Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues
Report generation date: 2025-07-01

Project overview: nss

High level conclusions

Reachability and coverage overview

Functions statically reachable by fuzzers
11.0%
2612 / 23146
Cyclomatic complexity statically reachable by fuzzers
14.0%
14202 / 98275
Runtime code coverage of functions
11.0%
2443 / 23146

Project functions overview

The following table shows data about each function in the project. The functions included in this table correspond to all functions that exist in the executables of the fuzzers. As such, there may be functions that are from third-party libraries.

For further technical details on the meaning of columns in the below table, please see the Glossary .

Func name Functions filename Args Function call depth Reached by Fuzzers Runtime reached by Fuzzers Combined reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Fuzzer details

Fuzzer: pkcs8

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 2677 100.%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 0 0.0%
All colors 2677 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
2676 0 EP call site: 00000 PK11_ImportDERPrivateKeyInfoAndReturnKey

Runtime coverage analysis

Covered functions
0
Functions that are reachable but not covered
694
Reachable functions
694
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/pkcs8.cc 14
nss/lib/pk11wrap/pk11pk12.c 27
nss/lib/util/secport.c 32
nspr/prmisc/prerror.c 4
nspr/prpthreads/ptthread.c 40
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 37
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 11
nspr/prmd/unix/unix.c 4
nspr/prmd/prosdep.c 5
nspr/prmisc/prenv.c 11
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prpthreads/ptsynch.c 42
nspr/prmisc/pratom.c 10
nspr/prmisc/prlog2.c 2
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 8
nspr/prio/prlayer.c 3
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 13
nspr/prio/prfdcach.c 9
nspr/prmd/windows/ntio.c 24
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 2
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 27
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 2
nss/lib/freebl/sha512.c 3
nspr/lib/ds/plarena.c 13
nss/lib/util/secasn1d.c 65
nss/lib/util/secasn1u.c 1
nss/lib/util/secalgid.c 4
nss/lib/util/secoid.c 26
nspr/lib/libcstrpbrk.c 1
nss/lib/util/nssrwlk.c 25
nspr/lib/ds/plhash.c 10
nss/lib/util/quickder.c 17
nss/lib/util/secitem.c 14
nss/lib/pk11wrap/pk11akey.c 20
nss/lib/pk11wrap/pk11cxt.c 35
nss/lib/pk11wrap/pk11mech.c 1
nss/lib/pk11wrap/pk11slot.c 67
nss/lib/pk11wrap/pk11skey.c 15
nss/lib/pk11wrap/pk11obj.c 26
nss/lib/pk11wrap/pk11util.c 6
nss/lib/pk11wrap/pk11load.c 5
nss/lib/pk11wrap/pk11list.c 2
nss/lib/dev/devtoken.c 9
nss/lib/dev/devslot.c 27
nss/lib/pk11wrap/dev3hack.c 4
nss/lib/pki/tdcache.c 29
nss/lib/base/hash.c 5
nss/lib/base/list.c 15
nss/lib/base/arena.c 26
nss/lib/base/libc.c 3
nss/lib/base/error.c 9
nss/lib/base/tracker.c 7
nss/lib/pki/certificate.c 15
nss/lib/pki/pkistore.c 10
nss/lib/pki/pkibase.c 21
nss/lib/dev/devutil.c 8
nss/lib/pki/certdecode.c 2
nss/lib/pki/pki3hack.c 4
nss/lib/base/utf8.c 5
nspr/lib/libcstrlen.c 2
nss/lib/certdb/stanpcertdb.c 4
nss/lib/certdb/certdb.c 2
nss/lib/pk11wrap/pk11auth.c 31
nss/lib/cryptohi/seckey.c 13
nss/cmd/pk11util/pk11util.c 1

Fuzzer: quickder

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1058 100.%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 0 0.0%
All colors 1058 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
1057 0 EP call site: 00000 PORT_DestroyCheapArena

Runtime coverage analysis

Covered functions
0
Functions that are reachable but not covered
388
Reachable functions
388
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/quickder.cc 4
nss/lib/util/secport.c 13
nspr/lib/ds/plarena.c 10
nspr/prmisc/prlog2.c 2
nss/lib/util/quickder.c 17
nspr/prmisc/prerror.c 4
nspr/prpthreads/ptthread.c 40
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 30
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 11
nspr/prmd/unix/unix.c 4
nspr/prmd/prosdep.c 5
nspr/prmisc/prenv.c 11
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prpthreads/ptsynch.c 42
nspr/prmisc/pratom.c 10
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 2
nspr/prio/prlayer.c 3
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 13
nspr/prio/prfdcach.c 9
nspr/prmd/windows/ntio.c 24
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 2
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 21
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 2
nss/lib/util/secasn1u.c 1

Fuzzer: certDN

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1560 100.%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 0 0.0%
All colors 1560 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
1559 0 EP call site: 00000 CERT_AsciiToName

Runtime coverage analysis

Covered functions
0
Functions that are reachable but not covered
516
Reachable functions
516
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/certDN.cc 10
nss/lib/util/secoid.c 25
nspr/prmisc/prenv.c 11
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 37
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 11
nspr/prmd/unix/unix.c 4
nspr/prpthreads/ptthread.c 40
nspr/prpthreads/ptsynch.c 42
nspr/prmd/prosdep.c 5
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prmisc/pratom.c 10
nspr/prmisc/prlog2.c 2
nspr/prmisc/prerror.c 4
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 8
nspr/prio/prlayer.c 3
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 13
nspr/prio/prfdcach.c 9
nspr/prmd/windows/ntio.c 24
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 2
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 21
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 2
nss/lib/util/secport.c 35
nss/lib/freebl/sha512.c 3
nspr/lib/libcstrpbrk.c 1
nss/lib/util/nssrwlk.c 25
nspr/lib/ds/plarena.c 13
nspr/lib/ds/plhash.c 8
nss/lib/certdb/alg1485.c 50
nss/lib/certdb/secname.c 38
nss/lib/util/oidstring.c 6
nspr/lib/libcstrlen.c 2
nss/lib/util/secitem.c 14
nss/lib/util/utf8.c 2
nss/lib/util/quickder.c 17
nss/lib/util/secasn1u.c 1

Fuzzer: smime

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1853 100.%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 0 0.0%
All colors 1853 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
1852 0 EP call site: 00000 NSS_CMSMessage_CreateFromDER

Runtime coverage analysis

Covered functions
0
Functions that are reachable but not covered
554
Reachable functions
554
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/smime.cc 5
nss/lib/smime/cmsdecode.c 23
nss/lib/smime/cmsmessage.c 13
nss/lib/util/secport.c 30
nspr/prmisc/prerror.c 4
nspr/prpthreads/ptthread.c 40
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 34
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 11
nspr/prmd/unix/unix.c 4
nspr/prmd/prosdep.c 5
nspr/prmisc/prenv.c 11
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prpthreads/ptsynch.c 42
nspr/prmisc/pratom.c 10
nspr/prmisc/prlog2.c 2
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 8
nspr/prio/prlayer.c 3
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 13
nspr/prio/prfdcach.c 9
nspr/prmd/windows/ntio.c 24
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 2
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 27
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 2
nss/lib/freebl/sha512.c 3
nspr/lib/ds/plarena.c 13
nss/lib/smime/cmscinfo.c 15
nss/lib/util/secoid.c 25
nspr/lib/libcstrpbrk.c 1
nss/lib/util/nssrwlk.c 25
nspr/lib/ds/plhash.c 10
nss/lib/smime/cmsenvdata.c 2
nss/lib/smime/cmsrecinfo.c 4
nss/lib/certdb/stanpcertdb.c 4
nss/lib/certdb/certdb.c 2
nss/lib/pki/certificate.c 15
nss/lib/pki/pkistore.c 10
nss/lib/pki/tdcache.c 16
nss/lib/base/hash.c 4
nss/lib/pki/pkibase.c 8
nss/lib/dev/devutil.c 6
nss/lib/dev/devtoken.c 6
nss/lib/pk11wrap/pk11slot.c 9
nss/lib/pk11wrap/pk11skey.c 14
nss/lib/pk11wrap/pk11obj.c 9
nss/lib/pk11wrap/pk11util.c 6
nss/lib/pk11wrap/pk11load.c 5
nss/lib/base/arena.c 16
nss/lib/base/tracker.c 6
nss/lib/base/error.c 9
nss/lib/base/libc.c 3
nss/lib/dev/devslot.c 5
nss/lib/base/list.c 11
nss/lib/pki/certdecode.c 2
nss/lib/pki/pki3hack.c 4
nss/lib/cryptohi/seckey.c 4
nss/lib/smime/cmssigdata.c 5
nss/lib/certhigh/certhigh.c 1
nss/lib/smime/cmssiginfo.c 2
nss/lib/smime/cmsencdata.c 1
nss/lib/smime/cmsdigdata.c 1
nss/lib/smime/cmsudf.c 4
nss/lib/smime/cmsdigest.c 2
nss/lib/smime/cmscipher.c 2
nss/lib/util/secasn1d.c 61
nss/lib/util/secasn1u.c 1
nss/cmd/pk11util/pk11util.c 1

Fuzzer: asn1

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1336 100.%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 0 0.0%
All colors 1336 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
1335 0 EP call site: 00000 sec_asn1d_next_in_sequence

Runtime coverage analysis

Covered functions
0
Functions that are reachable but not covered
388
Reachable functions
388
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/asn1.cc 5
nss/lib/util/secport.c 27
nspr/lib/ds/plarena.c 13
nspr/prmisc/prlog2.c 2
nss/lib/util/secasn1d.c 65
nspr/prmisc/prerror.c 4
nspr/prpthreads/ptthread.c 40
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 30
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 11
nspr/prmd/unix/unix.c 4
nspr/prmd/prosdep.c 5
nspr/prmisc/prenv.c 11
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prpthreads/ptsynch.c 42
nspr/prmisc/pratom.c 10
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 2
nspr/prio/prlayer.c 3
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 13
nspr/prio/prfdcach.c 9
nspr/prmd/windows/ntio.c 24
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 2
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 21
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 2
nss/lib/freebl/sha512.c 3
nss/lib/util/secasn1u.c 1

Fuzzer: pkcs7

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 7631 100.%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 0 0.0%
All colors 7631 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
7630 0 EP call site: 00000 CERT_VerifyCertificateNow

Runtime coverage analysis

Covered functions
0
Functions that are reachable but not covered
1460
Reachable functions
1460
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/pkcs7.cc 13
nss/lib/pkcs7/certread.c 20
nss/lib/util/secport.c 36
nspr/prmisc/prerror.c 4
nspr/prpthreads/ptthread.c 49
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 37
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 15
nspr/prmd/unix/unix.c 4
nspr/prmd/prosdep.c 5
nspr/prmisc/prenv.c 11
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prpthreads/ptsynch.c 42
nspr/prmisc/pratom.c 10
nspr/prmisc/prlog2.c 2
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 9
nspr/prio/prlayer.c 3
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 25
nspr/prio/prfdcach.c 10
nspr/prmd/windows/ntio.c 24
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 37
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 27
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 7
nss/lib/freebl/sha512.c 3
nspr/lib/ds/plarena.c 13
nss/lib/util/secoid.c 26
nspr/lib/libcstrpbrk.c 1
nss/lib/util/nssrwlk.c 26
nspr/lib/ds/plhash.c 10
nss/lib/util/secasn1d.c 65
nss/lib/util/secasn1u.c 1
nss/lib/util/quickder.c 17
nss/lib/util/nssb64d.c 27
nss/lib/util/secitem.c 14
nss/lib/certdb/stanpcertdb.c 31
nss/lib/base/item.c 7
nss/lib/base/libc.c 4
nss/lib/base/error.c 9
nss/lib/pki/certificate.c 15
nss/lib/pki/pkistore.c 10
nss/lib/pki/tdcache.c 29
nss/lib/base/hash.c 5
nss/lib/pki/pkibase.c 22
nss/lib/dev/devutil.c 22
nss/lib/dev/devtoken.c 11
nss/lib/pk11wrap/pk11slot.c 67
nss/lib/pk11wrap/pk11skey.c 15
nss/lib/pk11wrap/pk11obj.c 25
nss/lib/pk11wrap/pk11util.c 6
nss/lib/pk11wrap/pk11load.c 5
nss/lib/base/arena.c 29
nss/lib/base/tracker.c 7
nss/lib/dev/devslot.c 28
nss/lib/base/list.c 15
nss/lib/pki/certdecode.c 2
nss/lib/pki/pki3hack.c 4
nss/lib/certdb/certdb.c 78
nss/lib/base/utf8.c 6
nspr/lib/libcstrlen.c 2
nss/lib/certhigh/certvfy.c 72
nss/lib/util/sectime.c 4
nss/lib/util/dertime.c 6
nss/lib/certdb/certv3.c 8
nss/lib/certdb/certxutl.c 15
nss/lib/certdb/polcyxtn.c 5
nss/lib/certdb/xbsconst.c 7
nss/lib/util/dersubr.c 2
nss/lib/cryptohi/seckey.c 40
nss/lib/util/secalgid.c 3
nss/lib/certhigh/certvfypkix.c 71
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c 9
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c 11
nss/lib/libpkix/pkix/params/pkix_procparams.c 12
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c 32
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c 12
nss/lib/libpkix/pkix/util/pkix_list.c 26
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c 13
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c 16
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c 22
nss/lib/util/utf8.c 2
nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c 9
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c 57
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c 11
nss/lib/libpkix/pkix/certsel/pkix_certselector.c 17
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c 5
nss/lib/libpkix/pkix/store/pkix_store.c 10
nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c 18
nss/lib/libpkix/pkix/checker/pkix_crlchecker.c 8
nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c 2
nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c 7
nss/lib/libpkix/pkix/util/pkix_tools.c 34
nss/lib/certhigh/ocsp.c 10
nspr/prmd/windows/w32poll.c 20
nspr/prmd/unix/aix.c 4
nss/lib/libpkix/pkix/top/pkix_build.c 137
nss/lib/certdb/genname.c 53
nss/lib/certdb/secname.c 35
nss/lib/certdb/xconst.c 5
nss/lib/certdb/alg1485.c 15
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c 19
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c 16
nss/cmd/libpkix/pkix_pl/system/test_object.c 1
nss/lib/libpkix/pkix/util/pkix_errpaths.c 5
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c 13
nss/lib/libpkix/pkix/results/pkix_verifynode.c 17
nss/lib/libpkix/pkix/results/pkix_valresult.c 7
nss/lib/libpkix/pkix/results/pkix_buildresult.c 9
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c 41
nss/lib/libpkix/pkix/params/pkix_resourcelimits.c 3
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c 21
nss/lib/libpkix/pkix/params/pkix_trustanchor.c 9
nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c 7
nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c 8
nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c 15
nss/lib/libpkix/pkix/checker/pkix_policychecker.c 18
nss/lib/libpkix/pkix/results/pkix_policynode.c 8
nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c 10
nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c 10
nss/lib/libpkix/pkix/top/pkix_validate.c 39
nss/lib/certdb/xauthkid.c 9
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c 32
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c 11
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c 5
nspr/lib/libcstrstr.c 1
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c 15
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c 24
nspr/lib/libcstrdup.c 4
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c 9
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c 16
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c 3
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c 6
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c 14
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c 2
nss/lib/cryptohi/secvfy.c 65
nss/lib/pk11wrap/pk11mech.c 1
nss/lib/util/nsshash.c 1
nss/lib/pk11wrap/pk11list.c 2
nss/lib/pk11wrap/dev3hack.c 6
nss/lib/pk11wrap/pk11auth.c 32
nss/lib/pk11wrap/pk11akey.c 25
nss/lib/pk11wrap/pk11cxt.c 36
nss/lib/util/secasn1e.c 37
nss/lib/util/secdig.c 5
nss/lib/cryptohi/dsautil.c 12
nss/lib/cryptohi/sechash.c 1
nss/lib/util/pkcs1sig.c 7
nss/lib/certdb/crl.c 87
nss/lib/pk11wrap/pk11nobj.c 2
nss/lib/dev/ckhelper.c 23
nss/lib/certhigh/crlv2.c 7
nss/cmd/pk11util/pk11util.c 1
nspr/prmisc/praton.c 4
nspr/prio/pripv6.c 1
nss/lib/util/portreg.c 20

Fuzzer: pkcs12

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 9453 100.%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 0 0.0%
All colors 9453 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
9452 0 EP call site: 00000 SEC_PKCS12DecoderVerify

Runtime coverage analysis

Covered functions
0
Functions that are reachable but not covered
1776
Reachable functions
1776
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/pkcs12.cc 9
nss/lib/pkcs12/p12d.c 92
nss/lib/util/secport.c 36
nspr/prmisc/prerror.c 4
nspr/prpthreads/ptthread.c 49
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 37
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 15
nspr/prmd/unix/unix.c 4
nspr/prmd/prosdep.c 5
nspr/prmisc/prenv.c 11
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prpthreads/ptsynch.c 42
nspr/prmisc/pratom.c 10
nspr/prmisc/prlog2.c 2
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 9
nspr/prio/prlayer.c 3
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 25
nspr/prio/prfdcach.c 10
nspr/prmd/windows/ntio.c 24
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 20
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 27
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 7
nss/lib/freebl/sha512.c 3
nspr/lib/ds/plarena.c 13
nss/lib/pk11wrap/pk11slot.c 73
nss/lib/util/secasn1d.c 65
nss/lib/util/secasn1u.c 1
nss/lib/pk11wrap/pk11skey.c 63
nss/lib/pk11wrap/pk11obj.c 47
nss/lib/pk11wrap/pk11util.c 6
nss/lib/pk11wrap/pk11load.c 5
nss/cmd/pk11util/pk11util.c 1
nss/lib/pkcs12/p12local.c 25
nss/lib/util/secalgid.c 3
nss/lib/util/secoid.c 26
nspr/lib/libcstrpbrk.c 1
nss/lib/util/nssrwlk.c 26
nspr/lib/ds/plhash.c 10
nss/lib/pk11wrap/pk11pbe.c 44
nss/lib/util/nsshash.c 1
nss/lib/pkcs12/p12plcy.c 4
nss/lib/util/dersubr.c 2
nss/lib/pk11wrap/pk11mech.c 17
nss/lib/pk11wrap/pk11list.c 2
nss/lib/dev/devtoken.c 14
nss/lib/dev/devslot.c 29
nss/lib/pk11wrap/dev3hack.c 10
nss/lib/pki/tdcache.c 52
nss/lib/base/hash.c 7
nss/lib/base/list.c 23
nss/lib/base/arena.c 29
nss/lib/base/libc.c 4
nss/lib/base/error.c 9
nss/lib/base/tracker.c 7
nss/lib/pki/certificate.c 28
nss/lib/pki/pkistore.c 12
nss/lib/pki/pkibase.c 40
nss/lib/dev/devutil.c 22
nss/lib/pki/certdecode.c 2
nss/lib/pki/pki3hack.c 46
nss/lib/base/utf8.c 8
nspr/lib/libcstrlen.c 2
nss/lib/certdb/stanpcertdb.c 76
nss/lib/certdb/certdb.c 91
nss/lib/pk11wrap/pk11auth.c 32
nss/lib/util/utf8.c 2
nss/lib/util/secitem.c 15
nss/lib/pk11wrap/pk11cxt.c 42
nss/lib/pk11wrap/pk11kea.c 20
nss/lib/pk11wrap/pk11akey.c 71
nss/lib/util/secasn1e.c 37
nss/lib/cryptohi/seckey.c 44
nss/lib/util/quickder.c 17
nss/lib/pkcs7/p7decode.c 33
nss/lib/pkcs7/p7common.c 1
nss/lib/base/item.c 8
nss/lib/certdb/certv3.c 14
nss/lib/certdb/certxutl.c 15
nss/lib/certhigh/certvfy.c 68
nss/lib/certdb/xbsconst.c 7
nss/lib/certdb/alg1485.c 45
nss/lib/certdb/secname.c 35
nss/lib/pk11wrap/pk11cert.c 105
nss/lib/util/pkcs11uri.c 33
nss/lib/pki/trustdomain.c 27
nss/lib/cryptohi/sechash.c 3
nss/lib/dev/ckhelper.c 31
nss/lib/pki/cryptocontext.c 3
nss/lib/pkcs7/p7local.c 22
nss/lib/util/sectime.c 4
nss/lib/util/dertime.c 6
nss/lib/certdb/polcyxtn.c 10
nss/lib/certhigh/certvfypkix.c 71
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c 9
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c 11
nss/lib/libpkix/pkix/params/pkix_procparams.c 12
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c 32
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c 12
nss/lib/libpkix/pkix/util/pkix_list.c 26
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c 13
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c 16
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c 22
nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c 9
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c 57
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c 11
nss/lib/libpkix/pkix/certsel/pkix_certselector.c 17
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c 5
nss/lib/libpkix/pkix/store/pkix_store.c 10
nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c 18
nss/lib/libpkix/pkix/checker/pkix_crlchecker.c 8
nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c 2
nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c 7
nss/lib/libpkix/pkix/util/pkix_tools.c 34
nss/lib/certhigh/ocsp.c 10
nspr/prmd/windows/w32poll.c 20
nspr/prmd/unix/aix.c 4
nss/lib/libpkix/pkix/top/pkix_build.c 137
nss/lib/certdb/genname.c 53
nss/lib/certdb/xconst.c 5
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c 19
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c 16
nss/cmd/libpkix/pkix_pl/system/test_object.c 1
nss/lib/libpkix/pkix/util/pkix_errpaths.c 5
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c 13
nss/lib/libpkix/pkix/results/pkix_verifynode.c 17
nss/lib/libpkix/pkix/results/pkix_valresult.c 7
nss/lib/libpkix/pkix/results/pkix_buildresult.c 9
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c 41
nss/lib/libpkix/pkix/params/pkix_resourcelimits.c 3
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c 21
nss/lib/libpkix/pkix/params/pkix_trustanchor.c 9
nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c 7
nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c 8
nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c 15
nss/lib/libpkix/pkix/checker/pkix_policychecker.c 18
nss/lib/libpkix/pkix/results/pkix_policynode.c 8
nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c 10
nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c 10
nss/lib/libpkix/pkix/top/pkix_validate.c 39
nss/lib/certdb/xauthkid.c 9
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c 32
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c 11
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c 5
nspr/lib/libcstrstr.c 1
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c 15
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c 24
nspr/lib/libcstrdup.c 4
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c 9
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c 16
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c 3
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c 6
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c 14
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c 2
nss/lib/cryptohi/secvfy.c 69
nss/lib/util/secdig.c 5
nss/lib/cryptohi/dsautil.c 12
nss/lib/util/pkcs1sig.c 7
nss/lib/certdb/crl.c 87
nss/lib/pk11wrap/pk11nobj.c 21
nss/lib/certhigh/crlv2.c 7
nss/lib/pk11wrap/pk11pk12.c 25

Fuzzer: nss/fuzz/targets/tls_client.cc

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 9277 49.0%
gold [1:9] 1069 5.65%
yellow [10:29] 213 1.12%
greenyellow [30:49] 306 1.61%
lawngreen 50+ 8030 42.4%
All colors 18895 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
356 15215 mp_read_unsigned_octets call site: 15215 makePrimefromSeedShaweTaylor
213 8773 TLS_P_hash call site: 08773 sftk_handleTrustObject
207 8479 sftk_handleDataObject call site: 08479 sftk_handleCertObject
178 15031 sftk_handleKeyObject call site: 15031 findQfromSeed
165 7230 pk11_PubDeriveECKeyWithKDF call site: 07230 pk11_hpke_KeySchedule
151 12374 mp_exptmod_safe_i call site: 12374 mp_exptmod_i
144 15831 tls13_FindCompressionAlgAndEncodeCertificate call site: 15831 CERT_CreateEncodedOCSPSuccessResponse
128 17047 ssl3_HandleServerHello call site: 17047 tls13_HandleServerHelloPart2
124 2877 SHA256_DestroyContext call site: 02877 prng_reseed_test
123 14094 PL_HashTableDestroy call site: 14094 DPCache_GetUpToDate
109 210 PR_smprintf_free call site: 00210 wrtwarning
106 2758 SHA256_End call site: 02758 compress2

