Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues
Report generation date: 2025-06-13

Project overview: libspdm

High level conclusions

Reachability and coverage overview

Functions statically reachable by fuzzers
15.0%
2916 / 20109
Cyclomatic complexity statically reachable by fuzzers
14.0%
27182 / 196159
Runtime code coverage of functions
5.0%
1050 / 20109

Fuzzers overview

Fuzzer Fuzzer filename Functions Reached Functions unreached Fuzzer depth Files reached Basic blocks reached Cyclomatic complexity Details
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c 493 19733 20 41 1588 3194 fuzz_pkcs7.c
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c 2130 18351 32 124 7557 14631 fuzz_dtlsserver.c
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c 860 19485 32 69 2521 4859 fuzz_x509crl.c
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c 893 19460 32 81 2648 5066 fuzz_x509csr.c
os_stub/openssllib/openssl/fuzz/driver.c os_stub/openssllib/openssl/fuzz/driver.c 1557 19002 1 1 5535 11947 driver.c
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c 851 19495 32 77 2421 4640 fuzz_pubkey.c
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c 913 19442 32 81 2786 5323 fuzz_x509crt.c
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c 947 19411 32 80 2802 5374 fuzz_privkey.c
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c 2138 18342 32 124 7583 14677 fuzz_server.c
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c 2099 18377 26 121 7340 14221 fuzz_dtlsclient.c
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c 2105 18371 26 121 7363 14258 fuzz_client.c

Fuzzer details

Fuzzer: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 688 51.6%
gold [1:9] 25 1.87%
yellow [10:29] 10 0.75%
greenyellow [30:49] 12 0.90%
lawngreen 50+ 597 44.8%
All colors 1332 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
159 115 mbedtls_zeroize_and_free call site: 00115 psa_load_persistent_key_into_slot
45 1286 mbedtls_x509_get_sig call site: 01286 mbedtls_pkcs7_free
40 73 mbedtls_x509_crt_free call site: 00073 psa_destroy_key
35 767 mbedtls_mpi_add_int call site: 00767 mbedtls_rsa_deduce_private_exponent
25 1216 x509_get_other_name call site: 01216 mbedtls_x509_get_name
22 1013 ecp_sw_rhs call site: 01013 mbedtls_mpi_exp_mod
19 11 mbedtls_asn1_get_tag call site: 00011 pkcs7_get_signed_data
17 882 mbedtls_mpi_inv_mod call site: 00882 mbedtls_rsa_deduce_crt
16 1047 mbedtls_ecp_group_free call site: 01047 mbedtls_ecp_group_load
15 955 mbedtls_asn1_get_mpi call site: 00955 mbedtls_ecp_point_read_binary
14 496 mbedtls_mpi_mul_mpi call site: 00496 mbedtls_rsa_deduce_primes
13 43 mbedtls_asn1_get_alg call site: 00043 pkcs7_get_content_info_type

Runtime coverage analysis

Covered functions
1092
Functions that are reachable but not covered
276
Reachable functions
493
Percentage of reachable functions covered
44.02%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c 1
os_stub/mbedtlslib/mbedtls/library/pkcs7.c 14
unit_test/test_size/intrinsiclib/memory_intrinsics.c 3
os_stub/mbedtlslib/mbedtls/library/platform.c 2
os_stub/memlib/copy_mem.c 1
os_stub/mbedtlslib/mbedtls/library/asn1parse.c 14
os_stub/mbedtlslib/mbedtls/library/x509_crt.c 14
os_stub/mbedtlslib/mbedtls/library/pk.c 4
os_stub/mbedtlslib/mbedtls/library/psa_crypto.c 5
os_stub/mbedtlslib/mbedtls/include/psa/crypto_values.h 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.c 17
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.h 3
os_stub/mbedtlslib/mbedtls/include/psa/crypto_platform.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core.h 2
os_stub/mbedtlslib/mbedtls/library/platform_util.c 1
os_stub/mbedtlslib/mbedtls/include/psa/crypto_extra.h 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c 1
os_stub/mbedtlslib/mbedtls/include/psa/crypto_struct.h 11
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.c 2
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.c 10
os_stub/mbedtlslib/mbedtls/library/psa_its_file.c 6
os_stub/memlib/compare_mem.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.c 5
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.h 1
os_stub/mbedtlslib/mbedtls/library/x509.c 21
os_stub/mbedtlslib/mbedtls/library/pkparse.c 7
os_stub/mbedtlslib/mbedtls/library/rsa.c 5
os_stub/mbedtlslib/mbedtls/library/bignum.c 39
os_stub/mbedtlslib/mbedtls/library/bignum_core.c 31
os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.c 3
os_stub/mbedtlslib/mbedtls/library/constant_time.c 1
os_stub/mbedtlslib/mbedtls/library/constant_time_impl.h 7
os_stub/mbedtlslib/mbedtls/library/alignment.h 4
os_stub/mbedtlslib/mbedtls/include/mbedtls/pk.h 1
os_stub/mbedtlslib/mbedtls/library/pk_ecc.c 3
os_stub/mbedtlslib/mbedtls/library/psa_util.c 2
os_stub/mbedtlslib/mbedtls/library/pk_internal.h 2
os_stub/mbedtlslib/mbedtls/library/ecp.c 19
os_stub/mbedtlslib/mbedtls/include/mbedtls/ecp.h 1
os_stub/mbedtlslib/mbedtls/library/x509_crl.c 1

Fuzzer: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 8687 86.7%
gold [1:9] 26 0.25%
yellow [10:29] 78 0.77%
greenyellow [30:49] 184 1.83%
lawngreen 50+ 1041 10.3%
All colors 10016 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
1641 8374 mbedtls_ecdh_gen_public call site: 08374 mbedtls_ssl_read
1213 4911 LLVMFuzzerTestOneInput call site: 04911 mbedtls_ssl_handshake
547 6201 mbedtls_gcm_free call site: 06201 ssl_tls13_postprocess_server_hello
483 7885 mbedtls_ecdsa_sign call site: 07885 mbedtls_ssl_handshake_client_step
470 831 mbedtls_md_starts call site: 00831 mbedtls_md_update
339 7316 mbedtls_ecdsa_verify_restartable call site: 07316 ssl_tls13_process_server_finished
333 6778 mbedtls_ecp_is_zero call site: 06778 ssl_tls13_process_server_certificate
328 1307 mbedtls_sha256_update call site: 01307 mbedtls_test_transparent_hash_update
248 4468 asn1_write_tagged_int call site: 04468 psa_generate_key_internal
245 3938 mbedtls_cipher_setkey call site: 03938 mbedtls_pk_parse_key_pkcs8_encrypted_der
175 4255 mbedtls_rsa_init call site: 04255 mbedtls_rsa_gen_key
172 411 mbedtls_zeroize_and_free call site: 00411 psa_generate_random_internal

Runtime coverage analysis

Covered functions
1092
Functions that are reachable but not covered
1767
Reachable functions
2130
Percentage of reachable functions covered
17.04%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c 1
os_stub/mbedtlslib/mbedtls/library/ctr_drbg.c 12
unit_test/test_size/intrinsiclib/memory_intrinsics.c 12
os_stub/mbedtlslib/mbedtls/include/psa/crypto_struct.h 16
os_stub/mbedtlslib/mbedtls/library/aes.c 11
os_stub/mbedtlslib/mbedtls/library/entropy.c 3
os_stub/mbedtlslib/mbedtls/library/md.c 16
os_stub/mbedtlslib/mbedtls/library/x509_crt.c 20
os_stub/mbedtlslib/mbedtls/library/pk.c 20
os_stub/mbedtlslib/mbedtls/library/ssl_tls.c 97
os_stub/mbedtlslib/mbedtls/library/ssl_cookie.c 3
os_stub/mbedtlslib/mbedtls/library/psa_crypto.c 128
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers.h 30
os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.c 9
os_stub/mbedtlslib/mbedtls/library/psa_its_file.c 6
os_stub/memlib/copy_mem.c 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c 12
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.c 22
os_stub/mbedtlslib/mbedtls/library/platform.c 3
os_stub/mbedtlslib/mbedtls/library/psa_crypto_random_impl.h 3
os_stub/mbedtlslib/mbedtls/library/hmac_drbg.c 9
os_stub/mbedtlslib/mbedtls/library/psa_crypto_client.c 1
os_stub/mbedtlslib/mbedtls/library/psa_util.c 4
os_stub/mbedtlslib/mbedtls/library/padlock.c 3
os_stub/mbedtlslib/mbedtls/library/aesni.c 14
os_stub/mbedtlslib/mbedtls/library/aesce.c 17
os_stub/mbedtlslib/mbedtls/library/common.h 3
os_stub/mbedtlslib/mbedtls/library/alignment.h 4
os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.c 7
os_stub/mbedtlslib/mbedtls/include/mbedtls/cipher.h 6
os_stub/mbedtlslib/mbedtls/library/cipher.c 15
os_stub/mbedtlslib/mbedtls/library/gcm.c 12
os_stub/mbedtlslib/mbedtls/library/block_cipher.c 3
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.h 4
os_stub/mbedtlslib/mbedtls/include/psa/crypto_values.h 2
os_stub/mbedtlslib/mbedtls/include/psa/crypto_platform.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core.h 2
os_stub/mbedtlslib/mbedtls/library/platform_util.c 2
os_stub/mbedtlslib/mbedtls/include/psa/crypto_extra.h 4
os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.c 3
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.c 15
os_stub/memlib/compare_mem.c 1
os_stub/mbedtlslib/mbedtls/tests/src/fake_external_rng_for_test.c 1
os_stub/mbedtlslib/mbedtls/tests/src/random.c 1
unit_test/test_size/cryptstublib_dummy/rand_dummy.c 1
os_stub/mbedtlslib/mbedtls/library/ctr.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.h 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_cipher.c 10
os_stub/mbedtlslib/mbedtls/tests/src/drivers/hash.c 5
os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.c 6
os_stub/mbedtlslib/mbedtls/library/md5.c 8
os_stub/mbedtlslib/mbedtls/library/ripemd160.c 8
os_stub/mbedtlslib/mbedtls/library/sha1.c 8
os_stub/mbedtlslib/mbedtls/library/sha256.c 15
os_stub/mbedtlslib/mbedtls/library/sha512.c 20
os_stub/mbedtlslib/mbedtls/library/sha3.c 8
os_stub/mbedtlslib/mbedtls/library/chacha20.c 6
os_stub/mbedtlslib/mbedtls/library/ccm.c 13
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core_common.h 1
os_stub/mbedtlslib/mbedtls/library/aria.c 4
os_stub/mbedtlslib/mbedtls/library/camellia.c 3
os_stub/mbedtlslib/mbedtls/library/chachapoly.c 9
os_stub/mbedtlslib/mbedtls/library/poly1305.c 7
os_stub/mbedtlslib/mbedtls/library/asn1parse.c 14
os_stub/mbedtlslib/mbedtls/library/x509.c 23
os_stub/mbedtlslib/mbedtls/library/pkparse.c 14
os_stub/mbedtlslib/mbedtls/library/rsa.c 35
os_stub/mbedtlslib/mbedtls/library/bignum.c 49
os_stub/mbedtlslib/mbedtls/library/bignum_core.c 35
os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.c 4
os_stub/mbedtlslib/mbedtls/library/constant_time.c 5
os_stub/mbedtlslib/mbedtls/library/constant_time_impl.h 18
os_stub/mbedtlslib/mbedtls/include/mbedtls/pk.h 2
os_stub/mbedtlslib/mbedtls/library/pk_ecc.c 5
os_stub/mbedtlslib/mbedtls/library/pk_internal.h 2
os_stub/mbedtlslib/mbedtls/library/ecp.c 69
os_stub/mbedtlslib/mbedtls/include/mbedtls/ecp.h 1
os_stub/mbedtlslib/mbedtls/library/pem.c 9
os_stub/mbedtlslib/mbedtls/library/base64.c 2
os_stub/mbedtlslib/mbedtls/library/des.c 13
os_stub/mbedtlslib/mbedtls/library/pkcs12.c 6
os_stub/mbedtlslib/mbedtls/include/mbedtls/md.h 1
os_stub/mbedtlslib/mbedtls/library/pkcs5.c 4
os_stub/mbedtlslib/mbedtls/programs/fuzz/common.c 1
os_stub/mbedtlslib/mbedtls/library/ssl_misc.h 50
os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites.c 7
os_stub/mbedtlslib/mbedtls/include/mbedtls/psa_util.h 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_ecp.c 9
os_stub/mbedtlslib/mbedtls/library/psa_crypto_rsa.c 10
os_stub/mbedtlslib/mbedtls/library/asn1write.c 6
os_stub/mbedtlslib/mbedtls/library/psa_crypto_ffdh.c 4
os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.c 7
os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/p256-m.c 38
os_stub/mbedtlslib/mbedtls/library/ssl_tls12_server.c 20
os_stub/mbedtlslib/mbedtls/library/ssl_msg.c 80
os_stub/mbedtlslib/mbedtls/library/dhm.c 12
os_stub/mbedtlslib/mbedtls/library/ecdh.c 22
os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/everest.c 7
os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/x25519.c 7
os_stub/mbedtlslib/mbedtls/library/psa_crypto_pake.c 9
os_stub/mbedtlslib/mbedtls/library/ecjpake.c 22
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_pake.c 5
os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl.h 1
os_stub/mbedtlslib/mbedtls/library/ssl_debug_helpers_generated.c 3
os_stub/mbedtlslib/mbedtls/library/ssl_client.c 8
os_stub/mbedtlslib/mbedtls/library/ssl_tls13_client.c 51
os_stub/mbedtlslib/mbedtls/library/ssl_tls13_generic.c 29
os_stub/mbedtlslib/mbedtls/library/ssl_tls12_client.c 10
os_stub/mbedtlslib/mbedtls/library/ssl_tls13_keys.c 26
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_mac.c 12
os_stub/mbedtlslib/mbedtls/library/psa_crypto_mac.c 10
os_stub/mbedtlslib/mbedtls/library/cmac.c 5
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_aead.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_aead.c 3
os_stub/mbedtlslib/mbedtls/library/nist_kw.c 3
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_agreement.c 2
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_signature.c 10
os_stub/mbedtlslib/mbedtls/library/ecdsa.c 7
os_stub/mbedtlslib/mbedtls/library/bignum_core.h 1
os_stub/mbedtlslib/mbedtls/library/pk_wrap.c 1
os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites_internal.h 7
os_stub/mbedtlslib/mbedtls/library/oid.c 1
os_stub/mbedtlslib/mbedtls/library/ssl_tls13_server.c 49

Fuzzer: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 2337 92.9%
gold [1:9] 12 0.47%
yellow [10:29] 19 0.75%
greenyellow [30:49] 1 0.03%
lawngreen 50+ 146 5.80%
All colors 2515 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
470 813 mbedtls_md_starts call site: 00813 mbedtls_md_update
328 1289 mbedtls_sha256_update call site: 01289 mbedtls_test_transparent_hash_update
172 393 mbedtls_zeroize_and_free call site: 00393 psa_generate_random_internal
149 242 gcm_mult call site: 00242 gcm_mask
140 2163 mbedtls_md_init call site: 02163 pem_aes_decrypt
130 567 mbedtls_aes_crypt_ecb call site: 00567 ctr_drbg_destroy_psa_contex
113 1791 mbedtls_gcm_starts call site: 01791 mbedtls_ccm_set_lengths
108 1918 mbedtls_gcm_update call site: 01918 mbedtls_ccm_update
63 102 mbedtls_aes_setkey_enc call site: 00102 aesni_set_rk_192
60 0 EP call site: 00000 psa_crypto_init
53 699 mbedtls_cipher_free call site: 00699 psa_cipher_update
53 2066 mbedtls_md_free call site: 02066 mbedtls_psa_crypto_init_subsystem

Runtime coverage analysis

Covered functions
1092
Functions that are reachable but not covered
636
Reachable functions
860
Percentage of reachable functions covered
26.05%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c 1
os_stub/mbedtlslib/mbedtls/library/x509_crl.c 9
unit_test/test_size/intrinsiclib/memory_intrinsics.c 10
os_stub/mbedtlslib/mbedtls/library/psa_crypto.c 29
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers.h 8
os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.c 8
os_stub/mbedtlslib/mbedtls/library/psa_its_file.c 6
os_stub/memlib/copy_mem.c 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c 6
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.c 20
os_stub/mbedtlslib/mbedtls/library/platform.c 2
os_stub/mbedtlslib/mbedtls/library/entropy.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_random_impl.h 3
os_stub/mbedtlslib/mbedtls/library/ctr_drbg.c 12
os_stub/mbedtlslib/mbedtls/include/psa/crypto_struct.h 12
os_stub/mbedtlslib/mbedtls/library/aes.c 11
os_stub/mbedtlslib/mbedtls/library/hmac_drbg.c 8
os_stub/mbedtlslib/mbedtls/library/psa_crypto_client.c 1
os_stub/mbedtlslib/mbedtls/library/psa_util.c 1
os_stub/mbedtlslib/mbedtls/library/padlock.c 3
os_stub/mbedtlslib/mbedtls/library/aesni.c 14
os_stub/mbedtlslib/mbedtls/library/aesce.c 17
os_stub/mbedtlslib/mbedtls/library/common.h 3
os_stub/mbedtlslib/mbedtls/library/alignment.h 4
os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.c 7
os_stub/mbedtlslib/mbedtls/include/mbedtls/cipher.h 4
os_stub/mbedtlslib/mbedtls/library/cipher.c 5
os_stub/mbedtlslib/mbedtls/library/gcm.c 7
os_stub/mbedtlslib/mbedtls/library/block_cipher.c 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.h 3
os_stub/mbedtlslib/mbedtls/include/psa/crypto_values.h 2
os_stub/mbedtlslib/mbedtls/include/psa/crypto_platform.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core.h 2
os_stub/mbedtlslib/mbedtls/library/platform_util.c 1
os_stub/mbedtlslib/mbedtls/include/psa/crypto_extra.h 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.c 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.c 11
os_stub/memlib/compare_mem.c 1
os_stub/mbedtlslib/mbedtls/tests/src/fake_external_rng_for_test.c 1
os_stub/mbedtlslib/mbedtls/tests/src/random.c 1
unit_test/test_size/cryptstublib_dummy/rand_dummy.c 1
os_stub/mbedtlslib/mbedtls/library/ctr.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.h 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_cipher.c 6
os_stub/mbedtlslib/mbedtls/library/md.c 15
os_stub/mbedtlslib/mbedtls/tests/src/drivers/hash.c 3
os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.c 4
os_stub/mbedtlslib/mbedtls/library/md5.c 6
os_stub/mbedtlslib/mbedtls/library/ripemd160.c 6
os_stub/mbedtlslib/mbedtls/library/sha1.c 6
os_stub/mbedtlslib/mbedtls/library/sha256.c 13
os_stub/mbedtlslib/mbedtls/library/sha512.c 18
os_stub/mbedtlslib/mbedtls/library/sha3.c 6
os_stub/mbedtlslib/mbedtls/library/chacha20.c 5
os_stub/mbedtlslib/mbedtls/library/ccm.c 5
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core_common.h 1
os_stub/mbedtlslib/mbedtls/library/aria.c 3
os_stub/mbedtlslib/mbedtls/library/camellia.c 2
os_stub/mbedtlslib/mbedtls/library/chachapoly.c 2
os_stub/mbedtlslib/mbedtls/library/poly1305.c 3
os_stub/mbedtlslib/mbedtls/library/pem.c 9
os_stub/mbedtlslib/mbedtls/library/base64.c 2
os_stub/mbedtlslib/mbedtls/library/constant_time_impl.h 2
os_stub/mbedtlslib/mbedtls/library/des.c 12
os_stub/mbedtlslib/mbedtls/library/asn1parse.c 9
os_stub/mbedtlslib/mbedtls/library/x509.c 19
os_stub/mbedtlslib/mbedtls/library/oid.c 1
os_stub/mbedtlslib/mbedtls/library/asn1write.c 2

Fuzzer: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 2658 79.9%
gold [1:9] 20 0.60%
yellow [10:29] 21 0.63%
greenyellow [30:49] 12 0.36%
lawngreen 50+ 612 18.4%
All colors 3323 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
470 813 mbedtls_md_starts call site: 00813 mbedtls_md_update
328 1289 mbedtls_sha256_update call site: 01289 mbedtls_test_transparent_hash_update
172 393 mbedtls_zeroize_and_free call site: 00393 psa_generate_random_internal
149 242 gcm_mult call site: 00242 gcm_mask
131 2163 mbedtls_md_init call site: 02163 mbedtls_x509_csr_parse_der
130 567 mbedtls_aes_crypt_ecb call site: 00567 ctr_drbg_destroy_psa_contex
113 1791 mbedtls_gcm_starts call site: 01791 mbedtls_ccm_set_lengths
108 1918 mbedtls_gcm_update call site: 01918 mbedtls_ccm_update
75 3247 mbedtls_asn1_write_len call site: 03247 mbedtls_psa_crypto_free
63 102 mbedtls_aes_setkey_enc call site: 00102 aesni_set_rk_192
60 0 EP call site: 00000 psa_crypto_init
53 699 mbedtls_cipher_free call site: 00699 psa_cipher_update

Runtime coverage analysis

Covered functions
1092
Functions that are reachable but not covered
647
Reachable functions
893
Percentage of reachable functions covered
27.55%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c 1
os_stub/mbedtlslib/mbedtls/library/x509_csr.c 9
unit_test/test_size/intrinsiclib/memory_intrinsics.c 10
os_stub/mbedtlslib/mbedtls/library/psa_crypto.c 29
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers.h 8
os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.c 8
os_stub/mbedtlslib/mbedtls/library/psa_its_file.c 6
os_stub/memlib/copy_mem.c 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c 6
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.c 20
os_stub/mbedtlslib/mbedtls/library/platform.c 2
os_stub/mbedtlslib/mbedtls/library/entropy.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_random_impl.h 3
os_stub/mbedtlslib/mbedtls/library/ctr_drbg.c 12
os_stub/mbedtlslib/mbedtls/include/psa/crypto_struct.h 12
os_stub/mbedtlslib/mbedtls/library/aes.c 11
os_stub/mbedtlslib/mbedtls/library/hmac_drbg.c 8
os_stub/mbedtlslib/mbedtls/library/psa_crypto_client.c 1
os_stub/mbedtlslib/mbedtls/library/psa_util.c 3
os_stub/mbedtlslib/mbedtls/library/padlock.c 3
os_stub/mbedtlslib/mbedtls/library/aesni.c 14
os_stub/mbedtlslib/mbedtls/library/aesce.c 17
os_stub/mbedtlslib/mbedtls/library/common.h 3
os_stub/mbedtlslib/mbedtls/library/alignment.h 4
os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.c 7
os_stub/mbedtlslib/mbedtls/include/mbedtls/cipher.h 4
os_stub/mbedtlslib/mbedtls/library/cipher.c 5
os_stub/mbedtlslib/mbedtls/library/gcm.c 7
os_stub/mbedtlslib/mbedtls/library/block_cipher.c 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.h 3
os_stub/mbedtlslib/mbedtls/include/psa/crypto_values.h 2
os_stub/mbedtlslib/mbedtls/include/psa/crypto_platform.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core.h 2
os_stub/mbedtlslib/mbedtls/library/platform_util.c 1
os_stub/mbedtlslib/mbedtls/include/psa/crypto_extra.h 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.c 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.c 11
os_stub/memlib/compare_mem.c 1
os_stub/mbedtlslib/mbedtls/tests/src/fake_external_rng_for_test.c 1
os_stub/mbedtlslib/mbedtls/tests/src/random.c 1
unit_test/test_size/cryptstublib_dummy/rand_dummy.c 1
os_stub/mbedtlslib/mbedtls/library/ctr.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.h 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_cipher.c 6
os_stub/mbedtlslib/mbedtls/library/md.c 15
os_stub/mbedtlslib/mbedtls/tests/src/drivers/hash.c 3
os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.c 4
os_stub/mbedtlslib/mbedtls/library/md5.c 6
os_stub/mbedtlslib/mbedtls/library/ripemd160.c 6
os_stub/mbedtlslib/mbedtls/library/sha1.c 6
os_stub/mbedtlslib/mbedtls/library/sha256.c 13
os_stub/mbedtlslib/mbedtls/library/sha512.c 18
os_stub/mbedtlslib/mbedtls/library/sha3.c 6
os_stub/mbedtlslib/mbedtls/library/chacha20.c 5
os_stub/mbedtlslib/mbedtls/library/ccm.c 5
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core_common.h 1
os_stub/mbedtlslib/mbedtls/library/aria.c 3
os_stub/mbedtlslib/mbedtls/library/camellia.c 2
os_stub/mbedtlslib/mbedtls/library/chachapoly.c 2
os_stub/mbedtlslib/mbedtls/library/poly1305.c 3
os_stub/mbedtlslib/mbedtls/library/pem.c 9
os_stub/mbedtlslib/mbedtls/library/base64.c 2
os_stub/mbedtlslib/mbedtls/library/constant_time_impl.h 8
os_stub/mbedtlslib/mbedtls/library/des.c 12
os_stub/mbedtlslib/mbedtls/library/asn1parse.c 12
os_stub/mbedtlslib/mbedtls/library/pk.c 6
os_stub/mbedtlslib/mbedtls/library/x509.c 23
os_stub/mbedtlslib/mbedtls/library/pkparse.c 7
os_stub/mbedtlslib/mbedtls/library/rsa.c 5
os_stub/mbedtlslib/mbedtls/library/bignum.c 39
os_stub/mbedtlslib/mbedtls/library/bignum_core.c 31
os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.c 3
os_stub/mbedtlslib/mbedtls/library/constant_time.c 1
os_stub/mbedtlslib/mbedtls/include/mbedtls/pk.h 1
os_stub/mbedtlslib/mbedtls/library/pk_ecc.c 3
os_stub/mbedtlslib/mbedtls/library/pk_internal.h 2
os_stub/mbedtlslib/mbedtls/library/ecp.c 19
os_stub/mbedtlslib/mbedtls/include/mbedtls/ecp.h 1
os_stub/mbedtlslib/mbedtls/library/oid.c 1
os_stub/mbedtlslib/mbedtls/library/asn1write.c 2

