asn1/asn1_par.c 3
/src/libressl/crypto/asn1/asn1_old_lib.c 5
/src/libressl/crypto/asn1/a_octet.c 2
/src/libressl/crypto/bio/b_dump.c 2
/src/libressl/crypto/compat/strlcat.c 1
/src/libressl/crypto/asn1/a_enum.c 2
/src/libressl/crypto/asn1/a_strex.c 6
/src/libressl/crypto/asn1/tasn_enc.c 8
/src/libressl/crypto/asn1/a_utf8.c 2
/src/libressl/crypto/malloc-wrapper.c 1
/src/libressl/crypto/ts/ts_asn1.c 9
/src/libressl/crypto/ts/ts_req_print.c 1
/src/libressl/crypto/ts/ts_req_utils.c 8
/src/libressl/crypto/ts/ts_lib.c 5
/src/libressl/crypto/x509/x509_v3.c 4
/src/libressl/crypto/x509/x509_prn.c 3
/src/libressl/crypto/x509/x509_lib.c 5
/src/libressl/crypto/ts/ts_rsp_print.c 5
/src/libressl/crypto/ts/ts_rsp_utils.c 15
/src/libressl/crypto/x509/x509_alt.c 1
/src/libressl/crypto/x509/x509_obj.c 1
/src/libressl/crypto/buffer/buffer.c 4
/src/libressl/crypto/dsa/dsa_asn1.c 4
/src/libressl/crypto/dsa/dsa_sign.c 1
/src/libressl/crypto/dsa/dsa_prn.c 2
/src/libressl/crypto/evp/p_lib.c 12
/src/libressl/crypto/engine/eng_init.c 4
/src/libressl/crypto/engine/eng_lib.c 6
/src/libressl/crypto/engine/tb_pkmeth.c 4
/src/libressl/crypto/evp/pmeth_lib.c 1
/src/libressl/crypto/engine/tb_asnmth.c 8
/src/libressl/crypto/asn1/ameth_lib.c 9
/src/libressl/crypto/engine/eng_table.c 11
/src/libressl/crypto/dsa/dsa_lib.c 2
/src/libressl/crypto/asn1/x_attrib.c 1
/src/libressl/crypto/rsa/rsa_asn1.c 2
/src/libressl/crypto/rsa/rsa_prn.c 1
/src/libressl/crypto/rsa/rsa_lib.c 2
/src/libressl/crypto/bn/bn_blind.c 1
/src/libressl/crypto/ec/ec_asn1.c 10
/src/libressl/crypto/ec/ec_curve.c 3
/src/libressl/crypto/bn/bn_ctx.c 13
/src/libressl/crypto/ec/ec_lib.c 32
/src/libressl/crypto/ec/ec_cvt.c 2
/src/libressl/crypto/ec/ecp_mont.c 1
/src/libressl/crypto/ec/ec2_smpl.c 1
/src/libressl/crypto/bn/bn_add.c 4
/src/libressl/crypto/bn/bn_div.c 3
/src/libressl/crypto/ec/ec_oct.c 3
/src/libressl/crypto/ec/ecp_oct.c 3
/src/libressl/crypto/bn/bn_mod.c 6
/src/libressl/crypto/bn/bn_sqr.c 3
/src/libressl/crypto/bn/bn_mul.c 5
/src/libressl/crypto/bn/bn_sqrt.c 1
/src/libressl/crypto/bn/bn_exp.c 9
/src/libressl/crypto/bn/bn_mont.c 8
/src/libressl/crypto/bn/bn_gcd.c 3
/src/libressl/crypto/./constant_time_locl.h 4
/src/libressl/crypto/bn/bn_recp.c 6
/src/libressl/crypto/bn/bn_rand.c 3
/src/libressl/crypto/compat/arc4random.c 6
/src/libressl/crypto/compat/arc4random_linux.h 4
/src/libressl/crypto/compat/chacha_private.h 3
/src/libressl/crypto/bn/bn_kron.c 1
/src/libressl/crypto/ec/ec2_oct.c 3
/src/libressl/crypto/bn/bn_gf2m.c 7
/src/libressl/crypto/ec/eck_prn.c 4
/src/libressl/crypto/ec/ec_print.c 1
/src/libressl/crypto/asn1/t_pkey.c 1
/src/libressl/crypto/ec/ec_key.c 3
/src/libressl/crypto/ec/ec_kmeth.c 2
/src/libressl/crypto/engine/tb_eckey.c 5
/src/libressl/crypto/ecdsa/ecs_asn1.c 1
/src/libressl/crypto/asn1/a_pkey.c 2
/src/libressl/crypto/asn1/tasn_typ.c 1
/src/libressl/crypto/asn1/p8_pkey.c 3
/src/libressl/crypto/evp/evp_pkey.c 1
/src/libressl/ssl/ssl_asn1.c 1
/src/libressl/ssl/ssl_sess.c 2
/src/libressl/ssl/ssl_init.c 2
/usr/include/pthread.h 1
/src/libressl/crypto/crypto_init.c 2
/src/libressl/crypto/err/err_all.c 2
/src/libressl/crypto/asn1/asn1_err.c 1
/src/libressl/crypto/conf/conf_sap.c 4
/src/libressl/crypto/conf/conf_mall.c 1
/src/libressl/crypto/asn1/asn_moid.c 3
/src/libressl/crypto/conf/conf_mod.c 10
/src/libressl/crypto/conf/conf_lib.c 6
/src/libressl/crypto/conf/conf_api.c 3
/src/libressl/crypto/engine/eng_cnf.c 5
/src/libressl/crypto/engine/eng_list.c 3
/src/libressl/crypto/engine/eng_ctrl.c 7
/src/libressl/crypto/engine/eng_fat.c 5
/src/libressl/crypto/engine/tb_cipher.c 3
/src/libressl/crypto/engine/tb_digest.c 3
/src/libressl/crypto/engine/tb_rsa.c 3
/src/libressl/crypto/engine/tb_dsa.c 3
/src/libressl/crypto/engine/tb_dh.c 3
/src/libressl/crypto/engine/tb_ecdh.c 3
/src/libressl/crypto/engine/tb_ecdsa.c 3
/src/libressl/crypto/engine/tb_rand.c 3
/src/libressl/crypto/engine/eng_all.c 2
/src/libressl/crypto/conf/conf_def.c 1
/src/libressl/crypto/x509/x509_def.c 1
/src/libressl/crypto/dso/dso_lib.c 6
/src/libressl/crypto/dso/dso_openssl.c 1
/src/libressl/crypto/dso/dso_null.c 1
/src/libressl/crypto/bio/bss_file.c 1
/src/libressl/crypto/err/err_prn.c 2
/src/libressl/crypto/bio/bio_err.c 1
/src/libressl/crypto/bn/bn_err.c 1
/src/libressl/crypto/buffer/buf_err.c 1
/src/libressl/crypto/cms/cms_err.c 1
/src/libressl/crypto/conf/conf_err.c 1
/src/libressl/crypto/cpt_err.c 1
/src/libressl/crypto/ct/ct_err.c 1
/src/libressl/crypto/dh/dh_err.c 1
/src/libressl/crypto/dsa/dsa_err.c 1
/src/libressl/crypto/dso/dso_err.c 1
/src/libressl/crypto/ecdh/ech_err.c 1
/src/libressl/crypto/ecdsa/ecs_err.c 1
/src/libressl/crypto/ec/ec_err.c 1
/src/libressl/crypto/engine/eng_err.c 1
/src/libressl/crypto/evp/evp_err.c 1
/src/libressl/crypto/gost/gost_err.c 1
/src/libressl/crypto/kdf/kdf_err.c 1
/src/libressl/crypto/objects/obj_err.c 1
/src/libressl/crypto/ocsp/ocsp_err.c 1
/src/libressl/crypto/pem/pem_err.c 1
/src/libressl/crypto/pkcs12/pk12err.c 1
/src/libressl/crypto/pkcs7/pkcs7err.c 1
/src/libressl/crypto/rand/rand_err.c 1
/src/libressl/crypto/rsa/rsa_err.c 1
/src/libressl/crypto/ts/ts_err.c 1
/src/libressl/crypto/ui/ui_err.c 1
/src/libressl/crypto/x509/x509_err.c 2
/src/libressl/crypto/evp/c_all.c 4
/src/libressl/crypto/evp/e_des.c 6
/src/libressl/crypto/evp/names.c 2
/src/libressl/crypto/objects/o_names.c 4
/src/libressl/crypto/evp/e_des3.c 10
/src/libressl/crypto/evp/e_xcbc_d.c 1
/src/libressl/crypto/evp/e_rc4.c 2
/src/libressl/crypto/evp/e_rc4_hmac_md5.c 1
/src/libressl/crypto/evp/e_idea.c 4
/src/libressl/crypto/evp/e_rc2.c 6
/src/libressl/crypto/evp/e_bf.c 4
/src/libressl/crypto/evp/e_cast.c 4
/src/libressl/crypto/evp/e_aes.c 32
/src/libressl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
/src/libressl/crypto/evp/e_camellia.c 18
/src/libressl/crypto/evp/e_chacha.c 1
/src/libressl/crypto/evp/e_gost2814789.c 3
/src/libressl/crypto/evp/e_sm4.c 5
/src/libressl/crypto/evp/m_md4.c 1
/src/libressl/crypto/evp/m_md5.c 1
/src/libressl/crypto/evp/m_md5_sha1.c 1
/src/libressl/crypto/evp/m_sha1.c 5
/src/libressl/crypto/evp/m_gostr341194.c 1
/src/libressl/crypto/evp/m_gost2814789.c 1
/src/libressl/crypto/evp/m_streebog.c 2
/src/libressl/crypto/evp/m_ripemd.c 1
/src/libressl/crypto/evp/m_sm3.c 1
/src/libressl/crypto/evp/m_wp.c 1
/src/libressl/ssl/ssl_err.c 2
/src/libressl/ssl/ssl_algs.c 1
/src/libressl/crypto/asn1/x_x509.c 2
/src/libressl/ssl/ssl_txt.c 1
/src/libressl/ssl/ssl_lib.c 1
/src/libressl/crypto/x509/x509_txt.c 1

Fuzzer: bndiv

Call tree

The following is the call tree with color coding for which functions are hit/not hit. This info is based on the coverage achieved of all fuzzers together and not just this specific fuzzer. We use the following coloring scheme where min/max is an interval [min:max) (max non-inclusive) to color the callsite based on how many times the callsite is covered at run time.
Min Max Color
0 1 red
1 10 gold
10 30 yellow
30 50 greenyellow
50 1000000000000 lawngreen

For further technical details on the call tree overview, please see the Glossary .

The distribution of callsites in terms of coloring is
Color Callsite count Percentage
red 85 34.9%
gold 4 1.64%
yellow 3 1.23%
greenyellow 1 0.41%
lawngreen 150 61.7%
All colors 243 100

Full call tree

The following link provides a visualisation of the full call tree overlaid with coverage information: full call tree

For further technical details on how the call tree is generated, please see the Glossary .

Fuzz blockers

The followings nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
27 190 FuzzerTestOneInput call site BN_print_fp
20 219 CRYPTO_add_lock call site BN_print_fp
6 25 freezero call site BN_free
6 32 FuzzerTestOneInput call site OPENSSL_showfatal
4 2 FuzzerTestOneInput call site BN_new
3 147 bn_mul_recursive call site bn_mul_comba4
2 74 BN_div_internal call site bn_expand2
1 15 ERR_get_state call site ERR_STATE_free
1 18 bn_expand2 call site ERR_put_error
1 20 bn_expand_internal call site ERR_put_error
1 22 bn_expand_internal call site ERR_put_error
1 48 BN_div call site ERR_put_error

Runtime coverage analysis

Covered functions
253
Functions that are reachable but not covered
34
Reachable functions
85
Percentage of reachable functions covered
60.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/libressl.fuzzers/driver.c 1
/src/libressl.fuzzers/bndiv.c 1
/src/libressl/crypto/bn/bn_lib.c 20
/src/libressl/crypto/err/err.c 5
/src/libressl/crypto/crypto_lock.c 2
/src/libressl/crypto/cryptlib.c 4
/src/libressl/crypto/compat/freezero.c 1
/src/libressl/crypto/compat/getprogname_linux.c 1
/src/libressl/crypto/compat/syslog_r.c 1
/src/libressl/crypto/bn/bn_div.c 2
/src/libressl/crypto/bn/bn_ctx.c 7
/src/libressl/crypto/bn/bn_shift.c 2
/src/libressl/crypto/bn/bn_asm.c 6
/src/libressl/crypto/bn/bn_mul.c 5
/src/libressl/crypto/bn/bn_add.c 3
/src/libressl/crypto/bn/bn_print.c 2
/src/libressl/crypto/bio/bss_file.c 1
/src/libressl/crypto/bio/bio_lib.c 6
/src/libressl/crypto/ex_data.c 3
/usr/include/x86_64-linux-gnu/bits/stdio.h 1

Fuzzer: cryptofuzz

Call tree

The following is the call tree with color coding for which functions are hit/not hit. This info is based on the coverage achieved of all fuzzers together and not just this specific fuzzer. We use the following coloring scheme where min/max is an interval [min:max) (max non-inclusive) to color the callsite based on how many times the callsite is covered at run time.
Min Max Color
0 1 red
1 10 gold
10 30 yellow
30 50 greenyellow
50 1000000000000 lawngreen

For further technical details on the call tree overview, please see the Glossary .

The distribution of callsites in terms of coloring is
Color Callsite count Percentage
red 259 35.1%
gold 67 9.09%
yellow 21 2.84%
greenyellow 32 4.34%
lawngreen 358 48.5%
All colors 737 100

Full call tree

The following link provides a visualisation of the full call tree overlaid with coverage information: full call tree

For further technical details on how the call tree is generated, please see the Glossary .

Fuzz blockers

The followings nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
194 403 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const call site _ZN8nlohmann14adl_serializerINSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEEvE7to_jsonINS_10basic_jsonINS1_3mapENS1_6vectorES7_blmdS5_S0_EERS7_EEDTcmclL_ZNS_12_GLOBAL__N_17to_jsonEEfp_clsr3stdE7forwardIT0_Efp0_EEcvv_EERT_OSG_
20 624 cryptofuzz::ExecutorBase ::compare(std::__1::vector , cryptofuzz::operation::Digest>, std::__1::allocator , cryptofuzz::operation::Digest> > > const&, std::__1::vector , std::__1::optional >, std::__1::allocator , std::__1::optional > > > const&, unsigned char const*, unsigned long) const call site puts
11 390 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const call site __cxa_get_exception_ptr
7 364 cryptofuzz::ExecutorBase ::getOp(fuzzing::datasource::Datasource*, unsigned char const*, unsigned long) const call site
7 610 cryptofuzz::Buffer::GetPtr(fuzzing::datasource::Datasource*) const call site __cxa_get_exception_ptr
3 375 cryptofuzz::ExecutorBase ::getOp(fuzzing::datasource::Datasource*, unsigned char const*, unsigned long) const call site
2 381 cryptofuzz::ExecutorBase ::getModule(fuzzing::datasource::Datasource&) const call site
2 386 cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&, unsigned char const*, unsigned long) const call site
2 605 cryptofuzz::tests::test(cryptofuzz::operation::Digest const&, std::__1::optional const&) call site
1 120 cryptofuzz::Driver::Run(unsigned char const*, unsigned long) const call site
1 125 cryptofuzz::Driver::Run(unsigned char const*, unsigned long) const call site
1 127 cryptofuzz::Driver::Run(unsigned char const*, unsigned long) const call site

Branch Blockers [Click to view]

Runtime coverage analysis

Covered functions
2676
Functions that are reachable but not covered
113
Reachable functions
404
Percentage of reachable functions covered
72.03%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/cryptofuzz/entry.cpp 1
/src/cryptofuzz/driver.cpp 1
/src/cryptofuzz/include/cryptofuzz/repository.h 89
/src/cryptofuzz/executor.cpp 175
/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/id.hpp 1
/src/cryptofuzz/./executor.h 3
/src/cryptofuzz/components.cpp 11
/src/cryptofuzz/include/cryptofuzz/generic.h 3
/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/datasource.hpp 8
/src/cryptofuzz/options.cpp 2
/src/cryptofuzz/include/cryptofuzz/operations.h 6
/usr/local/bin/../include/c++/v1/optional 4
/src/cryptofuzz/operation.cpp 2
/src/cryptofuzz/repository.cpp 2
/usr/local/bin/../include/c++/v1/stdexcept 1
/src/cryptofuzz/util.cpp 6
/src/cryptofuzz/include/cryptofuzz/../../third_party/json/json.hpp 50
/usr/local/bin/../include/c++/v1/exception 2
/usr/include/boost/algorithm/hex.hpp 3
/usr/include/boost/range/begin.hpp 2
/usr/include/boost/range/end.hpp 2
/src/cryptofuzz/./third_party/json/json.hpp 5
/usr/local/bin/../include/c++/v1/stdlib.h 1
/usr/local/bin/../include/c++/v1/math.h 4
/src/cryptofuzz/tests.cpp 1
/src/cryptofuzz/fuzzing-headers/include/fuzzing/exception.hpp 2
/src/cryptofuzz/fuzzing-headers/include/fuzzing/memory.hpp 1

Fuzzer: bignum

Call tree

The following is the call tree with color coding for which functions are hit/not hit. This info is based on the coverage achieved of all fuzzers together and not just this specific fuzzer. We use the following coloring scheme where min/max is an interval [min:max) (max non-inclusive) to color the callsite based on how many times the callsite is covered at run time.
Min Max Color
0 1 red
1 10 gold
10 30 yellow
30 50 greenyellow
50 1000000000000 lawngreen

For further technical details on the call tree overview, please see the Glossary .

The distribution of callsites in terms of coloring is
Color Callsite count Percentage
red 194 29.4%
gold 9 1.36%
yellow 1 0.15%
greenyellow 2 0.30%
lawngreen 452 68.6%
All colors 658 100

Full call tree

The following link provides a visualisation of the full call tree overlaid with coverage information: full call tree

For further technical details on how the call tree is generated, please see the Glossary .