Runtime coverage analysis

Covered functions
2858
Functions that are reachable but not covered
849
Reachable functions
1937
Percentage of reachable functions covered
56.17%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/tls_client.cc 18
nspr/prio/prlayer.c 14
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 37
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 16
nspr/prmd/unix/unix.c 7
nspr/prpthreads/ptthread.c 49
nspr/prpthreads/ptsynch.c 42
nspr/prmd/prosdep.c 5
nspr/prmisc/prenv.c 11
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prmisc/pratom.c 10
nspr/prmisc/prlog2.c 2
nspr/prmisc/prerror.c 4
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 9
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 13
nspr/prio/prfdcach.c 9
nspr/prmd/windows/ntio.c 37
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 18
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 27
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 2
nss/cpputil/dummy_io.cc 2
nss/cmd/pk11util/pk11util.c 1
nss/cmd/selfserv/selfserv.c 13
nss/lib/ssl/sslreveal.c 1
nss/lib/ssl/sslsock.c 73
nss/lib/util/secport.c 36
nss/lib/pk11wrap/pk11cert.c 66
nss/lib/util/pkcs11uri.c 33
nss/lib/freebl/sha512.c 17
nspr/lib/ds/plarena.c 13
nss/lib/base/list.c 16
nss/lib/base/arena.c 29
nss/lib/base/error.c 9
nss/lib/base/libc.c 4
nss/lib/base/tracker.c 7
nspr/lib/ds/plhash.c 10
nss/lib/pki/pkibase.c 45
nss/lib/dev/devtoken.c 21
nss/lib/pk11wrap/pk11slot.c 75
nss/lib/dev/devutil.c 22
nss/lib/pk11wrap/pk11skey.c 99
nss/lib/pk11wrap/pk11obj.c 49
nss/lib/pk11wrap/pk11util.c 18
nss/lib/pk11wrap/pk11load.c 5
nss/lib/dev/devslot.c 29
nss/lib/certdb/stanpcertdb.c 35
nss/lib/certdb/certdb.c 35
nss/lib/pki/certificate.c 16
nss/lib/pki/pkistore.c 10
nss/lib/pki/tdcache.c 29
nss/lib/base/hash.c 5
nss/lib/pki/certdecode.c 2
nss/lib/pki/pki3hack.c 4
nss/lib/pki/trustdomain.c 28
nss/lib/util/nssrwlk.c 26
nss/lib/pk11wrap/dev3hack.c 9
nss/lib/base/utf8.c 8
nspr/lib/libcstrlen.c 2
nss/lib/pk11wrap/pk11auth.c 32
nss/lib/base/item.c 7
nss/lib/pk11wrap/pk11list.c 2
nss/lib/pk11wrap/pk11akey.c 59
nss/lib/ssl/sslcert.c 57
nss/lib/util/secalgid.c 11
nss/lib/util/secoid.c 27
nspr/lib/libcstrpbrk.c 1
nss/lib/cryptohi/seckey.c 51
nss/lib/util/secitem.c 25
nss/lib/util/quickder.c 17
nss/lib/util/secasn1u.c 1
nss/lib/certhigh/certhigh.c 13
nss/lib/ssl/ssl3ecc.c 68
nss/lib/ssl/sslsnce.c 37
nspr/prthreads/prrwlock.c 30
nss/lib/ssl/tls13subcerts.c 46
nss/lib/ssl/sslencode.c 33
nss/lib/freebl/drbg.c 44
nss/lib/zlib/compress.c 4
nss/lib/zlib/deflate.c 19
nss/lib/zlib/adler32.c 4
nss/lib/zlib/crc32.c 8
nss/lib/freebl/unix_fips140_3.c 6
nss/lib/freebl/stubs.c 1
nss/lib/ssl/sslsecur.c 52
nss/lib/ssl/ssl3con.c 533
nss/fuzz/targets/lib/tls/common.cc 10
nss/fuzz/targets/lib/tls/client_config.cc 38
nss/lib/ssl/sslauth.c 9
nss/lib/pk11wrap/pk11mech.c 6
nss/lib/ssl/ssl3gthr.c 32
nss/lib/ssl/sslnonce.c 44
nss/lib/ssl/ssl3ext.c 55
nss/lib/ssl/ssl3exthandle.c 23
nss/lib/ssl/tls13con.c 327
nss/lib/ssl/tls13ech.c 113
nss/lib/ssl/tls13psk.c 15
nss/lib/pk11wrap/pk11hpke.c 65
nss/lib/pk11wrap/pk11cxt.c 53
nss/lib/ssl/ssldef.c 9
nspr/prmd/windows/w32poll.c 6
nspr/prmd/unix/aix.c 4
nss/lib/ssl/sslmutex.c 11
nss/lib/ssl/unix_err.c 1
nss/lib/ssl/dtlscon.c 83
nss/lib/ssl/sslspec.c 19
nss/lib/ssl/dtls13con.c 51
nss/lib/ssl/sslprimitive.c 11
nss/lib/ssl/sslerr.c 2
nss/lib/ssl/tls13hkdf.c 27
nss/lib/pk11wrap/pk11kea.c 20
nss/lib/util/secasn1e.c 38
nss/lib/ssl/sslgrp.c 8
nss/lib/cryptohi/sechash.c 11
nss/lib/util/nsshash.c 1
nss/lib/cryptohi/secsign.c 40
nss/lib/cryptohi/secvfy.c 69
nss/lib/util/secdig.c 12
nss/lib/util/derenc.c 7
nss/lib/cryptohi/dsautil.c 18
nss/lib/smime/smimeutil.c 4
nss/lib/ssl/tls13exthandle.c 15
nss/lib/ssl/tls13hashstate.c 33
nss/lib/ssl/selfencrypt.c 7
nss/lib/ssl/tls13replay.c 15
nss/lib/ssl/sslbloom.c 6
nss/lib/softoken/kem.c 22
nss/lib/softoken/pkcs11u.c 58
nss/lib/softoken/pkcs11.c 61
nss/lib/freebl/kyber.c 16
nss/lib/freebl/verified/libcrux_mlkem768_portable.c 9
nss/lib/softoken/sftkdb.c 27
nss/lib/softoken/sftkpwd.c 25
nss/lib/freebl/rawhash.c 1
nss/lib/softoken/lowpbe.c 56
nss/lib/smime/cmssiginfo.c 13
nss/lib/certdb/secname.c 27
nss/cmd/modutil/install.c 6
nss/lib/dbmhash.c 13
nss/lib/dbmhash_buf.c 4
nss/lib/dbmh_page.c 19
nss/lib/dbmmktemp.c 6
nss/lib/freebl/tlsprfalg.c 11
nss/lib/freebl/alghmac.c 12
nss/lib/freebl/ecdecode.c 9
nss/lib/freebl/ec.c 5
nss/lib/freebl/rsa.c 41
nss/lib/freebl/mpi/mpi.c 99
nss/lib/freebl/mpi/mpi_hp.c 7
nss/lib/freebl/mpi/mplogic.c 10
nss/lib/freebl/mpi/mp_comba.c 9
nss/lib/freebl/mpi/mpprime.c 21
nss/lib/freebl/mpi/mpmontg.c 56
nss/lib/freebl/mpi/mpcpucache.c 10
nss/lib/freebl/mpi/montmulf.c 8
nss/lib/freebl/secmpi.c 1
nss/lib/util/dersubr.c 4
nss/lib/freebl/ecl/ecp_secp521r1.c 4
nss/lib/freebl/verified/Hacl_P521.c 22
nss/lib/freebl/verified/Hacl_P384.c 33
nss/lib/freebl/verified/Hacl_Ed25519.c 24
nss/lib/freebl/verified/internal/Hacl_Bignum25519_51.h 6
nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128_Verified.h 8
nss/lib/freebl/verified/Hacl_Curve25519_64.c 7
nss/lib/freebl/verified/internal/Hacl_Bignum_Base.h 5
nss/lib/freebl/verified/Hacl_Curve25519_51.c 5
nss/cmd/crlutil/crlutil.c 26
nss/lib/certdb/crl.c 95
nss/lib/pk11wrap/pk11nobj.c 39
nss/cmd/lowhashtest/lowhashtest.c 1
nss/lib/certdb/alg1485.c 30
nss/lib/util/utf8.c 2
nss/lib/certhigh/certvfy.c 26
nss/lib/util/sectime.c 4
nss/lib/util/dertime.c 11
nss/lib/util/secasn1d.c 1
nss/lib/util/pkcs1sig.c 7
nss/lib/dev/ckhelper.c 23
nss/lib/certdb/certv3.c 5
nss/lib/certdb/certxutl.c 15
nss/cmd/lib/secutil.c 9
nss/cmd/lib/basicutil.c 10
nss/lib/util/nssb64d.c 26
nss/lib/freebl/pqg.c 68
nss/lib/freebl/sha_fast.c 5
nss/lib/freebl/loader.c 1
nss/lib/freebl/lowhash_vector.c 10
nss/lib/freebl/blname.c 2
nss/lib/freebl/genload.c 19
nspr/prio/prstdio.c 7
nss/cmd/ocspresp/ocspresp.c 4
nss/lib/certhigh/ocspsig.c 23
nss/lib/certhigh/ocsp.c 10
nspr/prmisc/praton.c 4
nspr/prio/pripv6.c 1
nss/lib/ssl/ssltrace.c 3

Fuzzer: nss/fuzz/targets/tls_server.cc

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 9244 48.9%
gold [1:9] 1069 5.66%
yellow [10:29] 213 1.12%
greenyellow [30:49] 306 1.62%
lawngreen 50+ 8049 42.6%
All colors 18881 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
356 15201 mp_read_unsigned_octets call site: 15201 makePrimefromSeedShaweTaylor
213 8759 TLS_P_hash call site: 08759 sftk_handleTrustObject
207 8465 sftk_handleDataObject call site: 08465 sftk_handleCertObject
178 15017 sftk_handleKeyObject call site: 15017 findQfromSeed
165 7216 pk11_PubDeriveECKeyWithKDF call site: 07216 pk11_hpke_KeySchedule
151 12360 mp_exptmod_safe_i call site: 12360 mp_exptmod_i
144 15817 tls13_FindCompressionAlgAndEncodeCertificate call site: 15817 CERT_CreateEncodedOCSPSuccessResponse
128 17033 ssl3_HandleServerHello call site: 17033 tls13_HandleServerHelloPart2
123 14080 PL_HashTableDestroy call site: 14080 DPCache_GetUpToDate
122 2882 SHA256_DestroyContext call site: 02882 prng_reseed_test
109 211 PR_smprintf_free call site: 00211 wrtwarning
106 2763 SHA256_End call site: 02763 compress2

Runtime coverage analysis

Covered functions
2858
Functions that are reachable but not covered
842
Reachable functions
1930
Percentage of reachable functions covered
56.37%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/tls_server.cc 20
nspr/prio/prlayer.c 14
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 37
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 16
nspr/prmd/unix/unix.c 7
nspr/prpthreads/ptthread.c 49
nspr/prpthreads/ptsynch.c 42
nspr/prmd/prosdep.c 5
nspr/prmisc/prenv.c 11
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prmisc/pratom.c 10
nspr/prmisc/prlog2.c 2
nspr/prmisc/prerror.c 4
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 9
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 13
nspr/prio/prfdcach.c 9
nspr/prmd/windows/ntio.c 37
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 18
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 27
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 2
nss/cmd/pk11util/pk11util.c 1
nss/cpputil/dummy_io.cc 2
nss/cmd/selfserv/selfserv.c 13
nss/lib/ssl/sslreveal.c 1
nss/lib/ssl/sslsock.c 73
nss/lib/util/secport.c 36
nss/lib/pk11wrap/pk11cert.c 66
nss/lib/util/pkcs11uri.c 33
nss/lib/freebl/sha512.c 17
nspr/lib/ds/plarena.c 13
nss/lib/base/list.c 16
nss/lib/base/arena.c 29
nss/lib/base/error.c 9
nss/lib/base/libc.c 4
nss/lib/base/tracker.c 7
nspr/lib/ds/plhash.c 10
nss/lib/pki/pkibase.c 45
nss/lib/dev/devtoken.c 21
nss/lib/pk11wrap/pk11slot.c 75
nss/lib/dev/devutil.c 22
nss/lib/pk11wrap/pk11skey.c 99
nss/lib/pk11wrap/pk11obj.c 49
nss/lib/pk11wrap/pk11util.c 18
nss/lib/pk11wrap/pk11load.c 5
nss/lib/dev/devslot.c 29
nss/lib/certdb/stanpcertdb.c 35
nss/lib/certdb/certdb.c 35
nss/lib/pki/certificate.c 16
nss/lib/pki/pkistore.c 10
nss/lib/pki/tdcache.c 29
nss/lib/base/hash.c 5
nss/lib/pki/certdecode.c 2
nss/lib/pki/pki3hack.c 4
nss/lib/pki/trustdomain.c 28
nss/lib/util/nssrwlk.c 26
nss/lib/pk11wrap/dev3hack.c 9
nss/lib/base/utf8.c 8
nspr/lib/libcstrlen.c 2
nss/lib/pk11wrap/pk11auth.c 32
nss/lib/base/item.c 7
nss/lib/pk11wrap/pk11list.c 2
nss/lib/pk11wrap/pk11akey.c 59
nss/lib/ssl/sslcert.c 57
nss/lib/util/secalgid.c 11
nss/lib/util/secoid.c 27
nspr/lib/libcstrpbrk.c 1
nss/lib/cryptohi/seckey.c 51
nss/lib/util/secitem.c 25
nss/lib/util/quickder.c 17
nss/lib/util/secasn1u.c 1
nss/lib/certhigh/certhigh.c 13
nss/lib/ssl/ssl3ecc.c 68
nss/lib/ssl/sslsnce.c 37
nspr/prthreads/prrwlock.c 30
nss/lib/ssl/tls13subcerts.c 46
nss/lib/ssl/sslencode.c 33
nss/lib/freebl/drbg.c 44
nss/lib/zlib/compress.c 4
nss/lib/zlib/deflate.c 19
nss/lib/zlib/adler32.c 4
nss/lib/zlib/crc32.c 8
nss/lib/freebl/unix_fips140_3.c 6
nss/lib/freebl/stubs.c 1
nss/lib/ssl/sslsecur.c 52
nss/lib/ssl/ssl3con.c 533
nss/fuzz/targets/lib/tls/common.cc 10
nss/fuzz/targets/lib/tls/server_config.cc 30
nss/lib/ssl/sslauth.c 9
nss/lib/pk11wrap/pk11mech.c 6
nss/lib/ssl/ssl3gthr.c 32
nss/lib/ssl/sslnonce.c 44
nss/lib/ssl/ssl3ext.c 55
nss/lib/ssl/ssl3exthandle.c 23
nss/lib/ssl/tls13con.c 327
nss/lib/ssl/tls13ech.c 113
nss/lib/ssl/tls13psk.c 15
nss/lib/pk11wrap/pk11hpke.c 65
nss/lib/pk11wrap/pk11cxt.c 53
nss/lib/ssl/ssldef.c 9
nspr/prmd/windows/w32poll.c 6
nspr/prmd/unix/aix.c 4
nss/lib/ssl/sslmutex.c 11
nss/lib/ssl/unix_err.c 1
nss/lib/ssl/dtlscon.c 83
nss/lib/ssl/sslspec.c 19
nss/lib/ssl/dtls13con.c 51
nss/lib/ssl/sslprimitive.c 11
nss/lib/ssl/sslerr.c 2
nss/lib/ssl/tls13hkdf.c 27
nss/lib/pk11wrap/pk11kea.c 20
nss/lib/util/secasn1e.c 38
nss/lib/ssl/sslgrp.c 8
nss/lib/cryptohi/sechash.c 11
nss/lib/util/nsshash.c 1
nss/lib/cryptohi/secsign.c 40
nss/lib/cryptohi/secvfy.c 69
nss/lib/util/secdig.c 12
nss/lib/util/derenc.c 7
nss/lib/cryptohi/dsautil.c 18
nss/lib/smime/smimeutil.c 4
nss/lib/ssl/tls13exthandle.c 15
nss/lib/ssl/tls13hashstate.c 33
nss/lib/ssl/selfencrypt.c 7
nss/lib/ssl/tls13replay.c 15
nss/lib/ssl/sslbloom.c 6
nss/lib/softoken/kem.c 22
nss/lib/softoken/pkcs11u.c 58
nss/lib/softoken/pkcs11.c 61
nss/lib/freebl/kyber.c 16
nss/lib/freebl/verified/libcrux_mlkem768_portable.c 9
nss/lib/softoken/sftkdb.c 27
nss/lib/softoken/sftkpwd.c 25
nss/lib/freebl/rawhash.c 1
nss/lib/softoken/lowpbe.c 56
nss/lib/smime/cmssiginfo.c 13
nss/lib/certdb/secname.c 27
nss/cmd/modutil/install.c 6
nss/lib/dbmhash.c 13
nss/lib/dbmhash_buf.c 4
nss/lib/dbmh_page.c 19
nss/lib/dbmmktemp.c 6
nss/lib/freebl/tlsprfalg.c 11
nss/lib/freebl/alghmac.c 12
nss/lib/freebl/ecdecode.c 9
nss/lib/freebl/ec.c 5
nss/lib/freebl/rsa.c 41
nss/lib/freebl/mpi/mpi.c 99
nss/lib/freebl/mpi/mpi_hp.c 7
nss/lib/freebl/mpi/mplogic.c 10
nss/lib/freebl/mpi/mp_comba.c 9
nss/lib/freebl/mpi/mpprime.c 21
nss/lib/freebl/mpi/mpmontg.c 56
nss/lib/freebl/mpi/mpcpucache.c 10
nss/lib/freebl/mpi/montmulf.c 8
nss/lib/freebl/secmpi.c 1
nss/lib/util/dersubr.c 4
nss/lib/freebl/ecl/ecp_secp521r1.c 4
nss/lib/freebl/verified/Hacl_P521.c 22
nss/lib/freebl/verified/Hacl_P384.c 33
nss/lib/freebl/verified/Hacl_Ed25519.c 24
nss/lib/freebl/verified/internal/Hacl_Bignum25519_51.h 6
nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128_Verified.h 8
nss/lib/freebl/verified/Hacl_Curve25519_64.c 7
nss/lib/freebl/verified/internal/Hacl_Bignum_Base.h 5
nss/lib/freebl/verified/Hacl_Curve25519_51.c 5
nss/cmd/crlutil/crlutil.c 26
nss/lib/certdb/crl.c 95
nss/lib/pk11wrap/pk11nobj.c 39
nss/cmd/lowhashtest/lowhashtest.c 1
nss/lib/certdb/alg1485.c 30
nss/lib/util/utf8.c 2
nss/lib/certhigh/certvfy.c 26
nss/lib/util/sectime.c 4
nss/lib/util/dertime.c 11
nss/lib/util/secasn1d.c 1
nss/lib/util/pkcs1sig.c 7
nss/lib/dev/ckhelper.c 23
nss/lib/certdb/certv3.c 5
nss/lib/certdb/certxutl.c 15
nss/cmd/lib/secutil.c 9
nss/cmd/lib/basicutil.c 10
nss/lib/util/nssb64d.c 26
nss/lib/freebl/pqg.c 68
nss/lib/freebl/sha_fast.c 5
nss/lib/freebl/loader.c 1
nss/lib/freebl/lowhash_vector.c 10
nss/lib/freebl/blname.c 2
nss/lib/freebl/genload.c 19
nspr/prio/prstdio.c 7
nss/cmd/ocspresp/ocspresp.c 4
nss/lib/certhigh/ocspsig.c 23
nss/lib/certhigh/ocsp.c 10
nspr/prmisc/praton.c 4
nspr/prio/pripv6.c 1
nss/lib/ssl/ssltrace.c 3

Fuzz engine guidance

This sections provides heuristics that can be used as input to a fuzz engine when running a given fuzz target. The current focus is on providing input that is usable by libFuzzer.

nss/fuzz/targets/pkcs8.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


nss/fuzz/targets/quickder.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


nss/fuzz/targets/certDN.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


nss/fuzz/targets/smime.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


nss/fuzz/targets/asn1.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


nss/fuzz/targets/pkcs7.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


nss/fuzz/targets/pkcs12.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


nss/fuzz/targets/tls_client.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mp_read_unsigned_octets', 'TLS_P_hash', 'sftk_handleDataObject', 'sftk_handleKeyObject', 'pk11_PubDeriveECKeyWithKDF', 'mp_exptmod_safe_i', 'tls13_FindCompressionAlgAndEncodeCertificate', 'ssl3_HandleServerHello', 'SHA256_DestroyContext', 'PL_HashTableDestroy']

nss/fuzz/targets/tls_server.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mp_read_unsigned_octets', 'TLS_P_hash', 'sftk_handleDataObject', 'sftk_handleKeyObject', 'pk11_PubDeriveECKeyWithKDF', 'mp_exptmod_safe_i', 'tls13_FindCompressionAlgAndEncodeCertificate', 'ssl3_HandleServerHello', 'PL_HashTableDestroy', 'SHA256_DestroyContext']