Fuzzer: os_stub/openssllib/openssl/fuzz/driver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1 50.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 50.0%
All colors 2 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
1 0 EP call site: 00000 FuzzerTestOneInput

Runtime coverage analysis

Covered functions
1092
Functions that are reachable but not covered
1554
Reachable functions
1557
Percentage of reachable functions covered
0.19%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
os_stub/openssllib/openssl/fuzz/driver.c 1

Fuzzer: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 2515 80.2%
gold [1:9] 7 0.22%
yellow [10:29] 15 0.47%
greenyellow [30:49] 11 0.35%
lawngreen 50+ 585 18.6%
All colors 3133 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
470 813 mbedtls_md_starts call site: 00813 mbedtls_md_update
328 1289 mbedtls_sha256_update call site: 01289 mbedtls_test_transparent_hash_update
172 393 mbedtls_zeroize_and_free call site: 00393 psa_generate_random_internal
149 242 gcm_mult call site: 00242 gcm_mask
130 567 mbedtls_aes_crypt_ecb call site: 00567 ctr_drbg_destroy_psa_contex
125 2163 mbedtls_md_init call site: 02163 pem_aes_decrypt
113 1791 mbedtls_gcm_starts call site: 01791 mbedtls_ccm_set_lengths
108 1918 mbedtls_gcm_update call site: 01918 mbedtls_ccm_update
63 102 mbedtls_aes_setkey_enc call site: 00102 aesni_set_rk_192
60 0 EP call site: 00000 psa_crypto_init
59 3049 ecp_check_pubkey_sw call site: 03049 mbedtls_pk_parse_subpubkey
53 699 mbedtls_cipher_free call site: 00699 psa_cipher_update

Runtime coverage analysis

Covered functions
1092
Functions that are reachable but not covered
626
Reachable functions
851
Percentage of reachable functions covered
26.44%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c 1
os_stub/mbedtlslib/mbedtls/library/pk.c 5
unit_test/test_size/intrinsiclib/memory_intrinsics.c 8
os_stub/mbedtlslib/mbedtls/library/psa_crypto.c 29
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers.h 8
os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.c 8
os_stub/mbedtlslib/mbedtls/library/psa_its_file.c 6
os_stub/memlib/copy_mem.c 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c 6
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.c 20
os_stub/mbedtlslib/mbedtls/library/platform.c 2
os_stub/mbedtlslib/mbedtls/library/entropy.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_random_impl.h 3
os_stub/mbedtlslib/mbedtls/library/ctr_drbg.c 12
os_stub/mbedtlslib/mbedtls/include/psa/crypto_struct.h 12
os_stub/mbedtlslib/mbedtls/library/aes.c 11
os_stub/mbedtlslib/mbedtls/library/hmac_drbg.c 8
os_stub/mbedtlslib/mbedtls/library/psa_crypto_client.c 1
os_stub/mbedtlslib/mbedtls/library/psa_util.c 3
os_stub/mbedtlslib/mbedtls/library/padlock.c 3
os_stub/mbedtlslib/mbedtls/library/aesni.c 14
os_stub/mbedtlslib/mbedtls/library/aesce.c 17
os_stub/mbedtlslib/mbedtls/library/common.h 3
os_stub/mbedtlslib/mbedtls/library/alignment.h 4
os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.c 7
os_stub/mbedtlslib/mbedtls/include/mbedtls/cipher.h 4
os_stub/mbedtlslib/mbedtls/library/cipher.c 5
os_stub/mbedtlslib/mbedtls/library/gcm.c 7
os_stub/mbedtlslib/mbedtls/library/block_cipher.c 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.h 3
os_stub/mbedtlslib/mbedtls/include/psa/crypto_values.h 2
os_stub/mbedtlslib/mbedtls/include/psa/crypto_platform.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core.h 2
os_stub/mbedtlslib/mbedtls/library/platform_util.c 1
os_stub/mbedtlslib/mbedtls/include/psa/crypto_extra.h 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.c 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.c 11
os_stub/memlib/compare_mem.c 1
os_stub/mbedtlslib/mbedtls/tests/src/fake_external_rng_for_test.c 1
os_stub/mbedtlslib/mbedtls/tests/src/random.c 1
unit_test/test_size/cryptstublib_dummy/rand_dummy.c 1
os_stub/mbedtlslib/mbedtls/library/ctr.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.h 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_cipher.c 6
os_stub/mbedtlslib/mbedtls/library/md.c 15
os_stub/mbedtlslib/mbedtls/tests/src/drivers/hash.c 3
os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.c 4
os_stub/mbedtlslib/mbedtls/library/md5.c 6
os_stub/mbedtlslib/mbedtls/library/ripemd160.c 6
os_stub/mbedtlslib/mbedtls/library/sha1.c 6
os_stub/mbedtlslib/mbedtls/library/sha256.c 13
os_stub/mbedtlslib/mbedtls/library/sha512.c 18
os_stub/mbedtlslib/mbedtls/library/sha3.c 6
os_stub/mbedtlslib/mbedtls/library/chacha20.c 5
os_stub/mbedtlslib/mbedtls/library/ccm.c 5
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core_common.h 1
os_stub/mbedtlslib/mbedtls/library/aria.c 3
os_stub/mbedtlslib/mbedtls/library/camellia.c 2
os_stub/mbedtlslib/mbedtls/library/chachapoly.c 2
os_stub/mbedtlslib/mbedtls/library/poly1305.c 3
os_stub/mbedtlslib/mbedtls/library/pkparse.c 8
os_stub/mbedtlslib/mbedtls/library/pem.c 9
os_stub/mbedtlslib/mbedtls/library/base64.c 2
os_stub/mbedtlslib/mbedtls/library/constant_time_impl.h 8
os_stub/mbedtlslib/mbedtls/library/des.c 12
os_stub/mbedtlslib/mbedtls/library/rsa.c 7
os_stub/mbedtlslib/mbedtls/library/asn1parse.c 7
os_stub/mbedtlslib/mbedtls/library/bignum.c 39
os_stub/mbedtlslib/mbedtls/library/bignum_core.c 31
os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.c 3
os_stub/mbedtlslib/mbedtls/library/constant_time.c 1
os_stub/mbedtlslib/mbedtls/include/mbedtls/pk.h 2
os_stub/mbedtlslib/mbedtls/library/pk_ecc.c 3
os_stub/mbedtlslib/mbedtls/library/pk_internal.h 2
os_stub/mbedtlslib/mbedtls/library/ecp.c 24
os_stub/mbedtlslib/mbedtls/include/mbedtls/ecp.h 1

Fuzzer: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 2682 78.0%
gold [1:9] 26 0.75%
yellow [10:29] 22 0.63%
greenyellow [30:49] 12 0.34%
lawngreen 50+ 696 20.2%
All colors 3438 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
470 813 mbedtls_md_starts call site: 00813 mbedtls_md_update
328 1289 mbedtls_sha256_update call site: 01289 mbedtls_test_transparent_hash_update
172 393 mbedtls_zeroize_and_free call site: 00393 psa_generate_random_internal
149 242 gcm_mult call site: 00242 gcm_mask
130 567 mbedtls_aes_crypt_ecb call site: 00567 ctr_drbg_destroy_psa_contex
124 3199 mbedtls_md_init call site: 03199 pem_aes_decrypt
113 1791 mbedtls_gcm_starts call site: 01791 mbedtls_ccm_set_lengths
108 1918 mbedtls_gcm_update call site: 01918 mbedtls_ccm_update
89 3348 mbedtls_asn1_write_len call site: 03348 mbedtls_psa_crypto_free
63 102 mbedtls_aes_setkey_enc call site: 00102 aesni_set_rk_192
58 2 mbedtls_x509_crt_init call site: 00002 psa_crypto_init
55 2066 mbedtls_md_free call site: 02066 mbedtls_psa_crypto_init_subsystem

Runtime coverage analysis

Covered functions
1092
Functions that are reachable but not covered
645
Reachable functions
913
Percentage of reachable functions covered
29.35%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c 1
os_stub/mbedtlslib/mbedtls/library/x509_crt.c 18
unit_test/test_size/intrinsiclib/memory_intrinsics.c 10
os_stub/mbedtlslib/mbedtls/library/psa_crypto.c 29
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers.h 8
os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.c 8
os_stub/mbedtlslib/mbedtls/library/psa_its_file.c 6
os_stub/memlib/copy_mem.c 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c 6
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.c 20
os_stub/mbedtlslib/mbedtls/library/platform.c 2
os_stub/mbedtlslib/mbedtls/library/entropy.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_random_impl.h 3
os_stub/mbedtlslib/mbedtls/library/ctr_drbg.c 12
os_stub/mbedtlslib/mbedtls/include/psa/crypto_struct.h 12
os_stub/mbedtlslib/mbedtls/library/aes.c 11
os_stub/mbedtlslib/mbedtls/library/hmac_drbg.c 8
os_stub/mbedtlslib/mbedtls/library/psa_crypto_client.c 1
os_stub/mbedtlslib/mbedtls/library/psa_util.c 3
os_stub/mbedtlslib/mbedtls/library/padlock.c 3
os_stub/mbedtlslib/mbedtls/library/aesni.c 14
os_stub/mbedtlslib/mbedtls/library/aesce.c 17
os_stub/mbedtlslib/mbedtls/library/common.h 3
os_stub/mbedtlslib/mbedtls/library/alignment.h 4
os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.c 7
os_stub/mbedtlslib/mbedtls/include/mbedtls/cipher.h 4
os_stub/mbedtlslib/mbedtls/library/cipher.c 5
os_stub/mbedtlslib/mbedtls/library/gcm.c 7
os_stub/mbedtlslib/mbedtls/library/block_cipher.c 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.h 3
os_stub/mbedtlslib/mbedtls/include/psa/crypto_values.h 2
os_stub/mbedtlslib/mbedtls/include/psa/crypto_platform.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core.h 2
os_stub/mbedtlslib/mbedtls/library/platform_util.c 1
os_stub/mbedtlslib/mbedtls/include/psa/crypto_extra.h 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.c 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.c 11
os_stub/memlib/compare_mem.c 1
os_stub/mbedtlslib/mbedtls/tests/src/fake_external_rng_for_test.c 1
os_stub/mbedtlslib/mbedtls/tests/src/random.c 1
unit_test/test_size/cryptstublib_dummy/rand_dummy.c 1
os_stub/mbedtlslib/mbedtls/library/ctr.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.h 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_cipher.c 6
os_stub/mbedtlslib/mbedtls/library/md.c 15
os_stub/mbedtlslib/mbedtls/tests/src/drivers/hash.c 3
os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.c 4
os_stub/mbedtlslib/mbedtls/library/md5.c 6
os_stub/mbedtlslib/mbedtls/library/ripemd160.c 6
os_stub/mbedtlslib/mbedtls/library/sha1.c 6
os_stub/mbedtlslib/mbedtls/library/sha256.c 13
os_stub/mbedtlslib/mbedtls/library/sha512.c 18
os_stub/mbedtlslib/mbedtls/library/sha3.c 6
os_stub/mbedtlslib/mbedtls/library/chacha20.c 5
os_stub/mbedtlslib/mbedtls/library/ccm.c 5
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core_common.h 1
os_stub/mbedtlslib/mbedtls/library/aria.c 3
os_stub/mbedtlslib/mbedtls/library/camellia.c 2
os_stub/mbedtlslib/mbedtls/library/chachapoly.c 2
os_stub/mbedtlslib/mbedtls/library/poly1305.c 3
os_stub/mbedtlslib/mbedtls/library/asn1parse.c 14
os_stub/mbedtlslib/mbedtls/library/pk.c 6
os_stub/mbedtlslib/mbedtls/library/x509.c 30
os_stub/mbedtlslib/mbedtls/library/pkparse.c 7
os_stub/mbedtlslib/mbedtls/library/rsa.c 5
os_stub/mbedtlslib/mbedtls/library/bignum.c 39
os_stub/mbedtlslib/mbedtls/library/bignum_core.c 31
os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.c 3
os_stub/mbedtlslib/mbedtls/library/constant_time.c 1
os_stub/mbedtlslib/mbedtls/library/constant_time_impl.h 8
os_stub/mbedtlslib/mbedtls/include/mbedtls/pk.h 1
os_stub/mbedtlslib/mbedtls/library/pk_ecc.c 3
os_stub/mbedtlslib/mbedtls/library/pk_internal.h 2
os_stub/mbedtlslib/mbedtls/library/ecp.c 19
os_stub/mbedtlslib/mbedtls/include/mbedtls/ecp.h 1
os_stub/mbedtlslib/mbedtls/library/pem.c 9
os_stub/mbedtlslib/mbedtls/library/base64.c 2
os_stub/mbedtlslib/mbedtls/library/des.c 12
os_stub/mbedtlslib/mbedtls/library/oid.c 1
os_stub/mbedtlslib/mbedtls/library/asn1write.c 2

Fuzzer: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 2903 76.8%
gold [1:9] 7 0.18%
yellow [10:29] 57 1.50%
greenyellow [30:49] 34 0.90%
lawngreen 50+ 775 20.5%
All colors 3776 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
470 822 mbedtls_md_starts call site: 00822 mbedtls_md_update
328 1298 mbedtls_sha256_update call site: 01298 mbedtls_test_transparent_hash_update
172 402 mbedtls_zeroize_and_free call site: 00402 psa_generate_random_internal
149 251 gcm_mult call site: 00251 gcm_mask
134 2165 mbedtls_pem_read_buffer call site: 02165 pem_aes_decrypt
130 576 mbedtls_aes_crypt_ecb call site: 00576 ctr_drbg_destroy_psa_contex
113 1800 mbedtls_gcm_starts call site: 01800 mbedtls_ccm_set_lengths
108 1927 mbedtls_gcm_update call site: 01927 mbedtls_ccm_update
105 3657 mbedtls_asn1_get_alg_null call site: 03657 mbedtls_pk_parse_key_pkcs8_encrypted_der
80 10 mbedtls_md_init call site: 00010 psa_crypto_init
63 111 mbedtls_aes_setkey_enc call site: 00111 aesni_set_rk_192
55 2075 mbedtls_md_free call site: 02075 mbedtls_pk_parse_key

Runtime coverage analysis

Covered functions
1092
Functions that are reachable but not covered
716
Reachable functions
947
Percentage of reachable functions covered
24.39%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c 1
os_stub/mbedtlslib/mbedtls/library/ctr_drbg.c 12
unit_test/test_size/intrinsiclib/memory_intrinsics.c 8
os_stub/mbedtlslib/mbedtls/include/psa/crypto_struct.h 12
os_stub/mbedtlslib/mbedtls/library/aes.c 11
os_stub/mbedtlslib/mbedtls/library/entropy.c 3
os_stub/mbedtlslib/mbedtls/library/md.c 16
os_stub/mbedtlslib/mbedtls/library/pk.c 5
os_stub/mbedtlslib/mbedtls/library/psa_crypto.c 33
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers.h 11
os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.c 8
os_stub/mbedtlslib/mbedtls/library/psa_its_file.c 6
os_stub/memlib/copy_mem.c 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c 6
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.c 20
os_stub/mbedtlslib/mbedtls/library/platform.c 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_random_impl.h 3
os_stub/mbedtlslib/mbedtls/library/hmac_drbg.c 8
os_stub/mbedtlslib/mbedtls/library/psa_crypto_client.c 1
os_stub/mbedtlslib/mbedtls/library/psa_util.c 4
os_stub/mbedtlslib/mbedtls/library/padlock.c 3
os_stub/mbedtlslib/mbedtls/library/aesni.c 14
os_stub/mbedtlslib/mbedtls/library/aesce.c 17
os_stub/mbedtlslib/mbedtls/library/common.h 3
os_stub/mbedtlslib/mbedtls/library/alignment.h 4
os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.c 7
os_stub/mbedtlslib/mbedtls/include/mbedtls/cipher.h 5
os_stub/mbedtlslib/mbedtls/library/cipher.c 13
os_stub/mbedtlslib/mbedtls/library/gcm.c 7
os_stub/mbedtlslib/mbedtls/library/block_cipher.c 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.h 3
os_stub/mbedtlslib/mbedtls/include/psa/crypto_values.h 2
os_stub/mbedtlslib/mbedtls/include/psa/crypto_platform.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core.h 2
os_stub/mbedtlslib/mbedtls/library/platform_util.c 1
os_stub/mbedtlslib/mbedtls/include/psa/crypto_extra.h 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.c 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.c 11
os_stub/memlib/compare_mem.c 1
os_stub/mbedtlslib/mbedtls/tests/src/fake_external_rng_for_test.c 1
os_stub/mbedtlslib/mbedtls/tests/src/random.c 1
unit_test/test_size/cryptstublib_dummy/rand_dummy.c 1
os_stub/mbedtlslib/mbedtls/library/ctr.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.h 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_cipher.c 10
os_stub/mbedtlslib/mbedtls/tests/src/drivers/hash.c 4
os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.c 5
os_stub/mbedtlslib/mbedtls/library/md5.c 7
os_stub/mbedtlslib/mbedtls/library/ripemd160.c 7
os_stub/mbedtlslib/mbedtls/library/sha1.c 7
os_stub/mbedtlslib/mbedtls/library/sha256.c 14
os_stub/mbedtlslib/mbedtls/library/sha512.c 19
os_stub/mbedtlslib/mbedtls/library/sha3.c 7
os_stub/mbedtlslib/mbedtls/library/chacha20.c 5
os_stub/mbedtlslib/mbedtls/library/ccm.c 5
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core_common.h 1
os_stub/mbedtlslib/mbedtls/library/aria.c 3
os_stub/mbedtlslib/mbedtls/library/camellia.c 2
os_stub/mbedtlslib/mbedtls/library/chachapoly.c 2
os_stub/mbedtlslib/mbedtls/library/poly1305.c 3
os_stub/mbedtlslib/mbedtls/library/pkparse.c 13
os_stub/mbedtlslib/mbedtls/library/pem.c 9
os_stub/mbedtlslib/mbedtls/library/base64.c 2
os_stub/mbedtlslib/mbedtls/library/constant_time_impl.h 10
os_stub/mbedtlslib/mbedtls/library/des.c 12
os_stub/mbedtlslib/mbedtls/library/rsa.c 9
os_stub/mbedtlslib/mbedtls/library/bignum.c 40
os_stub/mbedtlslib/mbedtls/library/asn1parse.c 8
os_stub/mbedtlslib/mbedtls/library/bignum_core.c 31
os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.c 3
os_stub/mbedtlslib/mbedtls/library/constant_time.c 1
os_stub/mbedtlslib/mbedtls/include/mbedtls/pk.h 2
os_stub/mbedtlslib/mbedtls/library/ecp.c 47
os_stub/mbedtlslib/mbedtls/include/mbedtls/ecp.h 1
os_stub/mbedtlslib/mbedtls/library/pk_ecc.c 5
os_stub/mbedtlslib/mbedtls/library/pk_internal.h 2
os_stub/mbedtlslib/mbedtls/library/pkcs12.c 6
os_stub/mbedtlslib/mbedtls/include/mbedtls/md.h 1
os_stub/mbedtlslib/mbedtls/library/pkcs5.c 4

Fuzzer: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 8701 86.7%
gold [1:9] 26 0.25%
yellow [10:29] 78 0.77%
greenyellow [30:49] 184 1.83%
lawngreen 50+ 1044 10.4%
All colors 10033 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
1638 8394 mbedtls_ecdh_gen_public call site: 08394 mbedtls_ssl_read
1255 4346 mbedtls_ecdh_init call site: 04346 mbedtls_ssl_handshake
505 5728 mbedtls_ct_uint_ge call site: 05728 ssl_tls13_postprocess_server_hello
470 831 mbedtls_md_starts call site: 00831 mbedtls_md_update
401 7521 mbedtls_ecdsa_sign call site: 07521 mbedtls_ssl_handshake_client_step
391 6263 mbedtls_ecp_is_zero call site: 06263 ssl_tls13_process_server_certificate
328 1307 mbedtls_sha256_update call site: 01307 mbedtls_test_transparent_hash_update
297 6984 asn1_write_tagged_int call site: 06984 ssl_tls13_process_server_finished
267 8121 mbedtls_ecp_gen_privkey_sw call site: 08121 psa_raw_key_agreement
172 411 mbedtls_zeroize_and_free call site: 00411 psa_generate_random_internal
161 7943 mbedtls_mpi_core_random call site: 07943 psa_generate_key
149 260 gcm_mult call site: 00260 gcm_mask

Runtime coverage analysis

Covered functions
1092
Functions that are reachable but not covered
1775
Reachable functions
2138
Percentage of reachable functions covered
16.98%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c 1
os_stub/mbedtlslib/mbedtls/library/ctr_drbg.c 12
unit_test/test_size/intrinsiclib/memory_intrinsics.c 12
os_stub/mbedtlslib/mbedtls/include/psa/crypto_struct.h 16
os_stub/mbedtlslib/mbedtls/library/aes.c 11
os_stub/mbedtlslib/mbedtls/library/entropy.c 3
os_stub/mbedtlslib/mbedtls/library/md.c 16
os_stub/mbedtlslib/mbedtls/library/x509_crt.c 20
os_stub/mbedtlslib/mbedtls/library/pk.c 20
os_stub/mbedtlslib/mbedtls/library/ssl_tls.c 105
os_stub/mbedtlslib/mbedtls/library/ssl_ticket.c 4
os_stub/mbedtlslib/mbedtls/library/psa_crypto.c 128
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers.h 30
os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.c 9
os_stub/mbedtlslib/mbedtls/library/psa_its_file.c 6
os_stub/memlib/copy_mem.c 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c 12
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.c 22
os_stub/mbedtlslib/mbedtls/library/platform.c 3
os_stub/mbedtlslib/mbedtls/library/psa_crypto_random_impl.h 3
os_stub/mbedtlslib/mbedtls/library/hmac_drbg.c 9
os_stub/mbedtlslib/mbedtls/library/psa_crypto_client.c 1
os_stub/mbedtlslib/mbedtls/library/psa_util.c 4
os_stub/mbedtlslib/mbedtls/library/padlock.c 3
os_stub/mbedtlslib/mbedtls/library/aesni.c 14
os_stub/mbedtlslib/mbedtls/library/aesce.c 17
os_stub/mbedtlslib/mbedtls/library/common.h 3
os_stub/mbedtlslib/mbedtls/library/alignment.h 4
os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.c 7
os_stub/mbedtlslib/mbedtls/include/mbedtls/cipher.h 8
os_stub/mbedtlslib/mbedtls/library/cipher.c 15
os_stub/mbedtlslib/mbedtls/library/gcm.c 12
os_stub/mbedtlslib/mbedtls/library/block_cipher.c 3
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.h 4
os_stub/mbedtlslib/mbedtls/include/psa/crypto_values.h 2
os_stub/mbedtlslib/mbedtls/include/psa/crypto_platform.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core.h 2
os_stub/mbedtlslib/mbedtls/library/platform_util.c 2
os_stub/mbedtlslib/mbedtls/include/psa/crypto_extra.h 4
os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.c 3
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.c 15
os_stub/memlib/compare_mem.c 1
os_stub/mbedtlslib/mbedtls/tests/src/fake_external_rng_for_test.c 1
os_stub/mbedtlslib/mbedtls/tests/src/random.c 1
unit_test/test_size/cryptstublib_dummy/rand_dummy.c 1
os_stub/mbedtlslib/mbedtls/library/ctr.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.h 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_cipher.c 10
os_stub/mbedtlslib/mbedtls/tests/src/drivers/hash.c 5
os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.c 6
os_stub/mbedtlslib/mbedtls/library/md5.c 8
os_stub/mbedtlslib/mbedtls/library/ripemd160.c 8
os_stub/mbedtlslib/mbedtls/library/sha1.c 8
os_stub/mbedtlslib/mbedtls/library/sha256.c 15
os_stub/mbedtlslib/mbedtls/library/sha512.c 20
os_stub/mbedtlslib/mbedtls/library/sha3.c 8
os_stub/mbedtlslib/mbedtls/library/chacha20.c 6
os_stub/mbedtlslib/mbedtls/library/ccm.c 13
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core_common.h 1
os_stub/mbedtlslib/mbedtls/library/aria.c 4
os_stub/mbedtlslib/mbedtls/library/camellia.c 3
os_stub/mbedtlslib/mbedtls/library/chachapoly.c 9
os_stub/mbedtlslib/mbedtls/library/poly1305.c 7
os_stub/mbedtlslib/mbedtls/library/asn1parse.c 14
os_stub/mbedtlslib/mbedtls/library/x509.c 23
os_stub/mbedtlslib/mbedtls/library/pkparse.c 14
os_stub/mbedtlslib/mbedtls/library/rsa.c 35
os_stub/mbedtlslib/mbedtls/library/bignum.c 49
os_stub/mbedtlslib/mbedtls/library/bignum_core.c 35
os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.c 4
os_stub/mbedtlslib/mbedtls/library/constant_time.c 5
os_stub/mbedtlslib/mbedtls/library/constant_time_impl.h 18
os_stub/mbedtlslib/mbedtls/include/mbedtls/pk.h 2
os_stub/mbedtlslib/mbedtls/library/pk_ecc.c 5
os_stub/mbedtlslib/mbedtls/library/pk_internal.h 2
os_stub/mbedtlslib/mbedtls/library/ecp.c 69
os_stub/mbedtlslib/mbedtls/include/mbedtls/ecp.h 1
os_stub/mbedtlslib/mbedtls/library/pem.c 9
os_stub/mbedtlslib/mbedtls/library/base64.c 2
os_stub/mbedtlslib/mbedtls/library/des.c 13
os_stub/mbedtlslib/mbedtls/library/pkcs12.c 6
os_stub/mbedtlslib/mbedtls/include/mbedtls/md.h 1
os_stub/mbedtlslib/mbedtls/library/pkcs5.c 4
os_stub/mbedtlslib/mbedtls/programs/fuzz/common.c 1
os_stub/mbedtlslib/mbedtls/library/ssl_misc.h 50
os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites.c 7
os_stub/mbedtlslib/mbedtls/library/ssl_msg.c 80
os_stub/mbedtlslib/mbedtls/library/dhm.c 12
os_stub/mbedtlslib/mbedtls/library/ecdh.c 22
os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/everest.c 7
os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/x25519.c 7
os_stub/mbedtlslib/mbedtls/library/psa_crypto_pake.c 9
os_stub/mbedtlslib/mbedtls/library/ecjpake.c 22
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_pake.c 5
os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl.h 1
os_stub/mbedtlslib/mbedtls/library/ssl_debug_helpers_generated.c 3
os_stub/mbedtlslib/mbedtls/library/ssl_client.c 8
os_stub/mbedtlslib/mbedtls/library/ssl_tls13_client.c 51
os_stub/mbedtlslib/mbedtls/library/ssl_tls13_generic.c 29
os_stub/mbedtlslib/mbedtls/library/ssl_tls12_client.c 10
os_stub/mbedtlslib/mbedtls/include/mbedtls/psa_util.h 2
os_stub/mbedtlslib/mbedtls/library/ssl_tls13_keys.c 26
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_mac.c 12
os_stub/mbedtlslib/mbedtls/library/psa_crypto_mac.c 10
os_stub/mbedtlslib/mbedtls/library/cmac.c 5
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_aead.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_aead.c 3
os_stub/mbedtlslib/mbedtls/library/nist_kw.c 3
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_agreement.c 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_ecp.c 9
os_stub/mbedtlslib/mbedtls/library/psa_crypto_ffdh.c 4
os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.c 7
os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/p256-m.c 38
os_stub/mbedtlslib/mbedtls/library/asn1write.c 6
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_signature.c 10
os_stub/mbedtlslib/mbedtls/library/psa_crypto_rsa.c 10
os_stub/mbedtlslib/mbedtls/library/ecdsa.c 7
os_stub/mbedtlslib/mbedtls/library/bignum_core.h 1
os_stub/mbedtlslib/mbedtls/library/pk_wrap.c 1
os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites_internal.h 7
os_stub/mbedtlslib/mbedtls/library/oid.c 1
os_stub/mbedtlslib/mbedtls/library/ssl_tls13_server.c 49
os_stub/mbedtlslib/mbedtls/library/ssl_tls12_server.c 18