Fuzz blockers

The followings nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
60 261 BN_mod_inverse_no_branch call site BN_nnmod
28 481 BN_mod_exp_mont_consttime call site BN_MONT_CTX_set
27 604 FuzzerTestOneInput call site BN_print_fp
12 633 CRYPTO_add_lock call site BN_print_fp
9 323 BN_mul_word call site BN_nnmod
6 41 FuzzerTestOneInput call site OPENSSL_showfatal
3 2 FuzzerTestOneInput call site ERR_put_error
3 222 bn_mul_recursive call site bn_mul_comba4
3 335 BN_MONT_CTX_set call site BN_add_word
2 127 BN_div_internal call site BN_set_word
2 142 BN_div_internal call site bn_sub_words
2 258 BN_mod_inverse_no_branch call site ERR_put_error

Runtime coverage analysis

Covered functions
307
Functions that are reachable but not covered
39
Reachable functions
147
Percentage of reachable functions covered
73.47%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/libressl.fuzzers/driver.c 1
/src/libressl.fuzzers/bignum.c 1
/src/libressl/crypto/bn/bn_lib.c 27
/src/libressl/crypto/err/err.c 5
/src/libressl/crypto/crypto_lock.c 2
/src/libressl/crypto/cryptlib.c 4
/src/libressl/crypto/bn/bn_ctx.c 13
/src/libressl/crypto/compat/freezero.c 1
/src/libressl/crypto/compat/getprogname_linux.c 1
/src/libressl/crypto/compat/syslog_r.c 1
/src/libressl/crypto/bn/bn_exp.c 10
/src/libressl/crypto/bn/bn_mont.c 8
/src/libressl/crypto/bn/bn_gcd.c 3
/src/libressl/crypto/bn/bn_mod.c 2
/src/libressl/crypto/bn/bn_div.c 3
/src/libressl/crypto/bn/bn_shift.c 4
/src/libressl/crypto/bn/bn_asm.c 9
/src/libressl/crypto/bn/bn_add.c 4
/src/libressl/crypto/bn/bn_mul.c 5
/src/libressl/crypto/bn/bn_word.c 3
/src/libressl/crypto/bn/bn_sqr.c 3
/src/libressl/crypto/./constant_time_locl.h 4
/src/libressl/crypto/bn/bn_recp.c 6
/src/libressl/crypto/bn/bn_print.c 2
/src/libressl/crypto/bio/bss_file.c 1
/src/libressl/crypto/bio/bio_lib.c 6
/src/libressl/crypto/ex_data.c 3
/usr/include/x86_64-linux-gnu/bits/stdio.h 1

Fuzzer: crl

Call tree

The following is the call tree with color coding for which functions are hit/not hit. This info is based on the coverage achieved of all fuzzers together and not just this specific fuzzer. We use the following coloring scheme where min/max is an interval [min:max) (max non-inclusive) to color the callsite based on how many times the callsite is covered at run time.
Min Max Color
0 1 red
1 10 gold
10 30 yellow
30 50 greenyellow
50 1000000000000 lawngreen

For further technical details on the call tree overview, please see the Glossary .

The distribution of callsites in terms of coloring is
Color Callsite count Percentage
red 232 29.1%
gold 9 1.12%
yellow 4 0.50%
greenyellow 4 0.50%
lawngreen 548 68.7%
All colors 797 100

Full call tree

The following link provides a visualisation of the full call tree overlaid with coverage information: full call tree

For further technical details on how the call tree is generated, please see the Glossary .

Fuzz blockers

The followings nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
54 585 X509V3_EXT_print call site asn1_parse2
38 640 d2i_ASN1_OCTET_STRING call site d2i_ASN1_INTEGER
24 491 lh_new call site engine_unlocked_finish
7 434 i2t_ASN1_OBJECT_name call site OBJ_nid2sn
7 482 ameth_cmp_BSEARCH_CMP_FN call site ENGINE_get_pkey_asn1_meth_engine
6 465 X509_signature_print call site sk_find
5 411 BIO_vprintf call site ERR_put_error
5 422 X509_signature_print call site ERR_put_error
5 773 ASN1_item_ex_i2d call site ASN1_item_ex_i2d
4 679 ASN1_OCTET_STRING_free call site ASN1_OCTET_STRING_free
3 157 recallocarray call site __errno_location
3 193 ASN1_primitive_new call site ERR_put_error

Runtime coverage analysis

Covered functions
619
Functions that are reachable but not covered
48
Reachable functions
262
Percentage of reachable functions covered
81.68%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/libressl.fuzzers/driver.c 1
/src/libressl.fuzzers/crl.c 1
/src/libressl/crypto/asn1/x_crl.c 8
/src/libressl/crypto/asn1/tasn_dec.c 21
/src/libressl/crypto/bytestring/bs_cbs.c 14
/src/libressl/crypto/err/err.c 9
/src/libressl/crypto/crypto_lock.c 2
/src/libressl/crypto/cryptlib.c 2
/src/libressl/crypto/stack/stack.c 14
/src/libressl/crypto/asn1/tasn_fre.c 5
/src/libressl/crypto/asn1/a_object.c 13
/src/libressl/crypto/compat/freezero.c 1
/src/libressl/crypto/asn1/a_string.c 5
/src/libressl/crypto/asn1/tasn_utl.c 10
/src/libressl/crypto/objects/obj_dat.c 7
/src/libressl/crypto/lhash/lhash.c 3
/src/libressl/crypto/asn1/a_int.c 13
/src/libressl/crypto/asn1/asn1_lib.c 4
/src/libressl/crypto/bytestring/bs_cbb.c 9
/src/libressl/crypto/compat/recallocarray.c 1
/src/libressl/crypto/asn1/a_type.c 2
/src/libressl/crypto/asn1/tasn_new.c 8
/src/libressl/crypto/asn1/a_bitstr.c 6
/src/libressl/crypto/asn1/a_time_tm.c 3
/src/libressl/crypto/asn1/asn1_types.c 3
/src/libressl/crypto/bio/bss_null.c 1
/src/libressl/crypto/bio/bio_lib.c 7
/src/libressl/crypto/ex_data.c 3
/src/libressl/crypto/asn1/t_crl.c 1
/src/libressl/crypto/bio/b_print.c 2
/src/libressl/crypto/asn1/t_x509.c 5
/src/libressl/crypto/objects/obj_xref.c 4
/src/libressl/crypto/asn1/ameth_lib.c 6
/src/libressl/crypto/engine/tb_asnmth.c 4
/src/libressl/crypto/engine/eng_table.c 4
/src/libressl/crypto/engine/eng_init.c 2
/src/libressl/crypto/engine/eng_lib.c 1
/src/libressl/crypto/engine/tb_pkmeth.c 1
/src/libressl/crypto/evp/pmeth_lib.c 1
/src/libressl/crypto/x509/x509_obj.c 1
/src/libressl/crypto/buffer/buffer.c 4
/src/libressl/crypto/compat/strlcpy.c 1
/src/libressl/crypto/x509/x509_prn.c 4
/src/libressl/crypto/x509/x509_v3.c 2
/src/libressl/crypto/x509/x509_lib.c 5
/src/libressl/crypto/asn1/asn1_par.c 3
/src/libressl/crypto/asn1/asn1_old_lib.c 5
/src/libressl/crypto/asn1/a_octet.c 2
/src/libressl/crypto/bio/b_dump.c 2
/src/libressl/crypto/compat/strlcat.c 1
/src/libressl/crypto/asn1/a_enum.c 2
/src/libressl/crypto/x509/x509_utl.c 1
/src/libressl/crypto/asn1/tasn_enc.c 8
/src/libressl/crypto/malloc-wrapper.c 1

Fuzzer: asn1parse

Call tree

The following is the call tree with color coding for which functions are hit/not hit. This info is based on the coverage achieved of all fuzzers together and not just this specific fuzzer. We use the following coloring scheme where min/max is an interval [min:max) (max non-inclusive) to color the callsite based on how many times the callsite is covered at run time.
Min Max Color
0 1 red
1 10 gold
10 30 yellow
30 50 greenyellow
50 1000000000000 lawngreen

For further technical details on the call tree overview, please see the Glossary .

The distribution of callsites in terms of coloring is
Color Callsite count Percentage
red 335 61.5%
gold 6 1.10%
yellow 0 0.0%
greenyellow 1 0.18%
lawngreen 202 37.1%
All colors 544 100

Full call tree

The following link provides a visualisation of the full call tree overlaid with coverage information: full call tree

For further technical details on how the call tree is generated, please see the Glossary .

Fuzz blockers

The followings nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
104 392 asn1_d2i_primitive call site asn1_item_d2i_sequence
28 251 asn1_d2i_primitive_content call site asn1_collect
22 191 CRYPTO_add_lock call site ASN1_template_free
18 319 asn1_c2i_primitive call site c2i_ASN1_BIT_STRING_cbs
18 357 asn1_c2i_primitive call site asn1_time_parse_cbs
16 159 ASN1_item_ex_d2i call site asn1_template_stack_of_d2i
16 501 asn1_parse2 call site BIO_write
15 303 ASN1_STRING_type_new call site asn1_c2i_primitive
9 291 ASN1_item_ex_new call site asn1_item_ex_new
8 181 ASN1_STRING_clear call site asn1_item_free
8 220 asn1_check_tag call site ERR_put_error
7 110 i2t_ASN1_OBJECT_name call site OBJ_nid2sn

Runtime coverage analysis

Covered functions
310
Functions that are reachable but not covered
72
Reachable functions
170
Percentage of reachable functions covered
57.65%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/libressl.fuzzers/driver.c 1
/src/libressl.fuzzers/asn1parse.c 1
/src/libressl/crypto/asn1/asn1_par.c 3
/src/libressl/crypto/bio/b_print.c 2
/src/libressl/crypto/bio/bio_lib.c 4
/src/libressl/crypto/err/err.c 7
/src/libressl/crypto/crypto_lock.c 2
/src/libressl/crypto/cryptlib.c 2
/src/libressl/crypto/asn1/asn1_old_lib.c 1
/src/libressl/crypto/bytestring/bs_cbs.c 14
/src/libressl/crypto/asn1/asn1_lib.c 4
/src/libressl/crypto/asn1/asn1_types.c 3
/src/libressl/crypto/asn1/a_object.c 11
/src/libressl/crypto/compat/freezero.c 1
/src/libressl/crypto/bytestring/bs_cbb.c 9
/src/libressl/crypto/objects/obj_dat.c 7
/src/libressl/crypto/lhash/lhash.c 2
/src/libressl/crypto/compat/recallocarray.c 1
/src/libressl/crypto/asn1/a_octet.c 2
/src/libressl/crypto/asn1/tasn_dec.c 21
/src/libressl/crypto/stack/stack.c 9
/src/libressl/crypto/asn1/tasn_fre.c 5
/src/libressl/crypto/asn1/a_string.c 4
/src/libressl/crypto/asn1/tasn_utl.c 9
/src/libressl/crypto/asn1/a_int.c 10
/src/libressl/crypto/asn1/a_type.c 2
/src/libressl/crypto/asn1/tasn_new.c 8
/src/libressl/crypto/asn1/a_bitstr.c 5
/src/libressl/crypto/asn1/a_time_tm.c 3
/src/libressl/crypto/bio/b_dump.c 2
/src/libressl/crypto/compat/strlcpy.c 1
/src/libressl/crypto/compat/strlcat.c 1
/src/libressl/crypto/asn1/a_enum.c 2

Fuzzer: cms

Call tree

The following is the call tree with color coding for which functions are hit/not hit. This info is based on the coverage achieved of all fuzzers together and not just this specific fuzzer. We use the following coloring scheme where min/max is an interval [min:max) (max non-inclusive) to color the callsite based on how many times the callsite is covered at run time.
Min Max Color
0 1 red
1 10 gold
10 30 yellow
30 50 greenyellow
50 1000000000000 lawngreen

For further technical details on the call tree overview, please see the Glossary .

The distribution of callsites in terms of coloring is
Color Callsite count Percentage
red 91 16.8%
gold 9 1.66%
yellow 15 2.78%
greenyellow 5 0.92%
lawngreen 419 77.7%
All colors 539 100

Full call tree

The following link provides a visualisation of the full call tree overlaid with coverage information: full call tree

For further technical details on how the call tree is generated, please see the Glossary .

Fuzz blockers

The followings nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
6 30 FuzzerTestOneInput call site OPENSSL_showfatal
5 24 FuzzerTestOneInput call site ERR_put_error
5 55 asn1_d2i_read_bio call site ERR_put_error
3 48 recallocarray call site __errno_location
3 138 OBJ_bsearch_ call site ASN1_INTEGER_get
3 257 ASN1_primitive_new call site ERR_put_error
3 266 asn1_item_ex_new call site ASN1_item_ex_free
3 431 asn1_enc_save call site ERR_put_error
2 40 asn1_d2i_read_bio call site ERR_put_error
2 52 recallocarray call site ERR_put_error
2 86 asn1_d2i_read_bio call site ERR_put_error
2 95 ASN1_item_ex_d2i call site ERR_put_error

Runtime coverage analysis

Covered functions
485
Functions that are reachable but not covered
25
Reachable functions
186
Percentage of reachable functions covered
86.56%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/libressl.fuzzers/driver.c 1
/src/libressl.fuzzers/cms.c 1
/src/libressl/crypto/bio/bss_mem.c 1
/src/libressl/crypto/bio/bio_lib.c 6
/src/libressl/crypto/err/err.c 9
/src/libressl/crypto/crypto_lock.c 2
/src/libressl/crypto/cryptlib.c 4
/src/libressl/crypto/ex_data.c 3
/src/libressl/crypto/compat/getprogname_linux.c 1
/src/libressl/crypto/compat/syslog_r.c 1
/src/libressl/crypto/cms/cms_io.c 2
/src/libressl/crypto/asn1/asn1_item.c 3
/src/libressl/crypto/buffer/buffer.c 3
/src/libressl/crypto/compat/recallocarray.c 1
/src/libressl/crypto/asn1/asn1_old_lib.c 5
/src/libressl/crypto/bytestring/bs_cbs.c 14
/src/libressl/crypto/asn1/asn1_lib.c 3
/src/libressl/crypto/compat/freezero.c 1
/src/libressl/crypto/asn1/tasn_dec.c 21
/src/libressl/crypto/stack/stack.c 10
/src/libressl/crypto/asn1/tasn_fre.c 5
/src/libressl/crypto/asn1/a_object.c 4
/src/libressl/crypto/asn1/a_string.c 4
/src/libressl/crypto/asn1/tasn_utl.c 10
/src/libressl/crypto/objects/obj_dat.c 5
/src/libressl/crypto/lhash/lhash.c 2
/src/libressl/crypto/asn1/a_int.c 11
/src/libressl/crypto/bytestring/bs_cbb.c 7
/src/libressl/crypto/asn1/a_type.c 2
/src/libressl/crypto/asn1/tasn_new.c 8
/src/libressl/crypto/asn1/a_bitstr.c 6
/src/libressl/crypto/asn1/a_time_tm.c 3
/src/libressl/crypto/asn1/asn1_types.c 2
/src/libressl/crypto/bio/bss_null.c 1
/src/libressl/crypto/asn1/tasn_enc.c 8
/src/libressl/crypto/cms/cms_lib.c 1

Fuzzer: server

Call tree

The following is the call tree with color coding for which functions are hit/not hit. This info is based on the coverage achieved of all fuzzers together and not just this specific fuzzer. We use the following coloring scheme where min/max is an interval [min:max) (max non-inclusive) to color the callsite based on how many times the callsite is covered at run time.
Min Max Color
0 1 red
1 10 gold
10 30 yellow
30 50 greenyellow
50 1000000000000 lawngreen

For further technical details on the call tree overview, please see the Glossary .

The distribution of callsites in terms of coloring is
Color Callsite count Percentage
red 1018 41.1%
gold 491 19.8%
yellow 9 0.36%
greenyellow 21 0.84%
lawngreen 936 37.8%
All colors 2475 100

Full call tree

The following link provides a visualisation of the full call tree overlaid with coverage information: full call tree

For further technical details on how the call tree is generated, please see the Glossary .

Fuzz blockers

The followings nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
130 281 CRYPTO_free_ex_data call site OPENSSL_init_crypto
55 413 get_error_values call site ERR_load_crypto_strings
51 2073 PEM_bytes_read_bio call site PEM_def_callback
41 232 ERR_clear_error call site ENGINE_by_id
40 2199 PEM_read_bio_PrivateKey call site PKCS8_decrypt
38 2160 PEM_read_bio_PrivateKey call site d2i_PKCS8_PRIV_KEY_INFO
33 159 ASN1_OBJECT_free call site int_engine_configure
33 1820 cbs_get_u call site IPAddressFamily_afi_length
28 203 ERR_asprintf_error_data call site ENGINE_ctrl_cmd_string
22 1784 setup_crldp call site setup_dp
21 2336 SSL_new call site X509_VERIFY_PARAM_set1_policies
17 1609 ENGINE_get_pkey_asn1_meth_engine call site ENGINE_finish