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
PL_HashTableEnumerateEntries 32 15 46.87% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'pkcs12']
_PR_Getfd 52 25 48.07% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'certDN', 'pkcs12', 'asn1', 'smime', 'quickder']
_PR_InitLog 63 6 9.523% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'certDN', 'pkcs12', 'asn1', 'smime', 'quickder']
_PR_SetLogModuleLevel 31 5 16.12% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'certDN', 'pkcs12', 'asn1', 'smime', 'quickder']
dosprintf 295 92 31.18% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'certDN', 'pkcs12', 'asn1', 'smime', 'quickder']
BuildArgArray 215 26 12.09% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'certDN', 'pkcs12', 'asn1', 'smime', 'quickder']
fill_n 79 26 32.91% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'certDN', 'pkcs12', 'asn1', 'smime', 'quickder']
pr_inet_aton 83 12 14.45% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7']
StringToV6Addr 117 18 15.38% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7']
PR_NormalizeTime 78 32 41.02% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'certDN', 'pkcs12', 'asn1', 'smime', 'quickder']
ApplySecOffset 58 7 12.06% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'certDN', 'pkcs12', 'asn1', 'smime', 'quickder']
PR_NewMonitor 41 21 51.21% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'certDN', 'pkcs12', 'asn1', 'smime', 'quickder']
PR_NewRWLock 48 22 45.83% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
nssPointerTracker_add 31 14 45.16% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'pkcs12']
nssUTF8_Create 49 15 30.61% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', 'pkcs7']
InitCRLCache 51 21 41.17% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
seckey_GetKeyType 48 9 18.75% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', 'pkcs7']
SECKEY_ECParamsToKeySize 100 15 15.0% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'pkcs12']
SECKEY_ECParamsToBasePointOrderLen 118 11 9.322% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'pkcs12']
SECKEY_CopyPublicKey 96 27 28.12% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', 'pkcs7']
seckey_UpdateCertPQGChain 76 29 38.15% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12']
seckey_ExtractPublicKey 118 49 41.52% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', 'pkcs7']
vfy_VerifyDigest 37 17 45.94% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12']
nssSlot_IsTokenPresent 121 12 9.917% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'pkcs12']
nssToken_FindObjectsByTemplate 43 20 46.51%
find_objects 106 45 42.45% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
Camellia_CreateContext 34 16 47.05% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ec_secp384r1_verify_digest 47 25 53.19% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
GCM_CreateContext 52 25 48.07% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
rijndael_invkey_expansion 38 19 50.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
rsa_FormatBlock 31 12 38.70% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSS_RegisterShutdown 48 20 41.66% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
nss_Init 152 63 41.44% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSS_OptionGet 45 22 48.88% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', 'pkcs7']
PK11_ImportPublicKey 230 68 29.56% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', 'pkcs7']
PK11_ExtractPublicKey 242 61 25.20% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12']
PK11_MakePrivKey 63 21 33.33% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'pkcs12', '/src/nss/fuzz/targets/tls_server.cc']
PK11_GenerateKeyPairWithOpFlags 444 237 53.37% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12']
pk11_get_Decoded_ECPoint 44 20 45.45% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12']
pk11_get_EC_PointLenInBytes 99 19 19.19% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12']
PK11_DigestOp 48 23 47.91% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'pkcs12']
pk11_Finalize 70 20 28.57% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'pkcs12']
PK11_DigestFinal 47 22 46.80% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'pkcs12']
pk11_context_init 90 43 47.77% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'pkcs12']
PK11_MapError 76 12 15.78% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'pkcs12', 'smime']
PK11_HPKE_SetupS 36 12 33.33% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
secmod_ModuleInit 79 21 26.58% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
secmod_DetermineModuleFunctionList 86 35 40.69% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_GetKeyType 224 91 40.62% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12']
PK11_GetKeyGenWithSize 220 50 22.72% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12']
pk11_ParamFromIVWithLen 139 26 18.70% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12']
PK11_GetAttributes 56 30 53.57% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'pkcs12', '/src/nss/fuzz/targets/tls_server.cc']
PK11_GetObjectHandle 36 13 36.11% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SECMOD_LoadModule 123 65 52.84% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
secmod_parseCryptoPolicy 62 6 9.677% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_SymKeysToSameSlot 32 17 53.12% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
pk11_PubDeriveECKeyWithKDF 172 93 54.06% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_InitToken 142 57 40.14% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'pkcs12']
PK11_TokenExists 34 16 47.05% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
pk11_ReadProfileList 47 25 53.19% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'pkcs12']
pk11_IsPresentCertLoad 54 8 14.81% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'pkcs12']
STAN_GetNSSCertificate 74 11 14.86%
fill_CERTCertificateFields 115 32 27.82% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
nssPKIObject_Create 41 20 48.78%
nssCertificateStore_Create 50 20 40.0%
nssTrustDomain_InitializeCache 43 22 51.16% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_GetPubKey 128 59 46.09% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SFTK_SlotReInit 59 25 42.37% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
nsc_CommonInitialize 78 35 44.87% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_GetTokenInfo 72 39 54.16% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_SetAttributeValue 73 39 53.42% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_emailhack 69 24 34.78% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_handlePublicKeyObject 135 61 45.18% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_handlePrivateKeyObject 181 93 51.38% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_RegisterSlot 42 23 54.76% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_getParameters 48 17 35.41% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_CryptInit 566 163 28.79% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_Encrypt 68 30 44.11% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_SignInit 364 108 29.67% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_VerifyInit 212 69 32.54% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_GenerateKey 232 105 45.25% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_GenerateKeyPair 567 186 32.80% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_WrapKey 101 40 39.60% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_DeriveKey 1338 447 33.40% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_InitCBCMac 144 18 12.5% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_MACUpdate 50 17 34.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
nsc_SetupBulkKeyGen 72 22 30.55% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_MultipleAttribute2SecItem 70 16 22.85% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_modifyType 63 26 41.26% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_AttributeToFlags 50 24 48.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_MAC_InitRaw 59 31 52.54% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_SendApplicationData 75 38 50.66% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_SendAlertForCertError 39 15 38.46% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_InitHandshakeHashes 83 39 46.98% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_AppendHandshakeHeaderAndStashSeqNum 40 13 32.5% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_ComputeHandshakeHashes 171 58 33.91% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_CreateClientHelloPreamble 90 40 44.44% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_SendClientHello 296 129 43.58% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_BeginHandleCertificateRequest 38 15 39.47% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_RecordKeyLog 37 9 24.32% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_CacheWrappedSecret 64 32 50.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_ApplyNSSPolicy 34 9 26.47% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_KEAEnabled 45 24 53.33% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_SignatureSchemeFromPssSpki 38 19 50.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_ClientAuthCallbackOutcome 48 20 41.66% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_HandleServerHelloPart2 118 52 44.06% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_GenerateRSAPMS 44 21 47.72% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_SendDHClientKeyExchange 87 44 50.57% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_HandleParsedExtensions 95 51 53.68% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_EmplaceExtension 37 17 45.94% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_HandleServerNameXtn 56 8 14.28% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_LookupSID 35 10 28.57% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SSL_ForceHandshake 43 20 46.51% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_SecureRecv 52 22 42.30% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_SecureSend 101 34 33.66% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SSL_OptionSet 210 73 34.76% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_GetEffectiveVersionPolicy 32 15 46.87% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_SetDefaultsFromEnvironmentCallOnce 80 33 41.25% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_SetupClientHello 79 23 29.11% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SSLExp_SetCertificateCompressionAlgorithm 31 15 48.38% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ClientAllow0Rtt 33 4 12.12% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SSLExp_SetClientEchConfigs 32 15 46.87% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_MaybeGreaseEch 124 22 17.74% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_DecodeEchConfigContents 141 72 51.06% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ClientSendKeyShareXtn 40 7 17.5% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ClientSendPreSharedKeyXtn 71 11 15.49% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ClientSendSupportedVersionsXtn 49 7 14.28% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ClientSendDelegatedCredentialsXtn 40 5 12.5% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
DER_SetUInteger 33 18 54.54% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSSBase64_DecodeBuffer_Util 40 17 42.5%
HASH_GetHashTypeByOidTag_Util 42 21 50.0%
sec_asn1e_write_header 103 44 42.71% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sec_asn1e_contents_length 175 80 45.71% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sec_asn1e_init_state_based_on_template 120 64 53.33% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sec_asn1e_allocate_item 34 15 44.11% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SECITEM_AllocArray 56 20 35.71% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sec_port_ucs2_utf8_conversion_function 104 57 54.80% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
nssutil_ReadSecmodDB 186 46 24.73% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSSUTIL_ArgDecodeNumber 38 20 52.63% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
_NSSUTIL_EvaluateConfigDir 52 22 42.30% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
_MD_unix_map_default_error 202 9 4.455% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
CERT_GetSSLCACerts 41 19 46.34% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SECKEY_PrivateKeyStrengthInBits 52 24 46.15% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc']
SEC_GetSignatureAlgorithmOidTag 73 40 54.79% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sec_GetEncAlgFromSigAlg 40 20 50.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', 'pkcs7']
ChaCha20Poly1305_Encrypt 44 15 34.09% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ChaCha20Poly1305_Decrypt 51 22 43.13% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SEED_cbc_encrypt 67 20 29.85% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ec_SignDigestWithSeed 32 15 46.87% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
gcmHash_Update 38 18 47.36% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
gcm_InitCounter 62 31 50.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
gcm_GenerateIV 81 41 50.61% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
GCM_EncryptAEAD 55 29 52.72% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
GCM_DecryptAEAD 56 30 53.57% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
libcrux_sha3_generic_keccak_keccak_06 61 20 32.78% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
libcrux_sha3_generic_keccak_keccak_060 61 29 47.54% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
libcrux_sha3_generic_keccak_keccak_061 61 20 32.78% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_GetPrivateModulusLen 33 16 48.48% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc']
PK11_CipherOp 78 25 32.05% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_AEADRawOp 60 30 50.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
pk11_GenerateIV 84 43 51.19% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_SignatureLen 46 25 54.34% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc']
PK11_ImportPrivateKeyInfoAndReturnKey 112 47 41.96% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'pkcs12', '/src/nss/fuzz/targets/tls_server.cc']
PK11_PubDerive 166 46 27.71% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
pk11_HandUnwrap 69 25 36.23% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12']
nssPKIObjectCollection_Traverse 36 6 16.66% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_CopyObject 63 31 49.20% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_EncryptUpdate 62 28 45.16% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_DecryptUpdate 49 20 40.81% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_Decrypt 53 27 50.94% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_PairwiseConsistencyCheck 305 63 20.65% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_VerifyDH_Prime 87 34 39.08% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_MAC_End 42 20 47.61% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
dtls13_HandleOutOfEpochRecord 44 21 47.72% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_MacBuffer 32 17 53.12% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_MACEncryptRecord 160 70 43.75% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_ServerCallSNICallback 111 14 12.61% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_SendCertificateStatus 34 16 47.05% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_SendDHServerKeyExchange 102 23 22.54% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_HandleClientHelloPart2 205 82 40.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_ServerHandleAppProtoXtn 32 16 50.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_ServerHandleUseSRTPXtn 50 11 22.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SSL_ConfigServerCert 39 21 53.84% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_MakeKeyPairForCert 45 23 51.11% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_PopulateDelegatedCredential 44 9 20.45% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ServerSessionIDLookup 69 21 30.43% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleKeyShare 79 40 50.63% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleClientHelloPart2 248 121 48.79% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ConstructHelloRetryRequest 38 20 52.63% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_MaybeSendHelloRetry 48 22 45.83% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_NegotiateAuthentication 31 12 38.70% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_CanNegotiateZeroRtt 40 9 22.5% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_SendCertificateRequest 65 26 40.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleCertificateRequest 110 16 14.54% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_SendEncryptedServerSequence 54 29 53.70% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleCertificateDecode 107 32 29.90% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleCertificate 121 65 53.71% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleEncryptedExtensions 72 13 18.05% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleCertificateVerify 112 19 16.96% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ServerHandleFinished 81 42 51.85% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleNewSessionTicket 113 19 16.81% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleEndOfEarlyData 32 8 25.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_CopyEchConfigs 44 9 20.45% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_MaybeSetDelegatedCredential 37 15 40.54% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
contents_length 91 41 45.05% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
der_encode 122 51 41.80% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
DER_StoreHeader 38 15 39.47% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc', 'certDN']
SECOID_SetAlgorithmID_Util 34 16 47.05%
SEC_ASN1DecoderUpdate_Util 148 70 47.29%
sec_asn1d_prepare_for_contents 278 108 38.84% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sec_asn1d_parse_leaf 60 27 45.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sec_asn1d_next_in_sequence 93 45 48.38% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_HPKE_ImportContext 102 24 23.52% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_SendKeyUpdate 49 25 51.02% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
/src/nss/lib/pki/cryptocontext.c ['pkcs12'] []
/src/nss/lib/libpkix/pkix/results/pkix_verifynode.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/certdb/xbsconst.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/freebl/ecl/curve25519_64.c [] []
/src/nss/lib/smime/smimeutil.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/freebl/rijndael.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest_pred_impl.h [] []
/src/nspr/lib/libc/src/plerror.c [] []
/src/nss/lib/pk11wrap/pk11sdr.c [] []
/src/nss/cmd/ocspclnt/ocspclnt.c [] []
/src/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/libpkix/pkix/top/pkix_build.c ['pkcs7', 'pkcs12'] []
/src/nss/gtests/nss_bogo_shim/nss_bogo_shim.cc [] []
/src/nss/lib/util/nssrwlk.c ['pkcs8', 'certDN', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/cmd/pk11gcmtest/pk11gcmtest.c [] []
/src/nss/gtests/google_test/gtest/test/production.h [] []
/src/nss/cmd/dbtest/dbtest.c [] []
/src/nspr/pr/src/threads/prmon.c [] []
/src/nspr/pr/tests/thruput.c [] []
/src/nspr/pr/src/md/prosdep.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/freebl/alghmac.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/src/malloc/prmem.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/libpkix/pkix/params/test_resourcelimits.c [] []
/src/nss/lib/freebl/loader.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/libpkix/sample_apps/dumpcrl.c [] []
/src/nss/cmd/certutil/certutil.c [] []
/src/nss/gtests/ssl_gtest/tls_protect.cc [] []
/src/nss/lib/zlib/gzwrite.c [] []
/src/nss/lib/ssl/authcert.c [] []
/src/nss/lib/zlib/adler32.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/freebl/verified/Hacl_P521.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/rsapoptst/rsapoptst.c [] []
/src/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc [] []
/src/nss/lib/ssl/sslerr.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc [] []
/src/nss/lib/libpkix/pkix/checker/pkix_policychecker.c ['pkcs7', 'pkcs12'] []
/src/nss/gtests/ssl_gtest/tls_connect.h [] []
/src/nspr/pr/src/md/unix/darwin.c [] []
/src/nss/lib/pk11wrap/pk11auth.c ['pkcs8', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/tests/io_timeoutk.c [] []
/src/nspr/pr/include/prwin.h [] []
/src/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c [] []
/src/nss/lib/freebl/deprecated/seed.h [] []
/src/nss/cmd/pk11ectest/pk11ectest.c [] []
/src/nss/lib/ckfw/session.c [] []
/src/nss/lib/freebl/unix_urandom.c [] []
/src/nss/cmd/signtool/list.c [] []
/src/nss/gtests/ssl_gtest/tls_agent.cc [] []
/src/nss/cmd/httpserv/httpserv.c [] []
/src/nss/lib/pkcs12/p12tmpl.c [] []
/src/nspr/lib/libc/src/strchr.c [] []
/src/nspr/pr/src/io/prsocket.c [] []
/src/nspr/pr/tests/libfilename.c [] []
/src/nss/lib/smime/cmsencode.c [] []
/src/nss/lib/freebl/mpi/mpprime.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/pk11wrap/secmodi.h [] []
/src/nss/lib/softoken/legacydb/lgdb.h [] []
/src/nss/lib/ssl/preenc.h [] []
/src/nspr/pr/src/pthreads/ptthread.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c [] []
/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.c [] []
/src/nss/lib/util/quickder.c ['pkcs8', 'quickder', 'certDN', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/zlib/trees.c [] []
/src/nss/lib/sysinit/nsssysinit.c [] []
/src/nss/nss-tool/common/tool.h [] []
/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp [] []
/src/nss/lib/dev/devutil.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/pk11wrap/pk11util.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/include/prcountr.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/mozpkix/lib/pkixder.cpp [] []
/src/nspr/pr/src/io/prio.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc [] []
/src/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc [] []
/src/nss/lib/softoken/lowkey.c [] []
/src/nss/lib/util/pkcs11n.h [] []
/src/nss/nss-tool/digest/digesttool.cc [] []
/src/nss/lib/softoken/pkcs11i.h [] []
/src/nss/lib/dbm/src/db.c [] []
/src/nss/cmd/signtool/certgen.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/base/list.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/src/md/unix/unix_errors.c [] []
/src/nss/lib/pki/certificate.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/tests/xnotify.c [] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c [] []
/src/nss/gtests/pk11_gtest/pk11_keygen.cc [] []
/src/nspr/pr/src/cplus/rccv.cpp [] []
/src/nspr/pr/src/md/unix/uxpoll.c [] []
/src/nss/lib/freebl/verified/libcrux_core.c [] []
/src/nss/lib/freebl/verified/Hacl_P256.c [] []
/src/nss/lib/freebl/aes-x86.c [] []
/src/nspr/pr/src/misc/prtime.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/google_test/gtest/test/gtest_premature_exit_test.cc [] []
/src/nss/lib/freebl/intel-gcm-wrap.c [] []
/src/nss/lib/ckfw/dbm/object.c [] []
/src/nss/cpputil/nss_scoped_ptrs.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c ['pkcs7', 'pkcs12'] []
/src/nss/gtests/google_test/gtest/src/gtest-printers.cc [] []
/src/nss/lib/freebl/ldvector.c [] []
/src/nss/lib/ckfw/builtins/bfind.c [] []
/src/nss/gtests/ssl_gtest/ssl_resumption_unittest.cc [] []
/src/nspr/pr/tests/monref.c [] []
/src/nspr/pr/tests/tmoacc.c [] []
/src/nspr/pr/src/cplus/rcfileio.h [] []
/src/nss/lib/ssl/ssl3con.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/zlib/gzlib.c [] []
/src/nss/lib/pkcs7/p7encode.c [] []
/src/nss/lib/pkcs7/p7decode.c ['pkcs12'] []
/src/nss/cmd/sdbthreadtst/sdbthreadtst.c [] []
/src/nss/lib/base/nssbase.h [] []
/src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c [] []
/src/nss/lib/pk11wrap/secmodt.h [] []
/src/nss/lib/mozpkix/lib/pkixcheck.cpp [] []
/src/nss/lib/crmf/respcli.c [] []
/src/nspr/pr/tests/accept.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-filepath-test.cc [] []
/src/nspr/pr/src/cplus/rcthread.h [] []
/src/nspr/pr/src/cplus/tests/ranfile.cpp [] []
/src/nss/gtests/pk11_gtest/pk11_keygen.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c ['pkcs7', 'pkcs12'] []
/src/nss/gtests/google_test/gtest/test/googletest-printers-test.cc [] []
/src/nss/gtests/ssl_gtest/ssl_option_unittest.cc [] []
/src/nss/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc [] []
/src/nss/lib/crmf/respcmn.c [] []
/src/nspr/pr/src/pthreads/ptio.c [] []
/src/nss/lib/pk11wrap/pk11obj.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/base/hash.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/tests/sem.c [] []
/src/nspr/pr/include/md/_winnt.h [] []
/src/nss/lib/freebl/ecl/ecp_secp256r1.c [] []
/src/nss/lib/certdb/certdb.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/smime/cmssigdata.c ['smime'] []
/src/nss/gtests/pk11_gtest/pk11_signature_test.h [] []
/src/nss/lib/pk11wrap/pk11cxt.c ['pkcs8', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/src/md/windows/ntio.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/freebl/rawhash.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/pk11wrap/pk11load.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc [] []
/src/nss/lib/freebl/gcm.c [] []
/src/nss/lib/smime/smimesym.c [] []
/src/nss/cmd/fbectest/fbectest.c [] []
/src/nss/lib/util/nssb64e.c [] []
/src/nss/cmd/libpkix/perf/libpkix_buildthreads.c [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c [] []
/src/nss/lib/mozpkix/include/pkix/pkixutil.h [] []
/src/nspr/pr/src/threads/prdump.c [] []
/src/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c [] []
/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_msvc.h [] []
/src/nss/gtests/ssl_gtest/ssl_version_unittest.cc [] []
/src/nss/cmd/lib/secutil.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/smime/cmsasn1.c [] []
/src/nss/lib/ckfw/find.c [] []
/src/nss/fuzz/targets/smime.cc ['smime'] []
/src/nss/gtests/freebl_gtest/mpi_unittest.cc [] []
/src/nss/lib/certhigh/certhigh.c ['smime', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/tests/prpoll.c [] []
/src/nss/lib/ssl/sslspec.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/tests/ranfile.c [] []
/src/nss/gtests/ssl_gtest/ssl_ecdh_unittest.cc [] []
/src/nspr/pr/src/md/unix/uxrng.c [] []
/src/nss/lib/pk11wrap/pk11merge.c [] []
/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.c [] []
/src/nss/gtests/google_test/gtest/samples/sample4.cc [] []
/src/nss/gtests/google_test/gtest/samples/sample9_unittest.cc [] []
/src/nss/lib/certdb/genname.c ['pkcs7', 'pkcs12'] []
/src/nss/gtests/pk11_gtest/pk11_curve25519_unittest.cc [] []
/src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp [] []
/src/nspr/pr/tests/udpsrv.c [] []