Fuzzer: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 8451 86.6%
gold [1:9] 26 0.26%
yellow [10:29] 53 0.54%
greenyellow [30:49] 185 1.89%
lawngreen 50+ 1039 10.6%
All colors 9754 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
1474 8278 mbedtls_md call site: 08278 mbedtls_ssl_read
1006 3583 mbedtls_ecdh_init call site: 03583 mbedtls_ssl_handshake
529 5011 mbedtls_ct_uint_ge call site: 05011 ssl_tls13_postprocess_server_hello
470 1404 mbedtls_md_starts call site: 01404 mbedtls_md_update
401 7206 mbedtls_ecdsa_sign call site: 07206 mbedtls_ssl_handshake_client_step
391 5896 mbedtls_ecp_is_zero call site: 05896 ssl_tls13_process_server_certificate
328 1880 mbedtls_sha256_update call site: 01880 mbedtls_test_transparent_hash_update
297 6669 asn1_write_tagged_int call site: 06669 ssl_tls13_process_server_finished
279 4605 mbedtls_cipher_setkey call site: 04605 mbedtls_ssl_tls13_handshake_client_step
269 3174 mbedtls_gcm_update call site: 03174 mbedtls_psa_crypto_init_subsystem
267 7806 mbedtls_ecp_gen_privkey_sw call site: 07806 psa_raw_key_agreement
193 8079 mbedtls_ecdh_gen_public call site: 08079 psa_raw_key_agreement

Runtime coverage analysis

Covered functions
1092
Functions that are reachable but not covered
1740
Reachable functions
2099
Percentage of reachable functions covered
17.1%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c 1
os_stub/mbedtlslib/mbedtls/library/x509_crt.c 20
unit_test/test_size/intrinsiclib/memory_intrinsics.c 12
os_stub/mbedtlslib/mbedtls/library/platform.c 3
os_stub/mbedtlslib/mbedtls/library/asn1parse.c 14
os_stub/mbedtlslib/mbedtls/library/pk.c 20
os_stub/mbedtlslib/mbedtls/library/psa_crypto.c 128
os_stub/mbedtlslib/mbedtls/include/psa/crypto_values.h 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.c 22
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.h 4
os_stub/mbedtlslib/mbedtls/include/psa/crypto_platform.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core.h 2
os_stub/mbedtlslib/mbedtls/library/platform_util.c 2
os_stub/mbedtlslib/mbedtls/include/psa/crypto_extra.h 4
os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c 1
os_stub/mbedtlslib/mbedtls/include/psa/crypto_struct.h 16
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.c 3
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c 12
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.c 15
os_stub/mbedtlslib/mbedtls/library/psa_its_file.c 6
os_stub/memlib/compare_mem.c 1
os_stub/memlib/copy_mem.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.c 9
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.h 1
os_stub/mbedtlslib/mbedtls/library/x509.c 23
os_stub/mbedtlslib/mbedtls/library/pkparse.c 7
os_stub/mbedtlslib/mbedtls/library/rsa.c 35
os_stub/mbedtlslib/mbedtls/library/bignum.c 49
os_stub/mbedtlslib/mbedtls/library/bignum_core.c 35
os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.c 4
os_stub/mbedtlslib/mbedtls/library/constant_time.c 5
os_stub/mbedtlslib/mbedtls/library/constant_time_impl.h 18
os_stub/mbedtlslib/mbedtls/library/alignment.h 4
os_stub/mbedtlslib/mbedtls/include/mbedtls/pk.h 2
os_stub/mbedtlslib/mbedtls/library/pk_ecc.c 3
os_stub/mbedtlslib/mbedtls/library/psa_util.c 3
os_stub/mbedtlslib/mbedtls/library/pk_internal.h 2
os_stub/mbedtlslib/mbedtls/library/ecp.c 69
os_stub/mbedtlslib/mbedtls/include/mbedtls/ecp.h 1
os_stub/mbedtlslib/mbedtls/library/pem.c 9
os_stub/mbedtlslib/mbedtls/library/base64.c 2
os_stub/mbedtlslib/mbedtls/library/des.c 13
os_stub/mbedtlslib/mbedtls/library/md.c 16
os_stub/mbedtlslib/mbedtls/library/md5.c 8
os_stub/mbedtlslib/mbedtls/library/ripemd160.c 8
os_stub/mbedtlslib/mbedtls/library/sha1.c 8
os_stub/mbedtlslib/mbedtls/library/sha256.c 15
os_stub/mbedtlslib/mbedtls/library/sha512.c 20
os_stub/mbedtlslib/mbedtls/library/sha3.c 8
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers.h 30
os_stub/mbedtlslib/mbedtls/tests/src/drivers/hash.c 5
os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.c 6
os_stub/mbedtlslib/mbedtls/library/common.h 3
os_stub/mbedtlslib/mbedtls/library/aes.c 11
os_stub/mbedtlslib/mbedtls/library/padlock.c 3
os_stub/mbedtlslib/mbedtls/library/aesni.c 14
os_stub/mbedtlslib/mbedtls/library/aesce.c 17
os_stub/mbedtlslib/mbedtls/programs/fuzz/common.c 1
os_stub/mbedtlslib/mbedtls/library/ssl_tls.c 96
os_stub/mbedtlslib/mbedtls/library/ctr_drbg.c 12
os_stub/mbedtlslib/mbedtls/library/entropy.c 3
os_stub/mbedtlslib/mbedtls/library/psa_crypto_random_impl.h 3
os_stub/mbedtlslib/mbedtls/library/hmac_drbg.c 9
os_stub/mbedtlslib/mbedtls/library/psa_crypto_client.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.c 7
os_stub/mbedtlslib/mbedtls/include/mbedtls/cipher.h 6
os_stub/mbedtlslib/mbedtls/library/cipher.c 14
os_stub/mbedtlslib/mbedtls/library/gcm.c 12
os_stub/mbedtlslib/mbedtls/library/block_cipher.c 3
os_stub/mbedtlslib/mbedtls/tests/src/fake_external_rng_for_test.c 1
os_stub/mbedtlslib/mbedtls/tests/src/random.c 1
unit_test/test_size/cryptstublib_dummy/rand_dummy.c 1
os_stub/mbedtlslib/mbedtls/library/ctr.h 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_cipher.c 10
os_stub/mbedtlslib/mbedtls/library/chacha20.c 6
os_stub/mbedtlslib/mbedtls/library/ccm.c 13
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core_common.h 1
os_stub/mbedtlslib/mbedtls/library/aria.c 4
os_stub/mbedtlslib/mbedtls/library/camellia.c 3
os_stub/mbedtlslib/mbedtls/library/chachapoly.c 9
os_stub/mbedtlslib/mbedtls/library/poly1305.c 7
os_stub/mbedtlslib/mbedtls/library/ssl_misc.h 50
os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites.c 7
os_stub/mbedtlslib/mbedtls/library/ssl_msg.c 80
os_stub/mbedtlslib/mbedtls/library/dhm.c 12
os_stub/mbedtlslib/mbedtls/library/ecdh.c 22
os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/everest.c 7
os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/x25519.c 7
os_stub/mbedtlslib/mbedtls/library/psa_crypto_pake.c 9
os_stub/mbedtlslib/mbedtls/library/ecjpake.c 22
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_pake.c 5
os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl.h 1
os_stub/mbedtlslib/mbedtls/library/ssl_debug_helpers_generated.c 3
os_stub/mbedtlslib/mbedtls/library/ssl_client.c 8
os_stub/mbedtlslib/mbedtls/library/ssl_tls13_client.c 51
os_stub/mbedtlslib/mbedtls/library/ssl_tls13_generic.c 29
os_stub/mbedtlslib/mbedtls/library/ssl_tls12_client.c 10
os_stub/mbedtlslib/mbedtls/include/mbedtls/psa_util.h 2
os_stub/mbedtlslib/mbedtls/library/ssl_tls13_keys.c 26
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_mac.c 12
os_stub/mbedtlslib/mbedtls/library/psa_crypto_mac.c 10
os_stub/mbedtlslib/mbedtls/library/cmac.c 5
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_aead.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_aead.c 3
os_stub/mbedtlslib/mbedtls/library/nist_kw.c 3
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_agreement.c 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_ecp.c 9
os_stub/mbedtlslib/mbedtls/library/psa_crypto_ffdh.c 4
os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.c 7
os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/p256-m.c 38
os_stub/mbedtlslib/mbedtls/include/mbedtls/md.h 1
os_stub/mbedtlslib/mbedtls/library/asn1write.c 6
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_signature.c 10
os_stub/mbedtlslib/mbedtls/library/psa_crypto_rsa.c 10
os_stub/mbedtlslib/mbedtls/library/ecdsa.c 7
os_stub/mbedtlslib/mbedtls/library/bignum_core.h 1
os_stub/mbedtlslib/mbedtls/library/pk_wrap.c 1
os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites_internal.h 7
os_stub/mbedtlslib/mbedtls/library/oid.c 1
os_stub/mbedtlslib/mbedtls/library/ssl_tls13_server.c 49
os_stub/mbedtlslib/mbedtls/library/ssl_tls12_server.c 18

Fuzzer: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 8465 86.6%
gold [1:9] 26 0.26%
yellow [10:29] 53 0.54%
greenyellow [30:49] 184 1.88%
lawngreen 50+ 1042 10.6%
All colors 9770 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
1475 8294 mbedtls_md call site: 08294 mbedtls_ssl_read
1003 3602 mbedtls_ecdh_init call site: 03602 mbedtls_ssl_handshake
529 5027 mbedtls_ct_uint_ge call site: 05027 ssl_tls13_postprocess_server_hello
470 1404 mbedtls_md_starts call site: 01404 mbedtls_md_update
401 7222 mbedtls_ecdsa_sign call site: 07222 mbedtls_ssl_handshake_client_step
391 5912 mbedtls_ecp_is_zero call site: 05912 ssl_tls13_process_server_certificate
328 1880 mbedtls_sha256_update call site: 01880 mbedtls_test_transparent_hash_update
297 6685 asn1_write_tagged_int call site: 06685 ssl_tls13_process_server_finished
279 4621 mbedtls_cipher_setkey call site: 04621 mbedtls_ssl_tls13_handshake_client_step
267 7822 mbedtls_ecp_gen_privkey_sw call site: 07822 psa_raw_key_agreement
216 3174 mbedtls_gcm_update call site: 03174 mbedtls_psa_crypto_init_subsystem
193 8095 mbedtls_ecdh_gen_public call site: 08095 psa_raw_key_agreement

Runtime coverage analysis

Covered functions
1092
Functions that are reachable but not covered
1746
Reachable functions
2105
Percentage of reachable functions covered
17.05%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c 1
os_stub/mbedtlslib/mbedtls/library/x509_crt.c 20
unit_test/test_size/intrinsiclib/memory_intrinsics.c 12
os_stub/mbedtlslib/mbedtls/library/platform.c 3
os_stub/mbedtlslib/mbedtls/library/asn1parse.c 14
os_stub/mbedtlslib/mbedtls/library/pk.c 20
os_stub/mbedtlslib/mbedtls/library/psa_crypto.c 128
os_stub/mbedtlslib/mbedtls/include/psa/crypto_values.h 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.c 22
os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.h 4
os_stub/mbedtlslib/mbedtls/include/psa/crypto_platform.h 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core.h 2
os_stub/mbedtlslib/mbedtls/library/platform_util.c 2
os_stub/mbedtlslib/mbedtls/include/psa/crypto_extra.h 4
os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c 1
os_stub/mbedtlslib/mbedtls/include/psa/crypto_struct.h 16
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.c 3
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c 12
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.c 15
os_stub/mbedtlslib/mbedtls/library/psa_its_file.c 6
os_stub/memlib/compare_mem.c 1
os_stub/memlib/copy_mem.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.c 9
os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.h 1
os_stub/mbedtlslib/mbedtls/library/x509.c 23
os_stub/mbedtlslib/mbedtls/library/pkparse.c 7
os_stub/mbedtlslib/mbedtls/library/rsa.c 35
os_stub/mbedtlslib/mbedtls/library/bignum.c 49
os_stub/mbedtlslib/mbedtls/library/bignum_core.c 35
os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.c 4
os_stub/mbedtlslib/mbedtls/library/constant_time.c 5
os_stub/mbedtlslib/mbedtls/library/constant_time_impl.h 18
os_stub/mbedtlslib/mbedtls/library/alignment.h 4
os_stub/mbedtlslib/mbedtls/include/mbedtls/pk.h 2
os_stub/mbedtlslib/mbedtls/library/pk_ecc.c 3
os_stub/mbedtlslib/mbedtls/library/psa_util.c 3
os_stub/mbedtlslib/mbedtls/library/pk_internal.h 2
os_stub/mbedtlslib/mbedtls/library/ecp.c 69
os_stub/mbedtlslib/mbedtls/include/mbedtls/ecp.h 1
os_stub/mbedtlslib/mbedtls/library/pem.c 9
os_stub/mbedtlslib/mbedtls/library/base64.c 2
os_stub/mbedtlslib/mbedtls/library/des.c 13
os_stub/mbedtlslib/mbedtls/library/md.c 16
os_stub/mbedtlslib/mbedtls/library/md5.c 8
os_stub/mbedtlslib/mbedtls/library/ripemd160.c 8
os_stub/mbedtlslib/mbedtls/library/sha1.c 8
os_stub/mbedtlslib/mbedtls/library/sha256.c 15
os_stub/mbedtlslib/mbedtls/library/sha512.c 20
os_stub/mbedtlslib/mbedtls/library/sha3.c 8
os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers.h 30
os_stub/mbedtlslib/mbedtls/tests/src/drivers/hash.c 5
os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.c 6
os_stub/mbedtlslib/mbedtls/library/common.h 3
os_stub/mbedtlslib/mbedtls/library/aes.c 11
os_stub/mbedtlslib/mbedtls/library/padlock.c 3
os_stub/mbedtlslib/mbedtls/library/aesni.c 14
os_stub/mbedtlslib/mbedtls/library/aesce.c 17
os_stub/mbedtlslib/mbedtls/programs/fuzz/common.c 1
os_stub/mbedtlslib/mbedtls/library/ssl_tls.c 102
os_stub/mbedtlslib/mbedtls/library/ctr_drbg.c 12
os_stub/mbedtlslib/mbedtls/library/entropy.c 3
os_stub/mbedtlslib/mbedtls/library/psa_crypto_random_impl.h 3
os_stub/mbedtlslib/mbedtls/library/hmac_drbg.c 9
os_stub/mbedtlslib/mbedtls/library/psa_crypto_client.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.c 7
os_stub/mbedtlslib/mbedtls/include/mbedtls/cipher.h 6
os_stub/mbedtlslib/mbedtls/library/cipher.c 14
os_stub/mbedtlslib/mbedtls/library/gcm.c 12
os_stub/mbedtlslib/mbedtls/library/block_cipher.c 3
os_stub/mbedtlslib/mbedtls/tests/src/fake_external_rng_for_test.c 1
os_stub/mbedtlslib/mbedtls/tests/src/random.c 1
unit_test/test_size/cryptstublib_dummy/rand_dummy.c 1
os_stub/mbedtlslib/mbedtls/library/ctr.h 1
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_cipher.c 10
os_stub/mbedtlslib/mbedtls/library/chacha20.c 6
os_stub/mbedtlslib/mbedtls/library/ccm.c 13
os_stub/mbedtlslib/mbedtls/library/psa_crypto_core_common.h 1
os_stub/mbedtlslib/mbedtls/library/aria.c 4
os_stub/mbedtlslib/mbedtls/library/camellia.c 3
os_stub/mbedtlslib/mbedtls/library/chachapoly.c 9
os_stub/mbedtlslib/mbedtls/library/poly1305.c 7
os_stub/mbedtlslib/mbedtls/library/ssl_misc.h 50
os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites.c 7
os_stub/mbedtlslib/mbedtls/library/ssl_msg.c 80
os_stub/mbedtlslib/mbedtls/library/dhm.c 12
os_stub/mbedtlslib/mbedtls/library/ecdh.c 22
os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/everest.c 7
os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/x25519.c 7
os_stub/mbedtlslib/mbedtls/library/psa_crypto_pake.c 9
os_stub/mbedtlslib/mbedtls/library/ecjpake.c 22
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_pake.c 5
os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl.h 1
os_stub/mbedtlslib/mbedtls/library/ssl_debug_helpers_generated.c 3
os_stub/mbedtlslib/mbedtls/library/ssl_client.c 8
os_stub/mbedtlslib/mbedtls/library/ssl_tls13_client.c 51
os_stub/mbedtlslib/mbedtls/library/ssl_tls13_generic.c 29
os_stub/mbedtlslib/mbedtls/library/ssl_tls12_client.c 10
os_stub/mbedtlslib/mbedtls/include/mbedtls/psa_util.h 2
os_stub/mbedtlslib/mbedtls/library/ssl_tls13_keys.c 26
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_mac.c 12
os_stub/mbedtlslib/mbedtls/library/psa_crypto_mac.c 10
os_stub/mbedtlslib/mbedtls/library/cmac.c 5
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_aead.c 1
os_stub/mbedtlslib/mbedtls/library/psa_crypto_aead.c 3
os_stub/mbedtlslib/mbedtls/library/nist_kw.c 3
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_agreement.c 2
os_stub/mbedtlslib/mbedtls/library/psa_crypto_ecp.c 9
os_stub/mbedtlslib/mbedtls/library/psa_crypto_ffdh.c 4
os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.c 7
os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/p256-m.c 38
os_stub/mbedtlslib/mbedtls/include/mbedtls/md.h 1
os_stub/mbedtlslib/mbedtls/library/asn1write.c 6
os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_signature.c 10
os_stub/mbedtlslib/mbedtls/library/psa_crypto_rsa.c 10
os_stub/mbedtlslib/mbedtls/library/ecdsa.c 7
os_stub/mbedtlslib/mbedtls/library/bignum_core.h 1
os_stub/mbedtlslib/mbedtls/library/pk_wrap.c 1
os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites_internal.h 7
os_stub/mbedtlslib/mbedtls/library/oid.c 1
os_stub/mbedtlslib/mbedtls/library/ssl_tls13_server.c 49
os_stub/mbedtlslib/mbedtls/library/ssl_tls12_server.c 18

Fuzz engine guidance

This sections provides heuristics that can be used as input to a fuzz engine when running a given fuzz target. The current focus is on providing input that is usable by libFuzzer.

os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_zeroize_and_free', 'mbedtls_x509_get_sig', 'mbedtls_x509_crt_free', 'mbedtls_mpi_add_int', 'x509_get_other_name', 'ecp_sw_rhs', 'mbedtls_asn1_get_tag', 'mbedtls_mpi_inv_mod', 'mbedtls_ecp_group_free', 'mbedtls_asn1_get_mpi']

os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_ecdh_gen_public', 'LLVMFuzzerTestOneInput', 'mbedtls_gcm_free', 'mbedtls_ecdsa_sign', 'mbedtls_md_starts', 'mbedtls_ecdsa_verify_restartable', 'mbedtls_ecp_is_zero', 'mbedtls_sha256_update', 'asn1_write_tagged_int', 'mbedtls_cipher_setkey']

os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_md_starts', 'mbedtls_sha256_update', 'mbedtls_zeroize_and_free', 'gcm_mult', 'mbedtls_md_init', 'mbedtls_aes_crypt_ecb', 'mbedtls_gcm_starts', 'mbedtls_gcm_update', 'mbedtls_aes_setkey_enc']

os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_md_starts', 'mbedtls_sha256_update', 'mbedtls_zeroize_and_free', 'gcm_mult', 'mbedtls_md_init', 'mbedtls_aes_crypt_ecb', 'mbedtls_gcm_starts', 'mbedtls_gcm_update', 'mbedtls_asn1_write_len', 'mbedtls_aes_setkey_enc']

os_stub/openssllib/openssl/fuzz/driver.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_md_starts', 'mbedtls_sha256_update', 'mbedtls_zeroize_and_free', 'gcm_mult', 'mbedtls_aes_crypt_ecb', 'mbedtls_md_init', 'mbedtls_gcm_starts', 'mbedtls_gcm_update', 'mbedtls_aes_setkey_enc']

os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_md_starts', 'mbedtls_sha256_update', 'mbedtls_zeroize_and_free', 'gcm_mult', 'mbedtls_aes_crypt_ecb', 'mbedtls_md_init', 'mbedtls_gcm_starts', 'mbedtls_gcm_update', 'mbedtls_asn1_write_len', 'mbedtls_aes_setkey_enc']

os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_md_starts', 'mbedtls_sha256_update', 'mbedtls_zeroize_and_free', 'gcm_mult', 'mbedtls_pem_read_buffer', 'mbedtls_aes_crypt_ecb', 'mbedtls_gcm_starts', 'mbedtls_gcm_update', 'mbedtls_asn1_get_alg_null', 'mbedtls_md_init']

os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_ecdh_gen_public', 'mbedtls_ecdh_init', 'mbedtls_ct_uint_ge', 'mbedtls_md_starts', 'mbedtls_ecdsa_sign', 'mbedtls_ecp_is_zero', 'mbedtls_sha256_update', 'asn1_write_tagged_int', 'mbedtls_ecp_gen_privkey_sw', 'mbedtls_zeroize_and_free']

os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_md', 'mbedtls_ecdh_init', 'mbedtls_ct_uint_ge', 'mbedtls_md_starts', 'mbedtls_ecdsa_sign', 'mbedtls_ecp_is_zero', 'mbedtls_sha256_update', 'asn1_write_tagged_int', 'mbedtls_cipher_setkey', 'mbedtls_gcm_update']

os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_md', 'mbedtls_ecdh_init', 'mbedtls_ct_uint_ge', 'mbedtls_md_starts', 'mbedtls_ecdsa_sign', 'mbedtls_ecp_is_zero', 'mbedtls_sha256_update', 'asn1_write_tagged_int', 'mbedtls_cipher_setkey', 'mbedtls_ecp_gen_privkey_sw']