Runtime coverage analysis

Covered functions
1609
Functions that are reachable but not covered
301
Reachable functions
896
Percentage of reachable functions covered
66.41%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/libressl.fuzzers/driver.c 1
/src/libressl.fuzzers/server.c 1
/src/libressl/ssl/ssl_methods.c 1
/src/libressl/ssl/ssl_lib.c 15
/src/libressl/ssl/ssl_init.c 2
/usr/include/pthread.h 1
/src/libressl/crypto/crypto_init.c 2
/src/libressl/crypto/cryptlib.c 7
/src/libressl/crypto/err/err_all.c 2
/src/libressl/crypto/err/err.c 19
/src/libressl/crypto/crypto_lock.c 2
/src/libressl/crypto/compat/strlcpy.c 1
/src/libressl/crypto/asn1/asn1_err.c 1
/src/libressl/crypto/conf/conf_sap.c 4
/src/libressl/crypto/conf/conf_mall.c 1
/src/libressl/crypto/asn1/asn_moid.c 3
/src/libressl/crypto/conf/conf_mod.c 10
/src/libressl/crypto/stack/stack.c 17
/src/libressl/crypto/conf/conf_lib.c 6
/src/libressl/crypto/conf/conf_api.c 3
/src/libressl/crypto/lhash/lhash.c 12
/src/libressl/crypto/objects/obj_dat.c 14
/src/libressl/crypto/asn1/a_object.c 16
/src/libressl/crypto/bytestring/bs_cbs.c 16
/src/libressl/crypto/bytestring/bs_cbb.c 9
/src/libressl/crypto/compat/recallocarray.c 1
/src/libressl/crypto/compat/freezero.c 1
/src/libressl/crypto/objects/obj_lib.c 2
/src/libressl/crypto/engine/eng_cnf.c 5
/src/libressl/crypto/engine/eng_list.c 3
/src/libressl/crypto/engine/eng_lib.c 6
/src/libressl/crypto/ex_data.c 4
/src/libressl/crypto/engine/eng_ctrl.c 7
/src/libressl/crypto/engine/eng_init.c 4
/src/libressl/crypto/engine/tb_pkmeth.c 4
/src/libressl/crypto/evp/pmeth_lib.c 7
/src/libressl/crypto/engine/tb_asnmth.c 8
/src/libressl/crypto/asn1/ameth_lib.c 9
/src/libressl/crypto/engine/eng_fat.c 5
/src/libressl/crypto/engine/tb_cipher.c 6
/src/libressl/crypto/engine/eng_table.c 11
/src/libressl/crypto/engine/tb_digest.c 6
/src/libressl/crypto/engine/tb_rsa.c 3
/src/libressl/crypto/engine/tb_dsa.c 3
/src/libressl/crypto/engine/tb_dh.c 3
/src/libressl/crypto/engine/tb_ecdh.c 3
/src/libressl/crypto/engine/tb_ecdsa.c 3
/src/libressl/crypto/engine/tb_eckey.c 3
/src/libressl/crypto/engine/tb_rand.c 3
/src/libressl/crypto/engine/eng_all.c 2
/src/libressl/crypto/conf/conf_def.c 1
/src/libressl/crypto/x509/x509_def.c 1
/src/libressl/crypto/dso/dso_lib.c 6
/src/libressl/crypto/dso/dso_openssl.c 1
/src/libressl/crypto/dso/dso_null.c 1
/src/libressl/crypto/bio/bss_file.c 1
/src/libressl/crypto/bio/bio_lib.c 11
/src/libressl/crypto/bio/b_print.c 2
/src/libressl/crypto/err/err_prn.c 3
/src/libressl/crypto/bio/bio_err.c 1
/src/libressl/crypto/bn/bn_err.c 1
/src/libressl/crypto/buffer/buf_err.c 1
/src/libressl/crypto/cms/cms_err.c 1
/src/libressl/crypto/conf/conf_err.c 1
/src/libressl/crypto/cpt_err.c 1
/src/libressl/crypto/ct/ct_err.c 1
/src/libressl/crypto/dh/dh_err.c 1
/src/libressl/crypto/dsa/dsa_err.c 1
/src/libressl/crypto/dso/dso_err.c 1
/src/libressl/crypto/ecdh/ech_err.c 1
/src/libressl/crypto/ecdsa/ecs_err.c 1
/src/libressl/crypto/ec/ec_err.c 1
/src/libressl/crypto/engine/eng_err.c 1
/src/libressl/crypto/evp/evp_err.c 1
/src/libressl/crypto/gost/gost_err.c 1
/src/libressl/crypto/kdf/kdf_err.c 1
/src/libressl/crypto/objects/obj_err.c 1
/src/libressl/crypto/ocsp/ocsp_err.c 1
/src/libressl/crypto/pem/pem_err.c 1
/src/libressl/crypto/pkcs12/pk12err.c 1
/src/libressl/crypto/pkcs7/pkcs7err.c 1
/src/libressl/crypto/rand/rand_err.c 1
/src/libressl/crypto/rsa/rsa_err.c 1
/src/libressl/crypto/ts/ts_err.c 1
/src/libressl/crypto/ui/ui_err.c 1
/src/libressl/crypto/x509/x509_err.c 2
/src/libressl/crypto/evp/c_all.c 4
/src/libressl/crypto/evp/e_des.c 6
/src/libressl/crypto/evp/names.c 4
/src/libressl/crypto/objects/o_names.c 5
/src/libressl/crypto/evp/e_des3.c 10
/src/libressl/crypto/evp/e_xcbc_d.c 1
/src/libressl/crypto/evp/e_rc4.c 2
/src/libressl/crypto/evp/e_rc4_hmac_md5.c 1
/src/libressl/crypto/evp/e_idea.c 4
/src/libressl/crypto/evp/e_rc2.c 6
/src/libressl/crypto/evp/e_bf.c 4
/src/libressl/crypto/evp/e_cast.c 4
/src/libressl/crypto/evp/e_aes.c 32
/src/libressl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
/src/libressl/crypto/evp/e_camellia.c 18
/src/libressl/crypto/evp/e_chacha.c 1
/src/libressl/crypto/evp/e_gost2814789.c 3
/src/libressl/crypto/evp/e_sm4.c 5
/src/libressl/crypto/evp/m_md4.c 1
/src/libressl/crypto/evp/m_md5.c 1
/src/libressl/crypto/evp/m_md5_sha1.c 1
/src/libressl/crypto/evp/m_sha1.c 5
/src/libressl/crypto/evp/m_gostr341194.c 1
/src/libressl/crypto/evp/m_gost2814789.c 1
/src/libressl/crypto/evp/m_streebog.c 2
/src/libressl/crypto/evp/m_ripemd.c 1
/src/libressl/crypto/evp/m_sm3.c 1
/src/libressl/crypto/evp/m_wp.c 1
/src/libressl/ssl/ssl_err.c 4
/src/libressl/ssl/ssl_algs.c 1
/src/libressl/ssl/ssl_cert.c 5
/src/libressl/crypto/x509/x509_vfy.c 1
/src/libressl/crypto/x509/x509_lu.c 6
/src/libressl/crypto/x509/x509_cmp.c 10
/src/libressl/crypto/asn1/x_name.c 5
/src/libressl/crypto/asn1/tasn_enc.c 8
/src/libressl/crypto/asn1/a_bitstr.c 6
/src/libressl/crypto/asn1/a_int.c 13
/src/libressl/crypto/asn1/asn1_old_lib.c 4
/src/libressl/crypto/asn1/tasn_utl.c 10
/src/libressl/crypto/x509/x509_vpm.c 10
/src/libressl/crypto/asn1/x_x509.c 2
/src/libressl/crypto/asn1/tasn_fre.c 5
/src/libressl/crypto/asn1/a_string.c 7
/src/libressl/crypto/asn1/x_crl.c 1
/src/libressl/ssl/ssl_ciph.c 10
/src/libressl/ssl/s3_lib.c 4
/src/libressl/crypto/compat/arc4random.c 6
/src/libressl/crypto/compat/arc4random_linux.h 4
/src/libressl/crypto/compat/chacha_private.h 3
/src/libressl/ssl/ssl_sess.c 8
/src/libressl/crypto/dh/dh_lib.c 1
/src/libressl/crypto/bn/bn_lib.c 15
/src/libressl/crypto/evp/p_lib.c 14
/src/libressl/crypto/asn1/x_attrib.c 1
/src/libressl/ssl/ssl_versions.c 4
/src/libressl/crypto/compat/getprogname_linux.c 1
/src/libressl/crypto/compat/syslog_r.c 1
/src/libressl/crypto/rsa/rsa_asn1.c 1
/src/libressl/crypto/asn1/tasn_dec.c 21
/src/libressl/crypto/asn1/asn1_lib.c 2
/src/libressl/crypto/asn1/a_type.c 2
/src/libressl/crypto/asn1/tasn_new.c 8
/src/libressl/crypto/asn1/a_time_tm.c 5
/src/libressl/crypto/asn1/asn1_types.c 2
/src/libressl/ssl/ssl_rsa.c 4
/src/libressl/ssl/ssl_both.c 2
/src/libressl/crypto/asn1/x_pubkey.c 2
/src/libressl/crypto/rsa/rsa_crpt.c 1
/src/libressl/ssl/ssl_seclevel.c 7
/src/libressl/crypto/x509/x509_purp.c 12
/src/libressl/crypto/x509/x_all.c 2
/src/libressl/crypto/asn1/asn1_item.c 2
/src/libressl/crypto/evp/digest.c 7
/src/libressl/crypto/evp/evp_lib.c 8
/src/libressl/crypto/x509/x509_set.c 3
/src/libressl/crypto/x509/x509_ext.c 4
/src/libressl/crypto/x509/x509_lib.c 7
/src/libressl/crypto/x509/x509_v3.c 6
/src/libressl/crypto/x509/x509_bcons.c 1
/src/libressl/crypto/x509/x509_pcia.c 1
/src/libressl/crypto/asn1/a_octet.c 1
/src/libressl/crypto/x509/x509_crld.c 1
/src/libressl/crypto/x509/x509name.c 1
/src/libressl/crypto/x509/x509_addr.c 14
/src/libressl/crypto/x509/x509_asid.c 3
/src/libressl/crypto/bn/bn_word.c 2
/src/libressl/crypto/x509/x509_verify.c 2
/src/libressl/crypto/bio/bss_mem.c 1
/src/libressl/crypto/pem/pem_all.c 2
/src/libressl/crypto/pem/pem_pkey.c 1
/src/libressl/crypto/pem/pem_lib.c 8
/src/libressl/crypto/buffer/buffer.c 4
/src/libressl/crypto/evp/encode.c 5
/src/libressl/crypto/evp/evp_key.c 3
/src/libressl/crypto/ui/ui_lib.c 12
/src/libressl/crypto/ui/ui_openssl.c 1
/src/libressl/crypto/evp/evp_enc.c 12
/src/libressl/crypto/asn1/p8_pkey.c 3
/src/libressl/crypto/evp/evp_pkey.c 1
/src/libressl/crypto/asn1/x_sig.c 2
/src/libressl/crypto/pkcs12/p12_p8d.c 1
/src/libressl/crypto/pkcs12/p12_decr.c 2
/src/libressl/crypto/evp/evp_pbe.c 5
/src/libressl/crypto/asn1/a_pkey.c 1
/src/libressl/crypto/ec/ec_key.c 2
/src/libressl/crypto/ec/ec_lib.c 3
/src/libressl/crypto/pem/pem_x509.c 1
/src/libressl/crypto/pem/pem_oth.c 1
/src/libressl/ssl/tls12_record_layer.c 7
/src/libressl/crypto/evp/evp_aead.c 2
/src/libressl/crypto/dh/dh_asn1.c 1
/src/libressl/ssl/tls13_lib.c 1
/src/libressl/ssl/tls13_error.c 1
/src/libressl/ssl/tls13_record_layer.c 5
/src/libressl/ssl/tls13_record.c 1
/src/libressl/ssl/tls_buffer.c 2
/src/libressl/ssl/tls_content.c 2
/src/libressl/ssl/tls13_key_schedule.c 1
/src/libressl/ssl/tls13_handshake_msg.c 1
/src/libressl/crypto/asn1/x_exten.c 1
/src/libressl/crypto/ocsp/ocsp_asn.c 1

Fuzzer: conf

Call tree

The following is the call tree with color coding for which functions are hit/not hit. This info is based on the coverage achieved of all fuzzers together and not just this specific fuzzer. We use the following coloring scheme where min/max is an interval [min:max) (max non-inclusive) to color the callsite based on how many times the callsite is covered at run time.
Min Max Color
0 1 red
1 10 gold
10 30 yellow
30 50 greenyellow
50 1000000000000 lawngreen

For further technical details on the call tree overview, please see the Glossary .

The distribution of callsites in terms of coloring is
Color Callsite count Percentage
red 17 33.3%
gold 5 9.80%
yellow 0 0.0%
greenyellow 0 0.0%
lawngreen 29 56.8%
All colors 51 100

Full call tree

The following link provides a visualisation of the full call tree overlaid with coverage information: full call tree

For further technical details on how the call tree is generated, please see the Glossary .

Fuzz blockers

The followings nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
6 33 FuzzerTestOneInput call site OPENSSL_showfatal
5 27 FuzzerTestOneInput call site ERR_put_error
1 3 NCONF_new call site ERR_put_error
1 15 ERR_get_state call site ERR_STATE_free
1 18 FuzzerTestOneInput call site ERR_put_error
1 24 impl_check call site CRYPTO_free_ex_data
1 40 FuzzerTestOneInput call site ERR_put_error
1 46 CRYPTO_add_lock call site bio_call_callback

Runtime coverage analysis

Covered functions
286
Functions that are reachable but not covered
13
Reachable functions
34
Percentage of reachable functions covered
61.76%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/libressl.fuzzers/driver.c 1
/src/libressl.fuzzers/conf.c 1
/src/libressl/crypto/conf/conf_lib.c 3
/src/libressl/crypto/conf/conf_def.c 1
/src/libressl/crypto/err/err.c 5
/src/libressl/crypto/crypto_lock.c 2
/src/libressl/crypto/cryptlib.c 4
/src/libressl/crypto/bio/bss_mem.c 1
/src/libressl/crypto/bio/bio_lib.c 5
/src/libressl/crypto/ex_data.c 3
/src/libressl/crypto/compat/getprogname_linux.c 1
/src/libressl/crypto/compat/syslog_r.c 1

Fuzzer: client

Call tree

The following is the call tree with color coding for which functions are hit/not hit. This info is based on the coverage achieved of all fuzzers together and not just this specific fuzzer. We use the following coloring scheme where min/max is an interval [min:max) (max non-inclusive) to color the callsite based on how many times the callsite is covered at run time.
Min Max Color
0 1 red
1 10 gold
10 30 yellow
30 50 greenyellow
50 1000000000000 lawngreen

For further technical details on the call tree overview, please see the Glossary .

The distribution of callsites in terms of coloring is
Color Callsite count Percentage
red 1080 40.2%
gold 496 18.5%
yellow 30 1.11%
greenyellow 19 0.70%
lawngreen 1056 39.3%
All colors 2681 100

Full call tree

The following link provides a visualisation of the full call tree overlaid with coverage information: full call tree

For further technical details on how the call tree is generated, please see the Glossary .

Fuzz blockers

The followings nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
130 281 CRYPTO_free_ex_data call site OPENSSL_init_crypto
55 413 get_error_values call site ERR_load_crypto_strings
45 2173 OBJ_NAME_get call site SSL_set1_chain
41 232 ERR_clear_error call site ENGINE_by_id
34 2416 EC_GROUP_copy call site EVP_PKEY_set1_EC_KEY
33 159 ASN1_OBJECT_free call site int_engine_configure
28 203 ERR_asprintf_error_data call site ENGINE_ctrl_cmd_string
28 1755 SSL_ctrl call site dtls1_do_write
26 2048 X509v3_addr_is_canonical call site IPAddressFamily_afi_length
23 470 BIO_set call site ERR_print_errors_cb
22 1625 SSL_new call site X509_VERIFY_PARAM_set1_policies
19 1829 _SSL_set_tlsext_host_name call site SSL_set0_chain