/src/nspr/lib/libc/src/strdup.c ['pkcs7', 'pkcs12'] []
/src/nspr/pr/include/prtpool.h [] []
/src/nss/lib/pk11wrap/pk11pbe.c ['pkcs12'] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c ['pkcs7', 'pkcs12'] []
/src/nss/cpputil/databuffer.h [] []
/src/nss/lib/util/sectime.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nspr/pr/tests/sel_spd.c [] []
/src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp [] []
/src/nspr/pr/tests/lock.c [] []
/src/nss/lib/freebl/secmpi.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/freebl/verified/karamel/include/krml/internal/compat.h [] []
/src/nss/lib/ssl/sslreveal.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/fuzz/targets/pkcs8.cc ['pkcs8'] []
/src/nspr/pr/tests/stack.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_test_macro_stack_footprint_test.cc [] []
/src/nss/lib/crmf/encutil.c [] []
/src/nspr/pr/include/private/pprmwait.h [] []
/src/nss/gtests/google_test/gtest/test/googletest-global-environment-unittest_.cc [] []
/src/nss/lib/pk11wrap/pk11pk12.c ['pkcs8', 'pkcs12'] []
/src/nss/lib/jar/jarver.c [] []
/src/nspr/pr/tests/cvar2.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest-printers.h [] []
/src/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc [] []
/src/nss/cmd/libpkix/testutil/testutil_nss.c [] []
/src/nss/lib/crmf/asn1cmn.c [] []
/src/nss/lib/ssl/ssl3gthr.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/pkcs7/secmime.c [] []
/src/nspr/pr/tests/inrval.c [] []
/src/nss/lib/freebl/md2.c [] []
/src/nspr/pr/tests/intrio.c [] []
/src/nss/gtests/mozpkix_gtest/pkixbuild_tests.cpp [] []
/src/nss/lib/libpkix/pkix/certsel/pkix_certselector.c ['pkcs7', 'pkcs12'] []
/src/nss/cmd/tstclnt/tstclnt.c [] []
/src/nss/lib/freebl/ec.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/mozpkix/lib/pkixc.cpp [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest.h [] []
/src/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c [] []
/src/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c ['pkcs7', 'pkcs12'] []
/src/nspr/pr/tests/nameshm1.c [] []
/src/nss/lib/util/nssilock.h [] []
/src/nss/lib/freebl/mpi/mpi.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/google_test/gtest/test/googletest-list-tests-unittest_.cc [] []
/src/nspr/pr/tests/tpd.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c ['pkcs7', 'pkcs12'] []
/src/nspr/pr/tests/affinity.c [] []
/src/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc [] []
/src/nspr/pr/include/md/_win95.h [] []
/src/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c [] []
/src/nspr/lib/libc/src/strpbrk.c ['pkcs8', 'certDN', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nspr/lib/tests/base64t.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c ['pkcs7', 'pkcs12'] []
/src/nss/fuzz/targets/tls_server.cc ['nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_server.cc']
/src/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c ['pkcs7', 'pkcs12'] []
/src/nspr/tools/httpget.c [] []
/src/nss/cmd/mpitests/mpi-test.c [] []
/src/nss/lib/dbm/include/hash.h [] []
/src/nss/gtests/cryptohi_gtest/cryptohi_unittest.cc [] []
/src/nss/lib/freebl/blapit.h [] []
/src/nss/nss-tool/db/dbtool.cc [] []
/src/nss/gtests/freebl_gtest/ghash_unittest.cc [] []
/src/nss/cmd/makepqg/makepqg.c [] []
/src/nss/lib/freebl/rijndael_tables.c [] []
/src/nss/fuzz/targets/lib/tls/socket.h [] []
/src/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc [] []
/src/nss/lib/freebl/rijndael.h [] []
/src/nss/lib/util/secasn1u.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c [] []
/src/nss/lib/freebl/verified/curve25519-inline.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c [] []
/src/nss/gtests/ssl_gtest/tls_connect.cc [] []
/src/nss/gtests/google_test/gtest/samples/sample2.h [] []
/src/nss/lib/mozpkix/test-lib/pkixtestalg.cpp [] []
/src/nss/lib/ssl/sslprimitive.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp [] []
/src/nss/lib/freebl/arcfour.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c [] []
/src/nss/cmd/libpkix/pkix/params/test_procparams.c [] []
/src/nss/lib/certdb/alg1485.c ['certDN', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/lib/ds/plarena.h [] []
/src/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc [] []
/src/nspr/pr/tests/logger.c [] []
/src/nss/lib/dbm/src/h_log2.c [] []
/src/nspr/pr/tests/cleanup.c [] []
/src/nss/fuzz/targets/lib/tls/socket.cc [] []
/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_gcc64.h [] []
/src/nss/lib/jar/jar-ds.h [] []
/src/nss/lib/pkcs12/p12exp.c [] []
/src/nss/lib/softoken/softoken.h [] []
/src/nss/gtests/freebl_gtest/ed25519_unittest.cc [] []
/src/nss/cmd/shlibsign/shlibsign.c [] []
/src/nss/cmd/symkeyutil/symkeyutil.c [] []
/src/nss/lib/crmf/crmfi.h [] []
/src/nss/gtests/google_test/gtest/src/gtest-port.cc [] []
/src/nss/lib/util/portreg.c ['pkcs7'] []
/src/nss/lib/certdb/crl.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/google_test/gtest/test/gtest_assert_by_exception_test.cc [] []
/src/nss/cmd/lib/ffs.c [] []
/src/nspr/lib/tests/string.c [] []
/src/nspr/pr/src/misc/prrng.c [] []
/src/nss/fuzz/targets/lib/tls/client_config.h [] []
/src/nss/lib/freebl/mpi/mpi-priv.h [] []
/src/nss/lib/ckfw/instance.c [] []
/src/nspr/pr/include/md/_nspr_pthread.h [] []
/src/nss/lib/dbm/src/h_bigkey.c [] []
/src/nspr/pr/src/md/windows/w32shm.c [] []
/src/nss/lib/smime/cmsattr.c [] []
/src/nss/cmd/signver/signver.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_environment_test.cc [] []
/src/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc [] []
/src/nspr/pr/include/prolock.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c ['pkcs7', 'pkcs12'] []
/src/nspr/pr/tests/cltsrv.c [] []
/src/nss/gtests/ssl_gtest/tls_psk_unittest.cc [] []
/src/nss/cmd/libpkix/pkix_pl/system/stress_test.c [] []
/src/nss/lib/freebl/Hacl_Hash_SHA2_shim.h [] []
/src/nss/gtests/mozpkix_gtest/pkixder_input_tests.cpp [] []
/src/nspr/pr/tests/multiwait.c [] []
/src/nss/gtests/ssl_gtest/ssl_custext_unittest.cc [] []
/src/nss/lib/smime/cmspubkey.c [] []
/src/nss/lib/zlib/crc32.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/mozpkix/lib/pkixnss.cpp [] []
/src/nss/lib/libpkix/pkix/top/pkix_validate.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/smime/cmsreclist.c [] []
/src/nss/lib/mozpkix/test-lib/pkixtestutil.cpp [] []
/src/nss/lib/freebl/crypto_primitives.c [] []
/src/nss/gtests/ssl_gtest/test_io.cc [] []
/src/nspr/pr/tests/switch.c [] []
/src/nspr/pr/src/io/prmwait.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/ssl_gtest/tls_mlkem_unittest.cc [] []
/src/nss/lib/pk11wrap/pk11pqg.c [] []
/src/nss/lib/softoken/sftkdbti.h [] []
/src/nss/lib/freebl/sha1-armv8.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port.h [] []
/src/nspr/pr/src/io/prfile.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nspr/pr/src/cplus/rcthread.cpp [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c ['pkcs7', 'pkcs12'] []
/src/nss/gtests/ssl_gtest/ssl_certificate_compression_unittest.cc [] []
/src/nss/lib/softoken/tlsprf.c [] []
/src/nss/lib/libpkix/pkix/store/pkix_store.c ['pkcs7', 'pkcs12'] []
/src/nspr/pr/include/md/_unixos.h [] []
/src/nss/cmd/vfyserv/vfyserv.c [] []
/src/nss/lib/cryptohi/secvfy.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/include/md/_freebsd.h [] []
/src/nspr/pr/tests/sendzlf.c [] []
/src/nss/lib/util/utilmod.c [] []
/src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h [] []
/src/nss/lib/crmf/cmmfasn1.c [] []
/src/nspr/pr/tests/nblayer.c [] []
/src/nss/lib/mozpkix/lib/pkixocsp.cpp [] []
/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.c [] []
/src/nspr/pr/src/md/windows/w95cv.c [] []
/src/nss/lib/ckfw/dbm/slot.c [] []
/src/nss/lib/softoken/lowpbe.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/pk11mode/pk11mode.c [] []
/src/nss/lib/freebl/chacha20poly1305.c [] []
/src/nss/lib/ssl/sslerrstrs.c [] []
/src/nss/lib/util/oidstring.c ['certDN'] []
/src/nss/lib/freebl/ecl/ecp_25519.c [] []
/src/nss/fuzz/targets/lib/tls/mutators.cc [] []
/src/nss/gtests/pk11_gtest/pk11_hkdf_unittest.cc [] []
/src/nspr/pr/src/cplus/tests/thread.cpp [] []
/src/nss/lib/freebl/unix_fips140_3.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nspr/pr/src/cplus/rclock.h [] []
/src/nspr/pr/tests/time.c [] []
/src/nspr/pr/src/cplus/rcascii.h [] []
/src/nss/lib/freebl/des.c [] []
/src/nss/fuzz/targets/lib/tls/common.cc ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/pk11wrap/pk11slot.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/certdb/secname.c ['certDN', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/google_test/gtest/src/gtest-internal-inl.h [] []
/src/nss/lib/freebl/chacha20poly1305-ppc.c [] []
/src/nss/gtests/freebl_gtest/ecl_unittest.cc [] []
/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-death-test-internal.h [] []
/src/nss/gtests/google_test/gtest/test/googletest-output-test_.cc [] []
/src/nss/lib/base/item.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/libpkix/pkix_pl/system/test_string2.c [] []
/src/nss/cpputil/dummy_io.cc ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/certhigh/xcrldist.c [] []
/src/nspr/pr/src/io/prpolevt.c [] []
/src/nspr/pr/src/cplus/rccv.h [] []
/src/nspr/pr/src/cplus/rcfileio.cpp [] []
/src/nss/lib/smime/smimemessage.c [] []
/src/nss/lib/freebl/gcm-x86.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c [] []
/src/nss/cmd/modutil/instsec.c [] []
/src/nss/gtests/google_test/gtest/samples/sample4.h [] []
/src/nss/cmd/modutil/install.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c [] []
/src/nss/lib/dev/devslot.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c ['pkcs7', 'pkcs12'] []
/src/nspr/pr/src/md/windows/w32poll.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/freebl/ecl/ecp_secp521r1.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/ssl/sslexp.h [] []
/src/nss/gtests/pk11_gtest/pk11_import_unittest.cc [] []
/src/nspr/pr/tests/instrumt.c [] []
/src/nss/lib/ssl/sslinit.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_sole_header_test.cc [] []
/src/nss/cmd/lib/moreoids.c [] []
/src/nss/lib/ssl/sslcert.h [] []
/src/nss/cmd/libpkix/pkix/util/test_error.c [] []
/src/nss/fuzz/targets/lib/tls/server_config.h [] []
/src/nss/lib/util/secasn1e.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/freebl/mpi/mplogic.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c [] []
/src/nspr/pr/tests/parent.c [] []
/src/nss/lib/softoken/sftkpars.c [] []
/src/nss/lib/nss/nssinit.c [] []
/src/nss/lib/smime/cmssiginfo.c ['smime', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c [] []
/src/nspr/pr/include/private/pprthred.h [] []
/src/nss/cmd/libpkix/pkix/results/test_buildresult.c [] []
/src/nspr/pr/src/md/unix/linux.c [] []
/src/nss/lib/certhigh/certreq.c [] []
/src/nss/cmd/libpkix/pkix/results/test_valresult.c [] []
/src/nss/lib/freebl/intel-aes.h [] []
/src/nss/lib/pkcs12/p12dec.c [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_oid.c [] []
/src/nss/lib/pk11wrap/pk11nobj.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/freebl/mpi/mpmontg.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/ecperf/ecperf.c [] []
/src/nss/lib/mozpkix/include/pkix/pkixnss.h [] []
/src/nss/lib/util/secport.h [] []
/src/nss/cmd/libpkix/pkix/top/test_ocsp.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c ['pkcs7', 'pkcs12'] []
/src/nspr/pr/tests/perf.c [] []
/src/nss/lib/util/secdig.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nspr/pr/tests/bigfile.c [] []
/src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c [] []
/src/nspr/pr/src/md/windows/ntsec.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/cmd/signver/pk7print.c [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_string.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c [] []
/src/nspr/pr/tests/pollable.c [] []
/src/nss/cmd/crlutil/crlutil.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc [] []
/src/nspr/lib/ds/plarena.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/ssl/sslbloom.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics.h [] []
/src/nss/lib/jar/jar-ds.c [] []
/src/nss/fuzz/targets/quickder.cc ['quickder'] []
/src/nspr/pr/src/md/windows/ntgc.c [] []
/src/nss/gtests/google_test/gtest/src/gtest-matchers.cc [] []
/src/nss/lib/freebl/dsa.c [] []
/src/nss/cmd/lib/secutil.h [] []
/src/nss/lib/pkcs12/p12plcy.c ['pkcs12'] []
/src/nspr/pr/tests/poll_er.c [] []
/src/nss/lib/cryptohi/dsautil.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/util_gtest/util_memcmpzero_unittest.cc [] []
/src/nss/cmd/libpkix/perf/nss_threads.c [] []
/src/nss/gtests/pk11_gtest/json_reader.cc [] []
/src/nss/cmd/modutil/modutil.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/crmf/crmfdec.c [] []
/src/nss/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp [] []
/src/nspr/pr/src/cplus/rcinrval.cpp [] []
/src/nspr/lib/libc/src/strtok.c [] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-param-test-invalid-name2-test_.cc [] []
/src/nss/gtests/google_test/gtest/test/gtest_xml_outfile2_test_.cc [] []
/src/nspr/pr/tests/select2.c [] []
/src/nspr/pr/src/md/windows/w32ipcsem.c [] []
/src/nspr/pr/src/io/prscanf.c [] []
/src/nss/cmd/selfserv/selfserv.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c ['pkcs7', 'pkcs12'] []
/src/nss/cmd/vfyserv/vfyutil.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c ['pkcs7', 'pkcs12'] []
/src/nss/cmd/libpkix/pkix/top/test_validatechain.c [] []
/src/nss/lib/crmf/crmfreq.c [] []
/src/nspr/pr/src/misc/pratom.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c [] []
/src/nspr/pr/src/cplus/rcinrval.h [] []
/src/nspr/pr/src/prvrsion.c [] []
/src/nss/lib/freebl/verified/karamel/include/krml/lowstar_endianness.h [] []
/src/nss/lib/freebl/mpi/mp_comba.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/freebl_gtest/dh_unittest.cc [] []
/src/nss/lib/pk11wrap/pk11mech.c ['pkcs8', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/pk11_gtest/pk11_seed_cbc_unittest.cc [] []
/src/nss/lib/freebl/secmpi.h [] []
/src/nss/lib/certdb/xconst.c ['pkcs7', 'pkcs12'] []
/src/nspr/pr/tests/dll/mysetval.c [] []
/src/nss/gtests/pk11_gtest/pk11_ike_unittest.cc [] []
/src/nss/lib/ssl/cmpcert.c [] []
/src/nspr/pr/src/misc/prinrval.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/ssl/tls13con.h [] []
/src/nspr/pr/src/misc/prthinfo.c [] []
/src/nss/cmd/btoa/btoa.c [] []
/src/nss/gtests/der_gtest/der_quickder_unittest.cc [] []
/src/nss/lib/ckfw/dbm/token.c [] []
/src/nss/lib/freebl/ecl/ecp_secp384r1.c [] []
/src/nss/lib/softoken/fipstokn.c [] []
/src/nss/lib/softoken/legacydb/lgutil.c [] []
/src/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc [] []
/src/nss/gtests/google_test/gtest/test/googletest-listener-test.cc [] []
/src/nss/gtests/mozpkix_gtest/pkixocsp_CreateEncodedOCSPRequest_tests.cpp [] []
/src/nss/lib/ssl/sslencode.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/util/secoid.c ['pkcs8', 'certDN', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/freebl/ppc-gcm-wrap.c [] []
/src/nss/cpputil/tls_parser.h [] []
/src/nspr/pr/include/pratom.h [] []
/src/nss/gtests/pk11_gtest/pk11_module_unittest.cc [] []
/src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c [] []
/src/nspr/lib/prstreams/prstrms.h [] []
/src/nss/lib/dev/ckhelper.h [] []
/src/nss/lib/util/secplcy.c [] []
/src/nss/lib/freebl/shvfy.c [] []
/src/nss/lib/util/pkcs11uri.c ['pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/certdb/certxutl.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/src/misc/prdtoa.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/freebl/unix_rand.c [] []
/src/nspr/pr/tests/randseed.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-string.h [] []
/src/nss/cmd/signtool/zip.c [] []
/src/nss/lib/softoken/legacydb/lgattr.c [] []
/src/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc [] []
/src/nss/lib/ssl/ssl3ext.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/smime/cmsutil.c [] []
/src/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc [] []
/src/nss/gtests/google_test/gtest/test/googletest-throw-on-failure-test_.cc [] []
/src/nss/lib/freebl/verified/Hacl_Poly1305_32.c [] []
/src/nspr/pr/src/md/windows/w95io.c [] []
/src/nss/lib/freebl/verified/Hacl_Curve25519_64.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc [] []
/src/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c ['pkcs7', 'pkcs12'] []
/src/nspr/lib/ds/plhash.c ['pkcs8', 'certDN', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/src/md/windows/ntmisc.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/smime/cmsdigdata.c ['smime'] []
/src/nspr/pr/include/gencfg.c [] []
/src/nspr/pr/src/io/prprf.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/crmf-cgi/crmfcgi.c [] []
/src/nss/gtests/ssl_gtest/ssl_extension_unittest.cc [] []
/src/nss/lib/sqlite/sqlite3.c [] []
/src/nss/cmd/lib/pppolicy.c [] []
/src/nspr/pr/src/misc/pripcsem.c [] []
/src/nss/cmd/libpkix/sample_apps/build_chain.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-setuptestsuite-test_.cc [] []
/src/nss/lib/freebl/crypto_primitives.h [] []
/src/nss/gtests/util_gtest/util_b64_unittest.cc [] []
/src/nss/lib/ssl/sslspec.h [] []
/src/nss/lib/util/pkcs1sig.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/ssl_gtest/nss_policy.h [] []
/src/nss/lib/util/secasn1d.c ['pkcs8', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_struct_endianness.h [] []
/src/nss/lib/freebl/stubs.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/mozpkix/include/pkix/pkixder.h [] []
/src/nss/gtests/google_test/gtest/test/googletest-death-test_ex_test.cc [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c [] []
/src/nss/cmd/pk11importtest/pk11importtest.c [] []
/src/nss/lib/freebl/verified/Hacl_Curve25519_51.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/freebl/mpi/mpvalpha.c [] []
/src/nss/lib/pkcs12/p12creat.c [] []
/src/nspr/pr/src/threads/prtpd.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/freebl/verified/libcrux_mlkem768_portable.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/src/cplus/rcnetdb.h [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest-param-test.h [] []
/src/nss/lib/zlib/compress.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc [] []
/src/nss/lib/util/nssilock.c [] []
/src/nss/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp [] []
/src/nspr/pr/include/private/primpl.h [] []
/src/nss/cmd/ocspresp/ocspresp.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nspr/pr/src/pthreads/ptsynch.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/tests/sigpipe.c [] []
/src/nss/gtests/pk11_gtest/pk11_prf_unittest.cc [] []
/src/nspr/pr/tests/bug1test.c [] []
/src/nss/lib/ckfw/dbm/instance.c [] []
/src/nss/gtests/nss_bogo_shim/config.cc [] []
/src/nss/cmd/p7content/p7content.c [] []
/src/nss/cmd/atob/atob.c [] []
/src/nss/lib/freebl/gcm-ppc.c [] []
/src/nss/lib/libpkix/pkix/util/pkix_logger.c [] []
/src/nspr/pr/include/md/_linux.h [] []
/src/nss/cmd/libpkix/pkix/top/test_policychecker.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c ['pkcs7', 'pkcs12'] []
/src/nss/gtests/google_test/gtest/test/gtest_skip_test.cc [] []
/src/nss/cmd/nssdefaults/nssdefaults.c [] []
/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckKeyUsage_tests.cpp [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c [] []
/src/nss/lib/freebl/ecdecode.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c ['pkcs7', 'pkcs12'] []
/src/nss/cmd/tests/secmodtest.c [] []
/src/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c ['pkcs7', 'pkcs12'] []
/src/nss/cmd/libpkix/pkix/params/test_valparams.c [] []
/src/nss/cmd/p7sign/p7sign.c [] []
/src/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc [] []
/src/nspr/pr/src/memory/prseg.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-param-test-test.cc [] []
/src/nss/lib/freebl/kyber.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/config/libc_r.h [] []
/src/nspr/pr/include/prthread.h [] []
/src/nspr/pr/src/cplus/rcnetdb.cpp [] []
/src/nss/lib/freebl/verified/internal/Hacl_Bignum25519_51.h ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/freebl/hmacct.c [] []
/src/nss/cmd/modutil/installparse.c [] []
/src/nss/lib/freebl/mpi/vis_proto.h [] []
/src/nss/lib/pkcs12/p12e.c [] []
/src/nss/lib/ssl/ssl3ecc.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/tests/short_thread.c [] []
/src/nss/cmd/libpkix/sample_apps/validate_chain.c [] []
/src/nss/lib/cryptohi/sechash.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/p7env/p7env.c [] []
/src/nss/lib/ckfw/wrap.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h [] []
/src/nspr/pr/src/threads/combined/prucv.c [] []
/src/nspr/pr/src/cplus/rcbase.h [] []
/src/nspr/pr/tests/foreign.c [] []
/src/nss/lib/zlib/deflate.h [] []
/src/nss/gtests/ssl_gtest/ssl_gather_unittest.cc [] []
/src/nspr/pr/include/md/_hpux.h [] []
/src/nss/lib/freebl/gcm.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c [] []
/src/nss/lib/crmf/crmfget.c [] []
/src/nss/cpputil/dummy_io_fwd.cc [] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c ['pkcs7', 'pkcs12'] []
/src/nss/gtests/google_test/gtest/test/gtest_pred_impl_unittest.cc [] []
/src/nss/lib/crmf/cmmfrec.c [] []
/src/nspr/pr/src/memory/prshm.c [] []
/src/nss/lib/ssl/prelib.c [] []
/src/nss/lib/jar/jzconf.h [] []
/src/nspr/pr/src/io/prstdio.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nspr/pr/tests/cvar.c [] []
/src/nss/lib/util/secdert.h [] []
/src/nss/lib/softoken/legacydb/pk11db.c [] []
/src/nspr/pr/tests/timetest.c [] []
/src/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest-spi.h [] []
/src/nspr/pr/src/linking/prlink.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/certhigh/crlv2.c ['pkcs7', 'pkcs12'] []
/src/nspr/pr/tests/stdio.c [] []
/src/nss/lib/freebl/verified/karamel/include/krml/internal/debug.h [] []
/src/nspr/pr/tests/env.c [] []
/src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc [] []
/src/nss/lib/freebl/mpi/montmulf.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest_prod.h [] []
/src/nss/lib/mozpkix/include/pkix/pkixtypes.h [] []
/src/nss/gtests/softoken_gtest/softoken_gtest.cc [] []
/src/nss/lib/freebl/verified/libcrux_sha3.h [] []
/src/nss/lib/freebl/des.h [] []
/src/nspr/pr/src/threads/combined/prustack.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/libpkix/pkix/store/test_store.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c ['pkcs7', 'pkcs12'] []
/src/nspr/pr/src/cplus/rctime.cpp [] []
/src/nss/fuzz/targets/pkcs7.cc ['pkcs7'] []
/src/nss/lib/softoken/legacydb/lowkey.c [] []
/src/nss/lib/freebl/rsa.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c [] []
/src/nss/lib/softoken/legacydb/lowcert.c [] []
/src/nspr/pr/tests/timemac.c [] []
/src/nss/lib/pk11wrap/pk11kea.c ['pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/libpkix/pkix/params/pkix_valparams.c [] []
/src/nss/lib/pki/symmkey.c [] []
/src/nss/lib/smime/cmsrecinfo.c ['smime'] []
/src/nss/gtests/ssl_gtest/tls_agent.h [] []
/src/nss/cmd/modutil/install-ds.c [] []
/src/nss/cmd/pk12util/pk12util.c [] []
/src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c ['pkcs7', 'pkcs12'] []
/src/nss/gtests/pk11_gtest/pk11_pbe_unittest.cc [] []
/src/nss/lib/libpkix/pkix/util/pkix_tools.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/mozpkix/lib/pkixtime.cpp [] []
/src/nss/gtests/pk11_gtest/json_reader.h [] []
/src/nss/cpputil/scoped_ptrs_ssl.h [] []
/src/nss/gtests/google_test/gtest/test/gtest_stress_test.cc [] []
/src/nspr/pr/src/misc/prerror.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/nss/nssoptions.c [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_bigint.c [] []
/src/nss/cmd/pk11util/pk11util.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.c [] []
/src/nss/cmd/libpkix/pkix/params/test_trustanchor.c [] []
/src/nss/lib/freebl/dh.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c ['pkcs7', 'pkcs12'] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c [] []
/src/nss/lib/softoken/sftkhmac.c [] []
/src/nss/lib/dev/devm.h [] []
/src/nss/cpputil/cpputil.h [] []
/src/nss/lib/util/utf8.c ['certDN', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/mozpkix/lib/pkixnames.cpp [] []
/src/nss/lib/ssl/tls13subcerts.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/include/md/_solaris.h [] []
/src/nss/lib/util/derdec.c [] []
/src/nspr/pr/tests/anonfm.c [] []
/src/nss/gtests/pk11_gtest/pk11_kem_unittest.cc [] []
/src/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc [] []
/src/nss/lib/pk11wrap/pk11list.c ['pkcs8', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/fuzz/targets/pkcs12.cc ['pkcs12'] []
/src/nss/lib/smime/cmsudf.c ['smime'] []
/src/nss/lib/crmf/challcli.c [] []
/src/nss/lib/libpkix/pkix/results/pkix_buildresult.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/util/errstrs.c [] []
/src/nss/lib/ckfw/builtins/bslot.c [] []
/src/nss/coreconf/nsinstall/pathsub.c [] []
/src/nss/lib/softoken/padbuf.c [] []
/src/nss/lib/ssl/selfencrypt.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/util/derenc.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/tests/y2k.c [] []
/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt_8_16_32_64.h [] []
/src/nspr/pr/src/misc/prnetdb.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/dbm/src/hash.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/zlib/infback.c [] []
/src/nss/lib/base/arena.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/freebl/rsa_blind.c [] []
/src/nss/lib/softoken/legacydb/lgdestroy.c [] []
/src/nss/lib/softoken/pkcs11c.c [] []
/src/nspr/lib/libc/src/strlen.c ['pkcs8', 'certDN', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cpputil/tls_parser.cc [] []
/src/nss/lib/softoken/sftkike.c [] []
/src/nss/lib/freebl/gcm-arm32-neon.c [] []
/src/nss/gtests/ssl_gtest/ssl_skip_unittest.cc [] []
/src/nss/lib/mozpkix/include/pkix-test/pkixtestutil.h [] []
/src/nss/lib/freebl/mpi/mp_gf2m.c [] []
/src/nspr/pr/src/md/unix/aix.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c [] []
/src/nss/gtests/ssl_gtest/tls_ech_unittest.cc [] []
/src/nss/cmd/bltest/tests/aes_gcm/hex.c [] []
/src/nss/lib/base/libc.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/google_test/gtest/test/googletest-break-on-failure-unittest_.cc [] []
/src/nss/fuzz/targets/lib/tls/server_certs.cc [] []
/src/nspr/lib/libc/src/strstr.c ['pkcs7', 'pkcs12'] []
/src/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc [] []
/src/nss/gtests/ssl_gtest/selfencrypt_unittest.cc [] []
/src/nspr/lib/libc/src/base64.c [] []
/src/nss/lib/ssl/sslgrp.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/ssl/ssl3exthandle.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/nss-tool/common/argparse.cc [] []
/src/nspr/pr/tests/priotest.c [] []
/src/nss/lib/nss/utilwrap.c [] []
/src/nss/lib/pkcs7/p7local.c ['pkcs12'] []
/src/nss/lib/freebl/kyber-pqcrystals-ref.c [] []
/src/nss/lib/freebl/sha512.c ['pkcs8', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/mozpkix/lib/pkixcert.cpp [] []
/src/nspr/pr/src/md/windows/ntinrval.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nspr/pr/src/md/windows/w95dllmain.c [] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_crl.c [] []
/src/nss/fuzz/targets/lib/base/mutate.cc [] []
/src/nss/lib/certhigh/ocsp.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/certdb/certt.h [] []
/src/nspr/pr/include/prlock.h [] []
/src/nspr/lib/prstreams/tests/testprstrm/testprstrm.cpp [] []
/src/nss/gtests/mozpkix_gtest/pkixgtest.h [] []