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
libspdm_get_response_key_pair_info 122 24 19.67% []
libspdm_get_response_supported_event_types 89 17 19.10% []
libspdm_reset_message_buffer_via_request_code 44 14 31.81% []
libspdm_asym_free 34 11 32.35% []
libspdm_verify_cert_chain_data 40 20 50.0% []
libspdm_verify_certificate_chain_buffer 75 19 25.33% []
libspdm_get_public_key_algo_OID_len 40 7 17.5% []
libspdm_get_public_key_algo_OID 69 12 17.39% []
libspdm_get_public_key_oid 114 53 46.49% []
libspdm_verify_leaf_cert_basic_constraints 32 17 53.12% []
libspdm_hash_free 38 9 23.68% []
libspdm_handle_error_large_response 177 29 16.38% []
libspdm_receive_response 135 61 45.18% []
libspdm_send_spdm_request 74 39 52.70% []
libspdm_receive_spdm_response 73 32 43.83% []
mbedtls_aes_setkey_enc 80 17 21.25% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_cipher_update 54 15 27.77% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_ecp_point_read_binary 53 20 37.73% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_ecp_group_load 35 10 28.57% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_gcm_update_ad 35 16 45.71% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
gcm_gen_table 41 16 39.02% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_md_info_from_type 34 6 17.64% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_md 31 7 22.58% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_pk_verify_ext 49 8 16.32% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_pk_parse_subpubkey 67 35 52.23% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_x509_get_name 42 18 42.85% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_x509_get_sig_alg 34 13 38.23% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_x509_get_subject_alt_name_ext 48 26 54.16% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_x509_parse_subject_alt_name 75 14 18.66% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
x509_get_hash_alg 37 16 43.24% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
x509_get_other_name 61 17 27.86% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_x509_crt_parse_der_internal 31 10 32.25% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
x509_crt_parse_der_core 144 78 54.16% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
x509_get_crt_ext 135 66 48.88% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
x509_get_basic_constraints 40 14 35.0% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
x509_get_authority_key_id 48 18 37.5% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
x509_crt_find_parent_in 59 31 52.54% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
x509_crt_verifycrl 60 10 16.66% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
libspdm_transport_test_encode_message 76 27 35.52% []
libspdm_transport_test_decode_message 95 40 42.10% []
libspdm_decode_secured_message 300 117 39.0% []
libspdm_activate_update_session_data_key 86 18 20.93% []
mbedtls_md_free 42 18 42.85% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_md_setup 51 25 49.01% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_md_starts 33 9 27.27% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_md_hmac_starts 37 19 51.35% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
libspdm_append_message_k 127 39 30.70% []
libspdm_append_message_f 137 42 30.65% []
libspdm_get_response_psk_finish 165 28 16.96% []
libspdm_psk_master_secret_hkdf_expand 67 34 50.74% []
libspdm_transport_tcp_decode_message 97 26 26.80% []
libspdm_req_asym_verify_hash_ex 104 43 41.34% []
libspdm_asym_verify_wrap 40 12 30.0% []
libspdm_asym_sign_wrap 40 12 30.0% []
libspdm_get_response_finish 272 30 11.02% []
libspdm_responder_handle_response_state 43 8 18.60% []
libspdm_rsa_pkcs1_verify_with_nid 66 24 36.36% []
libspdm_rsa_pkcs1_sign_with_nid 66 24 36.36% []
mbedtls_pk_parse_key 107 47 43.92% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c']
pk_parse_key_pkcs8_unencrypted_der 75 36 48.0% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c']
libspdm_read_requester_private_key 41 12 29.26% []
libspdm_requester_data_sign 56 27 48.21%
libspdm_get_response_digests 168 32 19.04% []
libspdm_get_response_heartbeat 90 22 24.44% []
libspdm_transport_tcp_encode_message 74 27 36.48% []
libspdm_append_message_m 92 49 53.26% []
libspdm_asym_sign_hash 67 24 35.82% []
libspdm_get_response_measurements 362 40 11.04%
libspdm_ecdsa_sign 97 44 45.36% []
mbedtls_ecp_read_key 52 19 36.53% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
libspdm_read_responder_private_key 41 11 26.82% []
libspdm_responder_data_sign 54 27 50.0%
libspdm_req_asym_sign_hash 68 24 35.29% []
libspdm_append_message_mut_c 46 21 45.65% []
libspdm_verify_challenge_auth_signature 77 37 48.05% []
libspdm_get_encap_request_challenge 53 8 15.09% []
libspdm_get_encap_response_key_update 119 26 21.84% []
libspdm_append_message_mut_b 46 21 45.65% []
libspdm_get_response_key_exchange 414 43 10.38%
libspdm_ec_new_by_nid 34 17 50.0% []
libspdm_read_responder_public_key 41 11 26.82% []
libspdm_read_requester_public_key 41 12 29.26% []
libspdm_get_response_challenge_auth 269 33 12.26%
libspdm_try_get_measurement_extension_log 188 78 41.48% []
libspdm_get_encap_response_certificate 113 26 23.00% []
libspdm_try_set_certificate 155 75 48.38% []
libspdm_get_encap_request_get_certificate 35 7 20.0% []
libspdm_asym_verify_hash_ex 106 46 43.39% []
libspdm_ecdsa_verify 87 36 41.37% []
libspdm_get_response_end_session 82 18 21.95% []
libspdm_transport_pci_doe_encode_message 57 25 43.85% []
libspdm_get_encap_response_endpoint_info 191 22 11.51% []
libspdm_get_encap_response_event_ack 169 21 12.42% []
libspdm_get_response_set_certificate 224 33 14.73%
libspdm_set_cert_verify_certchain 36 14 38.88% []
libspdm_transport_pci_doe_decode_message 73 22 30.13% []
libspdm_get_response_csr 225 34 15.11%
libspdm_set_attribute_for_req 98 26 26.53% []
mbedtls_asn1_store_named_data 43 23 53.48% []
mbedtls_ecp_point_write_binary 49 25 51.02% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
mbedtls_pk_sign_restartable 32 13 40.62% ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
libspdm_get_aysm_nid 31 7 22.58% []
libspdm_gen_csr_without_reset 86 42 48.83%
libspdm_gen_csr 50 17 34.0%
libspdm_read_responder_certificate 41 11 26.82% []
libspdm_get_response_psk_exchange 362 43 11.87%
libspdm_get_response_certificate 147 24 16.32% []
libspdm_transport_mctp_encode_message 78 28 35.89% []
libspdm_get_response_encapsulated_request 68 20 29.41% []
libspdm_get_response_encapsulated_response_ack 94 21 22.34% []
libspdm_get_response_set_key_pair_info_ack 215 28 13.02% []
libspdm_write_key_pair_info 99 40 40.40% []
libspdm_get_vendor_defined_response 132 26 19.69% []
libspdm_get_response_capabilities 131 12 9.160% []
libspdm_process_general_opaque_data_check 68 20 29.41% []
libspdm_get_response_endpoint_info 204 21 10.29% []
libspdm_get_response_subscribe_event_types_ack 117 19 16.23% []
libspdm_try_send_receive_key_exchange 482 48 9.958% []
libspdm_try_send_receive_psk_exchange 383 36 9.399% []
libspdm_transport_mctp_decode_message 95 24 25.26% []