Runtime coverage analysis

Covered functions
1674
Functions that are reachable but not covered
338
Reachable functions
1007
Percentage of reachable functions covered
66.43%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/libressl.fuzzers/driver.c 1
/src/libressl.fuzzers/client.c 1
/src/libressl/ssl/ssl_methods.c 1
/src/libressl/ssl/ssl_lib.c 26
/src/libressl/ssl/ssl_init.c 2
/usr/include/pthread.h 1
/src/libressl/crypto/crypto_init.c 2
/src/libressl/crypto/cryptlib.c 7
/src/libressl/crypto/err/err_all.c 2
/src/libressl/crypto/err/err.c 18
/src/libressl/crypto/crypto_lock.c 2
/src/libressl/crypto/compat/strlcpy.c 1
/src/libressl/crypto/asn1/asn1_err.c 1
/src/libressl/crypto/conf/conf_sap.c 4
/src/libressl/crypto/conf/conf_mall.c 1
/src/libressl/crypto/asn1/asn_moid.c 3
/src/libressl/crypto/conf/conf_mod.c 10
/src/libressl/crypto/stack/stack.c 17
/src/libressl/crypto/conf/conf_lib.c 6
/src/libressl/crypto/conf/conf_api.c 3
/src/libressl/crypto/lhash/lhash.c 12
/src/libressl/crypto/objects/obj_dat.c 18
/src/libressl/crypto/asn1/a_object.c 9
/src/libressl/crypto/bytestring/bs_cbs.c 19
/src/libressl/crypto/bytestring/bs_cbb.c 15
/src/libressl/crypto/compat/recallocarray.c 1
/src/libressl/crypto/compat/freezero.c 1
/src/libressl/crypto/objects/obj_lib.c 2
/src/libressl/crypto/engine/eng_cnf.c 5
/src/libressl/crypto/engine/eng_list.c 3
/src/libressl/crypto/engine/eng_lib.c 6
/src/libressl/crypto/ex_data.c 4
/src/libressl/crypto/engine/eng_ctrl.c 7
/src/libressl/crypto/engine/eng_init.c 4
/src/libressl/crypto/engine/tb_pkmeth.c 4
/src/libressl/crypto/evp/pmeth_lib.c 8
/src/libressl/crypto/engine/tb_asnmth.c 8
/src/libressl/crypto/asn1/ameth_lib.c 9
/src/libressl/crypto/engine/eng_fat.c 5
/src/libressl/crypto/engine/tb_cipher.c 3
/src/libressl/crypto/engine/eng_table.c 11
/src/libressl/crypto/engine/tb_digest.c 6
/src/libressl/crypto/engine/tb_rsa.c 3
/src/libressl/crypto/engine/tb_dsa.c 3
/src/libressl/crypto/engine/tb_dh.c 3
/src/libressl/crypto/engine/tb_ecdh.c 3
/src/libressl/crypto/engine/tb_ecdsa.c 3
/src/libressl/crypto/engine/tb_eckey.c 5
/src/libressl/crypto/engine/tb_rand.c 3
/src/libressl/crypto/engine/eng_all.c 2
/src/libressl/crypto/conf/conf_def.c 1
/src/libressl/crypto/x509/x509_def.c 1
/src/libressl/crypto/dso/dso_lib.c 6
/src/libressl/crypto/dso/dso_openssl.c 1
/src/libressl/crypto/dso/dso_null.c 1
/src/libressl/crypto/bio/bss_file.c 1
/src/libressl/crypto/bio/bio_lib.c 10
/src/libressl/crypto/bio/b_print.c 2
/src/libressl/crypto/err/err_prn.c 2
/src/libressl/crypto/bio/bio_err.c 1
/src/libressl/crypto/bn/bn_err.c 1
/src/libressl/crypto/buffer/buf_err.c 1
/src/libressl/crypto/cms/cms_err.c 1
/src/libressl/crypto/conf/conf_err.c 1
/src/libressl/crypto/cpt_err.c 1
/src/libressl/crypto/ct/ct_err.c 1
/src/libressl/crypto/dh/dh_err.c 1
/src/libressl/crypto/dsa/dsa_err.c 1
/src/libressl/crypto/dso/dso_err.c 1
/src/libressl/crypto/ecdh/ech_err.c 1
/src/libressl/crypto/ecdsa/ecs_err.c 1
/src/libressl/crypto/ec/ec_err.c 1
/src/libressl/crypto/engine/eng_err.c 1
/src/libressl/crypto/evp/evp_err.c 1
/src/libressl/crypto/gost/gost_err.c 1
/src/libressl/crypto/kdf/kdf_err.c 1
/src/libressl/crypto/objects/obj_err.c 1
/src/libressl/crypto/ocsp/ocsp_err.c 1
/src/libressl/crypto/pem/pem_err.c 1
/src/libressl/crypto/pkcs12/pk12err.c 1
/src/libressl/crypto/pkcs7/pkcs7err.c 1
/src/libressl/crypto/rand/rand_err.c 1
/src/libressl/crypto/rsa/rsa_err.c 1
/src/libressl/crypto/ts/ts_err.c 1
/src/libressl/crypto/ui/ui_err.c 1
/src/libressl/crypto/x509/x509_err.c 2
/src/libressl/crypto/evp/c_all.c 4
/src/libressl/crypto/evp/e_des.c 6
/src/libressl/crypto/evp/names.c 3
/src/libressl/crypto/objects/o_names.c 5
/src/libressl/crypto/evp/e_des3.c 10
/src/libressl/crypto/evp/e_xcbc_d.c 1
/src/libressl/crypto/evp/e_rc4.c 2
/src/libressl/crypto/evp/e_rc4_hmac_md5.c 1
/src/libressl/crypto/evp/e_idea.c 4
/src/libressl/crypto/evp/e_rc2.c 6
/src/libressl/crypto/evp/e_bf.c 4
/src/libressl/crypto/evp/e_cast.c 4
/src/libressl/crypto/evp/e_aes.c 32
/src/libressl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
/src/libressl/crypto/evp/e_camellia.c 18
/src/libressl/crypto/evp/e_chacha.c 1
/src/libressl/crypto/evp/e_gost2814789.c 3
/src/libressl/crypto/evp/e_sm4.c 5
/src/libressl/crypto/evp/m_md4.c 1
/src/libressl/crypto/evp/m_md5.c 1
/src/libressl/crypto/evp/m_md5_sha1.c 1
/src/libressl/crypto/evp/m_sha1.c 5
/src/libressl/crypto/evp/m_gostr341194.c 1
/src/libressl/crypto/evp/m_gost2814789.c 1
/src/libressl/crypto/evp/m_streebog.c 2
/src/libressl/crypto/evp/m_ripemd.c 1
/src/libressl/crypto/evp/m_sm3.c 1
/src/libressl/crypto/evp/m_wp.c 1
/src/libressl/ssl/ssl_err.c 4
/src/libressl/ssl/ssl_algs.c 1
/src/libressl/ssl/ssl_cert.c 9
/src/libressl/crypto/x509/x509_vfy.c 1
/src/libressl/crypto/x509/x509_lu.c 6
/src/libressl/crypto/x509/x509_cmp.c 8
/src/libressl/crypto/asn1/x_name.c 5
/src/libressl/crypto/asn1/tasn_enc.c 8
/src/libressl/crypto/asn1/a_bitstr.c 6
/src/libressl/crypto/asn1/a_int.c 13
/src/libressl/crypto/asn1/asn1_old_lib.c 4
/src/libressl/crypto/asn1/tasn_utl.c 10
/src/libressl/crypto/x509/x509_vpm.c 10
/src/libressl/crypto/asn1/x_x509.c 2
/src/libressl/crypto/asn1/tasn_fre.c 5
/src/libressl/crypto/asn1/a_string.c 5
/src/libressl/crypto/asn1/x_crl.c 1
/src/libressl/ssl/ssl_ciph.c 10
/src/libressl/ssl/s3_lib.c 32
/src/libressl/crypto/compat/arc4random.c 6
/src/libressl/crypto/compat/arc4random_linux.h 4
/src/libressl/crypto/compat/chacha_private.h 3
/src/libressl/ssl/ssl_sess.c 8
/src/libressl/crypto/dh/dh_lib.c 3
/src/libressl/crypto/bn/bn_lib.c 21
/src/libressl/crypto/evp/p_lib.c 11
/src/libressl/crypto/asn1/x_attrib.c 1
/src/libressl/ssl/tls12_record_layer.c 26
/src/libressl/crypto/evp/evp_aead.c 4
/src/libressl/crypto/evp/evp_enc.c 2
/src/libressl/crypto/evp/digest.c 10
/src/libressl/crypto/evp/evp_lib.c 9
/src/libressl/crypto/dh/dh_asn1.c 1
/src/libressl/crypto/asn1/asn1_item.c 2
/src/libressl/crypto/asn1/tasn_dec.c 21
/src/libressl/crypto/asn1/asn1_lib.c 2
/src/libressl/crypto/asn1/a_type.c 2
/src/libressl/crypto/asn1/tasn_new.c 8
/src/libressl/crypto/asn1/a_time_tm.c 5
/src/libressl/crypto/asn1/asn1_types.c 2
/src/libressl/crypto/x509/x_all.c 2
/src/libressl/crypto/compat/getprogname_linux.c 1
/src/libressl/crypto/compat/syslog_r.c 1
/src/libressl/ssl/tls13_lib.c 1
/src/libressl/ssl/tls13_error.c 1
/src/libressl/ssl/tls13_record_layer.c 5
/src/libressl/ssl/tls13_record.c 1
/src/libressl/ssl/tls_buffer.c 6
/src/libressl/ssl/tls_content.c 2
/src/libressl/ssl/tls13_key_schedule.c 1
/src/libressl/ssl/tls13_handshake_msg.c 1
/src/libressl/ssl/ssl_both.c 4
/src/libressl/crypto/buffer/buffer.c 1
/src/libressl/crypto/asn1/x_exten.c 1
/src/libressl/crypto/ocsp/ocsp_asn.c 1
/src/libressl/ssl/ssl_versions.c 5
/src/libressl/ssl/d1_both.c 9
/src/libressl/ssl/d1_lib.c 8
/src/libressl/ssl/pqueue.c 4
/src/libressl/ssl/ssl_seclevel.c 9
/src/libressl/crypto/ec/ec_key.c 5
/src/libressl/crypto/ec/ec_lib.c 20
/src/libressl/ssl/t1_lib.c 3
/src/libressl/ssl/ssl_tlsext.c 2
/src/libressl/crypto/asn1/x_pubkey.c 1
/src/libressl/crypto/x509/x509_purp.c 12
/src/libressl/crypto/x509/x509_set.c 3
/src/libressl/crypto/x509/x509_ext.c 4
/src/libressl/crypto/x509/x509_lib.c 7
/src/libressl/crypto/x509/x509_v3.c 6
/src/libressl/crypto/x509/x509_bcons.c 1
/src/libressl/crypto/x509/x509_pcia.c 1
/src/libressl/crypto/asn1/a_octet.c 1
/src/libressl/crypto/x509/x509_crld.c 1
/src/libressl/crypto/x509/x509name.c 1
/src/libressl/crypto/x509/x509_addr.c 14
/src/libressl/crypto/x509/x509_asid.c 3
/src/libressl/crypto/bn/bn_word.c 2
/src/libressl/crypto/x509/x509_verify.c 2
/src/libressl/crypto/objects/obj_xref.c 4
/src/libressl/crypto/ec/ec_curve.c 3
/src/libressl/ssl/tls_key_share.c 1
/src/libressl/ssl/ssl_kex.c 1
/src/libressl/crypto/bn/bn_ctx.c 13
/src/libressl/crypto/ec/ec_cvt.c 2
/src/libressl/crypto/ec/ecp_mont.c 1
/src/libressl/crypto/ec/ec2_smpl.c 1
/src/libressl/crypto/bn/bn_shift.c 3
/src/libressl/crypto/bn/bn_add.c 3
/src/libressl/crypto/bn/bn_asm.c 3
/src/libressl/crypto/bn/bn_div.c 2
/src/libressl/crypto/ec/ec_kmeth.c 2
/src/libressl/ssl/d1_pkt.c 2
/src/libressl/ssl/ssl_pkt.c 4
/src/libressl/crypto/evp/m_sigver.c 1
/src/libressl/crypto/evp/pmeth_fn.c 1
/src/libressl/crypto/compat/timingsafe_memcmp.c 1
/src/libressl/ssl/ssl_transcript.c 3
/src/libressl/crypto/bio/bss_mem.c 1

Analyses and suggestions

Optimal target analysis

Remaining optimal interesting functions

The following table shows a list of functions that are optimal targets. Optimal targets are identified by finding the functions that in combination, yield a high code coverage.

Func name Functions filename Arg count Args Function depth hitcount instr count bb count cyclomatic complexity Reachable functions Incoming references total cyclomatic complexity Unreached complexity
LLVMFuzzerCustomMutator /src/cryptofuzz/mutator.cpp 4 ['char *', 'size_t ', 'size_t ', 'int '] 17 0 29700 6679 4370 668 0 7981 7779
ssl3_accept /src/libressl/ssl/ssl_srvr.c 1 ['struct.ssl_st.82 *'] 37 0 1472 266 85 1675 1 10453 4150
setOptions(int,char**) /src/cryptofuzz/entry.cpp 2 ['int ', 'char **'] 20 0 106 21 15 474 0 3200 2197
nlohmann::detail::parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::adl_serializer>>::parse(bool,nlohmann::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::adl_serializer>&) /src/cryptofuzz/include/cryptofuzz/../../third_party/json/json.hpp 3 ['class.nlohmann::detail::parser *', 'N/A', 'class.nlohmann::basic_json *'] 7 0 322 67 59 95 0 1003 806
ssl3_connect /src/libressl/ssl/ssl_clnt.c 1 ['struct.ssl_st.82 *'] 33 0 1282 234 73 1650 1 10083 708

Implementing fuzzers that target the above functions will improve reachability such that it becomes:

Functions statically reachable by fuzzers
29.12%
3360/11539
Cyclomatic complexity statically reachable by fuzzers
44.58%
38278 / 85863

All functions overview

If you implement fuzzers for these functions, the status of all functions in the project will be:

Func name Functions filename Args Function call depth Reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
i2c_ASN1_BIT_STRING 56 25 44.64% ['x509', 'asn1', 'crl', 'cms', 'server', 'client']
ASN1_mbstring_ncopy 161 74 45.96% []
c2a_ASN1_OBJECT 31 17 54.83% ['x509', 'asn1', 'crl', 'asn1parse', 'server']
ASN1_STRING_set 33 13 39.39% ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
ASN1_STRING_to_UTF8 35 19 54.28% []
tm_to_gentime 37 16 43.24% []
asn1_get_identifier_cbs 52 28 53.84% ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
asn1_get_length_cbs 57 30 52.63% ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
X509_CERT_AUX_print 49 6 12.24% ['x509']
asn1_item_d2i_choice 90 49 54.44% ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
asn1_i2d_ex_primitive 55 29 52.72% ['x509', 'asn1', 'crl', 'cms', 'server', 'client']
asn1_do_adb 57 19 33.33% ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
BIO_write 47 21 44.68% ['x509', 'asn1', 'bndiv', 'bignum', 'crl', 'asn1parse', 'cms', 'server', 'conf', 'client']
BIO_puts 41 18 43.90% ['x509', 'asn1', 'crl', 'asn1parse']
BN_div_internal 258 131 50.77% ['asn1', 'bndiv', 'bignum', 'client']
BN_mod_exp_internal 50 17 34.0% ['asn1', 'bignum']
BN_mod_inverse_internal 288 133 46.18% ['asn1', 'bignum']
BN_mod_inverse_no_branch 162 69 42.59% ['asn1', 'bignum']
BN_kronecker 131 51 38.93% ['asn1']
bn_expand2 37 13 35.13% ['asn1', 'bndiv', 'bignum', 'server', 'client']
BN_from_montgomery 45 10 22.22% ['asn1', 'bignum']
BN_MONT_CTX_set 130 48 36.92% ['asn1', 'bignum']
BN_mul 158 86 54.43% ['asn1', 'bndiv', 'bignum']
bnrand 73 39 53.42% ['asn1']
bn_rand_range 57 30 52.63% []
BN_mod_sqrt 341 130 38.12% ['asn1']
CBB_flush 87 45 51.72% ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
recallocarray 49 26 53.06% ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
o2i_SCT_signature 44 24 54.54% []
dh_pub_decode 49 26 53.06% []
DH_new_method 57 29 50.87% []
DSA_new_method 57 26 45.61% []
ec_GF2m_simple_group_set_curve 31 17 54.83% []
ec_asn1_parameters2group 209 82 39.23% ['asn1']
ec_group_new_from_data 94 51 54.25% ['asn1', 'client']
EC_GROUP_new_curve_GFp 66 18 27.27% ['asn1', 'client']
EC_KEY_new_method 46 22 47.82% ['asn1', 'client']
EC_GROUP_new 37 19 51.35% ['asn1', 'client']
EC_GROUP_copy 65 32 49.23% ['client']
EC_GROUP_set_generator 58 27 46.55% ['asn1', 'client']
EC_POINT_mul 44 16 36.36% ['asn1']
EC_POINT_set_compressed_coordinates 34 13 38.23% ['asn1']
ec_GFp_simple_set_compressed_coordinates 126 63 50.0% ['asn1']
ec_GFp_simple_group_set_curve 52 25 48.07% []
ec_GFp_simple_add 185 95 51.35% []
ec_GFp_simple_dbl 138 69 50.0% []
ec_GFp_simple_is_on_curve 99 35 35.35% []
ec_GFp_simple_blind_coordinates 48 21 43.75% []
ec_GFp_simple_mul_ct 186 64 34.40% []
engine_table_select 86 7 8.139% ['x509', 'asn1', 'crl', 'server', 'client']
ERR_error_string_n 52 20 38.46% ['x509']
GOST_KEY_check_key 66 23 34.84% []
GOST_KEY_set_public_key_affine_coordinates 50 26 52.0% []
OPENSSL_gmtime_adj 55 28 50.90% []
OBJ_NAME_add 43 22 51.16% ['x509', 'asn1', 'server', 'client']
OBJ_dup 51 22 43.13% ['x509', 'server', 'client']
RSA_new_method 50 17 34.0% []
i2r_ASIdentifierChoice 45 5 11.11% []
i2r_ocsp_crlid 31 7 22.58% []
X509V3_add_value 34 14 41.17% ['asn1']
d2i_ASN1_OBJECT 36 19 52.77% ['x509', 'asn1', 'crl', 'asn1parse']
file_ctrl 83 15 18.07% []
BN_div_recp 91 49 53.84% ['asn1', 'bignum']
bn_sqr_recursive 81 44 54.32% ['asn1', 'bignum']
CBB_add_asn1_uint64 50 18 36.0% []
cbs_get_any_asn1_element_internal 82 40 48.78% ['asn1']
old_dsa_priv_decode 89 38 42.69% []
eckey_priv_decode 64 25 39.06% []
ec_asn1_group2parameters 92 44 47.82% []
ec_asn1_group2fieldid 113 20 17.69% []
ec_asn1_group2curve 92 46 50.0% []
ec_guess_cofactor 62 28 45.16% ['asn1', 'client']
EVP_DigestInit_ex 78 35 44.87% ['server', 'client']
priv_decode_gost01 77 23 29.87% []
PKCS7_ctrl 41 15 36.58% []
PKCS7_to_TS_TST_INFO 39 14 35.89% []
SSL_SESSION_encode 143 67 46.85% []
SSL_SESSION_print 91 49 53.84% ['asn1']
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::Digest>,std::__1::allocator ,cryptofuzz::operation::Digest>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 16 39.02% ['cryptofuzz']
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::HMAC>,std::__1::allocator ,cryptofuzz::operation::HMAC>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 16 39.02% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::UMAC>,std::__1::allocator ,cryptofuzz::operation::UMAC>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 6 14.63% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::CMAC>,std::__1::allocator ,cryptofuzz::operation::CMAC>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 16 39.02% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::SymmetricEncrypt>,std::__1::allocator ,cryptofuzz::operation::SymmetricEncrypt>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 16 39.02% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::SymmetricDecrypt>,std::__1::allocator ,cryptofuzz::operation::SymmetricDecrypt>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 16 39.02% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::KDF_SCRYPT>,std::__1::allocator ,cryptofuzz::operation::KDF_SCRYPT>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::KDF_HKDF>,std::__1::allocator ,cryptofuzz::operation::KDF_HKDF>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::KDF_TLS1_PRF>,std::__1::allocator ,cryptofuzz::operation::KDF_TLS1_PRF>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::KDF_PBKDF>,std::__1::allocator ,cryptofuzz::operation::KDF_PBKDF>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::KDF_PBKDF1>,std::__1::allocator ,cryptofuzz::operation::KDF_PBKDF1>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::KDF_PBKDF2>,std::__1::allocator ,cryptofuzz::operation::KDF_PBKDF2>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::KDF_ARGON2>,std::__1::allocator ,cryptofuzz::operation::KDF_ARGON2>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::KDF_SSH>,std::__1::allocator ,cryptofuzz::operation::KDF_SSH>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::KDF_X963>,std::__1::allocator ,cryptofuzz::operation::KDF_X963>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::KDF_BCRYPT>,std::__1::allocator ,cryptofuzz::operation::KDF_BCRYPT>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 4 9.756% []
cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&,unsignedcharconst*,unsignedlong)const 121 54 44.62% ['cryptofuzz']
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::KDF_SP_800_108>,std::__1::allocator ,cryptofuzz::operation::KDF_SP_800_108>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::ECC_PrivateToPublic>,std::__1::allocator ,cryptofuzz::operation::ECC_PrivateToPublic>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 16 39.02% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::ECC_ValidatePubkey>,std::__1::allocator ,cryptofuzz::operation::ECC_ValidatePubkey>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 16 39.02% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::ECDSA_Sign>,std::__1::allocator ,cryptofuzz::operation::ECDSA_Sign>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 11 26.82% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::ECGDSA_Sign>,std::__1::allocator ,cryptofuzz::operation::ECGDSA_Sign>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::ECRDSA_Sign>,std::__1::allocator ,cryptofuzz::operation::ECRDSA_Sign>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 6 14.63% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::Schnorr_Sign>,std::__1::allocator ,cryptofuzz::operation::Schnorr_Sign>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::ECDSA_Verify>,std::__1::allocator ,cryptofuzz::operation::ECDSA_Verify>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 16 39.02% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::ECGDSA_Verify>,std::__1::allocator ,cryptofuzz::operation::ECGDSA_Verify>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::ECRDSA_Verify>,std::__1::allocator ,cryptofuzz::operation::ECRDSA_Verify>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 6 14.63% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::Schnorr_Verify>,std::__1::allocator ,cryptofuzz::operation::Schnorr_Verify>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::ECDSA_Recover>,std::__1::allocator ,cryptofuzz::operation::ECDSA_Recover>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::ECDH_Derive>,std::__1::allocator ,cryptofuzz::operation::ECDH_Derive>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::ECIES_Encrypt>,std::__1::allocator ,cryptofuzz::operation::ECIES_Encrypt>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&,unsignedcharconst*,unsignedlong)const 121 66 54.54% ['cryptofuzz']
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::ECIES_Decrypt>,std::__1::allocator ,cryptofuzz::operation::ECIES_Decrypt>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::ECC_Point_Add>,std::__1::allocator ,cryptofuzz::operation::ECC_Point_Add>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 16 39.02% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::ECC_Point_Mul>,std::__1::allocator ,cryptofuzz::operation::ECC_Point_Mul>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 16 39.02% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::ECC_Point_Neg>,std::__1::allocator ,cryptofuzz::operation::ECC_Point_Neg>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 16 39.02% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::ECC_Point_Dbl>,std::__1::allocator ,cryptofuzz::operation::ECC_Point_Dbl>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 16 39.02% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::DH_Derive>,std::__1::allocator ,cryptofuzz::operation::DH_Derive>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 16 39.02% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BignumCalc>,std::__1::allocator ,cryptofuzz::operation::BignumCalc>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 18 43.90% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BignumCalc_Fp2>,std::__1::allocator ,cryptofuzz::operation::BignumCalc_Fp2>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BignumCalc_Fp12>,std::__1::allocator ,cryptofuzz::operation::BignumCalc_Fp12>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_PrivateToPublic>,std::__1::allocator ,cryptofuzz::operation::BLS_PrivateToPublic>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_PrivateToPublic_G2>,std::__1::allocator ,cryptofuzz::operation::BLS_PrivateToPublic_G2>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_Sign>,std::__1::allocator ,cryptofuzz::operation::BLS_Sign>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_Verify>,std::__1::allocator ,cryptofuzz::operation::BLS_Verify>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_BatchSign>,std::__1::allocator ,cryptofuzz::operation::BLS_BatchSign>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_BatchVerify>,std::__1::allocator ,cryptofuzz::operation::BLS_BatchVerify>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 6 14.63% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_Aggregate_G1>,std::__1::allocator ,cryptofuzz::operation::BLS_Aggregate_G1>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 6 14.63% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_Aggregate_G2>,std::__1::allocator ,cryptofuzz::operation::BLS_Aggregate_G2>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_Pairing>,std::__1::allocator ,cryptofuzz::operation::BLS_Pairing>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_MillerLoop>,std::__1::allocator ,cryptofuzz::operation::BLS_MillerLoop>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::Run(fuzzing::datasource::Datasource&,unsignedcharconst*,unsignedlong)const 121 66 54.54% ['cryptofuzz']
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_FinalExp>,std::__1::allocator ,cryptofuzz::operation::BLS_FinalExp>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_HashToG1>,std::__1::allocator ,cryptofuzz::operation::BLS_HashToG1>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_HashToG2>,std::__1::allocator ,cryptofuzz::operation::BLS_HashToG2>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 6 14.63% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_MapToG1>,std::__1::allocator ,cryptofuzz::operation::BLS_MapToG1>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_MapToG2>,std::__1::allocator ,cryptofuzz::operation::BLS_MapToG2>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_IsG1OnCurve>,std::__1::allocator ,cryptofuzz::operation::BLS_IsG1OnCurve>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_IsG2OnCurve>,std::__1::allocator ,cryptofuzz::operation::BLS_IsG2OnCurve>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_GenerateKeyPair>,std::__1::allocator ,cryptofuzz::operation::BLS_GenerateKeyPair>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 6 14.63% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_Decompress_G1>,std::__1::allocator ,cryptofuzz::operation::BLS_Decompress_G1>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_Compress_G1>,std::__1::allocator ,cryptofuzz::operation::BLS_Compress_G1>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_Decompress_G2>,std::__1::allocator ,cryptofuzz::operation::BLS_Decompress_G2>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_Compress_G2>,std::__1::allocator ,cryptofuzz::operation::BLS_Compress_G2>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_G1_Add>,std::__1::allocator ,cryptofuzz::operation::BLS_G1_Add>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_G1_Mul>,std::__1::allocator ,cryptofuzz::operation::BLS_G1_Mul>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_G1_IsEq>,std::__1::allocator ,cryptofuzz::operation::BLS_G1_IsEq>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_G1_Neg>,std::__1::allocator ,cryptofuzz::operation::BLS_G1_Neg>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_G2_Add>,std::__1::allocator ,cryptofuzz::operation::BLS_G2_Add>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_G2_Mul>,std::__1::allocator ,cryptofuzz::operation::BLS_G2_Mul>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_G2_IsEq>,std::__1::allocator ,cryptofuzz::operation::BLS_G2_IsEq>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::BLS_G2_Neg>,std::__1::allocator ,cryptofuzz::operation::BLS_G2_Neg>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::Misc>,std::__1::allocator ,cryptofuzz::operation::Misc>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 6 14.63% []
cryptofuzz::ExecutorBase ::compare(std::__1::vector ,cryptofuzz::operation::SR25519_Verify>,std::__1::allocator ,cryptofuzz::operation::SR25519_Verify>>>const&,std::__1::vector ,std::__1::optional >,std::__1::allocator ,std::__1::optional >>>const&,unsignedcharconst*,unsignedlong)const 41 8 19.51% []
cryptofuzz::ExecutorBase ::postprocess(std::__1::shared_ptr ,cryptofuzz::operation::SymmetricEncrypt&,std::__1::pair ,std::__1::optional >const&)const 97 44 45.36% []
cryptofuzz::ExecutorBase ::postprocess(std::__1::shared_ptr ,cryptofuzz::operation::BignumCalc_Fp12&,std::__1::pair ,std::__1::optional >const&)const 33 5 15.15% []
cryptofuzz::ExecutorBase ::postprocess(std::__1::shared_ptr ,cryptofuzz::operation::BLS_Sign&,std::__1::pair ,std::__1::optional >const&)const 31 4 12.90% []
cryptofuzz::ExecutorBase ::postprocess(std::__1::shared_ptr ,cryptofuzz::operation::BLS_BatchSign&,std::__1::pair ,std::__1::optional >const&)const 33 5 15.15% []
cryptofuzz::module::OpenSSL_bignum::Sub::Run(fuzzing::datasource::Datasource&,cryptofuzz::module::OpenSSL_bignum::Bignum&,cryptofuzz::module::OpenSSL_bignum::BignumCluster&,cryptofuzz::module::OpenSSL_bignum::BN_CTX&)const 48 23 47.91% []
cryptofuzz::module::OpenSSL_bignum::Mod::Run(fuzzing::datasource::Datasource&,cryptofuzz::module::OpenSSL_bignum::Bignum&,cryptofuzz::module::OpenSSL_bignum::BignumCluster&,cryptofuzz::module::OpenSSL_bignum::BN_CTX&)const 89 29 32.58% []
cryptofuzz::module::OpenSSL_bignum::ExpMod::Run(fuzzing::datasource::Datasource&,cryptofuzz::module::OpenSSL_bignum::Bignum&,cryptofuzz::module::OpenSSL_bignum::BignumCluster&,cryptofuzz::module::OpenSSL_bignum::BN_CTX&)const 164 65 39.63% []
cryptofuzz::module::OpenSSL_bignum::SubMod::Run(fuzzing::datasource::Datasource&,cryptofuzz::module::OpenSSL_bignum::Bignum&,cryptofuzz::module::OpenSSL_bignum::BignumCluster&,cryptofuzz::module::OpenSSL_bignum::BN_CTX&)const 49 23 46.93% []
cryptofuzz::module::OpenSSL_bignum::InvMod::Run(fuzzing::datasource::Datasource&,cryptofuzz::module::OpenSSL_bignum::Bignum&,cryptofuzz::module::OpenSSL_bignum::BignumCluster&,cryptofuzz::module::OpenSSL_bignum::BN_CTX&)const 55 22 40.0% []
cryptofuzz::module::OpenSSL_bignum::Div::Run(fuzzing::datasource::Datasource&,cryptofuzz::module::OpenSSL_bignum::Bignum&,cryptofuzz::module::OpenSSL_bignum::BignumCluster&,cryptofuzz::module::OpenSSL_bignum::BN_CTX&)const 45 24 53.33% []
cryptofuzz::module::OpenSSL_bignum::IsEq::Run(fuzzing::datasource::Datasource&,cryptofuzz::module::OpenSSL_bignum::Bignum&,cryptofuzz::module::OpenSSL_bignum::BignumCluster&,cryptofuzz::module::OpenSSL_bignum::BN_CTX&)const 34 8 23.52% []
cryptofuzz::module::OpenSSL_bignum::Abs::Run(fuzzing::datasource::Datasource&,cryptofuzz::module::OpenSSL_bignum::Bignum&,cryptofuzz::module::OpenSSL_bignum::BignumCluster&,cryptofuzz::module::OpenSSL_bignum::BN_CTX&)const 37 12 32.43% []
cryptofuzz::module::OpenSSL_bignum::Rand::Run(fuzzing::datasource::Datasource&,cryptofuzz::module::OpenSSL_bignum::Bignum&,cryptofuzz::module::OpenSSL_bignum::BignumCluster&,cryptofuzz::module::OpenSSL_bignum::BN_CTX&)const 53 23 43.39% []
cryptofuzz::module::OpenSSL_bignum::Bignum::AsUint64()const 62 31 50.0% []
cryptofuzz::module::OpenSSL::toEVPMD(cryptofuzz::Typeconst&)const 101 24 23.76% []
cryptofuzz::module::OpenSSL::toEVPCIPHER(cryptofuzz::Type)const 1085 199 18.34% []
cryptofuzz::module::OpenSSL::toEVPAEAD(cryptofuzz::Type)const 34 12 35.29% []
cryptofuzz::module::OpenSSL_detail::SipHash(cryptofuzz::operation::HMAC&) 71 5 7.042% []
cryptofuzz::module::OpenSSL::checkSetIVLength(unsignedlong,evp_cipher_stconst*,evp_cipher_ctx_st*,unsignedlong)const 47 21 44.68% []
cryptofuzz::module::OpenSSL::OpSymmetricEncrypt_BIO(cryptofuzz::operation::SymmetricEncrypt&,fuzzing::datasource::Datasource&) 83 44 53.01% []
cryptofuzz::module::OpenSSL::AES_Encrypt(cryptofuzz::operation::SymmetricEncrypt&,fuzzing::datasource::Datasource&) 63 28 44.44% []
cryptofuzz::module::OpenSSL::OpSymmetricEncrypt(cryptofuzz::operation::SymmetricEncrypt&) 57 26 45.61% []
cryptofuzz::module::OpenSSL::OpSymmetricDecrypt_BIO(cryptofuzz::operation::SymmetricDecrypt&,fuzzing::datasource::Datasource&) 83 44 53.01% []
cryptofuzz::module::OpenSSL::OpSymmetricDecrypt_EVP(cryptofuzz::operation::SymmetricDecrypt&,fuzzing::datasource::Datasource&) 135 74 54.81% []
cryptofuzz::module::OpenSSL::AES_Decrypt(cryptofuzz::operation::SymmetricDecrypt&,fuzzing::datasource::Datasource&) 63 28 44.44% []
cryptofuzz::module::OpenSSL::OpSymmetricDecrypt(cryptofuzz::operation::SymmetricDecrypt&) 47 24 51.06% []
cryptofuzz::module::OpenSSL::OpECC_PrivateToPublic(cryptofuzz::operation::ECC_PrivateToPublic&) 108 52 48.14% []
cryptofuzz::Options::Options(int,char**,std::__1::vector ,std::__1::allocator >,std::__1::allocator ,std::__1::allocator >>>) 346 28 8.092% []
cryptofuzz::tests::test(cryptofuzz::operation::BignumCalcconst&,std::__1::optional const&) 185 100 54.05% []
cryptofuzz::tests::test_AES_CCM_Wycheproof(cryptofuzz::operation::SymmetricEncryptconst&,std::__1::optional const&) 35 15 42.85% []
cryptofuzz::tests::test_ECDSA_Signature(unsignedlong,std::__1::basic_string ,std::__1::allocator >,std::__1::basic_string ,std::__1::allocator >) 33 13 39.39% []
BF_encrypt 73 29 39.72% []
BF_decrypt 73 29 39.72% []
BIO_read 47 21 44.68% ['cms']
mem_ctrl 64 16 25.0% []
bn_miller_rabin_base_2 79 35 44.30% []
bn_strong_lucas_selfridge 63 28 44.44% []
bn_strong_lucas_test 69 31 44.92% []
bn_lucas_step 52 23 44.23% []
BN_gcd_no_branch 138 55 39.85% []
bn_isqrt 113 42 37.16% []
bn_is_perfect_square 34 14 41.17% []
BN_nist_mod_224 169 66 39.05% []
BN_is_prime_fasttest_ex 116 11 9.482% []
CMAC_Init 42 23 54.76% []
DH_check_pub_key 51 20 39.21% []
ec_GF2m_simple_make_affine 36 6 16.66% []
EC_KEY_copy 84 37 44.04% []
EC_EX_DATA_set_data 32 15 46.87% ['client']
ec_wNAF_mul 366 149 40.71% []
compute_wNAF 117 56 47.86% []
ec_GFp_simple_points_make_affine 171 82 47.95% []
ECDSA_DATA_new_method 31 16 51.61% []
ecdsa_do_sign 145 62 42.75% []
ecdsa_sign_setup 113 50 44.24% []
ecdsa_do_verify 87 47 54.02% []
enc_ctrl 86 14 16.27% []
aes_gcm_cipher 58 30 51.72% []
aes_gcm_ctrl 140 41 29.28% []
aes_ccm_cipher 58 26 44.82% []
aes_ccm_ctrl 61 23 37.70% []
aesni_cbc_hmac_sha1_cipher 301 51 16.94% []
rc4_hmac_md5_cipher 112 24 21.42% []
EVP_CipherInit_ex 144 76 52.77% ['server']
EVP_CIPHER_CTX_copy 43 21 48.83% []
do_sigver_init 45 24 53.33% []
int_ctx_new 63 32 50.79% []
int_dup_ex_data 40 7 17.5% []
STREEBOG512_Final 84 46 54.76% []
CRYPTO_cbc128_encrypt 43 22 51.16% []
CRYPTO_cbc128_decrypt 84 43 51.19% []
CRYPTO_gcm128_init 67 19 28.35% []
WHIRLPOOL_BitUpdate 129 44 34.10% []
mem_write 36 13 36.11% []
EVP_PKEY_asn1_find_str 32 14 43.75% ['x509', 'asn1', 'server', 'client']
buffer_write 73 14 19.17% []
buffer_ctrl 158 59 37.34% []
BIO_gets 39 17 43.58% ['server']
BN_BLINDING_new 36 13 36.11% []
BN_BLINDING_create_param 66 27 40.90% []
EC_GROUP_check 55 27 49.09% []
EC_GROUP_cmp 71 35 49.29% []
pkey_ec_copy 32 16 50.0% []
pkey_ec_ctrl 124 19 15.32% []
ec_GFp_simple_group_check_discriminant 72 33 45.83% []
ec_GFp_simple_cmp 98 12 12.24% []
ecdh_compute_key 96 45 46.87% []
ECDH_DATA_new_method 31 16 51.61% []
EVP_DecodeUpdate 104 44 42.30% ['server']
EVP_CIPHER_type 49 16 32.65% []
PEM_do_header 41 9 21.95% ['server']
PEM_get_EVP_CIPHER_INFO 58 7 12.06% ['server']
PEM_read_bio 168 80 47.61% ['server']
check_pem 90 15 16.66% ['server']
PEM_read_bio_PrivateKey 67 26 38.80% ['server']
RSA_setup_blinding 43 22 51.16% []
RSA_eay_private_encrypt 123 56 45.52% []
rsa_get_blinding 54 23 42.59% []
RSA_eay_private_decrypt 119 54 45.37% []
RSA_eay_mod_exp 147 62 42.17% []
pkey_rsa_sign 53 25 47.16% []
pkey_rsa_ctrl 180 38 21.11% []
check_padding_md 36 19 52.77% []
RSA_padding_add_PKCS1_PSS_mgf1 92 47 51.08% []
RSA_sign 41 22 53.65% []
X509v3_addr_is_canonical 112 13 11.60% ['server', 'client']
X509_STORE_CTX_get_by_subject 34 15 44.11% []
X509_STORE_CTX_get1_issuer 76 10 13.15% []
x509_object_idx_cnt 40 19 47.5% []
x509_verify_asn1_time_to_time_t 31 12 38.70% ['server', 'client']
X509_verify_cert 70 22 31.42% []
X509_STORE_CTX_init 117 53 45.29% []
X509_verify_cert_legacy 64 8 12.5% []
X509_verify_cert_legacy_build_chain 287 67 23.34% []
check_trust 52 10 19.23% []
X509_VERIFY_PARAM_inherit 76 31 40.78% ['server', 'client']
ssl3_cbc_remove_padding 56 27 48.21% []
ssl3_cbc_copy_mac 69 36 52.17% []
ssl3_cbc_digest_record 245 122 49.79% []
ssl3_handshake_msg_finish 41 16 39.02% []
ssl3_get_finished 56 13 23.21% []
ssl_cert_dup 95 35 36.84% ['server', 'client']
ssl_create_cipher_list 189 66 34.92% ['server', 'client']
ssl_cipher_process_rulestr 246 92 37.39% ['server', 'client']
ssl_bytes_to_cipher_list 69 37 53.62% []
SSL_state_func_code 169 50 29.58% ['server', 'client']
SSL_clear 49 21 42.85% ['server', 'client']
SSL_new 119 59 49.57% ['server', 'client']
SSL_ctrl 54 10 18.51% ['client']
SSL_CTX_new 148 68 45.94% ['server', 'client']
ssl3_write_bytes 55 23 41.81% []
ssl3_write_pending 43 22 51.16% ['client']
ssl3_read_change_cipher_spec 59 29 49.15% []
ssl3_read_bytes 202 78 38.61% []
ssl3_read_n 133 55 41.35% []
do_ssl3_write 107 38 35.51% ['client']
ssl_set_pkey 42 14 33.33% ['server']
ssl_set_cert 63 28 44.44% ['server']
ssl_security_secop_cipher 43 14 32.55% []
ssl_get_new_session 107 50 46.72% []
ssl_get_prev_session 108 25 23.14% []
ssl_session_from_callback 34 5 14.70% []
ssl3_accept 574 162 28.22% []
ssl3_get_client_hello 390 145 37.17% []
ssl3_send_server_hello 76 24 31.57% []
ssl3_send_server_key_exchange 136 73 53.67% []
ssl3_get_cert_verify 231 42 18.18% []
ssl3_send_server_certificate 35 14 40.0% []
ssl3_send_server_kex_ecdhe 36 14 38.88% []
ssl3_get_client_kex_rsa 94 50 53.19% []
tlsext_keyshare_server_parse 49 26 53.06% []
tlsext_sni_server_parse 78 40 51.28% []
tlsext_supportedgroups_server_parse 56 29 51.78% []
tlsext_alpn_server_parse 48 11 22.91% []
tlsext_srtp_server_parse 72 31 43.05% []
tls1_transcript_hash_init 37 12 32.43% []
tls1_transcript_hash_value 33 16 48.48% []
ssl_version_set_min 31 7 22.58% ['server', 'client']
ssl_enabled_tls_version_range 58 22 37.93% []
ssl_max_shared_version 66 24 36.36% []
ssl_check_clienthello_tlsext_late 58 12 20.68% []
tls1_process_ticket 61 30 49.18% []
tls1_set_ec_id 37 17 45.94% []
tls_decrypt_ticket 153 35 22.87% []
tls12_key_block_generate 86 40 46.51% []
tls12_record_layer_open_record 50 27 54.0% []
tls12_record_layer_ccs_aead 46 25 54.34% []
tls12_record_layer_ccs_cipher 77 32 41.55% []
tls12_record_layer_open_record_protected_aead 65 34 52.30% []
tls12_record_layer_aead_xored_nonce 37 17 45.94% ['client']
tls13_error_vset 33 14 42.42% []
tls13_handshake_perform 84 44 52.38% []
tls13_secrets_create 75 35 46.66% []
tls13_legacy_return_code 42 19 45.23% []
tls13_ctx_new 34 16 47.05% []
tls13_record_layer_write_record 56 12 21.42% []
tls13_record_layer_seal_record_plaintext 48 17 35.41% []
tls13_record_layer_seal_record_protected 96 47 48.95% []
tls13_record_layer_send_alert 31 17 54.83% []
tls13_record_layer_set_traffic_key 33 18 54.54% []
tls13_record_layer_read_internal 48 14 29.16% []
tls13_record_layer_open_record_protected 69 22 31.88% []
tls13_record_layer_process_alert 52 28 53.84% []
tls13_client_hello_required_extensions 40 17 42.5% []
tls13_server_certificate_send 77 42 54.54% []
tls13_client_finished_recv 69 32 46.37% []
tls_buffer_write 32 13 40.62% ['client']
ASN1_TYPE_cmp 45 16 35.55% []
ASN1_item_verify 91 37 40.65% []
RSA_eay_public_encrypt 91 42 46.15% []
RSA_eay_public_decrypt 95 49 51.57% []
pkey_rsa_verify 48 23 47.91% []
int_rsa_verify 86 34 39.53% []
ASIdentifierChoice_is_canonical 91 7 7.692% ['server', 'client']
x509_constraints_extract_names 188 45 23.93% []
x509_constraints_valid_domain_internal 58 31 53.44% []
X509_get1_certs_from_cache 38 14 36.84% []
x509_verify 192 43 22.39% []
x509_verify_build_chains 98 41 41.83% []
x509_verify_consider_candidate 63 15 23.80% []
x509_verify_ctx_set_xsc_chain 38 13 34.21% []
ssl3_ctrl 137 7 5.109% ['client']
ssl3_send_finished 41 20 48.78% []
ssl3_send_change_cipher_spec 40 17 42.5% []
ssl_verify_cert_chain 61 29 47.54% []
ssl3_connect 461 168 36.44% []
ssl3_get_server_hello 267 103 38.57% []
ssl3_get_new_session_ticket 72 38 52.77% []
ssl3_send_client_certificate 73 35 47.94% []
ssl3_check_cert_and_algorithm 49 21 42.85% []
ssl3_send_client_kex_dhe 35 17 48.57% []
ssl3_send_client_kex_ecdhe 36 18 50.0% []
ssl3_send_client_kex_gost 110 20 18.18% []
tlsext_ri_client_parse 52 26 50.0% []
tlsext_ocsp_client_parse 47 10 21.27% []
tlsext_sessionticket_client_build 40 7 17.5% []
tlsext_srtp_client_parse 45 23 51.11% []
ssl_check_serverhello_tlsext 48 13 27.08% []
tls12_record_layer_change_write_cipher_state 33 16 48.48% []
tls13_client_init 48 25 52.08% []
tls13_server_hello_retry_request_recv 33 9 27.27% []
tls13_server_hello_recv 35 12 34.28% []
tls13_client_hello_build 43 18 41.86% []
tls13_server_hello_process 121 61 50.41% []