/src/nss/lib/freebl/desblapi.c [] []
/src/nss/lib/libpkix/pkix/top/pkix_lifecycle.c [] []
/src/nss/gtests/mozpkix_gtest/pkixnss_tests.cpp [] []
/src/nss/gtests/google_test/gtest/samples/sample1.cc [] []
/src/nspr/pr/tests/layer.c [] []
/src/nss/fuzz/targets/certDN.cc ['certDN'] []
/src/nspr/pr/include/prnetdb.h [] []
/src/nspr/pr/tests/alarm.c [] []
/src/nss/cmd/libpkix/pkix/util/test_logger.c [] []
/src/nss/lib/crmf/crmfpop.c [] []
/src/nss/lib/ckfw/builtins/bsession.c [] []
/src/nss/lib/sqlite/sqlite3.h [] []
/src/nspr/pr/tests/suspend.c [] []
/src/nss/lib/ssl/sslinfo.c [] []
/src/nss/cmd/libpkix/pkix/results/test_verifynode.c [] []
/src/nss/lib/freebl/verified/Hacl_Poly1305_256.c [] []
/src/nss/gtests/der_gtest/der_private_key_import_unittest.cc [] []
/src/nss/cmd/addbuiltin/addbuiltin.c [] []
/src/nss/lib/pki/asymmkey.c [] []
/src/nss/cmd/bltest/blapitest.c [] []
/src/nss/cmd/modutil/lex.Pk11Install_yy.c [] []
/src/nss/lib/freebl/blname.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nspr/pr/src/misc/prlog2.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.c [] []
/src/nspr/pr/tests/nbconn.c [] []
/src/nss/nss-tool/common/argparse.h [] []
/src/nspr/config/nsinstall.c [] []
/src/nspr/pr/src/cplus/rcbase.cpp [] []
/src/nspr/pr/src/md/windows/win32_errors.c [] []
/src/nss/lib/softoken/pkcs11u.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/src/md/windows/ntsem.c [] []
/src/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c ['pkcs7', 'pkcs12'] []
/src/nss/fuzz/targets/tls_client.cc ['nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/google_test/gtest/src/gtest-death-test.cc [] []
/src/nss/gtests/freebl_gtest/cmac_unittests.cc [] []
/src/nss/lib/pk11wrap/pk11hpke.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c [] []
/src/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc [] []
/src/nss/gtests/google_test/gtest/test/googletest-test-part-test.cc [] []
/src/nspr/pr/src/misc/prlong.c [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_object.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/cryptohi/keythi.h [] []
/src/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c ['pkcs7', 'pkcs12'] []
/src/nss/cmd/vfychain/vfychain.c [] []
/src/nspr/pr/include/prlong.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c ['pkcs7', 'pkcs12'] []
/src/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc [] []
/src/nss/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp [] []
/src/nss/gtests/ssl_gtest/ssl_cipherorder_unittest.cc [] []
/src/nspr/pr/tests/acceptreademu.c [] []
/src/nss/lib/freebl/cmac.c [] []
/src/nss/gtests/google_test/gtest/samples/sample10_unittest.cc [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c [] []
/src/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc [] []
/src/nspr/pr/include/prbit.h [] []
/src/nspr/pr/src/io/pripv6.c ['pkcs7', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/gtests/google_test/gtest/test/googletest-options-test.cc [] []
/src/nspr/pr/tests/dbmalloc1.c [] []
/src/nss/lib/ssl/sslnonce.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-internal.h [] []
/src/nss/gtests/google_test/gtest/src/gtest-filepath.cc [] []
/src/nspr/pr/src/md/unix/freebsd.c [] []
/src/nss/cmd/lib/secpwd.c [] []
/src/nss/lib/freebl/mksp.c [] []
/src/nss/gtests/pk11_gtest/pk11_key_unittest.cc [] []
/src/nss/cmd/certutil/keystuff.c [] []
/src/nss/lib/ckfw/crypto.c [] []
/src/nss/lib/pk11wrap/pk11cert.c ['pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/zlib/zutil.h [] []
/src/nss/lib/freebl/verified/Hacl_P384.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/ssl/tls13hashstate.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/include/prtrace.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c ['pkcs7', 'pkcs12'] []
/src/nspr/pr/src/threads/prcmon.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-type-util.h [] []
/src/nss/lib/ssl/ssl.h [] []
/src/nss/lib/freebl/mpi/mpi_x86_asm.c [] []
/src/nspr/pr/include/prtypes.h [] []
/src/nss/lib/util/secalgid.c ['pkcs8', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/certhigh/certvfy.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/freebl/ecl/curve25519_32.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest-test-part.h [] []
/src/nss/lib/zlib/inflate.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-filepath.h [] []
/src/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c [] []
/src/nss/lib/smime/cmsdigest.c ['smime'] []
/src/nss/gtests/google_test/gtest/samples/sample3-inl.h [] []
/src/nss/cmd/libpkix/pkix/top/test_basicchecker.c [] []
/src/nss/lib/dbm/src/h_func.c [] []
/src/nss/lib/ckfw/builtins/binst.c [] []
/src/nss/lib/ssl/tls13replay.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/certdb/certv3.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc [] []
/src/nss/gtests/google_test/gtest/test/googletest-death-test-test.cc [] []
/src/nss/lib/ckfw/dbm/session.c [] []
/src/nss/lib/ssl/tls13ech.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/dbm/src/memmove.c [] []
/src/nspr/pr/tests/writev.c [] []
/src/nss/gtests/ssl_gtest/ssl_tls13compat_unittest.cc [] []
/src/nss/cmd/nss-policy-check/nss-policy-check.c [] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c [] []
/src/nss/lib/freebl/verified/lib_intrinsics.h [] []
/src/nss/lib/ssl/SSLerrs.h [] []
/src/nss/lib/freebl/mpi/mpcpucache.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/src/misc/prtpool.c [] []
/src/nss/gtests/ssl_gtest/ssl_drop_unittest.cc [] []
/src/nss/lib/dbm/src/dirent.h [] []
/src/nss/lib/dbm/src/snprintf.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nspr/pr/tests/dbmalloc.c [] []
/src/nss/cmd/ssltap/ssltap.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_unittest.cc [] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c [] []
/src/nspr/pr/tests/intrupt.c [] []
/src/nss/gtests/util_gtest/util_select_unittest.cc [] []
/src/nss/lib/crmf/cmmfchal.c [] []
/src/nss/lib/crmf/crmfenc.c [] []
/src/nss/gtests/google_test/gtest/src/gtest_main.cc [] []
/src/nss/gtests/nss_bogo_shim/config.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/ssl/sslcert.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/freebl/mpi/mpv_sparc.c [] []
/src/nspr/pr/src/md/unix/uxproces.c [] []
/src/nss/lib/ckfw/builtins/btoken.c [] []
/src/nspr/pr/tests/mbcs.c [] []
/src/nss/gtests/pk11_gtest/pk11_export_unittest.cc [] []
/src/nss/lib/freebl/mknewpc2.c [] []
/src/nss/lib/mozpkix/include/pkix/Time.h [] []
/src/nspr/pr/tests/nonblock.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c [] []
/src/nss/gtests/ssl_gtest/tls_filter.cc [] []
/src/nss/lib/ssl/sslsnce.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/certutil/certext.c [] []
/src/nss/cmd/libpkix/pkix/certsel/test_certselector.c [] []
/src/nspr/lib/libc/src/strcmp.c [] []
/src/nspr/lib/libc/src/strcat.c [] []
/src/nss/cmd/fipstest/fipstest.c [] []
/src/nss/cmd/pwdecrypt/pwdecrypt.c [] []
/src/nspr/pr/src/threads/combined/pruthr.c [] []
/src/nss/lib/jar/jarint.h [] []
/src/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c [] []
/src/nspr/pr/src/threads/combined/prucpu.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/ssl/sslencode.h [] []
/src/nss/lib/ssl/tls13con.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c ['pkcs7', 'pkcs12'] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c [] []
/src/nss/gtests/mozpkix_gtest/pkixnames_tests.cpp [] []
/src/nss/lib/softoken/sftkmessage.c [] []
/src/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_skip_in_environment_setup_test.cc [] []
/src/nss/gtests/ssl_gtest/ssl_masking_unittest.cc [] []
/src/nss/fuzz/targets/lib/tls/client_config.cc ['nss/fuzz/targets/tls_client.cc'] []
/src/nss/cmd/dbck/dbrecover.c [] []
/src/nss/lib/cryptohi/seckey.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/libpkix/pkix/util/pkix_error.c [] []
/src/nss/lib/mozpkix/include/pkix/Input.h [] []
/src/nss/cmd/lib/pk11table.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-catch-exceptions-test_.cc [] []
/src/nss/lib/ssl/sslimpl.h [] []
/src/nss/lib/zlib/gzguts.h [] []
/src/nss/gtests/freebl_gtest/rsa_unittest.cc [] []
/src/nss/lib/freebl/lowhash_vector.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/nss-tool/common/util.cc [] []
/src/nss/lib/pk11wrap/dev3hack.c ['pkcs8', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/ssl/dtlscon.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc [] []
/src/nspr/pr/src/malloc/prmalloc.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nspr/pr/tests/rwlocktest.c [] []
/src/nspr/pr/tests/fileio.c [] []
/src/nss/gtests/ssl_gtest/gtest_utils.h [] []
/src/nss/lib/base/hashops.c [] []
/src/nss/lib/freebl/camellia.c [] []
/src/nss/lib/freebl/sha256-armv8.c [] []
/src/nss/lib/zlib/deflate.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/cmd/libpkix/pkixutil/pkixutil.c [] []
/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp [] []
/src/nss/lib/freebl/aeskeywrap.c [] []
/src/nss/gtests/google_test/gtest/samples/prime_tables.h [] []
/src/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c [] []
/src/nss/lib/freebl/ctr.c [] []
/src/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c [] []
/src/nss/lib/util/secerr.h [] []
/src/nspr/pr/tests/pipeself.c [] []
/src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc [] []
/src/nss/gtests/pk11_gtest/pk11_x25519_unittest.cc [] []
/src/nss/lib/zlib/zlib.h [] []
/src/nspr/pr/tests/peek.c [] []
/src/nss/lib/dbm/include/page.h [] []
/src/nspr/lib/prstreams/prstrms.cpp [] []
/src/nss/gtests/ssl_gtest/tls_protect.h [] []
/src/nspr/pr/src/misc/dtoa.c [] []
/src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c [] []
/src/nss/cmd/pk1sign/pk1sign.c [] []
/src/nss/lib/ssl/sslsecur.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/tests/ipv6.c [] []
/src/nss/cmd/rsaperf/defkey.c [] []
/src/nss/lib/freebl/genload.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nspr/lib/tests/arena.c [] []
/src/nss/lib/ssl/tls13psk.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/tests/join.c [] []
/src/nspr/pr/src/md/unix/hpux.c [] []
/src/nspr/pr/src/md/unix/nto.c [] []
/src/nss/lib/ckfw/hash.c [] []
/src/nspr/lib/libc/src/strcase.c [] []
/src/nss/gtests/pk11_gtest/pk11_signature_test.cc [] []
/src/nss/lib/cryptohi/keyhi.h [] []
/src/nss/cmd/smimetools/cmsutil.c [] []
/src/nss/cmd/libpkix/pkix/util/test_list.c [] []
/src/nss/lib/freebl/deprecated/seed.c [] []
/src/nss/lib/freebl/deprecated/alg2268.c [] []
/src/nspr/pr/tests/concur.c [] []
/src/nspr/pr/src/io/prlayer.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/ckfw/slot.c [] []
/src/nss/lib/freebl/verified/libintvector.h [] []
/src/nspr/pr/src/md/unix/unix.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/freebl/verified/libcrux_sha3_internal.h [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_mutex.c [] []
/src/nss/lib/dbm/tests/lots.c [] []
/src/nss/lib/pkcs12/p12d.c ['pkcs12'] []
/src/nss/lib/zlib/gzclose.c [] []
/src/nss/lib/freebl/mpi/mpi.h [] []
/src/nss/lib/zlib/inftrees.c [] []
/src/nss/lib/freebl/mpi/mpi_amd64.c [] []
/src/nss/lib/pk11wrap/pk11akey.c ['pkcs8', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/lib/libc/src/strcpy.c [] []
/src/nss/lib/jar/jarfile.c [] []
/src/nss/lib/ssl/sslenum.c [] []
/src/nss/lib/certdb/xauthkid.c ['pkcs7', 'pkcs12'] []
/src/nss/cmd/dbtool/dbtool.c [] []
/src/nss/cmd/lib/berparse.c [] []
/src/nspr/pr/tests/freeif.c [] []
/src/nss/gtests/common/util.h [] []
/src/nss/lib/certhigh/ocspsig.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nspr/pr/tests/joinku.c [] []
/src/nss/lib/util/nssb64d.c ['pkcs7', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/freebl_gtest/rsablind_unittest.cc [] []
/src/nss/lib/zlib/gzread.c [] []
/src/nss/cmd/libpkix/pkix/results/test_policynode.c [] []
/src/nss/lib/pkcs7/p7create.c [] []
/src/nss/lib/libpkix/include/pkixt.h [] []
/src/nss/cmd/libpkix/testutil/testutil.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_xml_outfile1_test_.cc [] []
/src/nspr/pr/src/md/windows/w32rng.c [] []
/src/nss/lib/ssl/unix_err.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/pkcs7/p7common.c ['pkcs12'] []
/src/nss/lib/util/secitem.c ['pkcs8', 'certDN', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/ckfw/mechanism.c [] []
/src/nss/lib/pki/tdcache.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/lib/basicutil.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/ckfw/mutex.c [] []
/src/nspr/pr/tests/forktest.c [] []
/src/nss/cmd/signtool/signtool.c [] []
/src/nspr/pr/include/prio.h [] []
/src/nss/lib/freebl/verified/Hacl_Poly1305_128.c [] []
/src/nspr/pr/src/cplus/tests/tpd.cpp [] []
/src/nss/lib/softoken/fipsaudt.c [] []
/src/nss/lib/ssl/sslcon.c [] []
/src/nspr/pr/src/md/windows/ntthread.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c [] []
/src/nss/fuzz/targets/lib/tls/server_config.cc ['nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/dbm/src/h_page.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/gtests/google_test/gtest/test/production.cc [] []
/src/nss/lib/softoken/sftkdhverify.c [] []
/src/nss/fuzz/targets/asn1.cc ['asn1'] []
/src/nss/cmd/dbck/dbck.c [] []
/src/nss/lib/util/dersubr.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/freebl/aes-armv8.c [] []
/src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/mozpkix/lib/pkixresult.cpp [] []
/src/nss/gtests/ssl_gtest/tls_grease_unittest.cc [] []
/src/nss/gtests/ssl_gtest/tls_xyber_unittest.cc [] []
/src/nss/gtests/google_test/gtest/src/gtest-typed-test.cc [] []
/src/nss/lib/jar/jarnav.c [] []
/src/nss/gtests/ssl_gtest/bloomfilter_unittest.cc [] []
/src/nss/cmd/libpkix/pkix_pl/module/test_socket.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/libpkix/pkix/util/pkix_tools.h [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest-matchers.h [] []
/src/nss/lib/softoken/jpakesftk.c [] []
/src/nss/cmd/crmftest/testcrmf.c [] []
/src/nss/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc [] []
/src/nss/lib/freebl/verified/Hacl_Ed25519.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nspr/pr/include/md/_aix.h [] []
/src/nss/lib/smime/cmsencdata.c ['smime'] []
/src/nspr/pr/src/misc/pripc.c [] []
/src/nss/gtests/nss_bogo_shim/nsskeys.cc [] []
/src/nss/fuzz/targets/lib/asn1/mutators.cc [] []
/src/nss/lib/freebl/blake2b.c [] []
/src/nss/lib/pki/pki3hack.h [] []
/src/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c [] []
/src/nspr/pr/src/io/priometh.c [] []
/src/nspr/pr/src/misc/pralarm.c [] []
/src/nss/lib/jar/jar.c [] []
/src/nss/lib/certhigh/certhtml.c [] []
/src/nss/lib/ssl/tls13hkdf.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/ssl_gtest/libssl_internals.c [] []
/src/nss/lib/softoken/fipstest.c [] []
/src/nss/lib/softoken/kbkdf.c [] []
/src/nss/lib/freebl/mpi/mpi_sparc.c [] []
/src/nss/lib/pkcs7/certread.c ['pkcs7'] []
/src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc [] []
/src/nss/lib/crmf/crmfcont.c [] []
/src/nss/lib/freebl/md5.c [] []
/src/nss/lib/libpkix/pkix/results/pkix_policynode.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/softoken/legacydb/lgcreate.c [] []
/src/nss/lib/pki/pkibase.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/freebl/rsapkcs.c [] []
/src/nss/gtests/ssl_gtest/ssl_fragment_unittest.cc [] []
/src/nss/lib/ssl/ssltrace.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/cmd/crlutil/crlgen.c [] []
/src/nss/gtests/der_gtest/der_getint_unittest.cc [] []
/src/nss/lib/dev/devtoken.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c [] []
/src/nss/lib/freebl/verified/karamel/include/krml/fstar_int.h [] []
/src/nss/lib/freebl/sha_fast.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/dbm/src/mktemp.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c ['pkcs7', 'pkcs12'] []
/src/nss/cmd/sdrtest/sdrtest.c [] []
/src/nss/lib/pk11wrap/pk11err.c [] []
/src/nss/cmd/modutil/pk11.c [] []
/src/nss/lib/softoken/legacydb/lgfips.c [] []
/src/nss/lib/softoken/legacydb/lginit.c [] []
/src/nss/gtests/freebl_gtest/prng_kat_unittest.cc [] []
/src/nspr/pr/tests/exit.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-shuffle-test_.cc [] []
/src/nss/nss-tool/enc/enctool.cc [] []
/src/nss/lib/ckfw/token.c [] []
/src/nss/lib/ckfw/dbm/db.c [] []
/src/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc [] []
/src/nss/lib/softoken/legacydb/pcertdb.c [] []
/src/nss/lib/dbm/src/hash_buf.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/gtests/ssl_gtest/ssl_record_unittest.cc [] []
/src/nss/lib/freebl/jpake.c [] []
/src/nspr/pr/tests/ntioto.c [] []
/src/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c [] []
/src/nss/lib/smime/cmscipher.c ['smime'] []
/src/nss/lib/freebl/verified/karamel/include/krml/internal/target.h [] []
/src/nss/gtests/google_test/gtest/test/googletest-failfast-unittest_.cc [] []
/src/nss/lib/zlib/zutil.c [] []
/src/nss/cmd/p7verify/p7verify.c [] []
/src/nspr/pr/src/threads/combined/prulock.c [] []
/src/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c [] []
/src/nspr/pr/src/io/prmmap.c [] []
/src/nspr/pr/tests/sockopt.c [] []
/src/nss/lib/ssl/sslerr.h [] []
/src/nss/lib/util/utilpars.c [] []
/src/nss/lib/freebl/verified/internal/Hacl_Bignum_Base.h ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/libpkix/pkix/util/pkix_errpaths.c ['pkcs7', 'pkcs12'] []
/src/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc [] []
/src/nspr/pr/include/prmon.h [] []
/src/nss/lib/softoken/kem.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/softoken/legacydb/dbmshim.c [] []
/src/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc [] []
/src/nss/gtests/pk11_gtest/pk11_kbkdf.cc [] []
/src/nss/lib/util/pkcs11t.h [] []
/src/nspr/pr/src/cplus/rcio.cpp [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c [] []
/src/nspr/pr/include/md/_pth.h [] []
/src/nspr/pr/tests/y2ktmo.c [] []
/src/nss/coreconf/nsinstall/nsinstall.c [] []
/src/nspr/pr/src/misc/prinit.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/jar/jarint.c [] []
/src/nss/cpputil/freebl_scoped_ptrs.h [] []
/src/nss/lib/ckfw/dbm/find.c [] []
/src/nss/lib/cryptohi/secsign.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/google_test/gtest/include/gtest/gtest-message.h [] []
/src/nss/gtests/util_gtest/util_aligned_malloc_unittest.cc [] []
/src/nspr/pr/src/memory/prshma.c [] []
/src/nss/lib/freebl/fipsfreebl.c [] []
/src/nss/lib/ssl/tls13echv.c [] []
/src/nss/cmd/libpkix/testutil/testutil.h [] []
/src/nss/lib/util/secasn1t.h [] []
/src/nss/lib/softoken/legacydb/lgfind.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-env-var-test_.cc [] []
/src/nspr/pr/src/misc/prcountr.c [] []
/src/nss/lib/smime/cmsdecode.c ['smime'] []
/src/nss/lib/ckfw/sessobj.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest_.cc [] []
/src/nss/lib/pk11wrap/pk11hpke.h [] []
/src/nspr/pr/tests/tmocon.c [] []
/src/nspr/pr/src/md/unix/pthreads_user.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nspr/pr/src/io/prlog.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/zlib/uncompr.c [] []
/src/nss/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp [] []
/src/nspr/pr/tests/lltest.c [] []
/src/nss/lib/softoken/pkcs11.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/mozpkix/include/pkix/Result.h [] []
/src/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c [] []
/src/nss/lib/freebl/blinit.c [] []
/src/nspr/pr/src/cplus/rcnetio.h [] []
/src/nspr/pr/src/misc/prsystem.c [] []
/src/nss/lib/dbm/include/ncompat.h [] []
/src/nspr/lib/libc/src/plgetopt.c [] []
/src/nss/lib/softoken/sftkpwd.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc [] []
/src/nspr/pr/tests/attach.c [] []
/src/nspr/pr/tests/gethost.c [] []
/src/nspr/pr/tests/servr_uk.c [] []
/src/nss/lib/softoken/lgglue.c [] []
/src/nss/lib/ssl/sslauth.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/tests/servr_ku.c [] []
/src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.cc [] []
/src/nspr/pr/src/threads/prcthr.c [] []
/src/nss/cmd/strsclnt/strsclnt.c [] []
/src/nspr/pr/src/misc/prerr.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/src/md/windows/w95sock.c [] []
/src/nss/lib/ssl/win32err.c [] []
/src/nss/lib/freebl/det_rng.c [] []
/src/nss/lib/libpkix/pkix/results/pkix_valresult.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/jar/jzlib.h [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c [] []
/src/nss/gtests/google_test/gtest/samples/sample8_unittest.cc [] []
/src/nspr/pr/src/misc/prolock.c [] []
/src/nss/gtests/sysinit_gtest/getUserDB_unittest.cc [] []
/src/nspr/pr/tests/lockfile.c [] []
/src/nspr/pr/tests/depend.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-port-test.cc [] []
/src/nss/lib/smime/cmsenvdata.c ['smime'] []
/src/nss/lib/freebl/cts.c [] []
/src/nss/cpputil/scoped_ptrs_smime.h [] []
/src/nss/gtests/ssl_gtest/tls_filter.h [] []
/src/nss/gtests/google_test/gtest/samples/sample2.cc [] []
/src/nss/cmd/libpkix/pkix/top/test_buildchain.c [] []
/src/nss/gtests/ssl_gtest/test_io.h [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest-death-test.h [] []
/src/nss/lib/mozpkix/lib/pkixbuild.cpp [] []
/src/nss/lib/libpkix/pkix/util/pkix_list.c ['pkcs7', 'pkcs12'] []
/src/nss/cmd/signtool/util.c [] []
/src/nss/lib/ssl/dtls13con.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/google_test/gtest/samples/sample5_unittest.cc [] []
/src/nspr/pr/tests/socket.c [] []
/src/nspr/pr/src/cplus/rcmon.h [] []
/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.c [] []
/src/nspr/pr/src/io/prmapopt.c [] []
/src/nss/lib/pk11wrap/debug_module.c [] []
/src/nss/gtests/google_test/gtest/samples/sample3_unittest.cc [] []
/src/nspr/pr/tests/acceptread.c [] []
/src/nss/lib/util/secload.c [] []
/src/nss/lib/util/utilparst.h [] []
/src/nss/gtests/google_test/gtest/test/gtest_throw_on_failure_ex_test.cc [] []
/src/nss/lib/freebl/verified/eurydice_glue.h [] []
/src/nspr/pr/src/md/unix/uxwrap.c [] []
/src/nss/cmd/crlutil/crlgen_lex.c [] []
/src/nss/lib/freebl/verified/Hacl_Chacha20.c [] []
/src/nss/lib/freebl/stubs.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/util/secport.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc [] []
/src/nss/gtests/ssl_gtest/ssl_cert_ext_unittest.cc [] []
/src/nss/gtests/ssl_gtest/tls_subcerts_unittest.cc [] []
/src/nss/lib/pki/pki3hack.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/google_test/gtest/src/gtest.cc [] []
/src/nss/lib/freebl/drbg.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nspr/pr/tests/stat.c [] []
/src/nspr/pr/src/misc/praton.c ['pkcs7', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/tests/threads.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_repeat_test.cc [] []
/src/nss/lib/freebl/verified/libcrux_mlkem_portable.c [] []
/src/nss/lib/smime/cmsmessage.c ['smime'] []
/src/nss/gtests/ssl_gtest/ssl_aead_unittest.cc [] []
/src/nss/gtests/google_test/gtest/samples/sample7_unittest.cc [] []
/src/nspr/pr/tests/dll/mygetval.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-param-util.h [] []
/src/nss/cmd/signtool/javascript.c [] []
/src/nspr/pr/src/misc/prerrortable.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/ckfw/builtins/bobject.c [] []
/src/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c [] []
/src/nspr/pr/include/prclist.h [] []
/src/nss/lib/crmf/cmmfresp.c [] []
/src/nspr/pr/src/threads/prsem.c [] []
/src/nss/cpputil/databuffer.cc [] []
/src/nss/lib/libpkix/pkix/params/pkix_procparams.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics_128.h [] []
/src/nss/lib/libpkix/pkix/params/pkix_trustanchor.c ['pkcs7', 'pkcs12'] []
/src/nspr/pr/src/io/prfdcach.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/ssl/sslsock.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/src/cplus/rclock.cpp [] []
/src/nss/gtests/pk11_gtest/pk11_des_unittest.cc [] []
/src/nss/lib/smime/cmscinfo.c ['smime'] []
/src/nss/lib/softoken/legacydb/keydb.c [] []
/src/nss/lib/certdb/stanpcertdb.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/freebl/mpi/mp_gf2m-priv.h [] []
/src/nspr/pr/tests/testfile.c [] []
/src/nspr/pr/tests/thrpool_server.c [] []
/src/nss/fuzz/targets/lib/base/database.h [] []
/src/nss/cmd/signtool/verify.c [] []
/src/nspr/pr/src/cplus/rcnetio.cpp [] []
/src/nss/lib/util/dertime.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c [] []
/src/nss/lib/certhigh/certvfypkix.c ['pkcs7', 'pkcs12'] []
/src/nspr/pr/src/cplus/tests/switch.cpp [] []
/src/nss/cmd/libpkix/pkix/util/test_list2.c [] []
/src/nss/lib/freebl/blapii.h [] []
/src/nss/lib/ckfw/object.c [] []
/src/nspr/pr/src/cplus/rcio.h [] []
/src/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc [] []
/src/nspr/pr/src/threads/prrwlock.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/base/utf8.c ['pkcs8', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/base/error.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/freebl/pqg.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/lib/derprint.c [] []
/src/nspr/pr/src/md/unix/solaris.c [] []
/src/nss/lib/ssl/tls13exthandle.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/include/prmem.h [] []
/src/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest-typed-test.h [] []
/src/nss/lib/dev/ckhelper.c ['pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/cmd/libpkix/pkix_pl/system/test_mem.c [] []
/src/nss/lib/ssl/sslmutex.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nspr/pr/include/prlog.h [] []
/src/nss/lib/softoken/sdb.c [] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_date.c [] []
/src/nss/cmd/signtool/sign.c [] []
/src/nss/lib/ssl/ssldef.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/pk11_gtest/pk11_eddsa_unittest.cc [] []
/src/nss/lib/pkcs12/p12local.c ['pkcs12'] []
/src/nss/lib/pki/certdecode.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/cmd/libpkix/sample_apps/dumpcert.c [] []
/src/nss/lib/base/base.h [] []
/src/nss/lib/jar/jarsign.c [] []
/src/nss/cmd/multinit/multinit.c [] []
/src/nss/lib/pki/trustdomain.c ['pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/softoken/sftkdb.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/smime/cmsarray.c [] []
/src/nss/cmd/lowhashtest/lowhashtest.c ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] []
/src/nss/lib/dbm/include/mcom_db.h [] []
/src/nspr/pr/tests/testbit.c [] []
/src/nss/gtests/google_test/gtest/samples/sample6_unittest.cc [] []
/src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c [] []
/src/nss/lib/freebl/sha_fast.h [] []
/src/nss/lib/certdb/polcyxtn.c ['pkcs7', 'pkcs12'] []
/src/nss/lib/base/tracker.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp [] []
/src/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc [] []
/src/nss/lib/dbm/include/queue.h [] []
/src/nspr/pr/src/cplus/rctime.h [] []
/src/nss/cmd/rsaperf/rsaperf.c [] []
/src/nspr/pr/tests/provider.c [] []
/src/nss/cmd/validation/validation.c [] []
/src/nss/lib/pk11wrap/pk11pars.c [] []
/src/nspr/pr/tests/sprintf.c [] []
/src/nss/lib/pk11wrap/pk11skey.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/gtests/google_test/gtest/src/gtest-test-part.cc [] []
/src/nspr/pr/src/misc/prenv.c ['pkcs8', 'quickder', 'certDN', 'smime', 'asn1', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']
/src/nss/lib/crmf/servget.c [] []
/src/nspr/pr/src/misc/prtrace.c [] []
/src/nss/lib/zlib/inffast.c [] []
/src/nss/lib/pki/pkistore.c ['pkcs8', 'smime', 'pkcs7', 'pkcs12', 'nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_client.cc', 'nss/fuzz/targets/tls_server.cc']