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
/src/libspdm/unit_test/test_spdm_requester/error_test/negotiate_algorithms_err.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_challenge_auth/encap_challenge_auth.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/sm4_internal_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_bignum.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/kbkdf.c [] []
/src/libspdm/library/spdm_common_lib/libspdm_com_crypto_service_session.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_pbe.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_depr.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_lib.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_digests/encap_digests.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_sm4_gcm.c [] []
/src/libspdm/unit_test/test_spdm_requester/get_key_pair_info.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/testutil/fake_random.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_dir.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_utils.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/helpers/cmp_testlib.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/asymciphers/rsa_enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/nodefltctxtest.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/coverity/coverity_assert_model.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c']
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesni.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_cert.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_api.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkwrite.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_rsa_fips186_4.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_query.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_util.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_sm2_sig.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_verify.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/pem/pem.c [] []
/src/libspdm/unit_test/test_spdm_requester/encap_challenge_auth.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf1.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/bad_dtls_test.c [] []
/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_mult_s64x64.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/ca.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_ecb.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_end_session/end_session.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/pk12err.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_error.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/cmp_ctx_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea.c [] []
/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_session.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_attr.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher_wrap.c [] []
/src/libspdm/unit_test/test_size/cryptstublib_dummy/timeclock_dummy.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/nullprov.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_create.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/srp.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_lib.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sm3.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/asn1_encode_test.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sm3.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/methods.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/nseq.c [] []
/src/libspdm/unit_test/test_crypt/hmac_verify.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/pk/rsa_basic.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_key_update.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_ext.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/md2/md2_one.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_npas.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_end_session.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_openssl.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sign.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/rsa_mp_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/params_api_test.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/cipher.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/library/spdm_requester_lib/libspdm_req_get_csr.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/s3_enc.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/md.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_dl.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_asn.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/time_offset_test.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/ecdsa.c [] []
/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_s64x64.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_genn.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_bcons.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/nist_kw.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_srv.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/cmactest.c [] []
/src/libspdm/unit_test/test_spdm_responder/version.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_mbstr.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_skey.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/fipsinstall.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_gn.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_nist.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_prn.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_mime.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_p8e.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/sys_call/crt_wrapper_host.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_new.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/async/async_wait.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_purp.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_crt.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/pkeyutl.c [] []
/src/libspdm/unit_test/test_spdm_requester/finish.c [] []
/src/libspdm/unit_test/test_spdm_responder/psk_exchange.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/ext_internal_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_smime.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_endpoint_info.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_digests/digests.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_heartbeat.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ec_support.c [] []
/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hmac.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5ofb64.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_info.c [] []
/src/libspdm/unit_test/test_spdm_responder/error_test/encap_get_endpoint_info_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/ecb_enc.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_curves.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_dsa_sig.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_wrp.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_prn.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448utils.h [] []
/src/libspdm/os_stub/openssllib/openssl/test/provider_pkey_test.c [] []
/src/libspdm/unit_test/test_crypt/aead_verify.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha_local.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_ossl.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_memory_poisoning_wrappers.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_pu.c [] []
/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_u64x64.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_if_ready/respond_if_ready.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/dh_support.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_s390x_nistp.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/async/async_local.h [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_util.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/des.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/mdc2_prov.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c [] []
/src/libspdm/unit_test/test_crypt/hash_verify.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_cbc.c [] []
/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_special_cert.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_gf2m.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/platform_util.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha3.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_req_print.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_utst.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/servername_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/http/http_client.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/record/dtls1_bitmap.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/krb5kdf.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/sha/keccak1600.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_backend.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_sct_ctx.c [] []
/src/libspdm/library/spdm_common_lib/libspdm_com_context_data_session.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/dh_kmgmt.c [] []
/src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_encode_secured_message/spdm_encode_secured_message.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.c [] []
/src/libspdm/unit_test/test_spdm_responder/psk_finish.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/key_agreement.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_err.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_get_certificate.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_sm2_key.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_old.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/d1_msg.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_posix.h [] []
/src/libspdm/os_stub/openssllib/openssl/test/crltest.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/pemtest.c [] []
/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ffdh.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/hkdf.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sha3_prov.c [] []
/src/libspdm/os_stub/openssllib/openssl/fuzz/fuzz_rand.c [] []
/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ecdh.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_trust.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecdh.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/ssl/t1_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_parse.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_digests/encap_get_digests.c [] []
/src/libspdm/unit_test/fuzzing/test_spdm_common/test_process_opaque_data/test_process_opaque_data_supported_version_data.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_finish.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sqr.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_curves_new.c [] []
/src/libspdm/os_stub/openssllib/openssl/fuzz/test-corpus.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/cmp_protect_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_ccm.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/fuzz/x509.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/oid.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/ecx_kmgmt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md2.c [] []
/src/libspdm/os_stub/openssllib/openssl/include/internal/constant_time.h [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/error.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5cfb64.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_cipher.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_check.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/alignment.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_record_tls13.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time_impl.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/unit_test/test_spdm_responder/subscribe_event_types_ack.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_dh.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_gen.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_key_pair_info_ack/set_key_pair_info_ack.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/ssl_old_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_pkey.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_des.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_depr.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/property/property.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/rand_test.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesce.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/ec_kmgmt.c [] []
/src/libspdm/os_stub/openssllib/openssl/include/internal/unicode.h [] []
/src/libspdm/os_stub/openssllib/openssl/test/provider_fallback_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/field.h [] []
/src/libspdm/os_stub/openssllib/openssl/test/acvp_test.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_finish.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_vfy.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/des/xcbc_enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_key.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509type.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_update/key_update.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/mdc2/mdc2dgst.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_sm4.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_meth.c [] []
/src/libspdm/unit_test/test_spdm_responder/end_session.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/fatalerrtest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_sign.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_one.c [] []
/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_RSA_keygen.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/hash/sha.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/objects/o_names.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_ofb64.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_version/version.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/mdc2/mdc2_one.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_print.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_end_session/end_session.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/chachapoly.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_vendor_cmds/vendor_cmds.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/tls_depr.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_key_update.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lhash.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/dtlstest.c [] []
/src/libspdm/unit_test/test_spdm_requester/psk_finish.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write_crt.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/threadstest_fips.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test_kats.c [] []
/src/libspdm/unit_test/fuzzing/test_spdm_crypt/test_x509_certificate_check/x509_certificate_check.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/digest.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_extra.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_init.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_libctx.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_vfy.c [] []
/src/libspdm/unit_test/test_spdm_responder/error_test/supported_event_types_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_asn1.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/ciphers.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_srvr.c [] []
/src/libspdm/os_stub/openssllib/openssl/include/openssl/rsa.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_mont.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/pk/dh.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_bitst.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1_dsa.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast5.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/example/calculator_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_ctx.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_one.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_exp2.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/rsa_sp800_56b_test.c [] []
/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_rsa_pss.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c']
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_compat.h [] []
/src/libspdm/os_stub/openssllib/openssl/test/pbetest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_x931g.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/engine.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/set_key.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/threading.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_csr.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c'] []
/src/libspdm/os_stub/openssllib/openssl/include/internal/cryptlib.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_chk.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/buffer/buffer.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/x942kdf.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/legacy/Hacl_Curve25519.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_chacha20_poly1305.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_agreement.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aria.c [] []
/src/libspdm/os_stub/openssllib/openssl/fuzz/cmp.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cmac.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_hmac.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/keymgmt_internal_test.c [] []
/src/libspdm/unit_test/test_spdm_responder/chunk_send_ack.c [] []
/src/libspdm/os_stub/openssllib/openssl/include/internal/ktls.h [] []
/src/libspdm/library/spdm_common_lib/libspdm_com_context_data.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2any.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/gmac_prov.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ec_ctrl.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/gen_key.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/unit_test/test_spdm_responder/chunk_get.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/names.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md5_sha1.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_trace.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_vendor_response.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_client.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/unit_test/test_spdm_responder/measurements.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_add.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_gentm.c [] []
/src/libspdm/unit_test/test_spdm_requester/encap_endpoint_info.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/asn1parse.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_key_exchange.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p5_crpt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_status.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/rand_status_test.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls12_client.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_pbm.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_mult.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/dhm.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/base64.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pkcs7err.c [] []
/src/libspdm/os_stub/openssllib/openssl/demos/cipher/ariacbc.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_rand.c [] []
/src/libspdm/unit_test/test_spdm_responder/algorithms.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_skip.c [] []
/src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_mdc2.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_cfb64.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_request.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/storeutl.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/dsaparam.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_mac.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/memlib/copy_mem.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/poly1305_prov.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_cfb64.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/bio_ssl.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/kdf_legacy_kmgmt.c [] []
/src/libspdm/unit_test/test_spdm_requester/error_test/vendor_request_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/bio_callback_test.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_pair_info/key_pair_info.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_pubkey.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_provider.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_ciphersuites.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_dsa.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/s_client.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/dsa_no_digest_size_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/record/rec_layer_s3.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/cmp_vfy_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_file.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/shlibloadtest.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pem.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/test/exdatatest.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2ms.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/crl2pkcs7.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pk1.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_open.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/gmdifftest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_key.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_dump.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_kmeth.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kem/rsa_kem.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_string.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/ts.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/dh_ctrl.c [] []
/src/libspdm/unit_test/test_spdm_requester/psk_exchange.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_pmeth.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_dec.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_sign.c [] []
/src/libspdm/os_stub/openssllib/openssl/demos/keyexch/x25519.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_check.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_string.c [] []
/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_EC_keygen.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_receive_send.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_version/get_version.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_io.c [] []
/src/libspdm/os_stub/openssllib/openssl/demos/cipher/aesgcm.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_core.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_attrib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_dup.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/f_generic.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_err_legacy.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_heartbeat/heartbeat.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_pwri.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_d2.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/asn1_decode_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_http.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/hmac_drbg.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_i2d_fp.c [] []
/src/libspdm/unit_test/test_spdm_requester/encap_digests.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_mac.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_crpt.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_rsa_sig.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_challenge.c [] []
/src/libspdm/unit_test/test_size/intrinsiclib/memory_intrinsics.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/apps/version.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/curve448_internal_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/ec_internal_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_node.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_utf8.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_srvr.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_rand.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs5.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_meth.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/tls1_prf.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/asymciphers/sm2_enc.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/metatest.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ktls.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/asynciotest.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_float_macros.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/async/async.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2cfb64.c [] []
/src/libspdm/unit_test/test_spdm_requester/error_test/get_endpoint_info_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/rsautl.c [] []
/src/libspdm/os_stub/openssllib/openssl/include/internal/dane.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/i2d_evp.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_exp.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_memory.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_cache.h [] []
/src/libspdm/os_stub/cryptlib_mbedtls/hash/sm3.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_addr.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_def.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_get/chunk_get.c [] []
/src/libspdm/unit_test/test_size/malloclib_simple/malloclib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_octet.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mul.c [] []
/src/libspdm/library/spdm_transport_pcidoe_lib/libspdm_doe_pcidoe.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/der/der.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_setup_fail.c [] []
/src/libspdm/unit_test/test_spdm_responder/key_exchange.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/asn1_internal_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_dh.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/prov_config_test.c [] []
/src/libspdm/unit_test/test_spdm_responder/csr.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea_hw.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_heartbeat_ack/heartbeat_ack.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_cl.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rand/randfile.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_crl.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mpi.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/encode.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_sha1.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pvkfmt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_ctx.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/srp/srp_lib.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_core.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_print.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/rand/rand.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/tlssrp_depr.c [] []
/src/libspdm/unit_test/test_spdm_responder/capabilities.c [] []
/src/libspdm/unit_test/cmockalib/strdup.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/endecoder_common.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_crl.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_long.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/ec.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_common.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/property/defn_cache.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_ossl.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_server2.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_null.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/endecode_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/modes/xts128.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc4.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_ext.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ecb.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_addr.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_finish_rsp/finish_rsp.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/example/allocate_module.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_bitstr.c [] []
/src/libspdm/unit_test/test_spdm_requester/negotiate_algorithms.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/sanitytest.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/igetest.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha1.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_digests/get_digests.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites_internal.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/dsa_ctrl.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cpt_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/ssl_test_ctx_test.c [] []
/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_s64x64_remainder.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_client.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_pake.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_session.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/apps_ui.c [] []
/src/libspdm/unit_test/test_spdm_requester/subscribe_event_types.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_asn1.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_win.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssl_test_ctx.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/key_management.h [] []
/src/libspdm/os_stub/openssllib/openssl/test/ctype_internal_test.c [] []
/src/libspdm/os_stub/cryptlib_openssl/hash/sha.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_dgst.c [] []
/src/libspdm/unit_test/test_spdm_requester/error_test/encap_event_ack_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/modes_internal_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_pkey.c [] []
/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_key_exchange.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/unit_test/test_spdm_requester/get_measurement_extension_log.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_crypt.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_conf.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/signature.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec2_oct.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/uid.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_div.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/f_impl.h [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2text.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_cb.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/bioprinttest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_err.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_key_exchange.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_lib.c [] []
/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_remainder_s64x64.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_core.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_http.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/exchange.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/tls13secretstest.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/include/cmocka.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_obj.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/net_sockets.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_ppc.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/point_448.h [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_stat.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/x509_dup_cert_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bsearch.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_ameth.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/testutil/format_output.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/hmac_demo.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_enum.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_cpols.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_backend.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/provider_test.c [] []
/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurement_extension_log/get_measurement_extension_log.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_key_update.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_scrypt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_sess.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_server.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_group_params.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c']
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkparse.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/apps/gendsa.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_strmatch.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ia5.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ticket.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c'] []
/src/libspdm/os_stub/openssllib/openssl/test/cmp_msg_test.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/test/ossl_store_test.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_returns_fail.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_params.c [] []
/src/libspdm/unit_test/test_spdm_responder/endpoint_info.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_dh.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_x931p.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/genrsa.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/unit_test/test_spdm_responder/encap_response.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/list.c [] []
/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_sha2.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_s390x.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_result.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_seeding.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_null.c [] []
/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_priv_key_pem.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_local.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/comp/c_zlib.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/poly1305_internal_test.c [] []
/src/libspdm/unit_test/test_spdm_requester/error_test/set_key_pair_info_err.c [] []
/src/libspdm/library/spdm_transport_tcp_lib/libspdm_tcp_common.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_local.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_key.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_req_utils.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_att.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_dgst.c [] []
/src/libspdm/unit_test/test_spdm_responder/encap_get_endpoint_info.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/coverity/coverity_internal_model.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_values.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_smime.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_param.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/legacyprov.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/stack/stack.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_log.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_shift.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/trace_api_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/engines/e_devcrypto.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha256.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/scrypt.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/sys_call/mem_allocation.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/trace.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/crypto_examples.c [] []
/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_rsa_ssa.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_att.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/rdrand_sanitytest.c [] []
/src/libspdm/library/spdm_transport_pcidoe_lib/libspdm_doe_common.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_client.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_setup_fail.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_sbag.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/pbelutest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_akid.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_certificate/get_certificate.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_deprecated.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/helpers/predefined_dhparams.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_cvt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_prn.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/hkdf.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_fre.c [] []
/src/libspdm/library/spdm_common_lib/libspdm_com_crypto_service.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb_enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/context_internal_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/packettest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/chacha_internal_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/defltprov.c [] []
/src/libspdm/unit_test/test_spdm_requester/end_session.c [] []
/src/libspdm/os_stub/openssllib/openssl/e_os.h [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_ciph.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/poly1305.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_ctrl.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_aead.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/params.c [] []
/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_sha3.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/md2/md2_dgst.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/o_fopen.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/ct_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/ncbc_enc.c [] []
/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_encode_message/transport_mctp_encode_message.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/aead.h [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_pem2der.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/testutil/basic_output.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_san.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp_x2.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_asn1.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/example/assert_module.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/test_uptime.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_file.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_ordering_fail.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/mac_legacy_kmgmt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cversion.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb_enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/asm/x86_64-gcc.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_write.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/info.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2ofb64.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_print.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/aead_demo.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_asn1.c [] []
/src/libspdm/unit_test/test_crypt/x509_verify.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/mac.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/asn1_stable_parse_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/demos/signature/EVP_Signature_demo.c [] []
/src/libspdm/unit_test/test_spdm_responder/measurement_extension_log.c [] []
/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_encode_decode.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/helpers/pkcs12.c [] []
/src/libspdm/unit_test/test_spdm_responder/finish.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistputil.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ctr.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/apps/pkcs7.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ctr128.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_rsa.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_all.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/random.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/memlib/compare_mem.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ccm128.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/vms_decc_argv.c [] []
/src/libspdm/os_stub/openssllib/openssl/demos/digest/EVP_MD_stdin.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/constant_time_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_protect.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/testutil/tests.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/engine_loader.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/example/assert_module_test.c [] []
/src/libspdm/unit_test/test_crypt/ecd_verify.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/signature.h [] []
/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/proc_uptime.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_challenge.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/evp_fetch_prov_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_info.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecdsa.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/scalar.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy_poll.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/helpers.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_verify_ctx.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_core.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/test/stack_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/init.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_fixtures.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_one.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_oaep.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/chacha/chacha_ppc.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2_impl.h [] []
/src/libspdm/os_stub/openssllib/openssl/test/user_property_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/bftest.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_vendor_request.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_challenge_auth/challenge_auth.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb64enc.c [] []
/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_aead.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_hdr.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_pool.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/async/async_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_dparams_test.c [] []
/src/libspdm/os_stub/debuglib/debuglib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_fd.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv_hw.c [] []
/src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_decode_secured_message/spdm_decode_secured_message.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_gen.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/smime.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ist.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_asn1.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_recp.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/destest.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/pk/x509.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_dat.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_sign.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_clnt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_check.c [] []
/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ecdsa.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/hash.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_ok.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_rsa_legacy.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_cast.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sha3.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_set.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/t1_enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/endecoder_legacy_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_name.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_map.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_asid.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/sslbuffertest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/sparcv9cap.c [] []
/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_lshift_s64.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_ameth.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_get_event_types.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/property_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pmeth.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_pmeth.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sqrt.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/cmp_mock_srv.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/fips/fips_entry.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_wrap.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_init.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/o_init.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha512.c [] []
/src/libspdm/unit_test/test_spdm_responder/error_test/vendor_response_err.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/key_app_writer.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/lms.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_null.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes_cbc_hmac_sha256.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_b64.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_depr.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_get/chunk_get.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/des_enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/drbgtest.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write_csr.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/testutil/cb.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/f_impl64.c [] []
/src/libspdm/unit_test/test_spdm_crypt/test_spdm_crypt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/provider_child.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/s_time.c [] []
/src/libspdm/os_stub/openssllib/openssl/demos/cipher/aesccm.c [] []
/src/libspdm/unit_test/test_spdm_common/support.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/sm4/sm4.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_sd.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/modes/wrap128.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_v3.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_cd.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_smpl.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params_generate.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_local.h [] []
/src/libspdm/os_stub/openssllib/openssl/test/ffc_internal_test.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_exchange/key_exchange.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_asn1.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_x509.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_crt.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/library/spdm_requester_lib/libspdm_req_psk_exchange.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_algorithms/algorithms.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_verify.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/example/calculator.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/names.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/dsa.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_unix.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/include/internal/refcount.h [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/dtls_mtu_test.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_certificate/certificate.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha1_one.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_csr/get_csr.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store_any2obj.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/asn1parse.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/test/testutil/options.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/der_writer.c [] []
/src/libspdm/library/spdm_transport_tcp_lib/libspdm_tcp_tcp.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/unit_test/test_size/intrinsiclib/ashldi3.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/sskdf.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_sig.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_dyn.c [] []
/src/libspdm/unit_test/test_spdm_responder/certificate.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_default_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_key.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_tree.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem.c [] []
/src/libspdm/unit_test/test_spdm_responder/encap_get_certificate.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/dgst.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_vrf.c [] []
/src/libspdm/unit_test/test_size/cryptstublib_dummy/rand_dummy.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_vpm.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_digest.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_negotiate_algorithms.c [] []
/src/libspdm/unit_test/test_spdm_responder/error_test/endpoint_info_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_dgst.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/pk/rsa_ext.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_meth.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lh_stats.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_returns.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p5_crpt2.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/bio_asn1.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/dsa_kmgmt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/siphash/siphash.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_oct.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_reader.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/provider_conf.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_psk_finish.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/tls13encryptiontest.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/http_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/mem_sec.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/bio_pk7.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/txt_db/txt_db.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/columns.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/afalgtest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_ossl.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/camellia.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_sap.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_communication.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_constant_names_generated.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/debug.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/conf_include_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nist.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/opt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/c_alld.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/key_ladder_demo.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_capabilities/capabilities.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_alloc.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/siphash_internal_test.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_challenge_auth.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_certificate.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_ctr.c [] []
/src/libspdm/unit_test/test_spdm_requester/error_test/get_digests_err.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_get_endpoint_info.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/version.c [] []
/src/libspdm/os_stub/openssllib/openssl/demos/bio/saccept.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts_hw.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_ecc.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/unit_test/test_spdm_requester/get_version.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/src/cmocka.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_ameth.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_err.c [] []
/src/libspdm/library/spdm_common_lib/libspdm_com_msg_log.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pbe_scrypt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_cfb.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/udp_proxy.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/initthread.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_scn.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_pbev2.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/s390xcap.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/d1_srtp.c [] []
/src/libspdm/unit_test/test_spdm_requester/get_event_types.c [] []
/src/libspdm/os_stub/cryptlib_openssl/pk/sm2.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ocb128.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/threadstest.h [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/load_roots.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ige.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_null.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ppccap.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_eckey.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_req.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_send/chunk_send.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_gcm.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/str2key.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/d2i_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/defltfips_test.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509.h [] []
/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder_init.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_block.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_err.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_certificate/set_certificate.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurements/measurements.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/moduleloadtest.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_helpers/ssl_helpers.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/pcbc_enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/pkey_meth_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_time.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_legacy.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/x25519.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/unit_test/test_spdm_requester/error_test/get_capabilities_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/core_algorithm.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ec_sig.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/target.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md4.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_subscribe_event_types.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/pkcs8.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ofb.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_init.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/memory_buffer_alloc.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_cnf.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest_err.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_event_ack.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/word.h [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecp.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_psk_exchange.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ctype.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/tls13ccstest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb64ede.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/generic_sum.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/mem_clr.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ecx_key.c [] []
/src/libspdm/library/spdm_common_lib/libspdm_com_support.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc2.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_pkey.c [] []
/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_u64x64_remainder.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/provider.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_vms.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_cbc.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_get_endpoint_info.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/user-config-malloc-0-null.h [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_asn1.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/mac_meth.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_get_capabilities.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/uptime.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509name.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/fips/fipsprov.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_buffer.c [] []
/src/libspdm/unit_test/test_spdm_responder/vendor_response.c [] []
/src/libspdm/unit_test/test_spdm_responder/respond_if_ready.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pmaps.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_communication.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/s3_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/cbc_cksm.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/eddsa_sig.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_x509.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_handle_response_state.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_clnt.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/p_test.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_get_measurements.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_skey.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_object.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_certificate/encap_get_certificate.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_struct.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc5.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/wince_main.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_vrf.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/sha_test.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_client.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/unit_test/cmockalib/cmocka/example/allocate_module_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_sign.c [] []
/src/libspdm/os_stub/openssllib/openssl/demos/signature/rsa_pss_direct.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_intern.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/pkeyparam.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_cert.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf2.c [] []
/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_pub_cert.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/provfetchtest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_gen.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/provider_internal_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/core_namemap.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/verify.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_xcbc_d.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_pkey.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/threads_lib.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_meth.c [] []
/src/libspdm/unit_test/test_crypt/ecd_verify2.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_strex.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve25519.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_backend.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_challenge/encap_challenge.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/threading_helpers.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/t1_trce.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/qud_cksm.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/exptest.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/pk/ecd.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/cmp_asn_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_dsa_key.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc4_hmac_md5.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/aria/aria.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_attr.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_asnmth.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test2.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/benchmark.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_local.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/evp_asn1.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_crpt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_md.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_table.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha3.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/unit_test/test_spdm_requester/encap_certificate.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_sign.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_ec.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_exchange/key_exchange.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_meth.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_lbuf.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_moid.c [] []
/src/libspdm/unit_test/test_spdm_requester/error_test/get_event_types_err.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_crl.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c'] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_util.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/test/srptest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/err/err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_vfy.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/crngt.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/fcrypt_b.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_gcm_hw.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/pake.h [] []
/src/libspdm/os_stub/spdm_cert_verify_callback_sample/spdm_cert_verify_callback.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/key_app.c [] []
/src/libspdm/unit_test/test_spdm_requester/heartbeat.c [] []
/src/libspdm/os_stub/cryptlib_openssl/pk/ec.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/asymmetric_encryption.h [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_send_ack/chunk_send_ack.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp521.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/rsa_sig.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_get_certificate.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecjpake.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_x931.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/testutil/stanza.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_deprecated.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/ocspapitest.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/padlock.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/test/cmp_client_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_utl.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sha2_prov.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_response.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/modes/siv128.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_get_digests.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/bntest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_utf8.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_ssl.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/sshkdf.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_mcnf.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/fcrypt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_local.h [] []
/src/libspdm/os_stub/openssllib/openssl/test/asn1_dsa_internal_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_def.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/demos/cipher/aeskeywrap.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp224.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_msg.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_all.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_rsa.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_platform.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_dgst.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_random_impl.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_init.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_keys.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ofb.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_spki.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_store.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/lmots.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_signature.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_int64.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_win32.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ccm.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_its_file.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/util/check-format-test-negatives.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_get_key_pair_info.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_sign.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/sm2_sig.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305_ieee754.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_cbc.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_mp.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2s_prov.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_common.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_digest.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs7.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/kdf/kdf_err.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurement_extension_log/measurement_extension_log.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_mstbl.c [] []
/src/libspdm/unit_test/test_spdm_requester/encap_key_update.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_supported_event_types.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_admis.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_pvk2key.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_int.c [] []
/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/common.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/dhtest.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/sparse_array_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/pkey_meth_kdf_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/kdf.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_set_certificate.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_get_measurement_extension_log.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_pkmeth.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/hash.h [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/win32_init.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/bio_core_test.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/timing.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/kdf_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/getenv.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_ccm_hw.c [] []
/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_rshift_u64.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_ess.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_skey.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_certificate.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/param_build.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_hash.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_rand.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_openssl.c [] []
/src/libspdm/unit_test/test_spdm_requester/error_test/get_key_pair_info_err.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_key_pair_info/set_key_pair_info.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_key_validate.c [] []
/src/libspdm/os_stub/openssllib/openssl_gen/openssl/err.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3err.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha256.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p8_pkey.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_misc.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/unit_test/test_spdm_requester/error_test/get_measurements_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_policy.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aria.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/platform.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_skid.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2b_prov.c [] []
/src/libspdm/unit_test/test_spdm_responder/supported_event_types.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/cmp_status_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/evp_libctx_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/kem.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_vms.c [] []
/src/libspdm/unit_test/test_spdm_fips/test_spdm_fips.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/test/dsatest.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_txt.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/kremlib/FStar_UInt64_FStar_UInt32_FStar_UInt16_FStar_UInt8.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/tls_srp.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/sslcorrupttest.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/ssl_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/ssl_ctx_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_posix.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/packet.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_local.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/modes/cts128.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_register.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_key.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_wildcard.c [] []
/src/libspdm/unit_test/test_spdm_requester/chunk_get.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_local.h [] []
/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_asym.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/threadstest.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha512.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_paramvalidate.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/ecdsatest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_cache.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/digestcommon.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_lib.c [] []
/src/libspdm/unit_test/test_spdm_responder/heartbeat.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/pk/sm2.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck_default.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/error.h [] []
/src/libspdm/os_stub/openssllib/openssl/apps/vms_decc_init.c [] []
/src/libspdm/unit_test/test_crypt/sm2_verify2.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/cms.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/selftest.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md5_sha1_prov.c [] []
/src/libspdm/os_stub/cryptlib_openssl/sys_call/crt_wrapper_host.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_ofb64.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/rehash.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/test_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/capabilities.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_int.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/rc2test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/casttest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb64ede.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_utctm.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/ideatest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_pkey.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/crl.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/errtest.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/testutil/random.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_asymmetric_encryption.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/gcm.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_wrap.c [] []
/src/libspdm/unit_test/test_spdm_requester/key_update.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/ossl_core_bio.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/openssl.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_doit.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_seal.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_cfb.c [] []
/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/include/crypto/md32_common.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_all.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ncons.c [] []
/src/libspdm/unit_test/test_spdm_responder/set_certificate_rsp.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_err.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ripemd160.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_vfy.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssltestlib.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/pk/ec.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurements/get_measurements.c [] []
/src/libspdm/unit_test/test_spdm_requester/error_test/subscribe_event_types_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_idea.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/req.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_meth.c [] []
/src/libspdm/library/spdm_common_lib/libspdm_com_opaque_data.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509cset.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/vms_term_sock.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_req.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mont.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_pmeth.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_mall.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha1dgst.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_core.c [] []
/src/libspdm/library/spdm_transport_mctp_lib/libspdm_mctp_mctp.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_err.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_exchange_rsp/psk_exchange_rsp.c [] []
/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_encode_message/spdm_transport_pci_doe_encode_message.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_version.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_ofb64.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_req.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/fake_external_rng_for_test.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_config.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_seed.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_ctx.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_algor.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_dd.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/ecdsa_sig.c [] []
/src/libspdm/os_stub/spdm_device_secret_lib_sample/key_pair.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_endpoint_info.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/testutil/driver.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/srp/srp_vfy.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_vendor_cmds/vendor_cmds.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509rset.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/rsa_kmgmt.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2blob.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/sess_id.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_prn.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake_srp.c [] []
/src/libspdm/os_stub/platform_lib/time_linux.c [] []
/src/libspdm/unit_test/test_crypt/test_crypt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sp800_56b_check.c [] []
/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_rshift_s64.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_print.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_misc.c [] []
/src/libspdm/unit_test/test_spdm_requester/get_capabilities.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/example/simple_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ex_data.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_core_common.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/test/testutil/test_options.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_list.c [] []
/src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/engines/e_capi_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/filterprov.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_hmac.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_ofb.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/s3_msg.c [] []
/src/libspdm/unit_test/test_spdm_requester/get_digests.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/ecdh_exch.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_dlfcn.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake.c [] []
/src/libspdm/unit_test/test_spdm_responder/key_update.c [] []
/src/libspdm/os_stub/openssllib/openssl/engines/e_capi.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_aes_gcm.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/info.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/x509.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_mime.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_b64.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_sct.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/o_time.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_common.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/bio_enc_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon.c [] []
/src/libspdm/unit_test/test_spdm_responder/receive_send.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_saos.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/sm2_internal_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_egd.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_rsa.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_check.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_test_wrappers.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/nsseq.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/passwd.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_server.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_x86core.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_cfb.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_exchange/psk_exchange.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_gcd.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/sparse_array.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cts.c [] []
/src/libspdm/library/spdm_transport_mctp_lib/libspdm_mctp_common.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_exercise_key.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_blind.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/hmactest.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/aesgcmtest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_print.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp.c [] []
/src/libspdm/os_stub/openssllib/openssl/demos/encode/ec_encode.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_sock2.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_respond_if_ready.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/buffer/buf_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_chacha20_poly1305.c [] []
/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_eddsa.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/bignum_helpers.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_conf.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_log.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_pk8.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_kiss.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_csr/csr.c [] []
/src/libspdm/unit_test/test_crypt/rsa_verify2.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_epki2pki.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509spki.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/cmsapitest.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/simpledynamic.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/engines/e_dasync_err.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_fixtures.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/chacha20.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/unit_test/test_spdm_responder/error_test/subscribe_event_types_ack_err.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod_raw.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/core_fetch.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/http_server.c [] []
/src/libspdm/os_stub/openssllib/openssl/demos/pkcs12/pkread.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_common_source.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_spki2typespki.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/passphrase.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_lib.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_internal.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/dtlsv1listentest.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_x509.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/ocsp.c [] []
/src/libspdm/unit_test/test_spdm_requester/error_test/key_exchange_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/pqueue.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_prime.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_sock.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/dsa_sig.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/record/rec_layer_d1.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/testdsa.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_mem.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_cfb64.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_err.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/namemap_internal_test.c [] []
/src/libspdm/os_stub/spdm_device_secret_lib_null/lib.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_key_update/encap_key_update.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/arch_intrinsics.h [] []
/src/libspdm/os_stub/openssllib/openssl/test/evp_kdf_test.c [] []
/src/libspdm/os_stub/memlib/set_mem.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params_validate.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_backend.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_pack.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/http/http_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_local.h [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/s3_cbc.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/c_allc.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_kari.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_set_certificate.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c']
/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_rsa_key.c [] []
/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_main.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_pake.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/kmac_prov.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/bio_prefix_text.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_client2.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_acpt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_ecb.c [] []
/src/libspdm/unit_test/test_spdm_requester/chunk_send.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_curve.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/x509_time_test.c [] []
/src/libspdm/os_stub/spdm_device_secret_lib_sample/meas.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2_prov.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/x509aux.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/x509_internal_test.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_assert_macros.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_crld.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/recordlentest.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_skey.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/cmp.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_certificate/set_certificate_rsp.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_bio.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_heartbeat.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/fake_rsaprov.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/waiter_test_wrap.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/pkcs12.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/upcallstest.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_response/encap_response.c [] []
/src/libspdm/unit_test/test_spdm_responder/encap_key_update.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/mdc2test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/cipher_overhead_test.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_psk_finish.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/s_cb.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_skip_filter.c [] []
/src/libspdm/os_stub/openssllib/rand_pool.c [] []
/src/libspdm/unit_test/test_spdm_responder/set_key_pair_info_ack.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_utils.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_parse.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pk.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/m_null.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/params_dup.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_sha.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_data.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_set_key_pair_info_ack.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_pkey.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_backend.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/provider_core.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_pthread_server.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/rc5test.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_get_version.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_finish/psk_finish.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_x509v3.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/fmt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_key_generate.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_nyi.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_cache.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_null.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sha.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_txt.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_tlsf.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_err.c [] []
/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_aes_gcm.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_certificate/encap_certificate.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/threads_win.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/pem_read_depr_test.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ecp.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_oct.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pem.h [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/cipher.h [] []
/src/libspdm/unit_test/test_spdm_requester/error_test/get_version_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_none.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_record.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/blake2_mac_impl.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/baseprov.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_digests.c [] []
/src/libspdm/unit_test/test_crypt/hkdf_verify.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_capabilities.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/record/tls_pad.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_conv.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_wrap.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_key.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_kdf.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_oth.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/param_build_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_skey.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_enc.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/mem.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/digest_to_nid.c [] []
/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/toolchain_harness.c [] []
/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hash.c [] []
/src/libspdm/os_stub/openssllib/openssl/ms/applink.c [] []
/src/libspdm/unit_test/test_crypt/ec_verify2.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_cbc.c [] []
/src/libspdm/os_stub/openssllib/openssl/include/internal/packet.h [] []
/src/libspdm/os_stub/openssllib/openssl/test/params_conversion_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm_hw.c [] []
/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_remainder_u64x64.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_type.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_desx_hw.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/block_cipher.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls12_server.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_measurement_extension_log.c [] []
/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_pub_key_der.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sparc.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/ameth_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/danetest.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/ciphername_test.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_update/key_update.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_r2x.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/cipherlist_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/provider_status_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/dh_exch.c [] []
/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_context_data.c [] []
/src/libspdm/os_stub/cryptlib_openssl/pk/x509.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs12.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c'] []
/src/libspdm/os_stub/openssllib/openssl/ssl/tls13_enc.c [] []
/src/libspdm/include/internal/libspdm_common_lib.h [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/common.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/ecparam.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_ameth.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_dec.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/asn1_time_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/rsa_test.c [] []
/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_authentication.c [] []
/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_tcp_decode_message/spdm_transport_tcp_decode_message.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdh_ossl.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_der2key.c [] []
/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_keygen.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/bio_memleak_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/cipherbytes_test.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_algorithms.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_exception_handler.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/common.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sha3.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ec_key.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/params_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/uitest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/keymgmt_meth.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/modes/cfb128.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistz256.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_handle_error_response.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/mac_legacy_sig.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/chacha/chacha_enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_meth.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/version_features.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/camellia.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_cmp.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_prn.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/rand.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_oct.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_readbuff.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/testutil/provider.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/unit_test/spdm_transport_test_lib/test.c [] []
/src/libspdm/os_stub/openssllib/openssl/engines/e_dasync.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_negotiate_algorithms/negotiate_algorithms.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/test_rng.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_x509a.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seed_src.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_d2i_fp.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509_crt.h [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/p256-m.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_buff.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/http/http_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_all.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pkcs12kdf.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_pkey.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_ecb.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_camellia.c [] []
/src/libspdm/unit_test/spdm_unit_test_common/event_support.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/mac.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_prefix.c [] []
/src/libspdm/unit_test/test_spdm_sample/test_spdm_sample.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_misc.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/v3_ocsp.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/cmeth_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_ecb.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/d1_lib.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_cipher.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_digests.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/ecstresstest.c [] []
/src/libspdm/unit_test/test_spdm_requester/encap_request.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_chunk_get.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_xref.c [] []
/src/libspdm/unit_test/test_crypt/dh_verify.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/sm3.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/testutil/output.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/confdump.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_assert_macros_fail.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/block_cipher_internal.h [] []
/src/libspdm/os_stub/openssllib/openssl/test/v3nametest.c [] []
/src/libspdm/unit_test/spdm_transport_test_lib/common.c [] []
/src/libspdm/unit_test/test_crypt/ec_verify.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/util/pem2der.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_kron.c [] []
/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_tcp_encode_message/spdm_transport_tcp_encode_message.c [] []
/src/libspdm/unit_test/test_spdm_requester/set_certificate.c [] []
/src/libspdm/unit_test/test_size/intrinsiclib/compiler_stub.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_meth.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ffdh.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/cmac_prov.c [] []
/src/libspdm/unit_test/test_spdm_requester/get_certificate.c [] []
/src/libspdm/os_stub/spdm_device_secret_lib_sample/csr.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_key_pair_info/get_key_pair_info.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_info.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_bf.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_provided_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pss.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ofb128.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_ecb.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_cookie.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c'] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_aead.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_key_update.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_finish_rsp/psk_finish_rsp.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_error.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/s_socket.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_conn.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_lib.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/psa_util.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_dtls.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/pkcs7_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/evp_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb64enc.c [] []
/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_decode_message/spdm_transport_mctp_decode_message.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/clienthellotest.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_rsa.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_fetch.c [] []
/src/libspdm/os_stub/spdm_crypt_ext_lib/spdm_crypt_ext.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl.h ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_meth.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_double_macros.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_msg.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/test/tls-provider.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_lu.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md5.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_err.c [] []
/src/libspdm/unit_test/test_spdm_responder/key_pair_info.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_utl.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/rand_key.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/mac_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cryptlib.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/asn1write.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_prn.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_get_key_pair_info.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pci.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/siphash_prov.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_mutl.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp256.c [] []
/src/libspdm/unit_test/test_crypt/rand_verify.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_asn1.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/dhparam.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_get_digests.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/o_str.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sp800_56b_gen.c [] []
/src/libspdm/unit_test/test_spdm_responder/challenge_auth.c [] []
/src/libspdm/unit_test/test_spdm_responder/digests.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_sock.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_dgram.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_verify.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_blake2.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_bitst.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_decr.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/testutil/testutil_init.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_nbio.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/wpackettest.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_rand.c [] []
/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_ftol.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/f_int.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm_hw.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/memlib/zero_mem.c [] []
/src/libspdm/unit_test/spdm_unit_test_common/common.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_gen.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/asymcipher.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/modes/cbc128.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/x509_check_cert_pkey_test.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_context_info.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aes.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c']
/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_strings.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/rsa.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_event_types/get_event_types.c [] []
/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_cust.c [] []
/src/libspdm/unit_test/test_spdm_requester/encap_event_ack.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_fat.c [] []
/src/libspdm/os_stub/malloclib/malloclib.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/null_prov.c [] []
/src/libspdm/unit_test/test_spdm_requester/set_key_pair_info.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/kdf_meth.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_hw.c [] []
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_supported_event_types/event_types.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_prn.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sha.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_init.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/ssl_cert_table_internal_test.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_constant_names.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rand/prov_seed.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_util.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mod.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ctr.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/cmp_server_test.c [] []
/src/libspdm/unit_test/test_spdm_common/context_data.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_p8d.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_finish/finish.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ecb.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/bio_ndef.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_depr.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/eck_prn.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_wp.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_crypto_helpers.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/speed.c [] []
/src/libspdm/os_stub/cryptlib_openssl/pem/pem.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_des3.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/enginetest.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/hmac_prov.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/testutil/load.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/punycode_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/f_string.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/prime.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/modes/gcm128.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/asn1_helpers.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/engine.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_schemes.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_env.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/secmemtest.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_key.c [] []
/src/libspdm/unit_test/test_spdm_requester/challenge.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/punycode.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/verify_extra_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/algorithmid_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/lhash_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/rc4test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_utl.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/des/ecb3_enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/asn1_string_table_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/genpkey.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/param_build_set.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_conf.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/c_endianness.h [] []
/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_priv_key_raw_data.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/hmac/hmac.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cpuid.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_block.c [] []
/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md5.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_generic.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/context.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/everest.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_sign.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/lib/apps.c [] []
/src/libspdm/os_stub/rnglib/rng_win.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_subscribe_event_types_ack.c [] []
/src/libspdm/library/spdm_responder_lib/libspdm_rsp_chunk_send_ack.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/kdf_exch.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/errstr.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/ecx_exch.c [] []
/src/libspdm/unit_test/test_spdm_responder/encap_get_digests.c [] []
/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_decode_message/spdm_transport_pci_doe_decode_message.c [] []
/src/libspdm/unit_test/test_crypt/rsa_verify.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_lib.c [] []
/src/libspdm/os_stub/platform_lib/watchdog.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_cpu_x86.c [] []
/src/libspdm/unit_test/test_spdm_requester/get_csr.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ctrl_params_translate.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes_cbc_hmac_sha1.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdh_kdf.c [] []
/src/libspdm/unit_test/test_spdm_requester/vendor_request.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_ecb.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_pbe.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_add.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_set_key_pair_info.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/pkcs12_format_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c ['os_stub/openssllib/openssl/fuzz/driver.c'] ['os_stub/openssllib/openssl/fuzz/driver.c']
/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_dhe.c [] []
/src/libspdm/os_stub/openssllib/openssl/ms/uplink.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/eddsa.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ebcdic.c [] []
/src/libspdm/unit_test/test_crypt/sm2_verify.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/s_server.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_word.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/spkac.c [] []
/src/libspdm/os_stub/openssllib/openssl/util/check-format-test-positives.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cmac/cmac.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/params_from_text.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/keymgmt_lib.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_req.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_request/encap_request.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_meth.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_pr.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/self_test_core.c [] []
/src/libspdm/os_stub/cryptlib_mbedtls/hash/sha3.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/m_sigver.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_const.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_mod.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_backend.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/tests/test_ordering.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_skey.c [] []
/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/chef.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_enc.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_tsc.c [] []
/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_rng.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/asynctest.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ctr_drbg.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/unit_test/test_spdm_secured_message/encode_decode.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_debug_helpers_generated.c ['os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', 'os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_local.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_acvp_test_params.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_capabilities/get_capabilities.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_sxnet.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec2_smpl.c [] []
/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_hkdf.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_msblob2key.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/kremlib/FStar_UInt128_extracted.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_key_update/encap_key_update.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_ripemd.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_cbc.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/hexstr_test.c [] []
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_mail_client.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_strnid.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/legacy_sm3.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_local.h [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_rdrand.c [] []
/src/libspdm/os_stub/openssllib/openssl/apps/pkey.c [] []
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_challenge/challenge.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/testutil/test_cleanup.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_prn.c [] []
/src/libspdm/unit_test/test_spdm_responder/encap_challenge.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/common/bio_prov.c [] []
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast5_hw.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_err.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/bio_readbuffer_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/ectest.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/bn_internal_test.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_end_session.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/fips_version_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_cnf.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/sm3_internal_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/cmp_hdr_test.c [] []
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_item_list.c [] []
/src/libspdm/os_stub/openssllib/openssl/test/v3ext.c [] []
/src/libspdm/library/spdm_requester_lib/libspdm_req_send_receive.c [] []
/src/libspdm/os_stub/openssllib/openssl/engines/e_padlock.c [] []
/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hkdf.c [] []
/src/libspdm/unit_test/test_spdm_requester/error_test/encap_endpoint_info_err.c [] []