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
[] []
/usr/include/boost/range/end.hpp ['cryptofuzz'] []
/src/libressl/crypto/evp/pmeth_fn.c ['client'] ['client']
/src/libressl/crypto/asn1/asn1_item.c ['cms', 'server', 'client'] ['cms', 'server', 'client']
/src/libressl/crypto/x509/x509_issuer_cache.c [] []
/src/libressl/crypto/dsa/dsa_pmeth.c [] []
/src/libressl/crypto/x509/x509_obj.c ['x509', 'asn1', 'crl'] ['x509', 'asn1', 'crl']
/src/libressl/crypto/x509/x509_ncons.c [] []
/src/libressl/crypto/gost/gostr341001_ameth.c [] []
/src/libressl/crypto/dsa/dsa_key.c [] []
/src/libressl/crypto/ts/ts_rsp_utils.c ['asn1'] ['asn1']
/src/libressl/ssl/ssl_sigalgs.c [] []
/src/libressl/crypto/dh/dh_pmeth.c [] []
/src/libressl/crypto/objects/obj_dat.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
/src/libressl.fuzzers/rand.inc [] []
/src/libressl/crypto/des/ofb64enc.c [] []
/usr/include/boost/smart_ptr/detail/sp_counted_impl.hpp [] []
/src/libressl/crypto/evp/evp_pbe.c ['server'] []
/usr/include/boost/multiprecision/cpp_int/add.hpp [] []
/src/libressl/crypto/curve25519/curve25519-generic.c [] []
/src/libressl/crypto/dh/dh_ameth.c [] []
/src/libressl/crypto/pem/pem_pkey.c ['server'] ['server']
/src/libressl/crypto/ec/ecp_mont.c ['asn1', 'client'] ['asn1', 'client']
/src/cryptofuzz/mutatorpool.cpp [] []
/src/libressl/crypto/asn1/x_algor.c [] []
/src/libressl/crypto/asn1/a_strex.c ['x509', 'asn1'] ['x509', 'asn1']
/src/libressl/crypto/compat/timingsafe_memcmp.c ['client'] ['client']
/src/libressl/crypto/md5/md5_dgst.c [] []
/src/libressl/crypto/evp/p_sign.c [] []
/src/libressl/crypto/des/des_enc.c [] []
/src/libressl/crypto/gost/gostr341001.c [] []
/src/libressl/crypto/ec/ecp_oct.c ['asn1'] ['asn1']
/src/libressl/crypto/asn1/x_info.c [] []
/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/datasource.hpp ['cryptofuzz'] ['cryptofuzz']
/src/libressl/ssl/ssl_pkt.c ['client'] ['client']
/src/libressl/crypto/asn1/a_utf8.c ['x509', 'asn1'] ['x509', 'asn1']
/src/libressl/crypto/ecdh/ecdh_kdf.c [] []
/src/libressl/crypto/ec/ec_mult.c [] []
/src/libressl/crypto/cast/c_cfb64.c [] []
/src/libressl/crypto/asn1/tasn_utl.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'cms', 'server', 'client']
/src/libressl/crypto/x509/x509_int.c [] []
/src/libressl/crypto/pkcs12/p12_decr.c ['server'] []
/usr/include/boost/core/demangle.hpp [] []
/usr/include/boost/range/as_literal.hpp [] []
/src/libressl/crypto/des/cfb_enc.c [] []
/src/libressl.fuzzers/crl.c ['crl'] ['crl']
/usr/include/boost/algorithm/string/trim.hpp [] []
/src/cryptofuzz/./executor.h ['cryptofuzz'] []
/usr/include/boost/function/function_base.hpp [] []
/src/cryptofuzz/util.cpp ['cryptofuzz'] ['cryptofuzz']
/src/libressl/crypto/x509/x509_set.c ['x509', 'server', 'client'] ['x509', 'server', 'client']
/src/libressl/crypto/asn1/x_x509a.c [] []
/src/libressl/crypto/objects/obj_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/engine/tb_eckey.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/bytestring/bs_cbs.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
/src/libressl/crypto/engine/eng_init.c ['x509', 'asn1', 'crl', 'server', 'client'] ['x509', 'asn1', 'crl', 'server', 'client']
/src/libressl/crypto/err/err_all.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/usr/include/boost/range/algorithm/equal.hpp [] []
/usr/include/boost/lexical_cast/detail/lcast_unsigned_converters.hpp [] []
/src/libressl/crypto/evp/e_aes.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/compat/arc4random_linux.h ['asn1', 'server', 'client'] ['asn1', 'server', 'client']
/src/libressl/crypto/dh/dh_check.c [] []
/src/libressl/ssl/ssl_err.c ['asn1', 'server', 'client'] ['asn1', 'server', 'client']
/src/libressl/crypto/bn/bn_lib.c ['asn1', 'bndiv', 'bignum', 'server', 'client'] ['asn1', 'bndiv', 'bignum', 'server', 'client']
/usr/include/boost/algorithm/string/detail/classification.hpp [] []
/src/libressl/crypto/conf/conf_lib.c ['x509', 'asn1', 'server', 'conf', 'client'] ['conf']
/src/libressl/crypto/x509/x509cset.c [] []
/src/libressl/crypto/bn/bn_word.c ['asn1', 'bignum', 'server', 'client'] ['asn1', 'bignum', 'server', 'client']
/src/libressl/crypto/bn/bn_prime.c [] []
/usr/include/boost/lexical_cast/detail/converter_lexical_streams.hpp [] []
/src/libressl/crypto/ec/ec_key.c ['asn1', 'server', 'client'] ['asn1', 'server', 'client']
/src/libressl/crypto/ct/ct_prn.c [] []
/src/libressl/ssl/tls_buffer.c ['server', 'client'] ['server', 'client']
/usr/include/boost/smart_ptr/detail/sp_counted_base_gcc_atomic.hpp [] []
/src/libressl/crypto/x509/x509_verify.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/evp/m_md5_sha1.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/dsa/dsa_gen.c [] []
/src/libressl/crypto/x509/x509_pmaps.c [] []
/usr/include/boost/iterator/iterator_adaptor.hpp [] []
/src/libressl/crypto/rc2/rc2ofb64.c [] []
/src/libressl/crypto/evp/m_sha1.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/modes/gcm128.c [] []
/src/libressl/crypto/x509/x509_trs.c [] []
/src/libressl/crypto/modes/ctr128.c [] []
/src/libressl/crypto/pem/pem_pk8.c [] []
/src/libressl/crypto/ct/ct_x509v3.c [] []
/src/libressl/crypto/evp/bio_md.c [] []
/src/cryptofuzz/third_party/cpu_features/src/cpuinfo_x86.c [] []
/src/libressl/crypto/pem/pem_xaux.c [] []
/src/libressl/crypto/rsa/rsa_pss.c [] []
/src/libressl/crypto/dsa/dsa_ameth.c [] []
/src/libressl/crypto/camellia/cmll_ecb.c [] []
/src/libressl/crypto/des/set_key.c [] []
/src/cryptofuzz/include/cryptofuzz/builtin_tests_importer.h [] []
/src/libressl/crypto/dso/dso_openssl.c ['x509', 'asn1', 'server', 'client'] []
/src/libressl/crypto/bio/bf_buff.c [] []
/src/cryptofuzz/include/cryptofuzz/repository.h ['cryptofuzz'] ['cryptofuzz']
/src/libressl/crypto/ec/ec_pmeth.c [] []
/src/cryptofuzz/tests.cpp ['cryptofuzz'] ['cryptofuzz']
/src/cryptofuzz/modules/openssl/bn_ops.cpp [] []
/usr/include/boost/type_index/type_index_facade.hpp [] []
/src/libressl/crypto/poly1305/poly1305.c [] []
/src/libressl/crypto/gost/gost89_params.c [] []
/src/cryptofuzz/modules/openssl/../../include/cryptofuzz/repository.h [] ['cryptofuzz']
/src/libressl/crypto/conf/conf_def.c ['x509', 'asn1', 'server', 'conf', 'client'] ['conf']
/src/libressl/crypto/dsa/dsa_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/idea/i_skey.c [] []
/src/libressl/crypto/ec/ec_kmeth.c ['asn1', 'client'] ['asn1', 'client']
/src/libressl/crypto/x509/x509_lu.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/x509/x509_pci.c [] []
/src/libressl/ssl/ssl_ciphers.c [] []
/src/libressl/crypto/dh/dh_gen.c [] []
/src/libressl/crypto/x509/x509_sxnet.c [] []
/src/libressl/ssl/t1_lib.c ['client'] ['client']
/src/libressl/crypto/rc2/rc2_ecb.c [] []
/src/libressl/ssl/ssl_tlsext.c ['client'] ['client']
/src/libressl/crypto/asn1/a_string.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
/usr/include/boost/multiprecision/cpp_int/misc.hpp [] []
/usr/include/boost/smart_ptr/detail/shared_count.hpp [] []
/src/libressl/crypto/compat/timingsafe_bcmp.c [] []
/usr/include/boost/random/detail/signed_unsigned_tools.hpp [] []
/src/libressl/ssl/tls_key_share.c ['client'] ['client']
/src/libressl/crypto/evp/names.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/usr/local/bin/../include/c++/v1/stdexcept ['cryptofuzz'] []
/src/libressl/crypto/ec/ec_curve.c ['asn1', 'client'] ['asn1', 'client']
/src/libressl/crypto/hmac/hm_ameth.c [] []
/src/libressl/crypto/err/err_prn.c ['x509', 'asn1', 'server', 'client'] ['x509', 'server']
/src/libressl/crypto/ec/ec_oct.c ['asn1'] ['asn1']
/src/libressl/ssl/tls13_client.c [] []
/src/libressl/crypto/asn1/tasn_prn.c ['asn1'] ['asn1']
/src/libressl/crypto/ecdsa/ecs_sign.c [] []
/src/libressl/ssl/tls13_record_layer.c ['server', 'client'] ['server', 'client']
/usr/include/boost/algorithm/string/finder.hpp [] []
/usr/include/x86_64-linux-gnu/bits/stdio.h ['bndiv', 'bignum'] []
/src/libressl/crypto/asn1/asn_mime.c [] []
/src/libressl/crypto/ec/ec2_oct.c ['asn1'] ['asn1']
/usr/include/boost/multiprecision/detail/default_ops.hpp [] []
/src/cryptofuzz/fuzzing-headers/include/fuzzing/memory.hpp ['cryptofuzz'] ['cryptofuzz']
/src/libressl/crypto/pkcs12/p12_p8e.c [] []
/src/libressl/crypto/rsa/rsa_x931.c [] []
/src/libressl/crypto/x509/x509_constraints.c [] []
/src/libressl/crypto/compat/strtonum.c [] []
/src/libressl/crypto/compat/strlcpy.c ['x509', 'asn1', 'crl', 'asn1parse', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'server', 'client']
/src/libressl/crypto/hmac/hm_pmeth.c [] []
/src/libressl/crypto/asn1/asn1_lib.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
/src/libressl/crypto/bn/bn_mont.c ['asn1', 'bignum'] ['asn1', 'bignum']
/src/libressl/crypto/bn/bn_div.c ['asn1', 'bndiv', 'bignum', 'client'] ['asn1', 'bndiv', 'bignum', 'client']
/src/libressl/crypto/asn1/t_x509.c ['x509', 'asn1', 'crl'] ['x509', 'asn1', 'crl']
/src/libressl/ssl/ssl_methods.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/ec/ec2_mult.c [] []
/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/id.hpp ['cryptofuzz'] ['cryptofuzz']
/src/libressl/crypto/rsa/rsa_oaep.c [] []
/usr/include/boost/algorithm/string/detail/util.hpp [] []
/src/libressl/crypto/gost/gost89imit_pmeth.c [] []
/src/libressl/crypto/x509/pcy_tree.c [] []
/src/libressl/crypto/bio/bio_lib.c ['x509', 'asn1', 'bndiv', 'bignum', 'crl', 'asn1parse', 'cms', 'server', 'conf', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'conf', 'client']
/src/cryptofuzz/executor.cpp ['cryptofuzz'] ['cryptofuzz']
/src/libressl/crypto/lhash/lhash.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
/src/libressl/crypto/idea/i_cfb64.c [] []
/src/libressl/crypto/evp/bio_b64.c [] []
/src/libressl/crypto/gost/gostr341001_key.c [] []
/src/libressl/crypto/ec/ec_lib.c ['asn1', 'server', 'client'] ['asn1', 'server', 'client']
/src/libressl/crypto/modes/cbc128.c [] []
/src/libressl/crypto/asn1/tasn_new.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
/usr/include/boost/multiprecision/detail/constexpr.hpp [] []
/src/libressl/crypto/x509/x509_skey.c [] []
/src/libressl/crypto/cast/c_skey.c [] []
/usr/include/boost/algorithm/hex.hpp ['cryptofuzz'] []
/src/cryptofuzz/./third_party/json/json.hpp ['cryptofuzz'] []
/src/libressl/crypto/idea/i_ecb.c [] []
/src/libressl/crypto/asn1/tasn_dec.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
/src/libressl/crypto/sm4/sm4.c [] []
/src/libressl/crypto/bf/bf_ecb.c [] []
/usr/include/boost/algorithm/string/detail/finder.hpp [] []
/src/libressl/crypto/x509/x509name.c ['x509', 'server', 'client'] ['x509', 'client']
/src/libressl/crypto/compat/syslog_r.c ['bndiv', 'bignum', 'cms', 'server', 'conf', 'client'] []
/src/cryptofuzz/modules/openssl/../../include/cryptofuzz/module.h [] []
/src/libressl/ssl/ssl_srvr.c [] []
/src/libressl/crypto/engine/tb_pkmeth.c ['x509', 'asn1', 'crl', 'server', 'client'] ['server', 'client']
/src/cryptofuzz/modules/openssl/./module_internal.h [] []
/src/libressl/crypto/ex_data.c ['x509', 'asn1', 'bndiv', 'bignum', 'crl', 'cms', 'server', 'conf', 'client'] ['x509', 'asn1', 'crl', 'cms', 'server', 'conf', 'client']
/src/libressl/crypto/ecdh/ech_lib.c [] []
/src/libressl/crypto/x509/x509_att.c [] []
/src/libressl/crypto/rsa/rsa_asn1.c ['asn1', 'server'] ['asn1', 'server']
/src/libressl/crypto/x509/x509_alt.c ['asn1'] ['asn1']
/usr/include/boost/algorithm/string/detail/find_iterator.hpp [] []
/src/libressl/crypto/x509/x509_v3.c ['x509', 'asn1', 'crl', 'server', 'client'] ['x509', 'asn1', 'crl', 'server', 'client']
/src/libressl/crypto/ui/ui_lib.c ['server'] []
/src/libressl/crypto/ct/ct_vfy.c [] []
/src/libressl/crypto/asn1/bio_ndef.c [] []
/usr/include/boost/range/distance.hpp [] []
/src/libressl/crypto/engine/tb_ecdh.c ['x509', 'asn1', 'server', 'client'] ['server', 'client']
/src/libressl/crypto/bn/bn_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/usr/local/bin/../include/c++/v1/math.h ['cryptofuzz'] []
/src/libressl/ssl/tls13_handshake.c [] []
/src/libressl/crypto/ecdh/ech_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/cryptofuzz/numbers.cpp [] []
/src/libressl/crypto/rc2/rc2_skey.c [] []
/usr/include/boost/range/begin.hpp ['cryptofuzz'] []
/src/libressl/crypto/gost/gost_asn1.c [] []
/usr/include/boost/multiprecision/detail/functions/pow.hpp [] []
/src/libressl/crypto/pem/pem_lib.c ['server'] ['server']
/usr/include/boost/exception/exception.hpp [] []
/src/libressl/crypto/asn1/a_bitstr.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'cms', 'server', 'client']
/src/libressl/crypto/bf/bf_ofb64.c [] []
/src/libressl/ssl/tls12_lib.c [] []
/src/libressl/crypto/bn/bn_shift.c ['asn1', 'bndiv', 'bignum', 'client'] ['asn1', 'bndiv', 'bignum', 'client']
/src/libressl/crypto/cpt_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/evp/evp_aead.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/evp/m_sm3.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/chacha/chacha.c [] []
/src/libressl/crypto/x509/x509_bitst.c [] []
/src/cryptofuzz/botan_importer.cpp [] []
/src/libressl/crypto/evp/p_lib.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/usr/include/boost/core/addressof.hpp [] []
/usr/local/bin/../include/c++/v1/stdlib.h ['cryptofuzz'] []
/usr/include/boost/detail/basic_pointerbuf.hpp [] []
/src/libressl/crypto/asn1/a_time.c [] []
/src/libressl/crypto/evp/m_md4.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/cryptofuzz/mutator.cpp [] []
/src/libressl.fuzzers/bignum.c ['bignum'] ['bignum']
/src/libressl/crypto/gost/gost_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/pem/pem_x509.c ['server'] ['server']
/src/libressl/crypto/rand/rand_lib.c [] []
/src/libressl/crypto/rsa/rsa_chk.c [] []
/src/libressl/crypto/chacha/chacha-merged.c [] []
/src/libressl/crypto/camellia/cmll_ofb.c [] []
/src/libressl/ssl/ssl_transcript.c ['client'] ['client']
/usr/local/bin/../include/c++/v1/exception ['cryptofuzz'] []
/src/libressl/crypto/cast/c_ecb.c [] []
/src/libressl/crypto/bio/bss_file.c ['x509', 'asn1', 'bndiv', 'bignum', 'server', 'client'] ['asn1']
/src/libressl/crypto/conf/conf_api.c ['x509', 'asn1', 'server', 'client'] []
/src/libressl/crypto/des/ofb64ede.c [] []
/usr/include/boost/assert/source_location.hpp [] []
/usr/include/boost/algorithm/string/detail/sequence.hpp [] []
/src/libressl/crypto/x509/x509_purp.c ['server', 'client'] ['server', 'client']
/src/libressl/ssl/d1_srtp.c [] []
/src/libressl/crypto/evp/evp_pkey.c ['asn1', 'server'] ['asn1']
/src/libressl/crypto/cms/cms_lib.c ['cms'] ['cms']
/src/libressl/crypto/asn1/a_int.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
/usr/include/boost/type_index/stl_type_index.hpp [] []
/src/cryptofuzz/include/cryptofuzz/components.h [] []
/src/libressl/crypto/asn1/asn1_old_lib.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
/src/libressl/crypto/err/err.c ['x509', 'asn1', 'bndiv', 'bignum', 'crl', 'asn1parse', 'cms', 'server', 'conf', 'client'] ['x509', 'asn1', 'bndiv', 'bignum', 'crl', 'asn1parse', 'cms', 'server', 'conf', 'client']
/usr/include/boost/multiprecision/detail/precision.hpp [] []
/src/libressl/crypto/asn1/a_enum.c ['x509', 'asn1', 'crl', 'asn1parse'] ['x509', 'asn1', 'crl', 'asn1parse']
/src/libressl/crypto/dsa/dsa_asn1.c ['asn1'] ['asn1']
/src/libressl/crypto/bf/bf_skey.c [] []
/src/libressl/crypto/des/des_locl.h [] []
/src/libressl/crypto/engine/tb_dsa.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'client']
/usr/include/boost/multiprecision/detail/integer_ops.hpp [] []
/src/libressl/crypto/asn1/a_mbstr.c [] []
/src/libressl/crypto/evp/e_xcbc_d.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/rsa/rsa_pk1.c [] []
/src/libressl/crypto/x509/x509_addr.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/ui/ui_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/asn1/x_crl.c ['crl', 'server', 'client'] ['crl']
/src/libressl/crypto/engine/eng_ctrl.c ['x509', 'asn1', 'server', 'client'] []
/src/libressl/crypto/des/rand_key.c [] []
/src/libressl/crypto/x509/x509_vfy.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/objects/o_names.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/asn1/p5_pbev2.c [] []
/src/libressl/crypto/ecdsa/ecs_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/x509/x509_pku.c [] []
/src/libressl.fuzzers/client.c ['client'] ['client']
/src/libressl/crypto/buffer/buffer.c ['x509', 'asn1', 'crl', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'cms', 'server', 'client']
/src/libressl/crypto/modes/ccm128.c [] []
/src/libressl/crypto/evp/e_aes_cbc_hmac_sha1.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/bn/bn_bpsw.c [] []
/src/libressl/ssl/ssl_rsa.c ['server'] ['server']
/src/libressl/crypto/ocsp/ocsp_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/asn1/tasn_typ.c ['asn1'] ['asn1']
/src/libressl/crypto/asn1/x_exten.c ['server', 'client'] ['server']
/src/libressl/crypto/x509/x509_txt.c ['asn1'] ['asn1']
/src/libressl/crypto/cms/cms_asn1.c [] []
/src/cryptofuzz/include/cryptofuzz/generic.h ['cryptofuzz'] []
/src/libressl/crypto/evp/e_des.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/pkcs7/pk7_asn1.c [] []
/usr/include/boost/multiprecision/cpp_int/divide.hpp [] []
/src/libressl/crypto/o_time.c [] []
/src/libressl/crypto/ec/ec_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/evp/e_cast.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/evp/evp_lib.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/des/ecb3_enc.c [] []
/src/libressl/crypto/asn1/p5_pbe.c [] []
/src/libressl.fuzzers/driver.c ['x509', 'asn1', 'bndiv', 'bignum', 'crl', 'asn1parse', 'cms', 'server', 'conf', 'client'] ['x509', 'asn1', 'bndiv', 'bignum', 'crl', 'asn1parse', 'cms', 'server', 'conf', 'client']
/src/libressl/crypto/bn/bn_asm.c ['asn1', 'bndiv', 'bignum', 'client'] ['asn1', 'bndiv', 'bignum', 'client']
/src/libressl/ssl/ssl_txt.c ['asn1'] ['asn1']
/src/libressl/ssl/ssl_versions.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/bio/b_dump.c ['x509', 'asn1', 'crl', 'asn1parse'] ['asn1']
/src/libressl/crypto/asn1/a_object.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
/src/libressl/crypto/ct/ct_sct.c [] []
/src/libressl/crypto/gost/gost2814789.c [] []
/src/libressl/crypto/evp/e_idea.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/x509/x509_info.c [] []
/src/libressl/ssl/tls13_error.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/conf/conf_mod.c ['x509', 'asn1', 'server', 'client'] []
/usr/include/boost/multiprecision/cpp_int.hpp [] []
/src/libressl/crypto/gost/gostr341001_pmeth.c [] []
/src/libressl/crypto/compat/freezero.c ['x509', 'asn1', 'bndiv', 'bignum', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'bndiv', 'bignum', 'crl', 'asn1parse', 'cms', 'server', 'client']
/src/libressl/crypto/buffer/buf_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/evp/encode.c ['server'] ['server']
/src/libressl/crypto/md4/md4_dgst.c [] []
/src/libressl/crypto/cms/cms_io.c ['cms'] ['cms']
/src/libressl/crypto/ts/ts_req_utils.c ['asn1'] ['asn1']
/src/libressl/crypto/engine/eng_all.c ['x509', 'asn1', 'server', 'client'] []
/src/libressl/crypto/ocsp/ocsp_asn.c ['server', 'client'] ['server']
/usr/include/boost/multiprecision/detail/number_base.hpp [] []
/src/libressl/crypto/evp/p_verify.c [] []
/usr/include/boost/multiprecision/cpp_int/limits.hpp [] []
/usr/include/boost/multiprecision/detail/number_compare.hpp [] []
/src/libressl/crypto/sha/sha_locl.h [] []
/usr/local/bin/../include/c++/v1/typeinfo [] []
/src/cryptofuzz/modules/openssl/./bn_ops.h [] []
/src/libressl/crypto/bn/bn_recp.c ['asn1', 'bignum'] ['asn1', 'bignum']
/src/libressl/crypto/engine/eng_cnf.c ['x509', 'asn1', 'server', 'client'] []
/src/libressl/crypto/hkdf/hkdf.c [] []
/src/libressl/crypto/pkcs12/p12_add.c [] []
/src/libressl/crypto/ts/ts_asn1.c ['asn1'] ['asn1']
/src/libressl/crypto/bn/bn_print.c ['asn1', 'bndiv', 'bignum'] ['asn1']
/src/libressl/crypto/pkcs12/p12_utl.c [] []
/src/libressl/crypto/asn1/x_name.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/x509/by_file.c [] []
/src/libressl/crypto/modes/cfb128.c [] []
/src/libressl/crypto/dh/dh_asn1.c ['server', 'client'] ['client']
/usr/include/boost/algorithm/string/iter_find.hpp [] []
/src/libressl/crypto/cast/c_enc.c [] []
/src/libressl/crypto/kdf/kdf_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl.fuzzers/server.c ['server'] ['server']
/src/libressl/crypto/objects/obj_lib.c ['x509', 'server', 'client'] ['x509', 'server', 'client']
/usr/include/boost/multiprecision/cpp_int/comparison.hpp [] []
/src/libressl/crypto/engine/tb_rand.c ['x509', 'asn1', 'server', 'client'] []
/src/libressl/crypto/asn1/asn1_gen.c [] []
/src/libressl/crypto/asn1/a_strnid.c [] []
/src/libressl/crypto/evp/e_rc4_hmac_md5.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/ssl/tls13_lib.c ['server', 'client'] ['server', 'client']