Directories in report

Directory
/src/nspr/pr/src/cplus/
/src/nss/lib/libpkix/pkix/util/
/src/nss/cmd/libpkix/pkixutil/
/src/nss/gtests/google_test/gtest/samples/
/src/nss/lib/base/
/src/nss/cmd/sdbthreadtst/
/src/nss/cmd/smimetools/
/src/nss/lib/ckfw/dbm/
/src/nss/cmd/nssdefaults/
/src/nss/cmd/pwdecrypt/
/src/nss/cmd/sdrtest/
/src/nspr/lib/tests/
/src/nss/cmd/tstclnt/
/src/nss/lib/zlib/
/src/nss/nss-tool/common/
/src/nss/cmd/tests/
/src/nss/lib/softoken/
/src/nss/lib/ckfw/builtins/
/src/nss/lib/util/
/src/nspr/lib/prstreams/tests/testprstrm/
/src/nss/lib/libpkix/pkix/results/
/src/nss/gtests/util_gtest/
/src/nspr/pr/src/cplus/tests/
/src/nss/lib/ssl/
/src/nss/coreconf/nsinstall/
/src/nss/cmd/libpkix/perf/
/src/nss/lib/mozpkix/test-lib/
/src/nss/lib/libpkix/pkix/top/
/src/nss/cmd/nss-policy-check/
/src/nss/lib/cryptohi/
/src/nss/cmd/vfychain/
/src/nss/cmd/pk11gcmtest/
/src/nss/cmd/libpkix/pkix/top/
/src/nss/lib/nss/
/src/nss/cmd/ecperf/
/src/nss/cmd/crmftest/
/src/nss/cmd/libpkix/pkix_pl/system/
/src/nss/lib/mozpkix/lib/
/src/nss/cmd/selfserv/
/src/nss/cmd/multinit/
/src/nss/lib/libpkix/pkix/store/
/src/nss/cmd/libpkix/pkix/params/
/src/nss/cmd/crlutil/
/src/nss/cmd/bltest/
/src/nss/lib/pk11wrap/
/src/nss/cmd/libpkix/pkix/checker/
/src/nss/lib/libpkix/pkix_pl_nss/system/
/src/nss/fuzz/targets/lib/base/
/src/nss/cmd/dbtest/
/src/nspr/pr/include/
/src/nss/lib/pkcs12/
/src/nss/cmd/ssltap/
/src/nspr/pr/include/private/
/src/nspr/pr/src/
/src/nss/lib/libpkix/pkix_pl_nss/pki/
/src/nspr/tools/
/src/nss/nss-tool/db/
/src/nss/cmd/btoa/
/src/nss/cmd/addbuiltin/
/src/nss/cmd/certutil/
/src/nss/lib/freebl/verified/karamel/include/krml/internal/
/src/nss/lib/libpkix/pkix/certsel/
/src/nss/cmd/p7env/
/src/nss/lib/pkcs7/
/src/nss/cmd/ocspresp/
/src/nss/cmd/dbck/
/src/nspr/pr/src/threads/
/src/nss/cmd/httpserv/
/src/nspr/lib/ds/
/src/nss/lib/sysinit/
/src/nss/gtests/mozpkix_gtest/
/src/nspr/pr/src/md/
/src/nspr/pr/include/md/
/src/nss/lib/pki/
/src/nss/cpputil/
/src/nss/cmd/libpkix/sample_apps/
/src/nss/lib/jar/
/src/nss/nss-tool/enc/
/src/nss/lib/freebl/verified/
/src/nss/lib/dbm/tests/
/src/nss/cmd/libpkix/pkix/util/
/src/nss/cmd/libpkix/pkix/store/
/src/nspr/pr/src/misc/
/src/nss/cmd/p7verify/
/src/nss/lib/freebl/verified/karamel/include/krml/
/src/nss/cmd/dbtool/
/src/nss/lib/ckfw/
/src/nss/cmd/strsclnt/
/src/nspr/pr/src/memory/
/src/nss/nss-tool/digest/
/src/nss/lib/freebl/verified/internal/
/src/nss/lib/freebl/
/src/nss/lib/libpkix/pkix/crlsel/
/src/nss/cmd/signtool/
/src/nss/lib/softoken/legacydb/
/src/nss/lib/dbm/src/
/src/nss/gtests/softoken_gtest/
/src/nspr/pr/tests/dll/
/src/nss/cmd/libpkix/pkix_pl/pki/
/src/nss/gtests/sysinit_gtest/
/src/nspr/pr/src/pthreads/
/src/nss/gtests/nss_bogo_shim/
/src/nss/lib/smime/
/src/nss/gtests/der_gtest/
/src/nss/lib/freebl/mpi/
/src/nss/lib/mozpkix/include/pkix-test/
/src/nss/cmd/libpkix/pkix/certsel/
/src/nss/gtests/ssl_gtest/
/src/nss/cmd/signver/
/src/nss/cmd/fipstest/
/src/nss/lib/dbm/include/
/src/nss/fuzz/targets/lib/asn1/
/src/nss/gtests/google_test/gtest/test/
/src/nss/cmd/pk11importtest/
/src/nss/gtests/cryptohi_gtest/
/src/nss/cmd/pk11ectest/
/src/nss/lib/libpkix/pkix/params/
/src/nspr/config/
/src/nss/cmd/mpitests/
/src/nss/cmd/makepqg/
/src/nss/cmd/libpkix/pkix/crlsel/
/src/nss/lib/sqlite/
/src/nss/cmd/libpkix/pkix/results/
/src/nss/lib/libpkix/include/
/src/nspr/pr/src/linking/
/src/nss/cmd/ocspclnt/
/src/nss/lib/certhigh/
/src/nspr/pr/src/md/windows/
/src/nss/fuzz/targets/lib/tls/
/src/nss/cmd/shlibsign/
/src/nss/cmd/symkeyutil/
/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/
/src/nss/cmd/vfyserv/
/src/nss/gtests/common/
/src/nspr/pr/tests/
/src/nss/cmd/validation/
/src/nspr/pr/src/malloc/
/src/nss/cmd/crmf-cgi/
/src/nss/cmd/lowhashtest/
/src/nss/cmd/bltest/tests/aes_gcm/
/src/nspr/lib/prstreams/
/src/nss/cmd/p7content/
/src/nss/cmd/modutil/
/src/nss/cmd/p7sign/
/src/nss/lib/libpkix/pkix_pl_nss/module/
/src/nss/cmd/libpkix/pkix_pl/module/
/src/nss/cmd/rsaperf/
/src/nss/lib/crmf/
/src/nss/cmd/libpkix/testutil/
/src/nss/lib/libpkix/pkix/checker/
/src/nss/lib/mozpkix/include/pkix/
/src/nss/lib/freebl/ecl/
/src/nss/gtests/google_test/gtest/src/
/src/nspr/pr/src/md/unix/
/src/nss/cmd/pk1sign/
/src/nspr/lib/libc/src/
/src/nss/gtests/pk11_gtest/
/src/nspr/pr/src/io/
/src/nss/gtests/google_test/gtest/include/gtest/internal/
/src/nss/gtests/pkcs11testmodule/
/src/nss/cmd/pk11mode/
/src/nss/cmd/pk11util/
/src/nss/cmd/pk12util/
/src/nss/lib/dev/
/src/nspr/pr/src/threads/combined/
/src/nss/cmd/atob/
/src/nss/cmd/lib/
/src/nss/cmd/fbectest/
/src/nss/fuzz/targets/
/src/nss/lib/freebl/deprecated/
/src/nss/gtests/google_test/gtest/include/gtest/
/src/nss/lib/certdb/
/src/nss/cmd/rsapoptst/
/src/nss/gtests/freebl_gtest/

Metadata section

This sections shows the raw data that is used to produce this report. This is mainly used for further processing and developer debugging.

Fuzzer Calltree file Program data file Coverage file
pkcs8 fuzzerLogFile-pkcs8.data fuzzerLogFile-pkcs8.data.yaml pkcs8.covreport
quickder fuzzerLogFile-quickder.data fuzzerLogFile-quickder.data.yaml quickder.covreport
certDN fuzzerLogFile-certDN.data fuzzerLogFile-certDN.data.yaml certDN.covreport
smime fuzzerLogFile-smime.data fuzzerLogFile-smime.data.yaml smime.covreport
asn1 fuzzerLogFile-asn1.data fuzzerLogFile-asn1.data.yaml asn1.covreport
pkcs7 fuzzerLogFile-pkcs7.data fuzzerLogFile-pkcs7.data.yaml pkcs7.covreport
pkcs12 fuzzerLogFile-pkcs12.data fuzzerLogFile-pkcs12.data.yaml pkcs12.covreport
nss/fuzz/targets/tls_client.cc fuzzerLogFile-tls_client.data fuzzerLogFile-tls_client.data.yaml quickder.covreport , dtls-server.covreport , certDN.covreport , tls-client-no_fuzzer_mode.covreport , tls-client.covreport , dtls-client-no_fuzzer_mode.covreport , dtls-server-no_fuzzer_mode.covreport , smime.covreport , pkcs8.covreport , pkcs12.covreport , dtls-client.covreport , pkcs7.covreport , tls-server-no_fuzzer_mode.covreport , tls-server.covreport , asn1.covreport
nss/fuzz/targets/tls_server.cc fuzzerLogFile-tls_server.data fuzzerLogFile-tls_server.data.yaml quickder.covreport , dtls-server.covreport , certDN.covreport , tls-client-no_fuzzer_mode.covreport , tls-client.covreport , dtls-client-no_fuzzer_mode.covreport , dtls-server-no_fuzzer_mode.covreport , smime.covreport , pkcs8.covreport , pkcs12.covreport , dtls-client.covreport , pkcs7.covreport , tls-server-no_fuzzer_mode.covreport , tls-server.covreport , asn1.covreport

Sink analyser for CWEs

This section contains multiple tables, each table contains a list of sink functions/methods found in the project for one of the CWE supported by the sink analyser, together with information like which fuzzers statically reach the sink functions/methods and possible call path to that sink functions/methods if it is not statically reached by any fuzzers. Column 1 is the function/method name of the sink functions/methods found in the project. Column 2 lists all fuzzers (or no fuzzers at all) that have covered that particular function method statically. Column 3 shows a list of possible call paths to reach the specific function/method call if none of the fuzzers cover the target function/method calls. Lastly, column 4 shows possible fuzzer blockers that prevent an existing fuzzer from reaching the target sink functions/methods dynamically.