Directories in report

Directory
/src/libspdm/unit_test/test_crypt/
/src/libspdm/os_stub/cryptlib_mbedtls/pk/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_heartbeat/
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/
/src/libspdm/os_stub/openssllib/openssl/ssl/statem/
/src/libspdm/os_stub/openssllib/openssl/test/helpers/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_algorithms/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_finish/
/src/libspdm/os_stub/openssllib/openssl/crypto/x509/
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_version/
/src/libspdm/os_stub/malloclib/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_digests/
/src/libspdm/library/spdm_crypt_lib/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_update/
/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/
/src/libspdm/os_stub/mbedtlslib/mbedtls/library/
/src/libspdm/os_stub/openssllib/openssl/crypto/chacha/
/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/kremlib/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurement_extension_log/
/src/libspdm/unit_test/test_size/cryptstublib_dummy/
/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/
/src/libspdm/os_stub/openssllib/openssl/crypto/pem/
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/
/src/libspdm/unit_test/test_size/intrinsiclib/
/src/libspdm/os_stub/openssllib/openssl/crypto/ts/
/src/libspdm/library/spdm_transport_mctp_lib/
/src/libspdm/os_stub/openssllib/openssl/crypto/md2/
/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/
/src/libspdm/unit_test/test_size/malloclib_simple/
/src/libspdm/library/spdm_transport_pcidoe_lib/
/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/
/src/libspdm/os_stub/openssllib/openssl/crypto/bf/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_request/
/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/asymciphers/
/src/libspdm/os_stub/cryptlib_mbedtls/kdf/
/src/libspdm/os_stub/openssllib/openssl/ms/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_certificate/
/src/libspdm/unit_test/test_spdm_requester/
/src/libspdm/os_stub/cryptlib_mbedtls/rand/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_finish/
/src/libspdm/include/internal/
/src/libspdm/os_stub/openssllib/openssl/crypto/async/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_certificate/
/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/
/src/libspdm/unit_test/cmockalib/cmocka/example/
/src/libspdm/os_stub/openssllib/openssl/crypto/aes/
/src/libspdm/os_stub/openssllib/openssl/include/openssl/
/src/libspdm/os_stub/openssllib/openssl/crypto/stack/
/src/libspdm/unit_test/cmockalib/cmocka/src/
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_helpers/
/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_encode_message/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_exchange/
/src/libspdm/os_stub/openssllib/openssl/apps/lib/
/src/libspdm/unit_test/spdm_transport_test_lib/
/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_decode_message/
/src/libspdm/library/spdm_requester_lib/
/src/libspdm/os_stub/openssllib/openssl/crypto/ui/
/src/libspdm/library/spdm_responder_lib/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_challenge/
/src/libspdm/os_stub/openssllib/openssl/crypto/md4/
/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/
/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/
/src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_encode_secured_message/
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/
/src/libspdm/os_stub/spdm_cert_verify_callback_sample/
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/
/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/
/src/libspdm/os_stub/openssllib/openssl/crypto/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_digests/
/src/libspdm/os_stub/openssllib/openssl/crypto/ct/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_challenge_auth/
/src/libspdm/unit_test/test_spdm_fips/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_csr/
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/util/
/src/libspdm/unit_test/test_spdm_common/
/src/libspdm/os_stub/openssllib/openssl/include/internal/
/src/libspdm/os_stub/openssllib/openssl/engines/
/src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_decode_secured_message/
/src/libspdm/os_stub/openssllib/openssl/apps/
/src/libspdm/os_stub/openssllib/openssl/crypto/seed/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_get/
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_finish_rsp/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_supported_event_types/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurement_extension_log/
/src/libspdm/unit_test/test_spdm_requester/error_test/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_send_ack/
/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/
/src/libspdm/os_stub/openssllib/openssl/crypto/modes/
/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/legacy/
/src/libspdm/os_stub/openssllib/openssl/include/crypto/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_end_session/
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kem/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_key_pair_info/
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/
/src/libspdm/unit_test/test_spdm_secured_message/
/src/libspdm/os_stub/openssllib/openssl/crypto/srp/
/src/libspdm/os_stub/openssllib/openssl/crypto/siphash/
/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/
/src/libspdm/os_stub/openssllib/openssl/crypto/cms/
/src/libspdm/os_stub/openssllib/openssl/crypto/bn/asm/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_vendor_cmds/
/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/
/src/libspdm/os_stub/openssllib/openssl/crypto/buffer/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_challenge_auth/
/src/libspdm/os_stub/openssllib/openssl/crypto/md5/
/src/libspdm/os_stub/cryptlib_openssl/hash/
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/
/src/libspdm/os_stub/openssllib/openssl/demos/pkcs12/
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_event_types/
/src/libspdm/os_stub/openssllib/openssl/crypto/sm4/
/src/libspdm/os_stub/platform_lib/
/src/libspdm/os_stub/openssllib/openssl/crypto/sha/
/src/libspdm/library/spdm_transport_tcp_lib/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_exchange/
/src/libspdm/os_stub/openssllib/openssl/providers/common/der/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_csr/
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/
/src/libspdm/os_stub/cryptlib_openssl/pk/
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/
/src/libspdm/unit_test/fuzzing/test_spdm_crypt/test_x509_certificate_check/
/src/libspdm/os_stub/openssllib/openssl/crypto/objects/
/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/
/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/
/src/libspdm/os_stub/openssllib/openssl/crypto/des/
/src/libspdm/os_stub/rnglib/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_vendor_cmds/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_end_session/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_heartbeat_ack/
/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_send/
/src/libspdm/unit_test/spdm_unit_test_common/
/src/libspdm/os_stub/openssllib/openssl/demos/digest/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_digests/
/src/libspdm/os_stub/openssllib/openssl/demos/bio/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_update/
/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/
/src/libspdm/os_stub/openssllib/openssl/demos/cipher/
/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/
/src/libspdm/os_stub/cryptlib_openssl/pem/
/src/libspdm/os_stub/openssllib/openssl/crypto/cmac/
/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/
/src/libspdm/os_stub/openssllib/openssl/demos/pkey/
/src/libspdm/unit_test/test_spdm_responder/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_certificate/
/src/libspdm/library/spdm_common_lib/
/src/libspdm/os_stub/cryptlib_mbedtls/pem/
/src/libspdm/os_stub/openssllib/openssl/crypto/aria/
/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_encode_message/
/src/libspdm/os_stub/openssllib/openssl_gen/openssl/
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_finish_rsp/
/src/libspdm/os_stub/spdm_device_secret_lib_sample/
/src/libspdm/os_stub/openssllib/openssl/crypto/evp/
/src/libspdm/os_stub/openssllib/openssl/providers/
/src/libspdm/os_stub/cryptlib_mbedtls/sys_call/
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/
/src/libspdm/os_stub/openssllib/openssl/crypto/rand/
/src/libspdm/os_stub/openssllib/openssl/crypto/dh/
/src/libspdm/os_stub/cryptlib_mbedtls/hash/
/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/
/src/libspdm/os_stub/openssllib/openssl/demos/encode/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_key_update/
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_capabilities/
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/
/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/
/src/libspdm/unit_test/cmockalib/cmocka/coverity/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_key_pair_info/
/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_tcp_encode_message/
/src/libspdm/library/spdm_crypt_lib/fips/
/src/libspdm/unit_test/fuzzing/test_spdm_common/test_process_opaque_data/
/src/libspdm/unit_test/test_size/intrinsiclib/ia32/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_key_update/
/src/libspdm/os_stub/openssllib/openssl/
/src/libspdm/library/spdm_secured_message_lib/
/src/libspdm/os_stub/openssllib/openssl/demos/keyexch/
/src/libspdm/os_stub/openssllib/openssl/crypto/http/
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/
/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_digests/
/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/
/src/libspdm/os_stub/openssllib/openssl/crypto/cast/
/src/libspdm/os_stub/cryptlib_mbedtls/der/
/src/libspdm/os_stub/cryptlib_openssl/sys_call/
/src/libspdm/os_stub/openssllib/
/src/libspdm/os_stub/openssllib/openssl/crypto/conf/
/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_challenge/
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_certificate/
/src/libspdm/os_stub/openssllib/openssl/test/
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_exchange_rsp/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_key_pair_info_ack/
/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/
/src/libspdm/unit_test/test_spdm_sample/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_exchange/
/src/libspdm/os_stub/openssllib/openssl/crypto/engine/
/src/libspdm/os_stub/openssllib/openssl/crypto/mdc2/
/src/libspdm/unit_test/cmockalib/cmocka/include/
/src/libspdm/unit_test/cmockalib/
/src/libspdm/os_stub/cryptlib_mbedtls/cipher/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_pair_info/
/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/
/src/libspdm/os_stub/openssllib/openssl/crypto/kdf/
/src/libspdm/os_stub/spdm_device_secret_lib_null/
/src/libspdm/os_stub/openssllib/openssl/crypto/hmac/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_get/
/src/libspdm/os_stub/openssllib/openssl/util/
/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/
/src/libspdm/unit_test/test_spdm_responder/error_test/
/src/libspdm/os_stub/cryptlib_mbedtls/hmac/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_response/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_version/
/src/libspdm/os_stub/openssllib/openssl/test/testutil/
/src/libspdm/unit_test/cmockalib/cmocka/tests/
/src/libspdm/os_stub/openssllib/openssl/providers/fips/
/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurements/
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/
/src/libspdm/os_stub/memlib/
/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_decode_message/
/src/libspdm/os_stub/spdm_crypt_ext_lib/
/src/libspdm/os_stub/openssllib/openssl/ssl/
/src/libspdm/os_stub/openssllib/openssl/crypto/store/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_certificate/
/src/libspdm/os_stub/openssllib/openssl/crypto/idea/
/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_negotiate_algorithms/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurements/
/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_capabilities/
/src/libspdm/os_stub/openssllib/openssl/crypto/err/
/src/libspdm/os_stub/debuglib/
/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/
/src/libspdm/os_stub/openssllib/openssl/fuzz/
/src/libspdm/os_stub/openssllib/openssl/ssl/record/
/src/libspdm/os_stub/openssllib/openssl/crypto/ess/
/src/libspdm/os_stub/openssllib/openssl/crypto/txt_db/
/src/libspdm/os_stub/openssllib/openssl/crypto/dso/
/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/
/src/libspdm/os_stub/openssllib/openssl/crypto/property/
/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/
/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_tcp_decode_message/
/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_certificate/
/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/
/src/libspdm/os_stub/openssllib/openssl/crypto/bio/
/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/
/src/libspdm/unit_test/test_spdm_crypt/
/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_if_ready/
/src/libspdm/os_stub/openssllib/openssl/demos/signature/
/src/libspdm/os_stub/openssllib/openssl/providers/common/
/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/
/src/libspdm/os_stub/openssllib/openssl/crypto/comp/

Metadata section

This sections shows the raw data that is used to produce this report. This is mainly used for further processing and developer debugging.