/usr/include/boost/function/function_template.hpp [] []
/src/libressl/crypto/compat/arc4random.c ['asn1', 'server', 'client'] ['asn1', 'server', 'client']
/src/libressl/crypto/cryptlib.c ['x509', 'asn1', 'bndiv', 'bignum', 'crl', 'asn1parse', 'cms', 'server', 'conf', 'client'] ['x509', 'asn1', 'bndiv', 'bignum', 'crl', 'asn1parse', 'cms', 'server', 'conf', 'client']
/src/libressl/crypto/asn1/x_sig.c ['server'] ['server']
/src/libressl/ssl/ssl_seclevel.c ['server', 'client'] ['server', 'client']
/src/cryptofuzz/modules/openssl/module.cpp [] []
/src/libressl/crypto/engine/eng_pkey.c [] []
/src/cryptofuzz/include/cryptofuzz/../../third_party/json/json.hpp ['cryptofuzz'] []
/usr/include/boost/exception/to_string.hpp [] []
/src/libressl/crypto/x509/x_all.c ['server', 'client'] ['server', 'client']
/src/libressl/ssl/ssl_asn1.c ['asn1'] ['asn1']
/src/libressl/crypto/evp/e_rc4.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/ssl/ssl_lib.c ['asn1', 'server', 'client'] ['asn1', 'server', 'client']
/src/cryptofuzz/include/cryptofuzz/operations.h ['cryptofuzz'] ['cryptofuzz']
/src/libressl/crypto/stack/stack.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
/src/libressl/crypto/gost/gostr341001_params.c [] []
/usr/include/boost/multiprecision/detail/et_ops.hpp [] []
/usr/include/boost/exception/detail/type_info.hpp [] []
/src/libressl/crypto/conf/conf_mall.c ['x509', 'asn1', 'server', 'client'] []
/src/libressl/crypto/modes/ofb128.c [] []
/src/libressl/crypto/asn1/asn1_types.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
/usr/include/boost/exception/detail/error_info_impl.hpp [] []
/src/libressl/crypto/rsa/rsa_pmeth.c [] []
/src/libressl/crypto/bn/bn_gcd.c ['asn1', 'bignum'] ['asn1', 'bignum']
/src/libressl/ssl/tls13_record.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/cms/cms_env.c [] []
/src/libressl/crypto/x509/by_mem.c [] []
/usr/include/boost/algorithm/string/predicate.hpp [] []
/src/libressl/crypto/asn1/a_time_tm.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'cms', 'server', 'client']
/src/cryptofuzz/openssl_importer.cpp [] []
/usr/include/boost/exception/to_string_stub.hpp [] []
/src/libressl/crypto/evp/p5_crpt.c [] []
/usr/include/boost/smart_ptr/shared_ptr.hpp [] []
/src/cryptofuzz/builtin_tests_importer.cpp [] []
/src/libressl/crypto/gost/streebog.c [] []
/src/libressl/crypto/asn1/asn1_old.c [] []
/src/libressl/crypto/engine/tb_digest.c ['x509', 'asn1', 'server', 'client'] ['asn1', 'server', 'client']
/src/libressl/crypto/pkcs7/pk7_doit.c [] []
/src/libressl/crypto/evp/m_gost2814789.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/compat/getprogname_linux.c ['bndiv', 'bignum', 'cms', 'server', 'conf', 'client'] []
/src/libressl/crypto/asn1/t_x509a.c ['x509'] ['x509']
/src/libressl/crypto/evp/e_bf.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/x509/x509_ocsp.c [] []
/src/libressl/crypto/asn1/tasn_fre.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
/src/cryptofuzz/./driver.h [] []
/src/libressl/crypto/camellia/cmll_cfb.c [] []
/src/libressl/crypto/pkcs12/p12_key.c [] []
/src/libressl/crypto/x509/x509_d2.c [] []
/src/libressl/crypto/x509/x509_cpols.c [] []
/usr/include/boost/multiprecision/cpp_int/bitwise.hpp [] []
/src/libressl/crypto/bn/bn_sqrt.c ['asn1'] ['asn1']
/src/libressl/crypto/evp/e_chacha20poly1305.c [] []
/src/libressl/crypto/x509/x509_asid.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/x509/by_dir.c [] []
/src/libressl/crypto/x509/x509_enum.c [] []
/src/libressl/crypto/bio/bss_sock.c [] []
/src/libressl/crypto/ts/ts_rsp_print.c ['asn1'] ['asn1']
/src/libressl/crypto/x509/x509_lib.c ['x509', 'asn1', 'crl', 'server', 'client'] ['x509', 'asn1', 'crl', 'server', 'client']
/usr/include/boost/lexical_cast/try_lexical_convert.hpp [] []
/usr/include/boost/throw_exception.hpp [] []
/src/libressl/crypto/evp/m_md5.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/engine/tb_rsa.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/evp/evp_key.c ['server'] []
/usr/include/boost/lexical_cast/detail/converter_lexical.hpp [] []
/usr/include/boost/algorithm/string/classification.hpp [] []
/src/libressl/crypto/gost/gost89imit_ameth.c [] []
/src/libressl/crypto/x509/x509_vpm.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/bn/bn_rand.c ['asn1'] ['asn1']
/src/libressl/crypto/asn1/asn1_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/ssl/d1_both.c ['client'] []
/src/libressl/ssl/s3_cbc.c [] []
/src/cryptofuzz/operation.cpp ['cryptofuzz'] ['cryptofuzz']
/src/libressl/crypto/ct/ct_b64.c [] []
/src/libressl/crypto/ct/ct_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/cms/cms_pwri.c [] []
/src/libressl/crypto/cms/cms_att.c [] []
/src/libressl/crypto/ui/ui_openssl.c ['server'] []
/src/libressl/crypto/evp/e_chacha.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/bn/bn_sqr.c ['asn1', 'bignum'] ['asn1', 'bignum']
/src/libressl/ssl/ssl_ciph.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/asn1/tasn_enc.c ['x509', 'asn1', 'crl', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'cms', 'server', 'client']
/usr/include/boost/type_index.hpp [] []
/src/libressl/crypto/hmac/hmac.c [] []
/src/libressl/crypto/gost/gost89_keywrap.c [] []
/src/libressl/crypto/./md32_common.h [] []
/src/libressl/ssl/tls13_legacy.c [] []
/src/libressl/crypto/rsa/rsa_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/ssl/ssl_both.c ['server', 'client'] ['server', 'client']
/src/cryptofuzz/./mutatorpool.h [] []
/src/libressl/crypto/pem/pem_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/usr/include/boost/multiprecision/cpp_int/cpp_int_config.hpp [] []
/usr/include/boost/algorithm/string/compare.hpp [] []
/src/libressl/crypto/ecdsa/ecs_lib.c [] []
/usr/include/boost/exception/info.hpp [] []
/src/libressl/crypto/dso/dso_lib.c ['x509', 'asn1', 'server', 'client'] []
/src/libressl/crypto/dsa/dsa_lib.c ['asn1'] ['asn1']
/src/cryptofuzz/third_party/cpu_features/include/internal/bit_utils.h [] []
/src/libressl/crypto/evp/c_all.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/ct/ct_sct_ctx.c [] []
/src/libressl/crypto/ts/ts_req_print.c ['asn1'] ['asn1']
/src/libressl/crypto/asn1/p8_pkey.c ['asn1', 'server'] ['asn1']
/src/cryptofuzz/wycheproof.cpp [] []
/src/libressl.fuzzers/conf.c ['conf'] ['conf']
/src/libressl/crypto/evp/e_null.c [] []
/src/libressl/crypto/cmac/cmac.c [] []
/src/libressl/crypto/cms/cms_sd.c [] []
/src/libressl/crypto/objects/obj_xref.c ['x509', 'crl', 'client'] ['x509', 'crl', 'client']
/src/libressl/crypto/sha/sha256.c [] []
/src/libressl/crypto/bytestring/bs_cbb.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
/src/libressl/crypto/rc2/rc2_cbc.c [] []
/src/libressl/crypto/idea/i_cbc.c [] []
/src/libressl.fuzzers/asn1.c ['asn1'] ['asn1']
/src/libressl/crypto/ecdsa/ecs_vrf.c [] []
/src/libressl/crypto/idea/i_ofb64.c [] []
/src/libressl/crypto/asn1/asn1_par.c ['x509', 'asn1', 'crl', 'asn1parse'] ['asn1', 'asn1parse']
/src/libressl/crypto/whrlpool/wp_dgst.c [] []
/src/libressl/crypto/bf/bf_cfb64.c [] []
/src/cryptofuzz/components.cpp ['cryptofuzz'] ['cryptofuzz']
/src/libressl/crypto/rsa/rsa_lib.c ['asn1'] ['asn1']
/src/libressl/crypto/ec/ec2_smpl.c ['asn1', 'client'] ['asn1', 'client']
/src/libressl/crypto/poly1305/poly1305-donna.c [] []
/src/libressl/crypto/engine/eng_table.c ['x509', 'asn1', 'crl', 'server', 'client'] ['x509', 'asn1', 'crl', 'server', 'client']
/src/cryptofuzz/crypto.cpp [] []
/src/libressl/crypto/ts/ts_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/ssl/ssl_init.c ['asn1', 'server', 'client'] ['asn1', 'server', 'client']
/src/libressl/crypto/gost/gostr341194.c [] []
/src/libressl/crypto/des/ecb_enc.c [] []
/usr/include/boost/multiprecision/cpp_int/multiply.hpp [] []
/src/libressl/crypto/bn/bn_exp.c ['asn1', 'bignum'] ['asn1', 'bignum']
/src/libressl/crypto/evp/m_sigver.c ['client'] ['client']
/src/libressl/crypto/mem_dbg.c [] []
/src/libressl/crypto/curve25519/curve25519.c [] []
/src/libressl/crypto/evp/e_sm4.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/x509/x509_prn.c ['x509', 'asn1', 'crl'] ['x509', 'asn1', 'crl']
/src/libressl/crypto/cms/cms_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/dsa/dsa_ossl.c [] []
/src/libressl/crypto/x509/x509_extku.c [] []
/src/libressl/crypto/dsa/dsa_prn.c ['asn1'] ['asn1']
/src/libressl/crypto/bn/bn_kron.c ['asn1'] ['asn1']
/usr/include/boost/iterator/transform_iterator.hpp [] []
/src/libressl/crypto/bn/bn_mod.c ['asn1', 'bignum'] ['asn1', 'bignum']
/src/libressl/crypto/rsa/rsa_crpt.c ['server'] ['server']
/src/libressl/crypto/x509/x509_def.c ['x509', 'asn1', 'server', 'client'] []
/src/libressl/crypto/ct/ct_oct.c [] []
/src/libressl/crypto/x509/x509_pcons.c [] []
/src/libressl/ssl/tls12_key_schedule.c [] []
/usr/local/bin/../include/c++/v1/initializer_list [] []
/src/libressl/crypto/camellia/cmll_misc.c [] []
/src/libressl/crypto/evp/evp_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/engine/eng_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/evp/e_camellia.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/malloc-wrapper.c ['x509', 'asn1', 'crl'] ['x509', 'asn1', 'crl']
/src/libressl/ssl/tls13_handshake_msg.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/ct/ct_log.c [] []
/src/libressl/ssl/ssl_sess.c ['asn1', 'server', 'client'] ['asn1', 'server', 'client']
/src/libressl/crypto/pem/pem_all.c ['server'] ['server']
/src/cryptofuzz/options.cpp ['cryptofuzz'] ['cryptofuzz']
/src/libressl/crypto/rsa/rsa_none.c [] []
/src/libressl/crypto/compat/recallocarray.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client']
/src/libressl/crypto/evp/bio_enc.c [] []
/src/libressl/ssl/pqueue.c ['client'] []
/src/libressl/crypto/x509/x509_utl.c ['x509', 'asn1', 'crl'] ['x509', 'asn1', 'crl']
/usr/include/boost/algorithm/string/detail/trim.hpp [] []
/src/libressl/crypto/evp/m_streebog.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/dso/dso_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/usr/include/boost/algorithm/string/join.hpp [] []
/src/libressl/crypto/conf/conf_sap.c ['x509', 'asn1', 'server', 'client'] []
/src/libressl/crypto/compat/strlcat.c ['x509', 'asn1', 'crl', 'asn1parse'] ['x509', 'asn1', 'crl']
/src/libressl/crypto/engine/tb_asnmth.c ['x509', 'asn1', 'crl', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/cryptofuzz/include/cryptofuzz/botan_importer.h [] []
/src/libressl/crypto/des/ncbc_enc.c [] []
/src/cryptofuzz/modules/openssl/../../include/cryptofuzz/components.h [] []
/usr/include/boost/core/checked_delete.hpp [] []
/src/libressl/crypto/des/cfb64enc.c [] []
/src/libressl/crypto/x509/x509_crld.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/x509/x509_conf.c [] []
/src/libressl/crypto/x509/x509_req.c [] []
/src/libressl/crypto/x509/x509_ia5.c [] []
/usr/include/boost/algorithm/string/find_iterator.hpp [] []
/src/libressl/crypto/pkcs7/pk7_attr.c [] []
/src/cryptofuzz/ecc_diff_fuzzer_importer.cpp [] []
/src/libressl/crypto/ec/ecp_smpl.c [] []
/src/libressl/crypto/cms/cms_kari.c [] []
/usr/include/boost/iterator/distance.hpp [] []
/src/libressl/crypto/dh/dh_key.c [] []
/usr/include/stdlib.h [] []
/src/libressl/crypto/bn/bn_nist.c [] []
/src/libressl/crypto/dsa/dsa_sign.c ['asn1'] ['asn1']
/usr/include/boost/random/mersenne_twister.hpp [] []
/src/libressl/crypto/engine/eng_list.c ['x509', 'asn1', 'server', 'client'] []
/src/libressl/crypto/engine/eng_fat.c ['x509', 'asn1', 'server', 'client'] []
/src/libressl/crypto/pem/pem_oth.c ['server'] ['server']
/src/libressl/crypto/bio/bss_null.c ['x509', 'asn1', 'crl', 'cms'] ['x509', 'asn1', 'crl', 'cms']
/src/libressl/crypto/x509/pcy_lib.c [] []
/usr/include/pthread.h ['x509', 'asn1', 'server', 'client'] []
/src/libressl/crypto/engine/tb_dh.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'client']
/src/libressl/crypto/asn1/x_x509.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/cryptofuzz/include/cryptofuzz/openssl_importer.h [] []
/usr/local/bin/../include/c++/v1/iosfwd [] []
/src/libressl/crypto/ecdh/ech_key.c [] []
/usr/include/boost/multiprecision/number.hpp [] []
/src/libressl/ssl/tls13_quic.c [] []
/src/libressl/crypto/x509/x509_bcons.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/rsa/rsa_ameth.c [] []
/src/libressl/crypto/asn1/t_pkey.c ['asn1'] ['asn1']
/src/libressl/crypto/rsa/rsa_gen.c [] []
/src/libressl/crypto/engine/eng_lib.c ['x509', 'asn1', 'crl', 'server', 'client'] []
/src/libressl/crypto/crypto_init.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/ssl/ssl_algs.c ['asn1', 'server', 'client'] ['asn1', 'server', 'client']
/src/libressl/crypto/rsa/rsa_eay.c [] []
/src/libressl/crypto/./constant_time_locl.h ['asn1', 'bignum'] []
/src/libressl/crypto/rsa/rsa_prn.c ['asn1'] ['asn1']
/src/libressl/crypto/crypto_lock.c ['x509', 'asn1', 'bndiv', 'bignum', 'crl', 'asn1parse', 'cms', 'server', 'conf', 'client'] ['x509', 'asn1', 'bndiv', 'bignum', 'crl', 'asn1parse', 'cms', 'server', 'conf', 'client']
/src/libressl/crypto/evp/m_wp.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/ripemd/rmd_dgst.c [] []
/src/libressl/crypto/ts/ts_lib.c ['asn1'] ['asn1']
/src/libressl/crypto/bio/bss_mem.c ['cms', 'server', 'conf', 'client'] ['cms', 'server', 'conf', 'client']
/src/libressl/ssl/ssl_kex.c ['client'] ['client']
/src/libressl/crypto/bn/bn_gf2m.c ['asn1'] ['asn1']
/src/libressl/crypto/ecdsa/ecs_ossl.c [] []
/src/libressl/crypto/x509/x509_akeya.c [] []
/src/libressl/crypto/cms/cms_enc.c [] []
/src/libressl/crypto/cmac/cm_ameth.c [] []
/src/libressl/ssl/d1_lib.c ['client'] []
/src/libressl/crypto/des/cfb64ede.c [] []
/src/libressl/crypto/asn1/asn_moid.c ['x509', 'asn1', 'server', 'client'] []
/src/libressl/crypto/bn/bn_const.c [] []
/src/libressl/crypto/evp/e_gost2814789.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/x509/pcy_map.c [] []
/src/libressl/crypto/asn1/x_long.c [] []
/src/libressl/crypto/evp/m_ripemd.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/x509/x509_ext.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/asn1/x_pkey.c [] []
/src/libressl/crypto/dso/dso_null.c ['x509', 'asn1', 'server', 'client'] []
/src/libressl/crypto/x509/x509type.c [] []
/src/libressl/crypto/conf/conf_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/usr/local/bin/../include/c++/v1/optional ['cryptofuzz'] []
/src/libressl/ssl/ssl_clnt.c [] []
/src/libressl/crypto/evp/e_rc2.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/sm3/sm3.c [] []
/src/libressl/crypto/x509/x509_akey.c [] []
/src/libressl/crypto/pkcs12/p12_asn.c [] []
/src/libressl/crypto/evp/digest.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/cast/c_ofb64.c [] []
/src/libressl/crypto/evp/pmeth_gn.c [] []
/src/libressl/ssl/ssl_cert.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/pkcs12/pk12err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/ssl/tls_content.c ['server', 'client'] ['server', 'client']
/usr/include/boost/iterator/iterator_facade.hpp [] []
/src/libressl/crypto/cmac/cm_pmeth.c [] []
/src/libressl/crypto/ec/ec_print.c ['asn1'] ['asn1']
/src/libressl/crypto/evp/p5_crpt2.c [] []
/usr/include/boost/lexical_cast.hpp [] []
/src/libressl/crypto/asn1/x_spki.c [] []
/src/cryptofuzz/include/cryptofuzz/wycheproof.h [] []
/src/libressl.fuzzers/cms.c ['cms'] ['cms']
/src/libressl/crypto/asn1/t_crl.c ['crl'] ['crl']
/src/libressl/crypto/x509/pcy_data.c [] []
/src/libressl/crypto/modes/xts128.c [] []
/src/libressl/crypto/evp/evp_enc.c ['server', 'client'] ['server', 'client']
/src/libressl/ssl/s3_lib.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/aes/aes_wrap.c [] []
/src/libressl/crypto/ecdsa/ecs_asn1.c ['asn1'] ['asn1']
/usr/include/x86_64-linux-gnu/sys/stat.h [] []
/src/libressl/crypto/pkcs12/p12_crpt.c [] []
/src/libressl/crypto/rand/rand_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/cryptofuzz/modules/openssl/./module.h [] []
/usr/include/boost/type_traits/integral_constant.hpp [] []
/src/libressl/ssl/tls13_key_schedule.c ['server', 'client'] ['server', 'client']
/src/libressl/ssl/tls12_record_layer.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/des/xcbc_enc.c [] []
/src/libressl/crypto/bio/bio_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/engine/tb_ecdsa.c ['x509', 'asn1', 'server', 'client'] ['server', 'client']
/src/cryptofuzz/ecc_diff_fuzzer_exporter.cpp [] []
/src/cryptofuzz/fuzzing-headers/include/fuzzing/types.hpp [] []
/src/libressl/crypto/evp/e_des3.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/x509/pcy_node.c [] []
/src/cryptofuzz/fuzzing-headers/include/fuzzing/exception.hpp ['cryptofuzz'] ['cryptofuzz']
/src/libressl/crypto/bn/bn_blind.c ['asn1'] ['asn1']
/src/libressl/crypto/rsa/rsa_sign.c [] []
/src/libressl/crypto/ec/ec_check.c [] []
/usr/include/boost/lexical_cast/bad_lexical_cast.hpp [] []
/usr/include/boost/exception/detail/object_hex_dump.hpp [] []
/src/libressl/crypto/x509/x509_pcia.c ['server', 'client'] ['client']
/src/libressl/crypto/x509/pcy_cache.c [] []
/src/cryptofuzz/expmod.cpp [] []
/src/libressl.fuzzers/x509.c ['x509'] ['x509']
/src/libressl/crypto/kdf/hkdf_evp.c [] []
/src/libressl/crypto/asn1/x_val.c [] []
/src/libressl/crypto/bn/bn_exp2.c [] []
/usr/include/boost/smart_ptr/detail/operator_bool.hpp [] []
/src/libressl/crypto/asn1/a_type.c ['x509', 'asn1', 'crl', 'asn1parse', 'cms', 'server', 'client'] ['x509', 'asn1', 'crl', 'cms', 'server', 'client']
/src/libressl/crypto/x509/x509_genn.c [] []
/src/cryptofuzz/repository.cpp ['cryptofuzz'] ['cryptofuzz']
/src/libressl/crypto/dh/dh_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl.fuzzers/bndiv.c ['bndiv'] ['bndiv']
/src/libressl/crypto/ec/ec_cvt.c ['asn1', 'client'] ['asn1', 'client']
/src/libressl/crypto/bn/bn_ctx.c ['asn1', 'bndiv', 'bignum', 'client'] ['asn1', 'bndiv', 'bignum', 'client']
/src/libressl/crypto/dsa/dsa_vrf.c [] []
/usr/include/boost/core/empty_value.hpp [] []
/usr/local/bin/../include/c++/v1/istream [] []
/src/libressl/crypto/bf/bf_enc.c [] []
/src/libressl/crypto/asn1/x_pubkey.c ['x509', 'server', 'client'] ['x509', 'server', 'client']
/src/libressl/crypto/asn1/ameth_lib.c ['x509', 'asn1', 'crl', 'server', 'client'] ['x509', 'asn1', 'crl', 'server', 'client']
/src/libressl/ssl/ssl_packet.c [] []
/usr/include/boost/random/uniform_int_distribution.hpp [] []
/src/libressl/crypto/asn1/nsseq.c [] []
/src/libressl/crypto/dh/dh_lib.c ['server', 'client'] ['server', 'client']
/src/libressl/crypto/bio/b_print.c ['x509', 'asn1', 'crl', 'asn1parse', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse']
/src/libressl/crypto/asn1/a_octet.c ['x509', 'asn1', 'crl', 'asn1parse', 'server', 'client'] ['x509', 'asn1', 'crl', 'asn1parse', 'server', 'client']
/src/libressl/crypto/cms/cms_dd.c [] []
/src/libressl/crypto/asn1/x_bignum.c [] []
/usr/include/boost/algorithm/string/split.hpp [] []
/src/libressl/crypto/evp/m_gostr341194.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/crypto/evp/pmeth_lib.c ['x509', 'asn1', 'crl', 'server', 'client'] ['asn1', 'crl', 'server', 'client']
/src/libressl/crypto/sha/sha512.c [] []
/src/libressl/crypto/asn1/a_pkey.c ['asn1', 'server'] ['asn1', 'server']
/src/libressl/crypto/rc2/rc2cfb64.c [] []
/usr/include/boost/multiprecision/cpp_int/import_export.hpp [] []
/src/libressl/crypto/asn1/x_attrib.c ['x509', 'asn1', 'server', 'client'] []
/src/libressl/crypto/pem/pem_info.c [] []
/src/libressl/crypto/pkcs12/p12_p8d.c ['server'] []
/src/libressl/crypto/asn1/x_req.c [] []
/src/libressl/crypto/pkcs7/pkcs7err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/cryptofuzz/include/cryptofuzz/options.h [] []
/src/libressl/crypto/bn/bn_isqrt.c [] []
/src/libressl/ssl/d1_pkt.c ['client'] []
/src/libressl/crypto/asn1/a_print.c [] []
/src/cryptofuzz/entry.cpp ['cryptofuzz'] ['cryptofuzz']
/src/libressl/crypto/x509/x509_err.c ['x509', 'asn1', 'server', 'client'] ['x509', 'asn1', 'server', 'client']
/src/libressl/ssl/tls13_server.c [] []
/src/libressl/ssl/t1_enc.c [] []
/src/libressl/crypto/ec/ec_ameth.c [] []
/src/libressl/crypto/ec/ec_asn1.c ['asn1'] ['asn1']
/src/libressl/crypto/engine/tb_cipher.c ['x509', 'asn1', 'server', 'client'] ['server', 'client']
/src/cryptofuzz/driver.cpp ['cryptofuzz'] ['cryptofuzz']
/usr/include/boost/range/iterator_range_core.hpp [] []
/src/libressl/crypto/bn/bn_add.c ['asn1', 'bndiv', 'bignum', 'client'] ['asn1', 'bndiv', 'bignum', 'client']
/src/libressl/crypto/ec/eck_prn.c ['asn1'] ['asn1']
/src/libressl/crypto/asn1/bio_asn1.c [] []
/src/libressl/crypto/pkcs7/pk7_lib.c [] []
/src/libressl/crypto/bn/bn_mul.c ['asn1', 'bndiv', 'bignum'] ['asn1', 'bndiv', 'bignum']
/src/libressl/crypto/bn/bn_mpi.c [] []
/src/libressl.fuzzers/asn1parse.c ['asn1parse'] ['asn1parse']
/src/libressl/crypto/x509/x509rset.c [] []
/src/libressl/crypto/x509/x509_cmp.c ['x509', 'server', 'client'] ['x509', 'server', 'client']