Sink functions/methods found for CWE787

Target sink Reached by fuzzer Function call path Possible branch blockers
memmove ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'pkcs12', 'smime'] N/A N/A
xmalloc [] Path 1
N/A
malloc ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'certDN', 'pkcs12', 'asn1', 'smime', 'quickder'] N/A N/A
realloc ['pkcs12', 'pkcs7'] N/A
Blocker function Arguments type Return type Constants touched
ParseInputVariables
in /src/nss/cmd/crmf-cgi/crmfcgi.c:201
['CGIVarTable*', 'char*'] void []
sdb_GetNewObjectID
in /src/nss/lib/softoken/sdb.c:1294
['SDB*', 'CK_OBJECT_HANDLE*'] CK_RV []
sdb_CreateObject
in /src/nss/lib/softoken/sdb.c:1308
['SDB*', 'CK_OBJECT_HANDLE*', 'CK_ULONG'] CK_RV []
s_open
in /src/nss/lib/softoken/sdb.c:2364
['char*', 'char*', 'char*', 'int', 'int', 'int', 'SDB**', 'SDB**', 'int*'] CK_RV []
sqlite3ParserInit
in /src/nss/lib/sqlite/sqlite3.c:150587
['void*'] SQLITE_PRIVATE []
sqlite3Parser
in /src/nss/lib/sqlite/sqlite3.c:153421
['void*', 'int', 'sqlite3ParserTOKENTYPE'] SQLITE_PRIVATE []
sqlite3Fts5ParserInit
in /src/nss/lib/sqlite/sqlite3.c:203301
['void*'] void []
fts5ExprFunctionHr
in /src/nss/lib/sqlite/sqlite3.c:208889
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts5ExprFunctionTcl
in /src/nss/lib/sqlite/sqlite3.c:208896
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts5FilterMethod
in /src/nss/lib/sqlite/sqlite3.c:217489
['sqlite3_vtab_cursor*', 'int', 'char*', 'int', 'sqlite3_value**'] int []
pr_ZoneRealloc
in /src/nspr/pr/src/malloc/prmem.c:295
['void*', 'PRUint32'] void []
PR_Realloc
in /src/nspr/pr/src/malloc/prmem.c:469
['void*', 'PRUint32'] void []
test_mem
in /src/nss/cmd/libpkix/pkix_pl/system/test_mem.c:81
['int', 'char*[]'] int []
test_buildchain_uchecker
in /src/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c:45
['int', 'char*[]'] int []
loggerCallback
in /src/nss/cmd/libpkix/perf/libpkix_buildthreads.c:73
['PKIX_Logger*', 'PKIX_PL_String*', 'PKIX_UInt32', 'PKIX_ERRORCLASS', 'void*'] PKIX_Error []
test_buildchain_resourcelimits
in /src/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c:213
['int', 'char*[]'] int []
test_buildchain
in /src/nss/cmd/libpkix/pkix/top/test_buildchain.c:89
['int', 'char*[]'] int []
treeToStringHelper
in /src/nss/cmd/libpkix/pkix/top/test_policychecker.c:127
['PKIX_PolicyNode*', 'char*'] void []
test_list2
in /src/nss/cmd/libpkix/pkix/util/test_list2.c:16
['int', 'char*[]'] int []
test_error
in /src/nss/cmd/libpkix/pkix/util/test_error.c:316
['int', 'char*[]'] int []
testGetSetItem
in /src/nss/cmd/libpkix/pkix/util/test_list.c:218
['PKIX_List*', 'char*', 'char*', 'char*', 'PKIX_PL_String**', 'PKIX_PL_String**', 'PKIX_PL_String**'] void []
testInsertItem
in /src/nss/cmd/libpkix/pkix/util/test_list.c:318
['PKIX_List*', 'PKIX_PL_String*', 'char*'] void []
testAppendItem
in /src/nss/cmd/libpkix/pkix/util/test_list.c:360
['PKIX_List*', 'PKIX_PL_String*'] void []
testNestedLists
in /src/nss/cmd/libpkix/pkix/util/test_list.c:392
['PKIX_List*', 'PKIX_List*', 'PKIX_PL_String*', 'PKIX_PL_String*'] void []
testDeleteItem
in /src/nss/cmd/libpkix/pkix/util/test_list.c:447
['PKIX_List*', 'PKIX_List*', 'PKIX_PL_String*', 'PKIX_PL_String*'] void []
testLoggerCallback
in /src/nss/cmd/libpkix/pkix/util/test_logger.c:25
['PKIX_Logger*', 'PKIX_PL_String*', 'PKIX_UInt32', 'PKIX_ERRORCLASS', 'void*'] PKIX_Error []
testLoggerCallback2
in /src/nss/cmd/libpkix/pkix/util/test_logger.c:56
['PKIX_Logger*', 'PKIX_PL_String*', 'PKIX_UInt32', 'PKIX_ERRORCLASS', 'void*'] PKIX_Error []
test_comcertselparams
in /src/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c:603
['int', 'char*[]'] int []
test_verifynode
in /src/nss/cmd/libpkix/pkix/results/test_verifynode.c:22
['int', 'char*[]'] int []
test_policynode
in /src/nss/cmd/libpkix/pkix/results/test_policynode.c:299
['int', 'char*[]'] int []
test_comcrlselparams
in /src/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c:344
['int', 'char*[]'] int []
test_logger
in /src/nss/cmd/libpkix/pkix/util/test_logger.c:270
['int', 'char*[]'] int []
test_nameconstraints
in /src/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c:87
['int', 'char*[]'] int []
test_cert
in /src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c:1963
['int', 'char*[]'] int []
testCritExtensionsPresent
in /src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c:505
['PKIX_PL_Cert*'] void []
test_crl
in /src/nss/cmd/libpkix/pkix_pl/pki/test_crl.c:209
['int', 'char*[]'] int []
test_bytearray
in /src/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c:153
['int', 'char*[]'] int []
test_pk11certstore
in /src/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c:365
['int', 'char*[]'] int []
test_string
in /src/nss/cmd/libpkix/pkix_pl/system/test_string.c:344
['int', 'char*[]'] int []
test_bigint
in /src/nss/cmd/libpkix/pkix_pl/system/test_bigint.c:111
['int', 'char*[]'] int []
test_oid
in /src/nss/cmd/libpkix/pkix_pl/system/test_oid.c:126
['int', 'char*[]'] int []
test_rwlock
in /src/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c:103
[] int []
PKIX_Error2ASCII
in /src/nss/cmd/libpkix/testutil/testutil.c:211
['PKIX_Error*', 'void*'] char []
test_buildchain_partialchain
in /src/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c:584
['int', 'char*[]'] int []
test_httpcertstore
in /src/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c:120
['int', 'char*[]'] int []
build_chain
in /src/nss/cmd/libpkix/sample_apps/build_chain.c:102
['int', 'char*[]'] int []
test_string2
in /src/nss/cmd/libpkix/pkix_pl/system/test_string2.c:273
['int', 'char*[]'] int []
stress_test
in /src/nss/cmd/libpkix/pkix_pl/system/stress_test.c:16
['int', 'char*[]'] int []
dumpcert
in /src/nss/cmd/libpkix/sample_apps/dumpcert.c:101
['int', 'char*[]'] int []
dumpcrl
in /src/nss/cmd/libpkix/sample_apps/dumpcrl.c:106
['int', 'char*[]'] int []
pkix_CertSelector_DefaultMatch
in /src/nss/lib/libpkix/pkix/certsel/pkix_certselector.c:1135
['PKIX_CertSelector*', 'PKIX_PL_Cert*', 'void*'] PKIX_Error []
pkix_PolicyChecker_Check
in /src/nss/lib/libpkix/pkix/checker/pkix_policychecker.c:2258
['PKIX_CertChainChecker*', 'PKIX_PL_Cert*', 'PKIX_List*', 'void**', 'void*'] PKIX_Error []
ThreadEntry
in /src/nss/cmd/libpkix/perf/libpkix_buildthreads.c:96
['void*'] void []
PKIX_PL_OcspResponse_UseBuildChain
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c:16
['PKIX_PL_Cert*', 'PKIX_PL_Date*', 'PKIX_ProcessingParams*', 'void**', 'void**', 'PKIX_BuildResult**', 'PKIX_VerifyNode**', 'void*'] PKIX_Error []
CERT_VerifyCACertForUsage
in /src/nss/lib/certhigh/certvfy.c:1038
['CERTCertDBHandle*', 'CERTCertificate*', 'PRBool', 'SECCertUsage', 'PRTime', 'void*', 'CERTVerifyLog*'] SECStatus []
print_response
in /src/nss/cmd/ocspclnt/ocspclnt.c:819
['FILE*', 'SECItem*', 'CERTCertDBHandle*'] SECStatus []
ownAuthCertificate
in /src/nss/cmd/tstclnt/tstclnt.c:683
['void*', 'PRFileDesc*', 'PRBool', 'PRBool'] SECStatus []
mySSLAuthCertificate
in /src/nss/cmd/strsclnt/strsclnt.c:229
['void*', 'PRFileDesc*', 'PRBool', 'PRBool'] SECStatus []
process
in /src/nss/cmd/pk11util/pk11util.c:2163
['FILE*', 'int'] CK_RV []
handshakeCallback
in /src/nss/cmd/tstclnt/tstclnt.c:1155
['PRFileDesc*', 'void*'] void []
get_cert_status
in /src/nss/cmd/ocspclnt/ocspclnt.c:397
['FILE*', 'CERTCertDBHandle*', 'CERTCertificate*', 'char*', 'PRTime'] SECStatus []
verify_cert
in /src/nss/cmd/ocspclnt/ocspclnt.c:433
['FILE*', 'CERTCertDBHandle*', 'CERTCertificate*', 'char*', 'SECCertUsage', 'PRTime'] SECStatus []
pkix_OcspChecker_CheckExternal
in /src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c:216
['PKIX_PL_Cert*', 'PKIX_PL_Cert*', 'PKIX_PL_Date*', 'pkix_RevocationMethod*', 'PKIX_ProcessingParams*', 'PKIX_UInt32', 'PKIX_RevocationStatus*', 'CERTCRLEntryReasonCode*', 'void**', 'void*'] PKIX_Error []
cert_trav_callback
in /src/nss/cmd/signtool/list.c:137
['CERTCertificate*', 'SECItem*', 'void*'] SECStatus []
NSS_CMSSignedData_ImportCerts
in /src/nss/lib/smime/cmssigdata.c:525
['NSSCMSSignedData*', 'CERTCertDBHandle*', 'SECCertUsage', 'PRBool'] SECStatus []
NSS_CMSSignedData_VerifyCertsOnly
in /src/nss/lib/smime/cmssigdata.c:699
['NSSCMSSignedData*', 'CERTCertDBHandle*', 'SECCertUsage'] SECStatus []
NSS_CMSSignedData_VerifySignerInfo
in /src/nss/lib/smime/cmssigdata.c:658
['NSSCMSSignedData*', 'int', 'CERTCertDBHandle*', 'SECCertUsage'] SECStatus []
signed_data
in /src/nss/cmd/smimetools/cmsutil.c:400
['struct signOptionsStr*'] NSSCMSMessage []
NSS_SMIMESignerInfo_SaveSMIMEProfile
in /src/nss/lib/smime/cmssiginfo.c:966
['NSSCMSSignerInfo*'] SECStatus []
P12U_ExportPKCS12Object
in /src/nss/cmd/pk12util/pk12util.c:633
['char*', 'char*', 'PK11SlotInfo*', 'SECOidTag', 'SECOidTag', 'SECOidTag', 'secuPWData*', 'secuPWData*'] void []
jar_create_pk7
in /src/nss/lib/jar/jarsign.c:180
['CERTCertDBHandle*', 'void*', 'CERTCertificate*', 'char*', 'JAR_FILE', 'JAR_FILE'] int []
SECMIME_CreateSigned
in /src/nss/lib/pkcs7/secmime.c:746
['CERTCertificate*', 'CERTCertificate*', 'CERTCertDBHandle*', 'SECOidTag', 'SECItem*', 'SECKEYGetPasswordKey', 'void*'] SEC_PKCS7ContentInfo []
EncryptFile
in /src/nss/cmd/p7env/p7env.c:62
['FILE*', 'FILE*', 'struct recipient*', 'char*'] int []
SEC_PKCS12CreatePubKeyEncryptedSafe
in /src/nss/lib/pkcs12/p12e.c:540
['SEC_PKCS12ExportContext*', 'CERTCertDBHandle*', 'CERTCertificate*', 'CERTCertificate**', 'SECOidTag', 'int'] SEC_PKCS12SafeInfo []
NSS_SMIMEMessage_CreateEncrypted
in /src/nss/lib/smime/smimemessage.c:39
['CERTCertificate*', 'CERTCertificate**', 'CERTCertDBHandle*', 'PK11PasswordFunc', 'void*'] NSSCMSMessage []
SECMIME_CreateEncrypted
in /src/nss/lib/pkcs7/secmime.c:519
['CERTCertificate*', 'CERTCertificate**', 'CERTCertDBHandle*', 'SECKEYGetPasswordKey', 'void*'] SEC_PKCS7ContentInfo []
DecodeAndPrintFile
in /src/nss/cmd/p7content/p7content.c:72
['FILE*', 'PRFileDesc*', 'char*'] int []
P12U_ImportPKCS12Object
in /src/nss/cmd/pk12util/pk12util.c:495
['char*', 'PK11SlotInfo*', 'secuPWData*', 'secuPWData*', 'PRBool'] PRIntn []
P12U_ListPKCS12File
in /src/nss/cmd/pk12util/pk12util.c:784
['char*', 'PK11SlotInfo*', 'secuPWData*', 'secuPWData*', 'PRBool'] PRIntn []
HashDecodeAndVerify
in /src/nss/cmd/p7verify/p7verify.c:104
['FILE*', 'FILE*', 'PRFileDesc*', 'SECCertUsage', 'char*'] int []
Pk11Install_DoInstall
in /src/nss/cmd/modutil/install.c:309
['char*', 'char*', 'char*', 'PRFileDesc*', 'short', 'PRBool'] Pk11Install_Error []
VerifyJar
in /src/nss/cmd/signtool/verify.c:15
['char*'] int []
JarWho
in /src/nss/cmd/signtool/verify.c:249
['char*'] int []
SEC_PKCS7VerifyDetachedSignatureAtTime
in /src/nss/lib/pkcs7/p7decode.c:1791
['SEC_PKCS7ContentInfo*', 'SECCertUsage', 'SECItem*', 'HASH_HashType', 'PRBool', 'PRTime'] PRBool []
myAuthCertificate
in /src/nss/cmd/vfyserv/vfyutil.c:78
['void*', 'PRFileDesc*', 'PRBool', 'PRBool'] SECStatus []
CERT_EnableOCSPDefaultResponder
in /src/nss/lib/certhigh/ocsp.c:5947
['CERTCertDBHandle*'] SECStatus []
test_subjaltnamechecker
in /src/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c:89
['int', 'char*[]'] int []
test_validatechain
in /src/nss/cmd/libpkix/pkix/top/test_validatechain.c:122
['int', 'char*[]'] int []
test_customcrlchecker
in /src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c:333
['int', 'char*[]'] int []
test_defaultcrlchecker2stores
in /src/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c:121
['int', 'char*[]'] int []
test_validatechain_bc
in /src/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c:98
['int', 'char*[]'] int []
test_ocsp
in /src/nss/cmd/libpkix/pkix/top/test_ocsp.c:139
['int', 'char*[]'] int []
test_basicchecker
in /src/nss/cmd/libpkix/pkix/top/test_basicchecker.c:189
['int', 'char*[]'] int []
test_policychecker
in /src/nss/cmd/libpkix/pkix/top/test_policychecker.c:357
['int', 'char*[]'] int []
testSignatureFail
in /src/nss/cmd/libpkix/pkix/top/test_basicchecker.c:143
['char*', 'char*', 'char*', 'char*'] void []
test_basicconstraintschecker
in /src/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c:32
['int', 'char*[]'] int []
test_ekuchecker
in /src/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c:174
['int', 'char*[]'] int []
validate_chain
in /src/nss/cmd/libpkix/sample_apps/validate_chain.c:101
['int', 'char*[]'] int []
test_validatechain_NB
in /src/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c:160
['int', 'char*[]'] int []
test_certselector
in /src/nss/cmd/libpkix/pkix/certsel/test_certselector.c:1512
['int', 'char*[]'] int []
test_procparams
in /src/nss/cmd/libpkix/pkix/params/test_procparams.c:356
['int', 'char*[]'] int []
test_crlselector
in /src/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c:110
['int', 'char*[]'] int []
test_date
in /src/nss/cmd/libpkix/pkix_pl/pki/test_date.c:77
['int', 'char*[]'] int []
test_valparams
in /src/nss/cmd/libpkix/pkix/params/test_valparams.c:96
['int', 'char*[]'] int []
test_colcertstore
in /src/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c:207
['int', 'char*[]'] int []
pkix_CrlChecker_CheckExternal
in /src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c:288
['PKIX_PL_Cert*', 'PKIX_PL_Cert*', 'PKIX_PL_Date*', 'pkix_RevocationMethod*', 'PKIX_ProcessingParams*', 'PKIX_UInt32', 'PKIX_RevocationStatus*', 'CERTCRLEntryReasonCode*', 'void**', 'void*'] PKIX_Error []
testing::internal::ParameterizedTestFactory::CreateTest
in /src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-param-util.h:399
[] Test []
test_generalname
in /src/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c:70
['int', 'char*[]'] int []
test_x500name
in /src/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c:122
['int', 'char*[]'] int []
pkix_pl_String_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c:111
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
toStringCallback
in /src/nss/cmd/libpkix/pkix_pl/system/test_object.c:25
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ValidateParams_ToString
in /src/nss/lib/libpkix/pkix/params/pkix_valparams.c:148
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ResourceLimits_ToString
in /src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c:129
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ProcessingParams_ToString
in /src/nss/lib/libpkix/pkix/params/pkix_procparams.c:253
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_TrustAnchor_ToString
in /src/nss/lib/libpkix/pkix/params/pkix_trustanchor.c:197
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ValidateResult_ToString
in /src/nss/lib/libpkix/pkix/results/pkix_valresult.c:183
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_BuildResult_ToString
in /src/nss/lib/libpkix/pkix/results/pkix_buildresult.c:154
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_VerifyNode_ToString
in /src/nss/lib/libpkix/pkix/results/pkix_verifynode.c:587
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_PolicyNode_ToString
in /src/nss/lib/libpkix/pkix/results/pkix_policynode.c:662
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_PolicyCheckerState_ToString
in /src/nss/lib/libpkix/pkix/checker/pkix_policychecker.c:73
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ForwardBuilderState_ToString
in /src/nss/lib/libpkix/pkix/top/pkix_build.c:338
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_CRLSelector_ToString
in /src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c:135
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ComCRLSelParams_ToString
in /src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c:153
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_Error_ToString
in /src/nss/lib/libpkix/pkix/util/pkix_error.c:198
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_Logger_CheckWithCode
in /src/nss/lib/libpkix/pkix/util/pkix_logger.c:266
['PKIX_List*', 'PKIX_UInt32', 'char*', 'PKIX_ERRORCLASS', 'PKIX_UInt32', 'void*'] PKIX_Error []
pkix_Logger_ToString
in /src/nss/lib/libpkix/pkix/util/pkix_logger.c:327
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_List_ToString
in /src/nss/lib/libpkix/pkix/util/pkix_list.c:232
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CertBasicConstraints_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c:102
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CRL_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c:494
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CertPolicyInfo_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c:106
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CertPolicyMap_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c:105
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_Cert_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c:1178
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CertNameConstraints_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:492
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CertPolicyQualifier_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c:104
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CRLEntry_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:160
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_InfoAccess_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c:103
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_Object_ToString_Default
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:256
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_HttpDefaultClient_RequestCreateFcn
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c:1545
['SEC_HTTP_SERVER_SESSION', 'char*', 'char*', 'char*', 'PRIntervalTime', 'SEC_HTTP_REQUEST_SESSION*'] SECStatus []
test_crlentry
in /src/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c:145
['int', 'char*[]'] int []
pkix_pl_CollectionCertStore_GetCert
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:1073
['PKIX_CertStore*', 'PKIX_CertSelector*', 'PKIX_VerifyNode*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
pkix_pl_CollectionCertStore_GetCRL
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:1155
['PKIX_CertStore*', 'PKIX_CRLSelector*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
test_store
in /src/nss/cmd/libpkix/pkix/store/test_store.c:155
['int', 'char*[]'] int []
testReverseList
in /src/nss/cmd/libpkix/pkix/util/test_list.c:29
[] void []
testZeroLengthList
in /src/nss/cmd/libpkix/pkix/util/test_list.c:130
['PKIX_List*'] void []
testContains
in /src/nss/cmd/libpkix/pkix/util/test_list.c:563
[] void []
test_hashtable
in /src/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c:326
['int', 'char*[]'] int []
pkix_pl_PublicKey_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c:169
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_Date_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c:183
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_GeneralName_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c:490
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_X500Name_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c:50
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_ByteArray_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c:183
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_BigInt_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c:96
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_OID_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c:131
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_HttpDefaultClient_TrySendAndReceiveFcn
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c:1599
['SEC_HTTP_REQUEST_SESSION', 'PRPollDesc**', 'PRUint16*', 'char**', 'char**', 'char**', 'PRUint32*'] SECStatus []
calloc ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'pkcs12', 'smime'] N/A N/A
memcpy ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'certDN', 'pkcs12', 'asn1', 'smime', 'quickder'] N/A
Blocker function Arguments type Return type Constants touched
reversepath
in /src/nspr/config/nsinstall.c:478
['char*', 'char*', 'int', 'char*'] void []
ectest_curve_pkcs11
in /src/nss/cmd/pk11ectest/pk11ectest.c:72
['SECOidTag'] SECStatus []
pubkeyInitKey
in /src/nss/cmd/bltest/blapitest.c:2212
['bltestCipherInfo*', 'PRFileDesc*', 'int', 'int', 'char*'] SECStatus []
ecdsa_keypair_test
in /src/nss/cmd/fipstest/fipstest.c:2377
['char*'] void []
ecdsa_pkv_test
in /src/nss/cmd/fipstest/fipstest.c:2496
['char*'] void []
ecdsa_siggen_test
in /src/nss/cmd/fipstest/fipstest.c:2616
['char*'] void []
ecdsa_sigver_test
in /src/nss/cmd/fipstest/fipstest.c:2773
['char*'] void []
ecdh_functional
in /src/nss/cmd/fipstest/fipstest.c:2981
['char*', 'PRBool'] void []
ecdh_verify
in /src/nss/cmd/fipstest/fipstest.c:3233
['char*', 'PRBool'] void []
blapi_selftest
in /src/nss/cmd/bltest/blapitest.c:3249
['bltestCipherMode*', 'int', 'int', 'int', 'PRBool', 'PRBool'] SECStatus []
ThreadExecTest
in /src/nss/cmd/bltest/blapitest.c:3400
['void*'] void []
doRSAPopulateTest
in /src/nss/cmd/rsapoptst/rsapoptst.c:255
['unsigned int', 'unsigned long', 'int', 'int', 'void*'] int []
process
in /src/nss/cmd/pk11util/pk11util.c:2163
['FILE*', 'int'] CK_RV []
print_ssl
in /src/nss/cmd/ssltap/ssltap.c:1848
['DataBufferList*', 'int', 'unsigned char*'] void []
P12U_ImportPKCS12Object
in /src/nss/cmd/pk12util/pk12util.c:495
['char*', 'PK11SlotInfo*', 'secuPWData*', 'secuPWData*', 'PRBool'] PRIntn []
P12U_ListPKCS12File
in /src/nss/cmd/pk12util/pk12util.c:784
['char*', 'PK11SlotInfo*', 'secuPWData*', 'secuPWData*', 'PRBool'] PRIntn []
P12U_ExportPKCS12Object
in /src/nss/cmd/pk12util/pk12util.c:633
['char*', 'char*', 'PK11SlotInfo*', 'SECOidTag', 'SECOidTag', 'SECOidTag', 'secuPWData*', 'secuPWData*'] void []
mkoutput
in /src/nss/cmd/shlibsign/shlibsign.c:194
['char*'] char []
tdea_mct
in /src/nss/cmd/fipstest/fipstest.c:741
['int', 'char*'] void []
aes_ecb_mct
in /src/nss/cmd/fipstest/fipstest.c:1433
['char*'] void []
aes_cbc_mct
in /src/nss/cmd/fipstest/fipstest.c:1716
['char*'] void []
sha_test
in /src/nss/cmd/fipstest/fipstest.c:4685
['char*'] void []
rsa_keypair_test
in /src/nss/cmd/fipstest/fipstest.c:6097
['char*'] void []
initLoggingLayer
in /src/nss/cmd/selfserv/selfserv.c:1827
[] void []
configureEch
in /src/nss/cmd/selfserv/selfserv.c:2063
['PRFileDesc*'] SECStatus []
DER_PrettyPrint
in /src/nss/cmd/lib/derprint.c:585
['FILE*', 'SECItem*', 'PRBool'] SECStatus []
print_response
in /src/nss/cmd/ocspclnt/ocspclnt.c:819
['FILE*', 'SECItem*', 'CERTCertDBHandle*'] SECStatus []
print_request
in /src/nss/cmd/ocspclnt/ocspclnt.c:586
['FILE*', 'SECItem*'] SECStatus []
SECU_PrintCertificateRequest
in /src/nss/cmd/lib/secutil.c:2405
['FILE*', 'SECItem*', 'char*', 'int'] int []
SECU_PrintCertificate
in /src/nss/cmd/lib/secutil.c:2442
['FILE*', 'SECItem*', 'char*', 'int'] int []
SECU_PrintPKCS7ContentInfo
in /src/nss/cmd/lib/secutil.c:3418
['FILE*', 'SECItem*', 'char*', 'int'] int []
SECU_PrintPKCS12
in /src/nss/cmd/lib/secutil.c:4718
['FILE*', 'SECItem*', 'char*', 'int'] SECStatus []
SECU_PrintCrl
in /src/nss/cmd/lib/secutil.c:3011
['FILE*', 'SECItem*', 'char*', 'int'] int []
ListCRL
in /src/nss/cmd/crlutil/crlutil.c:193
['CERTCertDBHandle*', 'char*', 'int'] SECStatus []
DumpCRL
in /src/nss/cmd/crlutil/crlutil.c:279
['PRFileDesc*'] SECStatus []
GenerateCRL
in /src/nss/cmd/crlutil/crlutil.c:665
['CERTCertDBHandle*', 'char*', 'PRFileDesc*', 'PRFileDesc*', 'char*', 'int', 'char*', 'PRInt32', 'char*', 'PRBool', 'PRInt32', 'char*', 'secuPWData*', 'int'] SECStatus []
ParseLeaf
in /src/nss/cmd/lib/berparse.c:135
['BERParse*', 'unsigned char**', 'int*'] void []
SECU_TextFileToItem
in /src/nss/cmd/lib/basicutil.c:178
['SECItem*', 'PRFileDesc*'] SECStatus []
ectest_curve_freebl
in /src/nss/cmd/ecperf/ecperf.c:440
['ECCurveName', 'int', 'int'] SECStatus []
ectest_ecdh_kat
in /src/nss/cmd/fbectest/fbectest.c:75
['ECDH_KAT*'] SECStatus []
test_raw
in /src/nss/cmd/mpitests/mpi-test.c:2009
[] int []
Chacha20Poly1305_vsx_aead_encrypt
in /src/nss/lib/freebl/chacha20poly1305-ppc.c:543
['uint8_t*', 'uint8_t*', 'uint32_t', 'uint8_t*', 'uint32_t', 'uint8_t*', 'uint8_t*', 'uint8_t*'] void []
Chacha20Poly1305_vsx_aead_decrypt
in /src/nss/lib/freebl/chacha20poly1305-ppc.c:561
['uint8_t*', 'uint8_t*', 'uint32_t', 'uint8_t*', 'uint32_t', 'uint8_t*', 'uint8_t*', 'uint8_t*'] uint32_t []
Hacl_Chacha20Poly1305_32_aead_encrypt
in /src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.c:562
['uint8_t*', 'uint8_t*', 'uint32_t', 'uint8_t*', 'uint32_t', 'uint8_t*', 'uint8_t*', 'uint8_t*'] void []
Hacl_Chacha20Poly1305_32_aead_decrypt
in /src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.c:601
['uint8_t*', 'uint8_t*', 'uint32_t', 'uint8_t*', 'uint32_t', 'uint8_t*', 'uint8_t*', 'uint8_t*'] uint32_t []
SHA256_Update_Native
in /src/nss/lib/freebl/sha256-armv8.c:112
['SHA256Context*', 'unsigned char*', 'unsigned int'] void []
SHA256_Update_Generic
in /src/nss/lib/freebl/sha512.c:521
['SHA256Context*', 'unsigned char*', 'unsigned int'] void []
SHA256_EndRaw
in /src/nss/lib/freebl/sha512.c:596
['SHA256Context*', 'unsigned char*', 'unsigned int*', 'unsigned int'] void []
SHA512_EndRaw
in /src/nss/lib/freebl/sha512.c:1425
['SHA512Context*', 'unsigned char*', 'unsigned int*', 'unsigned int'] void []
rsa_PrivateKeyOpCRTNoCheck
in /src/nss/lib/freebl/rsa.c:1034
['RSAPrivateKey*', 'mp_int*', 'mp_int*'] SECStatus []
SHA1_Update_Generic
in /src/nss/lib/freebl/sha_fast.c:130
['SHA1Context*', 'unsigned char*', 'unsigned int'] void []
shake128
in /src/nss/lib/freebl/kyber-pqcrystals-ref.c:2385
['uint8_t*', 'size_t', 'uint8_t*', 'size_t'] void []
kyber_shake128_absorb
in /src/nss/lib/freebl/kyber-pqcrystals-ref.c:2477
['keccak_state*', 'uint8_t[]', 'uint8_t', 'uint8_t'] void []
kyber_shake256_prf
in /src/nss/lib/freebl/kyber-pqcrystals-ref.c:2503
['uint8_t*', 'size_t', 'uint8_t[]', 'uint8_t'] void []
sha3_256
in /src/nss/lib/freebl/kyber-pqcrystals-ref.c:2432
['uint8_t[]', 'uint8_t*', 'size_t'] void []
sha3_512
in /src/nss/lib/freebl/kyber-pqcrystals-ref.c:2453
['uint8_t[]', 'uint8_t*', 'size_t'] void []
prng_freeRNGContext
in /src/nss/lib/freebl/drbg.c:534
['RNGContext*'] void []
prng_GenerateGlobalRandomBytes
in /src/nss/lib/freebl/drbg.c:663
['RNGContext*', 'void*', 'size_t'] SECStatus []
arm_aes_encrypt_ecb_128
in /src/nss/lib/freebl/aes-armv8.c:19
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int'] SECStatus []
arm_aes_decrypt_ecb_128
in /src/nss/lib/freebl/aes-armv8.c:104
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int'] SECStatus []
arm_aes_encrypt_cbc_128
in /src/nss/lib/freebl/aes-armv8.c:189
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int'] SECStatus []
arm_aes_decrypt_cbc_128
in /src/nss/lib/freebl/aes-armv8.c:283
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int'] SECStatus []
arm_aes_encrypt_ecb_192
in /src/nss/lib/freebl/aes-armv8.c:379