Fuzzer Calltree file Program data file Coverage file
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c fuzzerLogFile-4.data fuzzerLogFile-4.data.yaml test_spdm_responder_key_pair_info.covreport , test_spdm_responder_supported_event_types.covreport , test_spdm_requester_get_certificate.covreport , test_spdm_requester_vendor_cmds.covreport , test_spdm_requester_key_update.covreport , test_spdm_responder_psk_finish_rsp.covreport , test_spdm_requester_chunk_send.covreport , test_spdm_requester_get_key_pair_info.covreport , test_spdm_encode_secured_message.covreport , test_spdm_transport_tcp_decode_message.covreport , test_spdm_responder_algorithms.covreport , test_spdm_responder_finish_rsp.covreport , test_process_opaque_data_check.covreport , test_spdm_responder_digests.covreport , test_x509_certificate_check.covreport , test_spdm_responder_heartbeat_ack.covreport , test_spdm_transport_tcp_encode_message.covreport , test_spdm_requester_get_version.covreport , test_spdm_responder_if_ready.covreport , test_spdm_responder_measurements.covreport , test_spdm_requester_end_session.covreport , test_spdm_requester_finish.covreport , test_spdm_responder_encap_challenge.covreport , test_spdm_requester_encap_key_update.covreport , test_spdm_responder_encap_get_digests.covreport , test_spdm_responder_key_exchange.covreport , test_spdm_requester_heartbeat.covreport , test_spdm_responder_chunk_get.covreport , test_spdm_requester_get_event_types.covreport , test_spdm_responder_challenge_auth.covreport , test_spdm_requester_get_measurement_extension_log.covreport , test_spdm_requester_encap_certificate.covreport , test_spdm_requester_chunk_get.covreport , test_spdm_requester_set_certificate.covreport , test_spdm_responder_encap_get_certificate.covreport , test_spdm_responder_version.covreport , test_spdm_requester_psk_finish.covreport , test_spdm_requester_challenge.covreport , test_spdm_responder_end_session.covreport , test_spdm_transport_pci_doe_encode_message.covreport , test_spdm_requester_encap_request.covreport , test_spdm_requester_encap_challenge_auth.covreport , test_spdm_responder_set_certificate.covreport , test_spdm_transport_pci_doe_decode_message.covreport , test_spdm_responder_csr.covreport , test_spdm_decode_secured_message.covreport , test_spdm_requester_get_digests.covreport , test_spdm_requester_set_key_pair_info.covreport , test_spdm_requester_get_csr.covreport , test_spdm_requester_get_capabilities.covreport , test_spdm_responder_psk_exchange_rsp.covreport , test_spdm_responder_certificate.covreport , test_spdm_responder_encap_key_update.covreport , test_spdm_transport_mctp_encode_message.covreport , test_spdm_responder_encap_response.covreport , test_spdm_responder_set_key_pair_info_ack.covreport , test_spdm_responder_vendor_cmds.covreport , test_spdm_responder_capabilities.covreport , test_spdm_requester_get_measurements.covreport , test_spdm_responder_chunk_send_ack.covreport , test_spdm_requester_negotiate_algorithms.covreport , test_spdm_requester_key_exchange.covreport , test_spdm_responder_key_update.covreport , test_spdm_requester_encap_digests.covreport , test_spdm_requester_psk_exchange.covreport , test_spdm_transport_mctp_decode_message.covreport , test_spdm_responder_measurement_extension_log.covreport
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c fuzzerLogFile-1.data fuzzerLogFile-1.data.yaml test_spdm_responder_key_pair_info.covreport , test_spdm_responder_supported_event_types.covreport , test_spdm_requester_get_certificate.covreport , test_spdm_requester_vendor_cmds.covreport , test_spdm_requester_key_update.covreport , test_spdm_responder_psk_finish_rsp.covreport , test_spdm_requester_chunk_send.covreport , test_spdm_requester_get_key_pair_info.covreport , test_spdm_encode_secured_message.covreport , test_spdm_transport_tcp_decode_message.covreport , test_spdm_responder_algorithms.covreport , test_spdm_responder_finish_rsp.covreport , test_process_opaque_data_check.covreport , test_spdm_responder_digests.covreport , test_x509_certificate_check.covreport , test_spdm_responder_heartbeat_ack.covreport , test_spdm_transport_tcp_encode_message.covreport , test_spdm_requester_get_version.covreport , test_spdm_responder_if_ready.covreport , test_spdm_responder_measurements.covreport , test_spdm_requester_end_session.covreport , test_spdm_requester_finish.covreport , test_spdm_responder_encap_challenge.covreport , test_spdm_requester_encap_key_update.covreport , test_spdm_responder_encap_get_digests.covreport , test_spdm_responder_key_exchange.covreport , test_spdm_requester_heartbeat.covreport , test_spdm_responder_chunk_get.covreport , test_spdm_requester_get_event_types.covreport , test_spdm_responder_challenge_auth.covreport , test_spdm_requester_get_measurement_extension_log.covreport , test_spdm_requester_encap_certificate.covreport , test_spdm_requester_chunk_get.covreport , test_spdm_requester_set_certificate.covreport , test_spdm_responder_encap_get_certificate.covreport , test_spdm_responder_version.covreport , test_spdm_requester_psk_finish.covreport , test_spdm_requester_challenge.covreport , test_spdm_responder_end_session.covreport , test_spdm_transport_pci_doe_encode_message.covreport , test_spdm_requester_encap_request.covreport , test_spdm_requester_encap_challenge_auth.covreport , test_spdm_responder_set_certificate.covreport , test_spdm_transport_pci_doe_decode_message.covreport , test_spdm_responder_csr.covreport , test_spdm_decode_secured_message.covreport , test_spdm_requester_get_digests.covreport , test_spdm_requester_set_key_pair_info.covreport , test_spdm_requester_get_csr.covreport , test_spdm_requester_get_capabilities.covreport , test_spdm_responder_psk_exchange_rsp.covreport , test_spdm_responder_certificate.covreport , test_spdm_responder_encap_key_update.covreport , test_spdm_transport_mctp_encode_message.covreport , test_spdm_responder_encap_response.covreport , test_spdm_responder_set_key_pair_info_ack.covreport , test_spdm_responder_vendor_cmds.covreport , test_spdm_responder_capabilities.covreport , test_spdm_requester_get_measurements.covreport , test_spdm_responder_chunk_send_ack.covreport , test_spdm_requester_negotiate_algorithms.covreport , test_spdm_requester_key_exchange.covreport , test_spdm_responder_key_update.covreport , test_spdm_requester_encap_digests.covreport , test_spdm_requester_psk_exchange.covreport , test_spdm_transport_mctp_decode_message.covreport , test_spdm_responder_measurement_extension_log.covreport
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c fuzzerLogFile-7.data fuzzerLogFile-7.data.yaml test_spdm_responder_key_pair_info.covreport , test_spdm_responder_supported_event_types.covreport , test_spdm_requester_get_certificate.covreport , test_spdm_requester_vendor_cmds.covreport , test_spdm_requester_key_update.covreport , test_spdm_responder_psk_finish_rsp.covreport , test_spdm_requester_chunk_send.covreport , test_spdm_requester_get_key_pair_info.covreport , test_spdm_encode_secured_message.covreport , test_spdm_transport_tcp_decode_message.covreport , test_spdm_responder_algorithms.covreport , test_spdm_responder_finish_rsp.covreport , test_process_opaque_data_check.covreport , test_spdm_responder_digests.covreport , test_x509_certificate_check.covreport , test_spdm_responder_heartbeat_ack.covreport , test_spdm_transport_tcp_encode_message.covreport , test_spdm_requester_get_version.covreport , test_spdm_responder_if_ready.covreport , test_spdm_responder_measurements.covreport , test_spdm_requester_end_session.covreport , test_spdm_requester_finish.covreport , test_spdm_responder_encap_challenge.covreport , test_spdm_requester_encap_key_update.covreport , test_spdm_responder_encap_get_digests.covreport , test_spdm_responder_key_exchange.covreport , test_spdm_requester_heartbeat.covreport , test_spdm_responder_chunk_get.covreport , test_spdm_requester_get_event_types.covreport , test_spdm_responder_challenge_auth.covreport , test_spdm_requester_get_measurement_extension_log.covreport , test_spdm_requester_encap_certificate.covreport , test_spdm_requester_chunk_get.covreport , test_spdm_requester_set_certificate.covreport , test_spdm_responder_encap_get_certificate.covreport , test_spdm_responder_version.covreport , test_spdm_requester_psk_finish.covreport , test_spdm_requester_challenge.covreport , test_spdm_responder_end_session.covreport , test_spdm_transport_pci_doe_encode_message.covreport , test_spdm_requester_encap_request.covreport , test_spdm_requester_encap_challenge_auth.covreport , test_spdm_responder_set_certificate.covreport , test_spdm_transport_pci_doe_decode_message.covreport , test_spdm_responder_csr.covreport , test_spdm_decode_secured_message.covreport , test_spdm_requester_get_digests.covreport , test_spdm_requester_set_key_pair_info.covreport , test_spdm_requester_get_csr.covreport , test_spdm_requester_get_capabilities.covreport , test_spdm_responder_psk_exchange_rsp.covreport , test_spdm_responder_certificate.covreport , test_spdm_responder_encap_key_update.covreport , test_spdm_transport_mctp_encode_message.covreport , test_spdm_responder_encap_response.covreport , test_spdm_responder_set_key_pair_info_ack.covreport , test_spdm_responder_vendor_cmds.covreport , test_spdm_responder_capabilities.covreport , test_spdm_requester_get_measurements.covreport , test_spdm_responder_chunk_send_ack.covreport , test_spdm_requester_negotiate_algorithms.covreport , test_spdm_requester_key_exchange.covreport , test_spdm_responder_key_update.covreport , test_spdm_requester_encap_digests.covreport , test_spdm_requester_psk_exchange.covreport , test_spdm_transport_mctp_decode_message.covreport , test_spdm_responder_measurement_extension_log.covreport
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c fuzzerLogFile-6.data fuzzerLogFile-6.data.yaml test_spdm_responder_key_pair_info.covreport , test_spdm_responder_supported_event_types.covreport , test_spdm_requester_get_certificate.covreport , test_spdm_requester_vendor_cmds.covreport , test_spdm_requester_key_update.covreport , test_spdm_responder_psk_finish_rsp.covreport , test_spdm_requester_chunk_send.covreport , test_spdm_requester_get_key_pair_info.covreport , test_spdm_encode_secured_message.covreport , test_spdm_transport_tcp_decode_message.covreport , test_spdm_responder_algorithms.covreport , test_spdm_responder_finish_rsp.covreport , test_process_opaque_data_check.covreport , test_spdm_responder_digests.covreport , test_x509_certificate_check.covreport , test_spdm_responder_heartbeat_ack.covreport , test_spdm_transport_tcp_encode_message.covreport , test_spdm_requester_get_version.covreport , test_spdm_responder_if_ready.covreport , test_spdm_responder_measurements.covreport , test_spdm_requester_end_session.covreport , test_spdm_requester_finish.covreport , test_spdm_responder_encap_challenge.covreport , test_spdm_requester_encap_key_update.covreport , test_spdm_responder_encap_get_digests.covreport , test_spdm_responder_key_exchange.covreport , test_spdm_requester_heartbeat.covreport , test_spdm_responder_chunk_get.covreport , test_spdm_requester_get_event_types.covreport , test_spdm_responder_challenge_auth.covreport , test_spdm_requester_get_measurement_extension_log.covreport , test_spdm_requester_encap_certificate.covreport , test_spdm_requester_chunk_get.covreport , test_spdm_requester_set_certificate.covreport , test_spdm_responder_encap_get_certificate.covreport , test_spdm_responder_version.covreport , test_spdm_requester_psk_finish.covreport , test_spdm_requester_challenge.covreport , test_spdm_responder_end_session.covreport , test_spdm_transport_pci_doe_encode_message.covreport , test_spdm_requester_encap_request.covreport , test_spdm_requester_encap_challenge_auth.covreport , test_spdm_responder_set_certificate.covreport , test_spdm_transport_pci_doe_decode_message.covreport , test_spdm_responder_csr.covreport , test_spdm_decode_secured_message.covreport , test_spdm_requester_get_digests.covreport , test_spdm_requester_set_key_pair_info.covreport , test_spdm_requester_get_csr.covreport , test_spdm_requester_get_capabilities.covreport , test_spdm_responder_psk_exchange_rsp.covreport , test_spdm_responder_certificate.covreport , test_spdm_responder_encap_key_update.covreport , test_spdm_transport_mctp_encode_message.covreport , test_spdm_responder_encap_response.covreport , test_spdm_responder_set_key_pair_info_ack.covreport , test_spdm_responder_vendor_cmds.covreport , test_spdm_responder_capabilities.covreport , test_spdm_requester_get_measurements.covreport , test_spdm_responder_chunk_send_ack.covreport , test_spdm_requester_negotiate_algorithms.covreport , test_spdm_requester_key_exchange.covreport , test_spdm_responder_key_update.covreport , test_spdm_requester_encap_digests.covreport , test_spdm_requester_psk_exchange.covreport , test_spdm_transport_mctp_decode_message.covreport , test_spdm_responder_measurement_extension_log.covreport
os_stub/openssllib/openssl/fuzz/driver.c fuzzerLogFile-10.data fuzzerLogFile-10.data.yaml test_spdm_responder_key_pair_info.covreport , test_spdm_responder_supported_event_types.covreport , test_spdm_requester_get_certificate.covreport , test_spdm_requester_vendor_cmds.covreport , test_spdm_requester_key_update.covreport , test_spdm_responder_psk_finish_rsp.covreport , test_spdm_requester_chunk_send.covreport , test_spdm_requester_get_key_pair_info.covreport , test_spdm_encode_secured_message.covreport , test_spdm_transport_tcp_decode_message.covreport , test_spdm_responder_algorithms.covreport , test_spdm_responder_finish_rsp.covreport , test_process_opaque_data_check.covreport , test_spdm_responder_digests.covreport , test_x509_certificate_check.covreport , test_spdm_responder_heartbeat_ack.covreport , test_spdm_transport_tcp_encode_message.covreport , test_spdm_requester_get_version.covreport , test_spdm_responder_if_ready.covreport , test_spdm_responder_measurements.covreport , test_spdm_requester_end_session.covreport , test_spdm_requester_finish.covreport , test_spdm_responder_encap_challenge.covreport , test_spdm_requester_encap_key_update.covreport , test_spdm_responder_encap_get_digests.covreport , test_spdm_responder_key_exchange.covreport , test_spdm_requester_heartbeat.covreport , test_spdm_responder_chunk_get.covreport , test_spdm_requester_get_event_types.covreport , test_spdm_responder_challenge_auth.covreport , test_spdm_requester_get_measurement_extension_log.covreport , test_spdm_requester_encap_certificate.covreport , test_spdm_requester_chunk_get.covreport , test_spdm_requester_set_certificate.covreport , test_spdm_responder_encap_get_certificate.covreport , test_spdm_responder_version.covreport , test_spdm_requester_psk_finish.covreport , test_spdm_requester_challenge.covreport , test_spdm_responder_end_session.covreport , test_spdm_transport_pci_doe_encode_message.covreport , test_spdm_requester_encap_request.covreport , test_spdm_requester_encap_challenge_auth.covreport , test_spdm_responder_set_certificate.covreport , test_spdm_transport_pci_doe_decode_message.covreport , test_spdm_responder_csr.covreport , test_spdm_decode_secured_message.covreport , test_spdm_requester_get_digests.covreport , test_spdm_requester_set_key_pair_info.covreport , test_spdm_requester_get_csr.covreport , test_spdm_requester_get_capabilities.covreport , test_spdm_responder_psk_exchange_rsp.covreport , test_spdm_responder_certificate.covreport , test_spdm_responder_encap_key_update.covreport , test_spdm_transport_mctp_encode_message.covreport , test_spdm_responder_encap_response.covreport , test_spdm_responder_set_key_pair_info_ack.covreport , test_spdm_responder_vendor_cmds.covreport , test_spdm_responder_capabilities.covreport , test_spdm_requester_get_measurements.covreport , test_spdm_responder_chunk_send_ack.covreport , test_spdm_requester_negotiate_algorithms.covreport , test_spdm_requester_key_exchange.covreport , test_spdm_responder_key_update.covreport , test_spdm_requester_encap_digests.covreport , test_spdm_requester_psk_exchange.covreport , test_spdm_transport_mctp_decode_message.covreport , test_spdm_responder_measurement_extension_log.covreport
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c fuzzerLogFile-8.data fuzzerLogFile-8.data.yaml test_spdm_responder_key_pair_info.covreport , test_spdm_responder_supported_event_types.covreport , test_spdm_requester_get_certificate.covreport , test_spdm_requester_vendor_cmds.covreport , test_spdm_requester_key_update.covreport , test_spdm_responder_psk_finish_rsp.covreport , test_spdm_requester_chunk_send.covreport , test_spdm_requester_get_key_pair_info.covreport , test_spdm_encode_secured_message.covreport , test_spdm_transport_tcp_decode_message.covreport , test_spdm_responder_algorithms.covreport , test_spdm_responder_finish_rsp.covreport , test_process_opaque_data_check.covreport , test_spdm_responder_digests.covreport , test_x509_certificate_check.covreport , test_spdm_responder_heartbeat_ack.covreport , test_spdm_transport_tcp_encode_message.covreport , test_spdm_requester_get_version.covreport , test_spdm_responder_if_ready.covreport , test_spdm_responder_measurements.covreport , test_spdm_requester_end_session.covreport , test_spdm_requester_finish.covreport , test_spdm_responder_encap_challenge.covreport , test_spdm_requester_encap_key_update.covreport , test_spdm_responder_encap_get_digests.covreport , test_spdm_responder_key_exchange.covreport , test_spdm_requester_heartbeat.covreport , test_spdm_responder_chunk_get.covreport , test_spdm_requester_get_event_types.covreport , test_spdm_responder_challenge_auth.covreport , test_spdm_requester_get_measurement_extension_log.covreport , test_spdm_requester_encap_certificate.covreport , test_spdm_requester_chunk_get.covreport , test_spdm_requester_set_certificate.covreport , test_spdm_responder_encap_get_certificate.covreport , test_spdm_responder_version.covreport , test_spdm_requester_psk_finish.covreport , test_spdm_requester_challenge.covreport , test_spdm_responder_end_session.covreport , test_spdm_transport_pci_doe_encode_message.covreport , test_spdm_requester_encap_request.covreport , test_spdm_requester_encap_challenge_auth.covreport , test_spdm_responder_set_certificate.covreport , test_spdm_transport_pci_doe_decode_message.covreport , test_spdm_responder_csr.covreport , test_spdm_decode_secured_message.covreport , test_spdm_requester_get_digests.covreport , test_spdm_requester_set_key_pair_info.covreport , test_spdm_requester_get_csr.covreport , test_spdm_requester_get_capabilities.covreport , test_spdm_responder_psk_exchange_rsp.covreport , test_spdm_responder_certificate.covreport , test_spdm_responder_encap_key_update.covreport , test_spdm_transport_mctp_encode_message.covreport , test_spdm_responder_encap_response.covreport , test_spdm_responder_set_key_pair_info_ack.covreport , test_spdm_responder_vendor_cmds.covreport , test_spdm_responder_capabilities.covreport , test_spdm_requester_get_measurements.covreport , test_spdm_responder_chunk_send_ack.covreport , test_spdm_requester_negotiate_algorithms.covreport , test_spdm_requester_key_exchange.covreport , test_spdm_responder_key_update.covreport , test_spdm_requester_encap_digests.covreport , test_spdm_requester_psk_exchange.covreport , test_spdm_transport_mctp_decode_message.covreport , test_spdm_responder_measurement_extension_log.covreport
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c fuzzerLogFile-0.data fuzzerLogFile-0.data.yaml test_spdm_responder_key_pair_info.covreport , test_spdm_responder_supported_event_types.covreport , test_spdm_requester_get_certificate.covreport , test_spdm_requester_vendor_cmds.covreport , test_spdm_requester_key_update.covreport , test_spdm_responder_psk_finish_rsp.covreport , test_spdm_requester_chunk_send.covreport , test_spdm_requester_get_key_pair_info.covreport , test_spdm_encode_secured_message.covreport , test_spdm_transport_tcp_decode_message.covreport , test_spdm_responder_algorithms.covreport , test_spdm_responder_finish_rsp.covreport , test_process_opaque_data_check.covreport , test_spdm_responder_digests.covreport , test_x509_certificate_check.covreport , test_spdm_responder_heartbeat_ack.covreport , test_spdm_transport_tcp_encode_message.covreport , test_spdm_requester_get_version.covreport , test_spdm_responder_if_ready.covreport , test_spdm_responder_measurements.covreport , test_spdm_requester_end_session.covreport , test_spdm_requester_finish.covreport , test_spdm_responder_encap_challenge.covreport , test_spdm_requester_encap_key_update.covreport , test_spdm_responder_encap_get_digests.covreport , test_spdm_responder_key_exchange.covreport , test_spdm_requester_heartbeat.covreport , test_spdm_responder_chunk_get.covreport , test_spdm_requester_get_event_types.covreport , test_spdm_responder_challenge_auth.covreport , test_spdm_requester_get_measurement_extension_log.covreport , test_spdm_requester_encap_certificate.covreport , test_spdm_requester_chunk_get.covreport , test_spdm_requester_set_certificate.covreport , test_spdm_responder_encap_get_certificate.covreport , test_spdm_responder_version.covreport , test_spdm_requester_psk_finish.covreport , test_spdm_requester_challenge.covreport , test_spdm_responder_end_session.covreport , test_spdm_transport_pci_doe_encode_message.covreport , test_spdm_requester_encap_request.covreport , test_spdm_requester_encap_challenge_auth.covreport , test_spdm_responder_set_certificate.covreport , test_spdm_transport_pci_doe_decode_message.covreport , test_spdm_responder_csr.covreport , test_spdm_decode_secured_message.covreport , test_spdm_requester_get_digests.covreport , test_spdm_requester_set_key_pair_info.covreport , test_spdm_requester_get_csr.covreport , test_spdm_requester_get_capabilities.covreport , test_spdm_responder_psk_exchange_rsp.covreport , test_spdm_responder_certificate.covreport , test_spdm_responder_encap_key_update.covreport , test_spdm_transport_mctp_encode_message.covreport , test_spdm_responder_encap_response.covreport , test_spdm_responder_set_key_pair_info_ack.covreport , test_spdm_responder_vendor_cmds.covreport , test_spdm_responder_capabilities.covreport , test_spdm_requester_get_measurements.covreport , test_spdm_responder_chunk_send_ack.covreport , test_spdm_requester_negotiate_algorithms.covreport , test_spdm_requester_key_exchange.covreport , test_spdm_responder_key_update.covreport , test_spdm_requester_encap_digests.covreport , test_spdm_requester_psk_exchange.covreport , test_spdm_transport_mctp_decode_message.covreport , test_spdm_responder_measurement_extension_log.covreport
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c fuzzerLogFile-9.data fuzzerLogFile-9.data.yaml test_spdm_responder_key_pair_info.covreport , test_spdm_responder_supported_event_types.covreport , test_spdm_requester_get_certificate.covreport , test_spdm_requester_vendor_cmds.covreport , test_spdm_requester_key_update.covreport , test_spdm_responder_psk_finish_rsp.covreport , test_spdm_requester_chunk_send.covreport , test_spdm_requester_get_key_pair_info.covreport , test_spdm_encode_secured_message.covreport , test_spdm_transport_tcp_decode_message.covreport , test_spdm_responder_algorithms.covreport , test_spdm_responder_finish_rsp.covreport , test_process_opaque_data_check.covreport , test_spdm_responder_digests.covreport , test_x509_certificate_check.covreport , test_spdm_responder_heartbeat_ack.covreport , test_spdm_transport_tcp_encode_message.covreport , test_spdm_requester_get_version.covreport , test_spdm_responder_if_ready.covreport , test_spdm_responder_measurements.covreport , test_spdm_requester_end_session.covreport , test_spdm_requester_finish.covreport , test_spdm_responder_encap_challenge.covreport , test_spdm_requester_encap_key_update.covreport , test_spdm_responder_encap_get_digests.covreport , test_spdm_responder_key_exchange.covreport , test_spdm_requester_heartbeat.covreport , test_spdm_responder_chunk_get.covreport , test_spdm_requester_get_event_types.covreport , test_spdm_responder_challenge_auth.covreport , test_spdm_requester_get_measurement_extension_log.covreport , test_spdm_requester_encap_certificate.covreport , test_spdm_requester_chunk_get.covreport , test_spdm_requester_set_certificate.covreport , test_spdm_responder_encap_get_certificate.covreport , test_spdm_responder_version.covreport , test_spdm_requester_psk_finish.covreport , test_spdm_requester_challenge.covreport , test_spdm_responder_end_session.covreport , test_spdm_transport_pci_doe_encode_message.covreport , test_spdm_requester_encap_request.covreport , test_spdm_requester_encap_challenge_auth.covreport , test_spdm_responder_set_certificate.covreport , test_spdm_transport_pci_doe_decode_message.covreport , test_spdm_responder_csr.covreport , test_spdm_decode_secured_message.covreport , test_spdm_requester_get_digests.covreport , test_spdm_requester_set_key_pair_info.covreport , test_spdm_requester_get_csr.covreport , test_spdm_requester_get_capabilities.covreport , test_spdm_responder_psk_exchange_rsp.covreport , test_spdm_responder_certificate.covreport , test_spdm_responder_encap_key_update.covreport , test_spdm_transport_mctp_encode_message.covreport , test_spdm_responder_encap_response.covreport , test_spdm_responder_set_key_pair_info_ack.covreport , test_spdm_responder_vendor_cmds.covreport , test_spdm_responder_capabilities.covreport , test_spdm_requester_get_measurements.covreport , test_spdm_responder_chunk_send_ack.covreport , test_spdm_requester_negotiate_algorithms.covreport , test_spdm_requester_key_exchange.covreport , test_spdm_responder_key_update.covreport , test_spdm_requester_encap_digests.covreport , test_spdm_requester_psk_exchange.covreport , test_spdm_transport_mctp_decode_message.covreport , test_spdm_responder_measurement_extension_log.covreport
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c fuzzerLogFile-5.data fuzzerLogFile-5.data.yaml test_spdm_responder_key_pair_info.covreport , test_spdm_responder_supported_event_types.covreport , test_spdm_requester_get_certificate.covreport , test_spdm_requester_vendor_cmds.covreport , test_spdm_requester_key_update.covreport , test_spdm_responder_psk_finish_rsp.covreport , test_spdm_requester_chunk_send.covreport , test_spdm_requester_get_key_pair_info.covreport , test_spdm_encode_secured_message.covreport , test_spdm_transport_tcp_decode_message.covreport , test_spdm_responder_algorithms.covreport , test_spdm_responder_finish_rsp.covreport , test_process_opaque_data_check.covreport , test_spdm_responder_digests.covreport , test_x509_certificate_check.covreport , test_spdm_responder_heartbeat_ack.covreport , test_spdm_transport_tcp_encode_message.covreport , test_spdm_requester_get_version.covreport , test_spdm_responder_if_ready.covreport , test_spdm_responder_measurements.covreport , test_spdm_requester_end_session.covreport , test_spdm_requester_finish.covreport , test_spdm_responder_encap_challenge.covreport , test_spdm_requester_encap_key_update.covreport , test_spdm_responder_encap_get_digests.covreport , test_spdm_responder_key_exchange.covreport , test_spdm_requester_heartbeat.covreport , test_spdm_responder_chunk_get.covreport , test_spdm_requester_get_event_types.covreport , test_spdm_responder_challenge_auth.covreport , test_spdm_requester_get_measurement_extension_log.covreport , test_spdm_requester_encap_certificate.covreport , test_spdm_requester_chunk_get.covreport , test_spdm_requester_set_certificate.covreport , test_spdm_responder_encap_get_certificate.covreport , test_spdm_responder_version.covreport , test_spdm_requester_psk_finish.covreport , test_spdm_requester_challenge.covreport , test_spdm_responder_end_session.covreport , test_spdm_transport_pci_doe_encode_message.covreport , test_spdm_requester_encap_request.covreport , test_spdm_requester_encap_challenge_auth.covreport , test_spdm_responder_set_certificate.covreport , test_spdm_transport_pci_doe_decode_message.covreport , test_spdm_responder_csr.covreport , test_spdm_decode_secured_message.covreport , test_spdm_requester_get_digests.covreport , test_spdm_requester_set_key_pair_info.covreport , test_spdm_requester_get_csr.covreport , test_spdm_requester_get_capabilities.covreport , test_spdm_responder_psk_exchange_rsp.covreport , test_spdm_responder_certificate.covreport , test_spdm_responder_encap_key_update.covreport , test_spdm_transport_mctp_encode_message.covreport , test_spdm_responder_encap_response.covreport , test_spdm_responder_set_key_pair_info_ack.covreport , test_spdm_responder_vendor_cmds.covreport , test_spdm_responder_capabilities.covreport , test_spdm_requester_get_measurements.covreport , test_spdm_responder_chunk_send_ack.covreport , test_spdm_requester_negotiate_algorithms.covreport , test_spdm_requester_key_exchange.covreport , test_spdm_responder_key_update.covreport , test_spdm_requester_encap_digests.covreport , test_spdm_requester_psk_exchange.covreport , test_spdm_transport_mctp_decode_message.covreport , test_spdm_responder_measurement_extension_log.covreport
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c fuzzerLogFile-2.data fuzzerLogFile-2.data.yaml test_spdm_responder_key_pair_info.covreport , test_spdm_responder_supported_event_types.covreport , test_spdm_requester_get_certificate.covreport , test_spdm_requester_vendor_cmds.covreport , test_spdm_requester_key_update.covreport , test_spdm_responder_psk_finish_rsp.covreport , test_spdm_requester_chunk_send.covreport , test_spdm_requester_get_key_pair_info.covreport , test_spdm_encode_secured_message.covreport , test_spdm_transport_tcp_decode_message.covreport , test_spdm_responder_algorithms.covreport , test_spdm_responder_finish_rsp.covreport , test_process_opaque_data_check.covreport , test_spdm_responder_digests.covreport , test_x509_certificate_check.covreport , test_spdm_responder_heartbeat_ack.covreport , test_spdm_transport_tcp_encode_message.covreport , test_spdm_requester_get_version.covreport , test_spdm_responder_if_ready.covreport , test_spdm_responder_measurements.covreport , test_spdm_requester_end_session.covreport , test_spdm_requester_finish.covreport , test_spdm_responder_encap_challenge.covreport , test_spdm_requester_encap_key_update.covreport , test_spdm_responder_encap_get_digests.covreport , test_spdm_responder_key_exchange.covreport , test_spdm_requester_heartbeat.covreport , test_spdm_responder_chunk_get.covreport , test_spdm_requester_get_event_types.covreport , test_spdm_responder_challenge_auth.covreport , test_spdm_requester_get_measurement_extension_log.covreport , test_spdm_requester_encap_certificate.covreport , test_spdm_requester_chunk_get.covreport , test_spdm_requester_set_certificate.covreport , test_spdm_responder_encap_get_certificate.covreport , test_spdm_responder_version.covreport , test_spdm_requester_psk_finish.covreport , test_spdm_requester_challenge.covreport , test_spdm_responder_end_session.covreport , test_spdm_transport_pci_doe_encode_message.covreport , test_spdm_requester_encap_request.covreport , test_spdm_requester_encap_challenge_auth.covreport , test_spdm_responder_set_certificate.covreport , test_spdm_transport_pci_doe_decode_message.covreport , test_spdm_responder_csr.covreport , test_spdm_decode_secured_message.covreport , test_spdm_requester_get_digests.covreport , test_spdm_requester_set_key_pair_info.covreport , test_spdm_requester_get_csr.covreport , test_spdm_requester_get_capabilities.covreport , test_spdm_responder_psk_exchange_rsp.covreport , test_spdm_responder_certificate.covreport , test_spdm_responder_encap_key_update.covreport , test_spdm_transport_mctp_encode_message.covreport , test_spdm_responder_encap_response.covreport , test_spdm_responder_set_key_pair_info_ack.covreport , test_spdm_responder_vendor_cmds.covreport , test_spdm_responder_capabilities.covreport , test_spdm_requester_get_measurements.covreport , test_spdm_responder_chunk_send_ack.covreport , test_spdm_requester_negotiate_algorithms.covreport , test_spdm_requester_key_exchange.covreport , test_spdm_responder_key_update.covreport , test_spdm_requester_encap_digests.covreport , test_spdm_requester_psk_exchange.covreport , test_spdm_transport_mctp_decode_message.covreport , test_spdm_responder_measurement_extension_log.covreport
os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c fuzzerLogFile-3.data fuzzerLogFile-3.data.yaml test_spdm_responder_key_pair_info.covreport , test_spdm_responder_supported_event_types.covreport , test_spdm_requester_get_certificate.covreport , test_spdm_requester_vendor_cmds.covreport , test_spdm_requester_key_update.covreport , test_spdm_responder_psk_finish_rsp.covreport , test_spdm_requester_chunk_send.covreport , test_spdm_requester_get_key_pair_info.covreport , test_spdm_encode_secured_message.covreport , test_spdm_transport_tcp_decode_message.covreport , test_spdm_responder_algorithms.covreport , test_spdm_responder_finish_rsp.covreport , test_process_opaque_data_check.covreport , test_spdm_responder_digests.covreport , test_x509_certificate_check.covreport , test_spdm_responder_heartbeat_ack.covreport , test_spdm_transport_tcp_encode_message.covreport , test_spdm_requester_get_version.covreport , test_spdm_responder_if_ready.covreport , test_spdm_responder_measurements.covreport , test_spdm_requester_end_session.covreport , test_spdm_requester_finish.covreport , test_spdm_responder_encap_challenge.covreport , test_spdm_requester_encap_key_update.covreport , test_spdm_responder_encap_get_digests.covreport , test_spdm_responder_key_exchange.covreport , test_spdm_requester_heartbeat.covreport , test_spdm_responder_chunk_get.covreport , test_spdm_requester_get_event_types.covreport , test_spdm_responder_challenge_auth.covreport , test_spdm_requester_get_measurement_extension_log.covreport , test_spdm_requester_encap_certificate.covreport , test_spdm_requester_chunk_get.covreport , test_spdm_requester_set_certificate.covreport , test_spdm_responder_encap_get_certificate.covreport , test_spdm_responder_version.covreport , test_spdm_requester_psk_finish.covreport , test_spdm_requester_challenge.covreport , test_spdm_responder_end_session.covreport , test_spdm_transport_pci_doe_encode_message.covreport , test_spdm_requester_encap_request.covreport , test_spdm_requester_encap_challenge_auth.covreport , test_spdm_responder_set_certificate.covreport , test_spdm_transport_pci_doe_decode_message.covreport , test_spdm_responder_csr.covreport , test_spdm_decode_secured_message.covreport , test_spdm_requester_get_digests.covreport , test_spdm_requester_set_key_pair_info.covreport , test_spdm_requester_get_csr.covreport , test_spdm_requester_get_capabilities.covreport , test_spdm_responder_psk_exchange_rsp.covreport , test_spdm_responder_certificate.covreport , test_spdm_responder_encap_key_update.covreport , test_spdm_transport_mctp_encode_message.covreport , test_spdm_responder_encap_response.covreport , test_spdm_responder_set_key_pair_info_ack.covreport , test_spdm_responder_vendor_cmds.covreport , test_spdm_responder_capabilities.covreport , test_spdm_requester_get_measurements.covreport , test_spdm_responder_chunk_send_ack.covreport , test_spdm_requester_negotiate_algorithms.covreport , test_spdm_requester_key_exchange.covreport , test_spdm_responder_key_update.covreport , test_spdm_requester_encap_digests.covreport , test_spdm_requester_psk_exchange.covreport , test_spdm_transport_mctp_decode_message.covreport , test_spdm_responder_measurement_extension_log.covreport

Sink analyser for CWEs

This section contains multiple tables, each table contains a list of sink functions/methods found in the project for one of the CWE supported by the sink analyser, together with information like which fuzzers statically reach the sink functions/methods and possible call path to that sink functions/methods if it is not statically reached by any fuzzers. Column 1 is the function/method name of the sink functions/methods found in the project. Column 2 lists all fuzzers (or no fuzzers at all) that have covered that particular function method statically. Column 3 shows a list of possible call paths to reach the specific function/method call if none of the fuzzers cover the target function/method calls. Lastly, column 4 shows possible fuzzer blockers that prevent an existing fuzzer from reaching the target sink functions/methods dynamically.