Directories in report

Directory
/usr/include/boost/range/
/src/cryptofuzz/fuzzing-headers/include/fuzzing/
/src/libressl/crypto/des/
/src/libressl/crypto/dsa/
/src/libressl/crypto/cms/
/usr/include/boost/random/
/src/libressl/crypto/camellia/
/usr/include/boost/smart_ptr/detail/
/src/cryptofuzz/./third_party/json/
/usr/include/boost/detail/
/src/libressl/crypto/pkcs7/
/src/libressl/ssl/
/usr/local/bin/../include/c++/v1/
/usr/include/boost/core/
/src/libressl/crypto/gost/
/usr/include/boost/lexical_cast/
/src/libressl/crypto/./
/usr/include/boost/iterator/
/src/libressl/crypto/dso/
/usr/include/boost/algorithm/string/
/src/libressl/crypto/kdf/
/src/libressl/crypto/sm3/
/src/libressl/crypto/buffer/
/src/libressl/crypto/poly1305/
/src/libressl/crypto/ocsp/
/src/libressl/crypto/stack/
/usr/include/boost/exception/detail/
/src/libressl/crypto/conf/
/src/libressl/crypto/pkcs12/
/src/libressl/crypto/err/
/src/cryptofuzz/./
/usr/include/x86_64-linux-gnu/sys/
/usr/include/boost/
/src/cryptofuzz/third_party/cpu_features/src/
/src/libressl/crypto/compat/
/src/libressl/crypto/x509/
/src/libressl/crypto/objects/
/src/libressl/crypto/pem/
/src/cryptofuzz/
/usr/include/boost/type_index/
/src/cryptofuzz/modules/openssl/./
/usr/include/boost/algorithm/
/src/cryptofuzz/third_party/cpu_features/include/internal/
/src/libressl/crypto/ui/
/usr/include/boost/smart_ptr/
/src/libressl/crypto/bn/
/src/libressl/crypto/cast/
/usr/include/boost/multiprecision/detail/
/src/cryptofuzz/modules/openssl/../../include/cryptofuzz/
/src/libressl/crypto/asn1/
/src/libressl/crypto/sha/
/usr/include/
/usr/include/boost/range/algorithm/
/src/libressl/crypto/hmac/
/src/libressl/crypto/ripemd/
/src/libressl/crypto/sm4/
/src/libressl/crypto/cmac/
/usr/include/boost/multiprecision/
/src/libressl/crypto/modes/
/src/libressl/crypto/curve25519/
/usr/include/boost/assert/
/src/libressl/crypto/
/usr/include/boost/lexical_cast/detail/
/src/libressl/crypto/evp/
/src/libressl/crypto/rand/
/src/cryptofuzz/include/cryptofuzz/../../third_party/json/
/src/libressl/crypto/lhash/
/src/cryptofuzz/modules/openssl/
/src/libressl/crypto/ts/
/src/libressl/crypto/dh/
/src/cryptofuzz/include/cryptofuzz/
/usr/include/x86_64-linux-gnu/bits/
/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/
/src/libressl/crypto/bf/
/usr/include/boost/multiprecision/detail/functions/
/src/libressl/crypto/hkdf/
/src/libressl/crypto/ct/
/src/libressl.fuzzers/
/src/libressl/crypto/idea/
/src/libressl/crypto/chacha/
/src/libressl/crypto/rc2/
/usr/include/boost/multiprecision/cpp_int/
/src/libressl/crypto/rsa/
/usr/include/boost/type_traits/
/src/libressl/crypto/ecdh/
/src/libressl/crypto/bytestring/
/src/libressl/crypto/ec/
/usr/include/boost/function/
/usr/include/boost/exception/
/src/libressl/crypto/md5/
/src/libressl/crypto/engine/
/usr/include/boost/random/detail/
/src/libressl/crypto/aes/
/src/libressl/crypto/md4/
/src/libressl/crypto/ecdsa/
/src/libressl/crypto/bio/
/usr/include/boost/algorithm/string/detail/
/src/libressl/crypto/whrlpool/