Sink functions/methods found for CWE787

Target sink Reached by fuzzer Function call path Possible branch blockers
memchr ['/src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c'] N/A
Blocker function Arguments type Return type Constants touched
file_read_pem
in /src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic.c:1307
['BIO*', 'char**', 'char**', 'unsigned char**', 'long*', 'UI_METHOD*', 'void*', 'char*', 'int'] int []
PEM_read_ECPrivateKey
in /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_all.c:165
['FILE*', 'EC_KEY**', 'pem_password_cb*', 'void*'] EC_KEY* []
PEM_read_RSAPrivateKey
in /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_all.c:78
['FILE*', 'RSA**', 'pem_password_cb*', 'void*'] RSA* []
PEM_read_DSAPrivateKey
in /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_all.c:119
['FILE*', 'DSA**', 'pem_password_cb*', 'void*'] DSA* []
test_read_dsa_private
in /src/libspdm/os_stub/openssllib/openssl/test/pem_read_depr_test.c:105
['void'] int []
test_read_rsa_private
in /src/libspdm/os_stub/openssllib/openssl/test/pem_read_depr_test.c:148
['void'] int []
SSL_use_RSAPrivateKey_file
in /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_rsa_legacy.c:42
['SSL*', 'char*', 'int'] int []
SSL_CTX_use_RSAPrivateKey_file
in /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_rsa_legacy.c:124
['SSL_CTX*', 'char*', 'int'] int []
PEM_read_bio_ECPrivateKey
in /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_all.c:149
['BIO*', 'EC_KEY**', 'pem_password_cb*', 'void*'] EC_KEY* []
openssl_load_privkey
in /src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_openssl.c:416
['ENGINE*', 'char*', 'UI_METHOD*', 'void*'] EVP_PKEY* []
ts_main
in /src/libspdm/os_stub/openssllib/openssl/apps/ts.c:157
['int', 'char**'] int []
test_d2i_PrivateKey_ex
in /src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test2.c:607
['int'] int []
test_PEM_read_bio_negative
in /src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test2.c:637
['int'] int []
test_PEM_read_bio_negative_wrong_password
in /src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test2.c:672
['int'] int []
test_x509_check_cert_pkey
in /src/libspdm/os_stub/openssllib/openssl/test/x509_check_cert_pkey_test.c:27
['void'] int []
test_resp_signer
in /src/libspdm/os_stub/openssllib/openssl/test/ocspapitest.c:111
['void'] int []
client_cert_cb
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:8573
['SSL*', 'X509**', 'EVP_PKEY**'] int []
cert_cb
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:8384
['SSL*', 'void*'] int []
run_file_tests
in /src/libspdm/os_stub/openssllib/openssl/test/evp_test.c:3934
['int'] int []
test_multi
in /src/libspdm/os_stub/openssllib/openssl/test/threadstest.c:469
['int'] int []
test_cert_key_cert
in /src/libspdm/os_stub/openssllib/openssl/test/pemtest.c:87
['void'] int []
test_custom_exts
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:5890
['int'] int []
test_ssl_ctx_build_cert_chain
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:682
['void'] int []
test_sigalgs_available
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:9300
['int'] int []
test_client_cert_verify_cb
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:563
['void'] int []
test_asyncio
in /src/libspdm/os_stub/openssllib/openssl/test/asynciotest.c:288
['int'] int []
test_record_overflow
in /src/libspdm/os_stub/openssllib/openssl/test/recordlentest.c:79
['int'] int []
test_dtls_unprocessed
in /src/libspdm/os_stub/openssllib/openssl/test/dtlstest.c:70
['int'] int []
test_cookie
in /src/libspdm/os_stub/openssllib/openssl/test/dtlstest.c:308
['void'] int []
test_swap_records
in /src/libspdm/os_stub/openssllib/openssl/test/dtlstest.c:471
['int'] int []
test_dtls_duplicate_records
in /src/libspdm/os_stub/openssllib/openssl/test/dtlstest.c:348
['void'] int []
test_just_finished
in /src/libspdm/os_stub/openssllib/openssl/test/dtlstest.c:395
['void'] int []
test_dtls_drop_records
in /src/libspdm/os_stub/openssllib/openssl/test/dtlstest.c:190
['int'] int []
test_tls13ccs
in /src/libspdm/os_stub/openssllib/openssl/test/tls13ccstest.c:242
['int'] int []
test_max_fragment_len_ext
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:7010
['int'] int []
test_client_hello_cb
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:751
['void'] int []
test_keylog_no_master_key
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:428
['void'] int []
test_ccs_change_cipher
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:844
['void'] int []
test_shutdown
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:8232
['int'] int []
test_cert_cb
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:8559
['int'] int []
test_ca_names
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:8778
['int'] int []
test_ssl_dup
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:9491
['void'] int []
test_key_exchange
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:4873
['int'] int []
test_ssl_get_shared_ciphers
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:7846
['int'] int []
test_multiblock_write
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:8804
['int'] int []
test_ciphersuite_change
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:4717
['void'] int []
test_incorrect_shutdown
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:8173
['int'] int []
test_cleanse_plaintext
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:1791
['void'] int []
test_pluggable_group
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:9441
['int'] int []
test_sni_tls13
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:9875
['void'] int []
test_multi_resume
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:10653
['int'] int []
test_session_with_only_int_cache
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:2348
['void'] int []
test_session_with_only_ext_cache
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:2362
['void'] int []
test_session_with_both_cache
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:2376
['void'] int []
test_session_wo_ca_names
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:2390
['void'] int []
test_serverinfo_custom
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:6160
['int'] int []
test_set_tmp_dh
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:9654
['int'] int []
test_dh_auto
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:9762
['int'] int []
test_ticket_lifetime
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:9929
['int'] int []
test_early_data_skip_abort
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:4113
['int'] int []
test_early_data_skip_hrr_fail
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:4102
['int'] int []
test_early_data_skip_hrr
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:4090
['int'] int []
test_early_data_skip
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:4079
['int'] int []
test_info_callback
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:7485
['int'] int []
test_pipelining
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:10319
['int'] int []
test_handshake_retry
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:10516
['int'] int []
test_set_sigalgs
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:3140
['int'] int []
test_ssl_pending
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:7613
['int'] int []
test_key_update_local_in_read
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:6816
['int'] int []
test_session_cache_overflow
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:9022
['int'] int []
test_early_data_psk
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:4207
['int'] int []
test_early_data_read_write
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:3510
['int'] int []
test_early_data_not_expected
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:4505
['int'] int []
test_early_data_psk_with_all_ciphers
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:4395
['int'] int []
test_early_data_replay
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:3871
['int'] int []
test_early_data_not_sent
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:4124
['int'] int []
test_export_key_mat_early
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:6422
['int'] int []
test_early_data_tls1_2
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:4566
['int'] int []
test_key_update_peer_in_write
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:6556
['int'] int []
test_tlsext_status_type
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:1871
['void'] int []
test_psk_tickets
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:2636
['void'] int []
test_stateless
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:5675
['void'] int []
test_key_update
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:6497
['void'] int []
test_ktls
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:1466
['int'] int []
test_ktls_sendfile
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:1481
['int'] int []
test_tls13_ciphersuite
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:5263
['int'] int []
test_export_key_mat
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:6255
['int'] int []
test_client_cert_cb
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:8609
['int'] int []
test_ssl_clear
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:6894
['int'] int []
test_ssl_set_bio
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:2902
['int'] int []
test_tls13_psk
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:5405
['int'] int []
test_no_ems
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:793
['void'] int []
test_keylog
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:347
['void'] int []
test_ticket_callbacks
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:8013
['int'] int []
test_srp
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:7264
['int'] int []
test_large_app_data
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:1530
['int'] int []
test_stateful_tickets
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:2631
['int'] int []
test_stateless_tickets
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:2626
['int'] int []
test_extra_tickets
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:2691
['int'] int []
test_large_message_dtls
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:1505
['void'] int []
test_large_message_tls_read_ahead
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:1498
['void'] int []
test_large_message_tls
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:1492
['void'] int []
test_set_ciphersuite
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:4650
['int'] int []
test_negotiated_group
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:5099
['int'] int []
test_key_update_local_in_write
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:6725
['int'] int []
test_key_update_peer_in_read
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:6642
['int'] int []
test_pha_key_update
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:7061
['void'] int []
test_fatalerr
in /src/libspdm/os_stub/openssllib/openssl/test/fatalerrtest.c:18
['void'] int []
server_setup_sni
in /src/libspdm/os_stub/openssllib/openssl/test/servername_test.c:201
['void'] int []
test_ssl_corrupt
in /src/libspdm/os_stub/openssllib/openssl/test/sslcorrupttest.c:181
['int'] int []
s_time_main
in /src/libspdm/os_stub/openssllib/openssl/apps/s_time.c:114
['int', 'char**'] int []
s_server_main
in /src/libspdm/os_stub/openssllib/openssl/apps/s_server.c:976
['int', 'char*'] int []
SSL_config
in /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_mcnf.c:86
['SSL*', 'char*'] int []
test_set_verify_cert_store_ssl
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:10140
['void'] int []
test_inherit_verify_param
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:10224
['void'] int []
test_ssl_build_cert_chain
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:642
['void'] int []
test_session_timeout
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:8891
['int'] int []
test_load_dhfile
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:10265
['void'] int []
test_ssl_bio_change_wbio
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:3091
['void'] int []
test_ssl_bio_pop_ssl_bio
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:3081
['void'] int []
test_ssl_bio_change_rbio
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:3086
['void'] int []
test_ssl_bio_pop_next_bio
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:3076
['void'] int []
test_set_verify_cert_store_ssl_ctx
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:10061
['void'] int []
test_set_alpn
in /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c:9989
['void'] int []
test_handshake
in /src/libspdm/os_stub/openssllib/openssl/test/ssl_test.c:393
['int'] int []
ciphers_main
in /src/libspdm/os_stub/openssllib/openssl/apps/ciphers.c:87
['int', 'char**'] int []
dtls_listen_test
in /src/libspdm/os_stub/openssllib/openssl/test/dtlsv1listentest.c:288
['int'] int []
test_cipher_name
in /src/libspdm/os_stub/openssllib/openssl/test/ciphername_test.c:378
['void'] int []
test_bad_dtls
in /src/libspdm/os_stub/openssllib/openssl/test/bad_dtls_test.c:462
['void'] int []
test_client_hello
in /src/libspdm/os_stub/openssllib/openssl/test/clienthellotest.c:58
['int'] int []
test_server_mtu_larger_than_max_fragment_length
in /src/libspdm/os_stub/openssllib/openssl/test/dtls_mtu_test.c:190
['void'] int []
run_mtu_tests
in /src/libspdm/os_stub/openssllib/openssl/test/dtls_mtu_test.c:143
['void'] int []
test_tls13_encryption
in /src/libspdm/os_stub/openssllib/openssl/test/tls13encryptiontest.c:303
['void'] int []
client_setup_sni_before_state
in /src/libspdm/os_stub/openssllib/openssl/test/servername_test.c:96
['void'] int []
client_setup_sni_after_state
in /src/libspdm/os_stub/openssllib/openssl/test/servername_test.c:148
['void'] int []
test_set_min_max_version
in /src/libspdm/os_stub/openssllib/openssl/test/ssl_ctx_test.c:30
['int'] int []
run_tlsatest
in /src/libspdm/os_stub/openssllib/openssl/test/danetest.c:383
['void'] int []
test_handshake_secrets
in /src/libspdm/os_stub/openssllib/openssl/test/tls13secretstest.c:273
['void'] int []
setup_cipher_list
in /src/libspdm/os_stub/openssllib/openssl/test/sslcorrupttest.c:139
['void'] int []
cert_status_cb
in /src/libspdm/os_stub/openssllib/openssl/apps/s_server.c:574
['SSL*', 'void*'] int []
ocsp_main
in /src/libspdm/os_stub/openssllib/openssl/apps/ocsp.c:213
['int', 'char**'] int []
cmp_main
in /src/libspdm/os_stub/openssllib/openssl/apps/cmp.c:2786
['int', 'char**'] int []
test_protected_params
in /src/libspdm/os_stub/openssllib/openssl/test/pemtest.c:127
['void'] int []
req_main
in /src/libspdm/os_stub/openssllib/openssl/apps/req.c:233
['int', 'char**'] int []
genpkey_main
in /src/libspdm/os_stub/openssllib/openssl/apps/genpkey.c:60
['int', 'char**'] int []
pkeyparam_main
in /src/libspdm/os_stub/openssllib/openssl/apps/pkeyparam.c:45
['int', 'char**'] int []
PEM_read_bio_PUBKEY
in /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_pkey.c:269
['BIO*', 'EVP_PKEY**', 'pem_password_cb*', 'void*'] EVP_PKEY* []
PEM_read_PUBKEY
in /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_pkey.c:293
['FILE*', 'EVP_PKEY**', 'pem_password_cb*', 'void*'] EVP_PKEY* []
test_EVP_SM2_verify
in /src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test.c:1943
['void'] int []
PEM_read_DHparams
in /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_all.c:208
['FILE*', 'DH**', 'pem_password_cb*', 'void*'] DH* []
test_read_dh_params
in /src/libspdm/os_stub/openssllib/openssl/test/pem_read_depr_test.c:40
['void'] int []
test_read_dh_x942_params
in /src/libspdm/os_stub/openssllib/openssl/test/pem_read_depr_test.c:61
['void'] int []
PEM_ASN1_read
in /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_lib.c:108
['d2i_of_void*', 'char*', 'FILE*', 'void**', 'pem_password_cb*', 'void*'] void* []
PEM_X509_INFO_read
in /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_info.c:44
['FILE*', 'STACK_OF(X509_INFO)*', 'pem_password_cb*', 'void*'] STACK_OF(X509_INFO)* []
test_PEM_X509_INFO_read_bio
in /src/libspdm/os_stub/openssllib/openssl/test/x509_check_cert_pkey_test.c:111
['void'] int []
do_dir
in /src/libspdm/os_stub/openssllib/openssl/apps/rehash.c:347
['char*', 'enum Hash'] int []
crl2pkcs7_main
in /src/libspdm/os_stub/openssllib/openssl/apps/crl2pkcs7.c:48
['int', 'char**'] int []
by_file_ctrl
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_file.c:82
['X509_LOOKUP*', 'int', 'char*', 'long', 'char**'] int []
X509_load_cert_crl_file
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_file.c:256
['X509_LOOKUP*', 'char*', 'int'] int []
PEM_read
in /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_lib.c:670
['FILE*', 'char**', 'char**', 'unsigned char**', 'long*'] int []
test_certs
in /src/libspdm/os_stub/openssllib/openssl/test/x509aux.c:21
['int'] int []
asn1parse_main
in /src/libspdm/os_stub/openssllib/openssl/apps/asn1parse.c:60
['int', 'char**'] int []
pem2der_decode
in /src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_pem2der.c:94
['void*', 'OSSL_CORE_BIO*', 'int', 'OSSL_CALLBACK*', 'void*', 'OSSL_PASSPHRASE_CALLBACK*', 'void*'] int []
cmd_ServerInfoFile
in /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_conf.c:463
['SSL_CONF_CTX*', 'char*'] int []
test_empty_payload
in /src/libspdm/os_stub/openssllib/openssl/test/pemtest.c:98
['void'] int []
test_invalid
in /src/libspdm/os_stub/openssllib/openssl/test/pemtest.c:62
['void'] int []
test_b64
in /src/libspdm/os_stub/openssllib/openssl/test/pemtest.c:32
['int'] int []
check_name_constraints
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_vfy.c:645
['X509_STORE_CTX*'] int []
i2v_AUTHORITY_KEYID
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_akid.c:37
['X509V3_EXT_METHOD*', 'AUTHORITY_KEYID*', 'STACK_OF(CONF_VALUE)*'] STACK_OF(CONF_VALUE)* []
v2i_crld
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_crld.c:240
['X509V3_EXT_METHOD*', 'X509V3_CTX*', 'STACK_OF(CONF_VALUE)*'] void* []
X509V3_EXT_REQ_add_conf
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_conf.c:570
['LHASH_OF(CONF_VALUE)*', 'X509V3_CTX*', 'char*', 'X509_REQ*'] int []
x509_main
in /src/libspdm/os_stub/openssllib/openssl/apps/x509.c:252
['int', 'char**'] int []
X509V3_EXT_CRL_add_conf
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_conf.c:553
['LHASH_OF(CONF_VALUE)*', 'X509V3_CTX*', 'char*', 'X509_CRL*'] int []
ca_main
in /src/libspdm/os_stub/openssllib/openssl/apps/ca.c:259
['int', 'char**'] int []
X509V3_EXT_add_conf
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_conf.c:536
['LHASH_OF(CONF_VALUE)*', 'X509V3_CTX*', 'char*', 'X509*'] int []
test_ext_syntax
in /src/libspdm/os_stub/openssllib/openssl/test/v3ext.c:370
['void'] int []
X509V3_EXT_conf
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_conf.c:479
['LHASH_OF(CONF_VALUE)*', 'X509V3_CTX*', 'char*', 'char*'] X509_EXTENSION* []
X509V3_EXT_conf_nid
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_conf.c:494
['LHASH_OF(CONF_VALUE)*', 'X509V3_CTX*', 'int', 'char*'] X509_EXTENSION* []
r2i_pci
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pci.c:238
['X509V3_EXT_METHOD*', 'X509V3_CTX*', 'char*'] PROXY_CERT_INFO_EXTENSION* []
policy_section
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_cpols.c:165
['X509V3_CTX*', 'STACK_OF(CONF_VALUE)*', 'int'] POLICYINFO* []
stbl_module_init
in /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_mstbl.c:19
['CONF_IMODULE*', 'CONF*'] int []
verify_main
in /src/libspdm/os_stub/openssllib/openssl/apps/verify.c:78
['int', 'char**'] int []
crl_main
in /src/libspdm/os_stub/openssllib/openssl/apps/crl.c:76
['int', 'char**'] int []
cms_main
in /src/libspdm/os_stub/openssllib/openssl/apps/cms.c:274
['int', 'char**'] int []
X509V3_add_value_bool
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_utl.c:112
['char*', 'int', 'STACK_OF(CONF_VALUE)**'] int []
i2v_TLS_FEATURE
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_tlsf.c:59
['X509V3_EXT_METHOD*', 'TLS_FEATURE*', 'STACK_OF(CONF_VALUE)*'] STACK_OF(CONF_VALUE)* []
X509V3_add_value_bool_nf
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_utl.c:120
['char*', 'int', 'STACK_OF(CONF_VALUE)**'] int []
i2v_ASN1_BIT_STRING
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_bitst.c:45
['X509V3_EXT_METHOD*', 'ASN1_BIT_STRING*', 'STACK_OF(CONF_VALUE)*'] STACK_OF(CONF_VALUE)* []
read_write_req_resp
in /src/libspdm/os_stub/openssllib/openssl/apps/cmp.c:791
['OSSL_CMP_CTX*', 'OSSL_CMP_MSG*'] OSSL_CMP_MSG* []
X509V3_add_value_uchar
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_utl.c:86
['char*', 'unsigned char*', 'STACK_OF(CONF_VALUE)**'] int []
test_d2i_CMS_bio_NULL
in /src/libspdm/os_stub/openssllib/openssl/test/cmsapitest.c:81
['void'] int []
mbedtls_memory_buffer_alloc_verify
in /src/libspdm/os_stub/mbedtlslib/mbedtls/library/memory_buffer_alloc.c:485
['void'] int []
buffer_alloc_free_mutexed
in /src/libspdm/os_stub/mbedtlslib/mbedtls/library/memory_buffer_alloc.c:549
['void*'] void []
buffer_alloc_calloc_mutexed
in /src/libspdm/os_stub/mbedtlslib/mbedtls/library/memory_buffer_alloc.c:536
['size_t', 'size_t'] void* []
check_crl
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_vfy.c:1525
['X509_STORE_CTX*', 'X509_CRL*'] int []
OCSP_request_verify
in /src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_vfy.c:384
['OCSP_REQUEST*', 'STACK_OF(X509)*', 'X509_STORE*', 'unsigned long'] int []
execute_exec_certrequest_ses_test
in /src/libspdm/os_stub/openssllib/openssl/test/cmp_client_test.c:124
['CMP_SES_TEST_FIXTURE*'] int []
execute_try_certreq_poll_abort_test
in /src/libspdm/os_stub/openssllib/openssl/test/cmp_client_test.c:382
['CMP_SES_TEST_FIXTURE*'] int []
execute_try_certreq_poll_test
in /src/libspdm/os_stub/openssllib/openssl/test/cmp_client_test.c:353
['CMP_SES_TEST_FIXTURE*'] int []
_tmain
in /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/wince_main.c:13
['int', '_TCHAR*'] int []
testfile
in /src/libspdm/os_stub/openssllib/openssl/fuzz/test-corpus.c:36
['char*'] void []
execute_exchange_certConf_test
in /src/libspdm/os_stub/openssllib/openssl/test/cmp_client_test.c:437
['CMP_SES_TEST_FIXTURE*'] int []
execute_exec_RR_ses_test
in /src/libspdm/os_stub/openssllib/openssl/test/cmp_client_test.c:92
['CMP_SES_TEST_FIXTURE*'] int []
execute_exec_GENM_ses_test
in /src/libspdm/os_stub/openssllib/openssl/test/cmp_client_test.c:117
['CMP_SES_TEST_FIXTURE*'] int []
execute_exchange_error_test
in /src/libspdm/os_stub/openssllib/openssl/test/cmp_client_test.c:446
['CMP_SES_TEST_FIXTURE*'] int []
execute_test_handle_request
in /src/libspdm/os_stub/openssllib/openssl/test/cmp_server_test.c:61
['CMP_SRV_TEST_FIXTURE*'] int []
execute_validate_msg_test
in /src/libspdm/os_stub/openssllib/openssl/test/cmp_vfy_test.c:132
['CMP_VFY_TEST_FIXTURE*'] int []
execute_msg_check_test
in /src/libspdm/os_stub/openssllib/openssl/test/cmp_vfy_test.c:424
['CMP_VFY_TEST_FIXTURE*'] int []
execute_validate_cert_path_test
in /src/libspdm/os_stub/openssllib/openssl/test/cmp_vfy_test.c:139
['CMP_VFY_TEST_FIXTURE*'] int []
OSSL_CMP_certConf_cb
in /src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_client.c:484
['OSSL_CMP_CTX*', 'X509*', 'int', 'char**'] int []
PKCS7_dataVerify
in /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_doit.c:959
['X509_STORE*', 'X509_STORE_CTX*', 'BIO*', 'PKCS7*', 'PKCS7_SIGNER_INFO*'] int []
pkcs7_verify_test
in /src/libspdm/os_stub/openssllib/openssl/test/pkcs7_test.c:50
['void'] int []
smime_main
in /src/libspdm/os_stub/openssllib/openssl/apps/smime.c:131
['int', 'char**'] int []
test_alt_chains_cert_forgery
in /src/libspdm/os_stub/openssllib/openssl/test/verify_extra_test.c:60
['void'] int []
test_purpose_ssl_server
in /src/libspdm/os_stub/openssllib/openssl/test/verify_extra_test.c:282
['void'] int []
test_purpose_ssl_client
in /src/libspdm/os_stub/openssllib/openssl/test/verify_extra_test.c:277
['void'] int []
test_purpose_any
in /src/libspdm/os_stub/openssllib/openssl/test/verify_extra_test.c:287
['void'] int []
test_self_signed_good
in /src/libspdm/os_stub/openssllib/openssl/test/verify_extra_test.c:203
['void'] int []
test_self_signed_error
in /src/libspdm/os_stub/openssllib/openssl/test/verify_extra_test.c:213
['void'] int []
test_self_signed_bad
in /src/libspdm/os_stub/openssllib/openssl/test/verify_extra_test.c:208
['void'] int []
test_store_ctx
in /src/libspdm/os_stub/openssllib/openssl/test/verify_extra_test.c:218
['void'] int []
app_verify_callback
in /src/libspdm/os_stub/openssllib/openssl/test/ssl_old_test.c:2912
['X509_STORE_CTX*', 'void*'] int []
pkcs12_main
in /src/libspdm/os_stub/openssllib/openssl/apps/pkcs12.c:154
['int', 'char**'] int []
ossl_statem_server_process_message
in /src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_srvr.c:1178
['SSL*', 'PACKET*'] MSG_PROCESS_RETURN []
ossl_statem_client_post_process_message
in /src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_clnt.c:1073
['SSL*', 'WORK_STATE'] WORK_STATE []
ssl3_ctx_ctrl
in /src/libspdm/os_stub/openssllib/openssl/ssl/s3_lib.c:3771
['SSL_CTX*', 'int', 'long', 'void*'] long []
dtls1_ctrl
in /src/libspdm/os_stub/openssllib/openssl/ssl/d1_lib.c:223
['SSL*', 'int', 'long', 'void*'] long []
tls_construct_server_certificate
in /src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_srvr.c:3594
['SSL*', 'WPACKET*'] int []
tls_construct_client_certificate
in /src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_clnt.c:3501
['SSL*', 'WPACKET*'] int []
call_run_cert
in /src/libspdm/os_stub/openssllib/openssl/test/v3nametest.c:341
['int'] int []
X509_REQ_get1_email
in /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_utl.c:484
['X509_REQ*'] STACK_OF(OPENSSL_STRING)* []
SSL_set1_host
in /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_lib.c:978
['SSL*', 'char*'] int []
SSL_add1_host
in /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_lib.c:988
['SSL*', 'char*'] int []
test_http_keep_alive_0_prefer_yes
in /src/libspdm/os_stub/openssllib/openssl/test/http_test.c:329
['void'] int []
test_http_keep_alive_0_require_yes
in /src/libspdm/os_stub/openssllib/openssl/test/http_test.c:339
['void'] int []
test_http_keep_alive_0_require_no
in /src/libspdm/os_stub/openssllib/openssl/test/http_test.c:349
['void'] int []
test_http_keep_alive_1_prefer_yes
in /src/libspdm/os_stub/openssllib/openssl/test/http_test.c:334
['void'] int []
test_http_keep_alive_1_require_yes
in /src/libspdm/os_stub/openssllib/openssl/test/http_test.c:344
['void'] int []
test_http_keep_alive_1_require_no
in /src/libspdm/os_stub/openssllib/openssl/test/http_test.c:354
['void'] int []
test_http_keep_alive_0_no_no
in /src/libspdm/os_stub/openssllib/openssl/test/http_test.c:319
['void'] int []
test_http_keep_alive_1_no_no
in /src/libspdm/os_stub/openssllib/openssl/test/http_test.c:324
['void'] int []
test_http_get_x509
in /src/libspdm/os_stub/openssllib/openssl/test/http_test.c:309
['void'] int []
test_http_post_x509
in /src/libspdm/os_stub/openssllib/openssl/test/http_test.c:314
['void'] int []
crls_http_cb
in /src/libspdm/os_stub/openssllib/openssl/apps/lib/apps.c:2412
['X509_STORE_CTX*', 'X509_NAME*'] STACK_OF(X509_CRL)* []
app_http_get_asn1
in /src/libspdm/os_stub/openssllib/openssl/apps/lib/apps.c:2538
['char*', 'char*', 'char*', 'SSL_CTX*', 'STACK_OF(CONF_VALUE)*', 'long', 'char*', 'ASN1_ITEM*'] ASN1_VALUE* []
OCSP_sendreq_bio
in /src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_http.c:50
['BIO*', 'char*', 'OCSP_REQUEST*'] OCSP_RESPONSE* []
OSSL_HTTP_REQ_CTX_nbio_d2i
in /src/libspdm/os_stub/openssllib/openssl/crypto/http/http_client.c:837
['OSSL_HTTP_REQ_CTX*', 'ASN1_VALUE**', 'ASN1_ITEM*'] int []
test_PACKET_contains_zero_byte
in /src/libspdm/os_stub/openssllib/openssl/test/packettest.c:267
['void'] int []
tls_parse_ctos_srp
in /src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_srvr.c:202
['SSL*', 'PACKET*', 'unsigned int', 'X509*', 'size_t'] int []
tls_parse_ctos_server_name
in /src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_srvr.c:93
['SSL*', 'PACKET*', 'unsigned int', 'X509*', 'size_t'] int []
memmove ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] N/A N/A
strdup [] Path 1
Path 2
N/A
memcpy ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] N/A N/A
memset ['/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c', '/src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c', '/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c'] N/A N/A

Sink functions/methods found for CWE20

Target sink Reached by fuzzer Function call path Possible branch blockers
sscanf [] Path 1
Path 2
N/A