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int'] SECStatus []
arm_aes_decrypt_ecb_192
in /src/nss/lib/freebl/aes-armv8.c:470
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int'] SECStatus []
arm_aes_encrypt_cbc_192
in /src/nss/lib/freebl/aes-armv8.c:561
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int'] SECStatus []
arm_aes_decrypt_cbc_192
in /src/nss/lib/freebl/aes-armv8.c:660
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int'] SECStatus []
arm_aes_encrypt_ecb_256
in /src/nss/lib/freebl/aes-armv8.c:762
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int'] SECStatus []
arm_aes_decrypt_ecb_256
in /src/nss/lib/freebl/aes-armv8.c:858
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int'] SECStatus []
arm_aes_encrypt_cbc_256
in /src/nss/lib/freebl/aes-armv8.c:955
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int'] SECStatus []
arm_aes_decrypt_cbc_256
in /src/nss/lib/freebl/aes-armv8.c:1061
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int'] SECStatus []
CTS_DecryptUpdate
in /src/nss/lib/freebl/cts.c:175
['CTSContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int'] SECStatus []
AESKeyWrap_W
in /src/nss/lib/freebl/aeskeywrap.c:234
['AESKeyWrapContext*', 'unsigned char*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
AESKeyWrap_Winv
in /src/nss/lib/freebl/aeskeywrap.c:333
['AESKeyWrapContext*', 'unsigned char*', 'unsigned char*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
camellia_key_expansion
in /src/nss/lib/freebl/camellia.c:1566
['CamelliaContext*', 'unsigned char*', 'unsigned int'] SECStatus []
camellia_encryptCBC
in /src/nss/lib/freebl/camellia.c:1616
['CamelliaContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
camellia_decryptCBC
in /src/nss/lib/freebl/camellia.c:1673
['CamelliaContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
RNG_FileForRNG
in /src/nss/lib/freebl/unix_rand.c:750
['char*'] void []
RNG_kstat
in /src/nss/lib/freebl/unix_rand.c:102
['PRUint32*'] SECStatus []
rijndael_key_expansion
in /src/nss/lib/freebl/rijndael.c:384
['AESContext*', 'unsigned char*', 'unsigned int'] void []
NO_SANITIZE_ALIGNMENT::rijndael_encryptBlock128
in /src/nss/lib/freebl/rijndael.c:552
['AESContext*', 'unsigned char*', 'unsigned char*'] void []
NO_SANITIZE_ALIGNMENT::rijndael_decryptBlock128
in /src/nss/lib/freebl/rijndael.c:647
['AESContext*', 'unsigned char*', 'unsigned char*'] void []
rijndael_encryptCBC
in /src/nss/lib/freebl/rijndael.c:764
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int'] SECStatus []
rijndael_decryptCBC
in /src/nss/lib/freebl/rijndael.c:817
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int'] SECStatus []
MAC
in /src/nss/lib/freebl/hmacct.c:49
['unsigned char*', 'unsigned int*', 'unsigned int', 'SECHashObject*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int', 'unsigned char'] SECStatus []
ec_NewKey
in /src/nss/lib/freebl/ec.c:101
['ECParams*', 'ECPrivateKey**', 'unsigned char*', 'int'] SECStatus []
MD5_EndRaw
in /src/nss/lib/freebl/md5.c:540
['MD5Context*', 'unsigned char*', 'unsigned int*', 'unsigned int'] void []
freebl_LoadDSO
in /src/nss/lib/freebl/loader.c:35
[] PRStatus []
softoken_LoadDSO
in /src/nss/lib/pk11wrap/pk11load.c:369
[] PRStatus []
testing::internal::MatcherBase::Init
in /src/nss/gtests/google_test/gtest/include/gtest/gtest-matchers.h:461
['M'] void []
SEED_InitContext
in /src/nss/lib/freebl/deprecated/seed.c:534
['SEEDContext*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'int', 'unsigned int', 'unsigned int'] SECStatus []
FC_SignRecoverInit
in /src/nss/lib/softoken/fipstokn.c:1384
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE'] CK_RV []
sec_pkcs5_rc2
in /src/nss/lib/softoken/lowpbe.c:1427
['SECItem*', 'SECItem*', 'SECItem*', 'PRBool', 'PRBool'] SECItem []
ChaCha20Xor
in /src/nss/lib/freebl/chacha20poly1305.c:210
['uint8_t*', 'uint8_t*', 'uint32_t', 'uint8_t*', 'uint8_t*', 'uint32_t'] void []
Hacl_Chacha20Poly1305_128_aead_encrypt
in /src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.c:1148
['uint8_t*', 'uint8_t*', 'uint32_t', 'uint8_t*', 'uint32_t', 'uint8_t*', 'uint8_t*', 'uint8_t*'] void []
Hacl_Chacha20Poly1305_128_aead_decrypt
in /src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.c:1187
['uint8_t*', 'uint8_t*', 'uint32_t', 'uint8_t*', 'uint32_t', 'uint8_t*', 'uint8_t*', 'uint8_t*'] uint32_t []
Hacl_Chacha20_Vec128_chacha20_decrypt_128
in /src/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.c:516
['uint32_t', 'uint8_t*', 'uint8_t*', 'uint8_t*', 'uint8_t*', 'uint32_t'] void []
montgomery_ladder
in /src/nss/lib/freebl/verified/Hacl_Curve25519_64.c:192
['uint64_t*', 'uint8_t*', 'uint64_t*'] void []
Hacl_Curve25519_64_secret_to_public
in /src/nss/lib/freebl/verified/Hacl_Curve25519_64.c:392
['uint8_t*', 'uint8_t*'] void []
Eurydice_slice_to_array3
in /src/nss/lib/freebl/verified/eurydice_glue.h:119
['uint8_t*', 'char*', 'Eurydice_slice', 'size_t'] void []
core_num__u32_8__to_be_bytes
in /src/nss/lib/freebl/verified/eurydice_glue.h:129
['uint32_t', 'uint8_t[]'] void []
Hacl_Poly1305_128_poly1305_mac
in /src/nss/lib/freebl/verified/Hacl_Poly1305_128.c:1609
['uint8_t*', 'uint32_t', 'uint8_t*', 'uint8_t*'] void []
Hacl_Ed25519_verify
in /src/nss/lib/freebl/verified/Hacl_Ed25519.c:1822
['uint8_t*', 'uint32_t', 'uint8_t*', 'uint8_t*'] bool []
Hacl_Impl_Ed25519_Ladder_point_mul
in /src/nss/lib/freebl/verified/Hacl_Ed25519.c:1268
['uint64_t*', 'uint8_t*', 'uint64_t*'] void []
precomp_get_consttime
in /src/nss/lib/freebl/verified/Hacl_P256.c:1018
['uint64_t*', 'uint64_t', 'uint64_t*'] void []
libcrux_sha3_shake128_ema
in /src/nss/lib/freebl/verified/libcrux_sha3.h:197
['Eurydice_slice', 'Eurydice_slice'] KRML_MUSTINLINE []
libcrux_sha3_sha384
in /src/nss/lib/freebl/verified/libcrux_sha3.h:147
['Eurydice_slice', 'uint8_t[]'] KRML_MUSTINLINE []
libcrux_sha3_sha224
in /src/nss/lib/freebl/verified/libcrux_sha3.h:101
['Eurydice_slice', 'uint8_t[]'] KRML_MUSTINLINE []
libcrux_sha3_portable_keccak_slice_n_5a
in /src/nss/lib/freebl/verified/libcrux_sha3_internal.h:165
['Eurydice_slice[]', 'size_t', 'size_t', 'Eurydice_slice[]'] KRML_MUSTINLINE []
libcrux_sha3_sha256
in /src/nss/lib/freebl/verified/libcrux_sha3.h:124
['Eurydice_slice', 'uint8_t[]'] KRML_MUSTINLINE []
libcrux_sha3_sha512
in /src/nss/lib/freebl/verified/libcrux_sha3.h:170
['Eurydice_slice', 'uint8_t[]'] KRML_MUSTINLINE []
libcrux_sha3_portable_incremental_absorb_7d
in /src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h:429
['libcrux_sha3_generic_keccak_KeccakXofState_4f*', 'Eurydice_slice'] void []
libcrux_sha3_portable_incremental_absorb_final_7d
in /src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h:511
['libcrux_sha3_generic_keccak_KeccakXofState_4f', 'Eurydice_slice'] libcrux_sha3_generic_keccak_KeccakXofState_4f []
libcrux_sha3_portable_incremental_absorb_1c
in /src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h:895
['libcrux_sha3_generic_keccak_KeccakXofState_78*', 'Eurydice_slice'] void []
libcrux_sha3_portable_incremental_absorb_final_1c
in /src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h:974
['libcrux_sha3_generic_keccak_KeccakXofState_78', 'Eurydice_slice'] libcrux_sha3_generic_keccak_KeccakXofState_78 []
libcrux_sha3_portable_keccak_load_block_full_5a_05
in /src/nss/lib/freebl/verified/libcrux_sha3_internal.h:307
['uint64_t[]', 'uint8_t[][]'] KRML_MUSTINLINE []
libcrux_sha3_generic_keccak_pi_d5
in /src/nss/lib/freebl/verified/libcrux_sha3_internal.h:1391
['libcrux_sha3_generic_keccak_KeccakState_48*'] KRML_MUSTINLINE []
libcrux_sha3_portable_incremental_shake128_squeeze_first_five_blocks
in /src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h:198
['libcrux_sha3_generic_keccak_KeccakState_48*', 'Eurydice_slice'] KRML_MUSTINLINE []
libcrux_sha3_portable_incremental_shake256_squeeze_next_block
in /src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h:240
['libcrux_sha3_generic_keccak_KeccakState_48*', 'Eurydice_slice'] KRML_MUSTINLINE []
libcrux_sha3_portable_incremental_squeeze_8a
in /src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h:1326
['libcrux_sha3_generic_keccak_KeccakXofState_4f*', 'Eurydice_slice'] void []
libcrux_sha3_portable_incremental_squeeze_10
in /src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h:1451
['libcrux_sha3_generic_keccak_KeccakXofState_78*', 'Eurydice_slice'] void []
poly1305_padded_256
in /src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.c:31
['Lib_IntVector_Intrinsics_vec256*', 'uint32_t', 'uint8_t*'] void []
libcrux_ml_kem_vector_portable_vector_type_PortableVector::libcrux_ml_kem_vector_portable_vector_type_from_i16_array
in /src/nss/lib/freebl/verified/libcrux_mlkem_portable.c:74
['Eurydice_slice'] KRML_MUSTINLINE []
libcrux_ml_kem_vector_portable_serialize_1_0d
in /src/nss/lib/freebl/verified/libcrux_mlkem_portable.c:1586
['libcrux_ml_kem_vector_portable_vector_type_PortableVector', 'uint8_t[]'] void []
libcrux_ml_kem_vector_portable_serialize_serialize_4
in /src/nss/lib/freebl/verified/libcrux_mlkem_portable.c:1653
['libcrux_ml_kem_vector_portable_vector_type_PortableVector', 'uint8_t[]'] KRML_MUSTINLINE []
finv
in /src/nss/lib/freebl/verified/Hacl_P256.c:568
['uint64_t*', 'uint64_t*'] void []
encapsulate_02
in /src/nss/lib/freebl/verified/libcrux_mlkem768_portable.c:81
['libcrux_ml_kem_types_MlKemPublicKey_15*', 'uint8_t[]'] tuple_3c []
libcrux_ml_kem_mlkem768_portable_generate_key_pair
in /src/nss/lib/freebl/verified/libcrux_mlkem768_portable.c:140
['uint8_t[]'] libcrux_ml_kem_mlkem768_MlKem768KeyPair []
Hacl_Streaming_Keccak_finish
in /src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c:401
['Hacl_Streaming_Keccak_state*', 'uint8_t*'] Hacl_Streaming_Types_error_code []
Hacl_Streaming_Keccak_squeeze
in /src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c:412
['Hacl_Streaming_Keccak_state*', 'uint8_t*', 'uint32_t'] Hacl_Streaming_Types_error_code []
Hacl_Streaming_Keccak_copy
in /src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c:179
['Hacl_Streaming_Keccak_state*'] Hacl_Streaming_Keccak_state []
Hacl_Streaming_Keccak_update
in /src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c:219
['Hacl_Streaming_Keccak_state*', 'uint8_t*', 'uint32_t'] Hacl_Streaming_Types_error_code []
Hacl_SHA3_shake128_hacl
in /src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c:447
['uint32_t', 'uint8_t*', 'uint32_t', 'uint8_t*'] void []
Hacl_SHA3_shake256_hacl
in /src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c:463
['uint32_t', 'uint8_t*', 'uint32_t', 'uint8_t*'] void []
Hacl_SHA3_sha3_224
in /src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c:479
['uint32_t', 'uint8_t*', 'uint8_t*'] void []
Hacl_SHA3_sha3_256
in /src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c:491
['uint32_t', 'uint8_t*', 'uint8_t*'] void []
Hacl_SHA3_sha3_384
in /src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c:503
['uint32_t', 'uint8_t*', 'uint8_t*'] void []
Hacl_SHA3_sha3_512
in /src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c:515
['uint32_t', 'uint8_t*', 'uint8_t*'] void []
ec_secp384r1_sign_digest
in /src/nss/lib/freebl/ecl/ecp_secp384r1.c:173
['ECPrivateKey*', 'SECItem*', 'SECItem*', 'unsigned char*', 'unsigned int'] SECStatus []
bn_to_bytes_be
in /src/nss/lib/freebl/verified/Hacl_P521.c:317
['uint8_t*', 'uint64_t*'] void []
ec_secp521r1_sign_digest
in /src/nss/lib/freebl/ecl/ecp_secp521r1.c:173
['ECPrivateKey*', 'SECItem*', 'SECItem*', 'unsigned char*', 'unsigned int'] SECStatus []
ec_secp384r1_verify_digest
in /src/nss/lib/freebl/ecl/ecp_secp384r1.c:248
['ECPublicKey*', 'SECItem*', 'SECItem*'] SECStatus []
bn_from_bytes_be
in /src/nss/lib/freebl/verified/Hacl_P521.c:325
['uint64_t*', 'uint8_t*'] void []
Hacl_Ed25519_secret_to_public
in /src/nss/lib/freebl/verified/Hacl_Ed25519.c:1727
['uint8_t*', 'uint8_t*'] void []
Hacl_Ed25519_sign
in /src/nss/lib/freebl/verified/Hacl_Ed25519.c:1805
['uint8_t*', 'uint8_t*', 'uint32_t', 'uint8_t*'] void []
fmont_reduction
in /src/nss/lib/freebl/verified/Hacl_P521.c:473
['uint64_t*', 'uint64_t*'] void []
Hacl_P256_compressed_to_raw
in /src/nss/lib/freebl/verified/Hacl_P256.c:1743
['uint8_t*', 'uint8_t*'] bool []
p384_qinv
in /src/nss/lib/freebl/verified/Hacl_P384.c:865
['uint64_t*', 'uint64_t*'] void []
qmont_reduction
in /src/nss/lib/freebl/verified/Hacl_P521.c:553
['uint64_t*', 'uint64_t*'] void []
Hacl_P384_uncompressed_to_raw
in /src/nss/lib/freebl/verified/Hacl_P384.c:1462
['uint8_t*', 'uint8_t*'] bool []
Hacl_P384_raw_to_uncompressed
in /src/nss/lib/freebl/verified/Hacl_P384.c:1550
['uint8_t*', 'uint8_t*'] void []
mont_reduction
in /src/nss/lib/freebl/verified/Hacl_P256.c:456
['uint64_t*', 'uint64_t*'] void []
Hacl_P256_uncompressed_to_raw
in /src/nss/lib/freebl/verified/Hacl_P256.c:1722
['uint8_t*', 'uint8_t*'] bool []
Hacl_P256_raw_to_uncompressed
in /src/nss/lib/freebl/verified/Hacl_P256.c:1765
['uint8_t*', 'uint8_t*'] void []
Hacl_P256_raw_to_compressed
in /src/nss/lib/freebl/verified/Hacl_P256.c:1780
['uint8_t*', 'uint8_t*'] void []
Hacl_P521_uncompressed_to_raw
in /src/nss/lib/freebl/verified/Hacl_P521.c:1554
['uint8_t*', 'uint8_t*'] bool []
Hacl_P521_raw_to_uncompressed
in /src/nss/lib/freebl/verified/Hacl_P521.c:1642
['uint8_t*', 'uint8_t*'] void []
chacha20_core
in /src/nss/lib/freebl/verified/Hacl_Chacha20.c:95
['uint32_t*', 'uint32_t*', 'uint32_t'] void []
Hacl_Poly1305_32_poly1305_mac
in /src/nss/lib/freebl/verified/Hacl_Poly1305_32.c:566
['uint8_t*', 'uint32_t', 'uint8_t*', 'uint8_t*'] void []
Hacl_Poly1305_256_poly1305_mac
in /src/nss/lib/freebl/verified/Hacl_Poly1305_256.c:2080
['uint8_t*', 'uint32_t', 'uint8_t*', 'uint8_t*'] void []
libcrux_ml_kem_types_from_b6_961
in /src/nss/lib/freebl/verified/libcrux_core.c:109
['uint8_t[]'] libcrux_ml_kem_types_MlKemPublicKey_1f []
libcrux_ml_kem_types_from_05_891
in /src/nss/lib/freebl/verified/libcrux_core.c:152
['uint8_t[]'] libcrux_ml_kem_types_MlKemPrivateKey_95 []
libcrux_ml_kem_types_from_01_331
in /src/nss/lib/freebl/verified/libcrux_core.c:173
['uint8_t[]'] libcrux_ml_kem_mlkem1024_MlKem1024Ciphertext []
libcrux_ml_kem_utils_into_padded_array_6d4
in /src/nss/lib/freebl/verified/libcrux_core.c:227
['Eurydice_slice', 'uint8_t[]'] void []
libcrux_ml_kem_types_from_b6_960
in /src/nss/lib/freebl/verified/libcrux_core.c:249
['uint8_t[]'] libcrux_ml_kem_types_MlKemPublicKey_15 []
libcrux_ml_kem_types_from_05_890
in /src/nss/lib/freebl/verified/libcrux_core.c:292
['uint8_t[]'] libcrux_ml_kem_types_MlKemPrivateKey_55 []
libcrux_ml_kem_types_from_01_330
in /src/nss/lib/freebl/verified/libcrux_core.c:313
['uint8_t[]'] libcrux_ml_kem_mlkem768_MlKem768Ciphertext []
libcrux_ml_kem_utils_into_padded_array_6d3
in /src/nss/lib/freebl/verified/libcrux_core.c:367
['Eurydice_slice', 'uint8_t[]'] void []
libcrux_ml_kem_types_from_b6_96
in /src/nss/lib/freebl/verified/libcrux_core.c:389
['uint8_t[]'] libcrux_ml_kem_types_MlKemPublicKey_be []
libcrux_ml_kem_types_from_05_89
in /src/nss/lib/freebl/verified/libcrux_core.c:431
['uint8_t[]'] libcrux_ml_kem_types_MlKemPrivateKey_5e []
core_result_unwrap_41_33
in /src/nss/lib/freebl/verified/libcrux_core.c:451
['core_result_Result_00', 'uint8_t[]'] void []
libcrux_ml_kem_types_from_01_33
in /src/nss/lib/freebl/verified/libcrux_core.c:474
['uint8_t[]'] libcrux_ml_kem_types_MlKemCiphertext_e8 []
libcrux_ml_kem_utils_into_padded_array_6d2
in /src/nss/lib/freebl/verified/libcrux_core.c:512
['Eurydice_slice', 'uint8_t[]'] void []
libcrux_ml_kem_utils_into_padded_array_6d1
in /src/nss/lib/freebl/verified/libcrux_core.c:533
['Eurydice_slice', 'uint8_t[]'] void []
libcrux_ml_kem_utils_into_padded_array_6d0
in /src/nss/lib/freebl/verified/libcrux_core.c:570
['Eurydice_slice', 'uint8_t[]'] void []
libcrux_ml_kem_utils_into_padded_array_6d
in /src/nss/lib/freebl/verified/libcrux_core.c:591
['Eurydice_slice', 'uint8_t[]'] void []
core_result_unwrap_41_76
in /src/nss/lib/freebl/verified/libcrux_core.c:612
['core_result_Result_6f', 'uint8_t[]'] void []
core_result_unwrap_41_ea
in /src/nss/lib/freebl/verified/libcrux_core.c:634
['core_result_Result_7a', 'uint8_t[]'] void []
core_result_unwrap_41_07
in /src/nss/lib/freebl/verified/libcrux_core.c:656
['core_result_Result_cd', 'uint8_t[]'] void []
chacha20_core_256
in /src/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.c:131
['Lib_IntVector_Intrinsics_vec256*', 'Lib_IntVector_Intrinsics_vec256*', 'uint32_t'] void []
libcrux_sha3_portable_incremental_new_7d
in /src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h:711
[] libcrux_sha3_generic_keccak_KeccakXofState_4f []
libcrux_sha3_portable_incremental_new_1c
in /src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h:1203
[] libcrux_sha3_generic_keccak_KeccakXofState_78 []
Hacl_Bignum_Convert_bn_from_bytes_be_uint64
in /src/nss/lib/freebl/verified/internal/Hacl_Bignum_Base.h:64
['uint32_t', 'uint8_t*', 'uint64_t*'] void []
Hacl_Bignum_Convert_bn_to_bytes_be_uint64
in /src/nss/lib/freebl/verified/internal/Hacl_Bignum_Base.h:81
['uint32_t', 'uint64_t*', 'uint8_t*'] void []
load16
in /src/nss/lib/freebl/verified/karamel/include/krml/lowstar_endianness.h:160
['uint8_t*'] uint16_t []
load32
in /src/nss/lib/freebl/verified/karamel/include/krml/lowstar_endianness.h:168
['uint8_t*'] uint32_t []
store16
in /src/nss/lib/freebl/verified/karamel/include/krml/lowstar_endianness.h:184
['uint8_t*', 'uint16_t'] void []
store32
in /src/nss/lib/freebl/verified/karamel/include/krml/lowstar_endianness.h:190
['uint8_t*', 'uint32_t'] void []
seed_Encrypt
in /src/nss/cmd/bltest/blapitest.c:1220
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
SEED_cbc_encrypt
in /src/nss/lib/freebl/deprecated/seed.c:439
['unsigned char*', 'unsigned char*', 'size_t', 'SEED_KEY_SCHEDULE*', 'unsigned char[]', 'int'] void []
nss_test::RSABlindTest::TestRSABlind
in /src/nss/gtests/freebl_gtest/rsablind_unittest.cc:27
['HASH_HashType', 'size_t', 'std::string', 'std::string', 'std::string', 'std::string', 'std::string', 'std::string', 'PRBool', 'std::string'] void []
mp_bmulmod
in /src/nss/lib/freebl/mpi/mp_gf2m.c:494
['mp_int*', 'mp_int*', 'unsigned int[]', 'mp_int*'] mp_err []
s_mp_copy
in /src/nss/lib/freebl/mpi/mpi.c:3107
['mp_digit*', 'mp_digit*', 'mp_size'] void []
test_add_d
in /src/nss/cmd/mpitests/mpi-test.c:642
[] int []
rsa_factorize_n_from_exponents
in /src/nss/lib/freebl/rsa.c:428
['mp_int*', 'mp_int*', 'mp_int*', 'mp_int*', 'mp_int*'] mp_err []
rsa_get_prime_from_exponents
in /src/nss/lib/freebl/rsa.c:560
['mp_int*', 'mp_int*', 'mp_int*', 'mp_int*', 'mp_int*', 'unsigned int'] mp_err []
findQfromSeed
in /src/nss/lib/freebl/pqg.c:880
['unsigned int', 'unsigned int', 'unsigned int', 'SECItem*', 'mp_int*', 'mp_int*', 'unsigned int*', 'HASH_HashType*', 'pqgGenType*', 'unsigned int*'] SECStatus []
pqg_ParamGen
in /src/nss/lib/freebl/pqg.c:1243
['unsigned int', 'unsigned int', 'pqgGenType', 'unsigned int', 'PQGParams**', 'PQGVerify**'] SECStatus []
generate_prime
in /src/nss/lib/freebl/rsa.c:211
['mp_int*', 'int'] SECStatus []
mpp_make_prime
in /src/nss/lib/freebl/mpi/mpprime.c:412
['mp_int*', 'mp_size', 'mp_size'] mp_err []
test_pprime
in /src/nss/cmd/mpitests/mpi-test.c:2059
[] int []
mpp_pprime
in /src/nss/lib/freebl/mpi/mpprime.c:274
['mp_int*', 'int'] mp_err []
test_div_d
in /src/nss/cmd/mpitests/mpi-test.c:942
[] int []
test_mod_d
in /src/nss/cmd/mpitests/mpi-test.c:1186
[] int []
test_exch
in /src/nss/cmd/mpitests/mpi-test.c:514
[] int []
test_zero
in /src/nss/cmd/mpitests/mpi-test.c:547
[] int []
test_set
in /src/nss/cmd/mpitests/mpi-test.c:569
[] int []
test_add
in /src/nss/cmd/mpitests/mpi-test.c:675
[] int []
test_sub
in /src/nss/cmd/mpitests/mpi-test.c:767
[] int []
test_mul_d
in /src/nss/cmd/mpitests/mpi-test.c:806
[] int []
test_mul
in /src/nss/cmd/mpitests/mpi-test.c:838
[] int []
test_sqr
in /src/nss/cmd/mpitests/mpi-test.c:920
[] int []
test_div_2
in /src/nss/cmd/mpitests/mpi-test.c:991
[] int []
test_div_2d
in /src/nss/cmd/mpitests/mpi-test.c:1012
[] int []
test_div
in /src/nss/cmd/mpitests/mpi-test.c:1050
[] int []
test_expt_d
in /src/nss/cmd/mpitests/mpi-test.c:1120
[] int []
test_expt
in /src/nss/cmd/mpitests/mpi-test.c:1141
[] int []
test_2expt
in /src/nss/cmd/mpitests/mpi-test.c:1166
[] int []
test_mod
in /src/nss/cmd/mpitests/mpi-test.c:1208
[] int []
test_addmod
in /src/nss/cmd/mpitests/mpi-test.c:1232
[] int []
test_submod
in /src/nss/cmd/mpitests/mpi-test.c:1260
[] int []
test_mulmod
in /src/nss/cmd/mpitests/mpi-test.c:1288
[] int []
test_sqrmod
in /src/nss/cmd/mpitests/mpi-test.c:1316
[] int []
test_exptmod
in /src/nss/cmd/mpitests/mpi-test.c:1341
[] int []
test_exptmod_d
in /src/nss/cmd/mpitests/mpi-test.c:1409
[] int []
test_invmod
in /src/nss/cmd/mpitests/mpi-test.c:1434
[] int []
test_gcd
in /src/nss/cmd/mpitests/mpi-test.c:1930
[] int []
test_lcm
in /src/nss/cmd/mpitests/mpi-test.c:1956
[] int []
test_convert
in /src/nss/cmd/mpitests/mpi-test.c:1983
[] int []
test_fermat
in /src/nss/cmd/mpitests/mpi-test.c:2102
[] int []
mpp_fermat_list
in /src/nss/lib/freebl/mpi/mpprime.c:252
['mp_int*', 'mp_digit*', 'mp_size'] mp_err []
dsa_GenerateGlobalRandomBytes
in /src/nss/lib/freebl/dsa.c:113
['SECItem*', 'PRUint8*', 'unsigned int*', 'unsigned int'] SECStatus []
test_abs
in /src/nss/cmd/mpitests/mpi-test.c:598
[] int []
test_neg
in /src/nss/cmd/mpitests/mpi-test.c:619
[] int []
test_cmp_d
in /src/nss/cmd/mpitests/mpi-test.c:1750
[] int []
test_cmp_z
in /src/nss/cmd/mpitests/mpi-test.c:1786
[] int []
test_cmp
in /src/nss/cmd/mpitests/mpi-test.c:1822
[] int []
test_cmp_mag
in /src/nss/cmd/mpitests/mpi-test.c:1862
[] int []
test_parity
in /src/nss/cmd/mpitests/mpi-test.c:1902
[] int []
mp_read_variable_radix
in /src/nss/lib/freebl/mpi/mpi.c:2860
['mp_int*', 'char*', 'int'] mp_err []
nss_test::MPITest::TestCmp
in /src/nss/gtests/freebl_gtest/mpi_unittest.cc:38
['std::string', 'std::string', 'int'] void []
mp_barr2poly
in /src/nss/lib/freebl/mpi/mp_gf2m.c:662
['unsigned int[]', 'mp_int*'] mp_err []
s_mp_sqr_comba_4
in /src/nss/lib/freebl/mpi/mp_comba.c:1912
['mp_int*', 'mp_int*'] void []
s_mp_sqr_comba_8
in /src/nss/lib/freebl/mpi/mp_comba.c:1968
['mp_int*', 'mp_int*'] void []
s_mp_sqr_comba_16
in /src/nss/lib/freebl/mpi/mp_comba.c:2087
['mp_int*', 'mp_int*'] void []
s_mp_sqr_comba_32
in /src/nss/lib/freebl/mpi/mp_comba.c:2386
['mp_int*', 'mp_int*'] void []
fe_frombytes
in /src/nss/lib/freebl/ecl/curve25519_32.c:289
['fe*', 'uint8_t*'] void []
nss_dbm_mdFindObjects_Next
in /src/nss/lib/ckfw/dbm/find.c:25
['NSSCKMDFindObjects*', 'NSSCKFWFindObjects*', 'NSSCKMDSession*', 'NSSCKFWSession*', 'NSSCKMDToken*', 'NSSCKFWToken*', 'NSSCKMDInstance*', 'NSSCKFWInstance*', 'NSSArena*', 'CK_RV*'] NSSCKMDObject []
nss_dbm_dbt_t* nss_dbm_db_create_object( NSSArena*arena, nss_dbm_db_t*db, CK_ATTRIBUTE_PTRpTemplate, CK_ULONGulAttributeCount, CK_RV*pError, CK_ULONG*pdbrv)
in /src/nss/lib/ckfw/dbm/db.c:563
[] NSS_IMPLEMENT []
nss_dbm_mdObject_SetAttribute
in /src/nss/lib/ckfw/dbm/object.c:111
['NSSCKMDObject*', 'NSSCKFWObject*', 'NSSCKMDSession*', 'NSSCKFWSession*', 'NSSCKMDToken*', 'NSSCKFWToken*', 'NSSCKMDInstance*', 'NSSCKFWInstance*', 'CK_ATTRIBUTE_TYPE', 'NSSItem*'] CK_RV []
nss_dbm_mdSession_FindObjectsInit
in /src/nss/lib/ckfw/dbm/session.c:140
['NSSCKMDSession*', 'NSSCKFWSession*', 'NSSCKMDToken*', 'NSSCKFWToken*', 'NSSCKMDInstance*', 'NSSCKFWInstance*', 'CK_ATTRIBUTE_PTR', 'CK_ULONG', 'CK_RV*'] NSSCKMDFindObjects []
nss_dbm_mdObject_GetAttribute
in /src/nss/lib/ckfw/dbm/object.c:92
['NSSCKMDObject*', 'NSSCKFWObject*', 'NSSCKMDSession*', 'NSSCKFWSession*', 'NSSCKMDToken*', 'NSSCKFWToken*', 'NSSCKMDInstance*', 'NSSCKFWInstance*', 'CK_ATTRIBUTE_TYPE', 'CK_RV*'] NSSItem []
pk11ListCertCallback
in /src/nss/lib/pk11wrap/pk11cert.c:2703
['NSSCertificate*', 'void*'] PRStatus []
CollectNicknames
in /src/nss/lib/certhigh/certhigh.c:343
['NSSCertificate*', 'void*'] PRStatus []
listCertsCallback
in /src/nss/lib/pk11wrap/pk11cert.c:2849
['CERTCertificate*', 'void*'] SECStatus []
fill_CERTCertificateFields
in /src/nss/lib/pki/pki3hack.c:729
['NSSCertificate*', 'CERTCertificate*', 'PRBool'] void []
GenerateCert
in /src/nss/cmd/signtool/certgen.c:36
['char*', 'int', 'char*'] int []
DBTool::Run
in /src/nss/nss-tool/db/dbtool.cc:86
['std::vector '] bool []
DBCK_ReconstructDBFromCerts
in /src/nss/cmd/dbck/dbrecover.c:554
['NSSLOWCERTCertDBHandle*', 'char*', 'PRFileDesc*', 'PRBool', 'PRBool', 'PRBool', 'PRBool'] NSSLOWCERTCertDBHandle []
CERT_ImportCAChain
in /src/nss/lib/certhigh/certhigh.c:1002
['SECItem*', 'int', 'SECCertUsage'] SECStatus []
CERT_ImportCAChainTrusted
in /src/nss/lib/certhigh/certhigh.c:1008
['SECItem*', 'int', 'SECCertUsage'] SECStatus []
SEC_PKCS12PutPFX
in /src/nss/lib/pkcs12/p12dec.c:564
['SECItem*', 'SECItem*', 'SEC_PKCS12NicknameCollisionCallback', 'PK11SlotInfo*', 'void*'] SECStatus []
pkix_OcspChecker_CheckExternal
in /src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c:216
['PKIX_PL_Cert*', 'PKIX_PL_Cert*', 'PKIX_PL_Date*', 'pkix_RevocationMethod*', 'PKIX_ProcessingParams*', 'PKIX_UInt32', 'PKIX_RevocationStatus*', 'CERTCRLEntryReasonCode*', 'void**', 'void*'] PKIX_Error []
ownAuthCertificate
in /src/nss/cmd/tstclnt/tstclnt.c:683
['void*', 'PRFileDesc*', 'PRBool', 'PRBool'] SECStatus []
mySSLAuthCertificate
in /src/nss/cmd/strsclnt/strsclnt.c:229
['void*', 'PRFileDesc*', 'PRBool', 'PRBool'] SECStatus []
handshakeCallback
in /src/nss/cmd/tstclnt/tstclnt.c:1155
['PRFileDesc*', 'void*'] void []
get_cert_status
in /src/nss/cmd/ocspclnt/ocspclnt.c:397
['FILE*', 'CERTCertDBHandle*', 'CERTCertificate*', 'char*', 'PRTime'] SECStatus []
NSS_CMSSignedData_ImportCerts
in /src/nss/lib/smime/cmssigdata.c:525
['NSSCMSSignedData*', 'CERTCertDBHandle*', 'SECCertUsage', 'PRBool'] SECStatus []
DecodeAndPrintFile
in /src/nss/cmd/p7content/p7content.c:72
['FILE*', 'PRFileDesc*', 'char*'] int []
HashDecodeAndVerify
in /src/nss/cmd/p7verify/p7verify.c:104
['FILE*', 'FILE*', 'PRFileDesc*', 'SECCertUsage', 'char*'] int []
Pk11Install_DoInstall
in /src/nss/cmd/modutil/install.c:309
['char*', 'char*', 'char*', 'PRFileDesc*', 'short', 'PRBool'] Pk11Install_Error []
VerifyJar
in /src/nss/cmd/signtool/verify.c:15
['char*'] int []
JarWho
in /src/nss/cmd/signtool/verify.c:249
['char*'] int []
SEC_PKCS7VerifyDetachedSignatureAtTime
in /src/nss/lib/pkcs7/p7decode.c:1791
['SEC_PKCS7ContentInfo*', 'SECCertUsage', 'SECItem*', 'HASH_HashType', 'PRBool', 'PRTime'] PRBool []
ImportCRL
in /src/nss/cmd/crlutil/crlutil.c:226
['CERTCertDBHandle*', 'char*', 'int', 'PRFileDesc*', 'PRInt32', 'PRInt32', 'secuPWData*'] SECStatus []
CERT_ImportCRL
in /src/nss/lib/certhigh/certhigh.c:851
['CERTCertDBHandle*', 'SECItem*', 'char*', 'int', 'void*'] CERTSignedCrl []
SEC_NewCrl
in /src/nss/lib/certdb/crl.c:664
['CERTCertDBHandle*', 'char*', 'SECItem*', 'int'] CERTSignedCrl []
PR_CALLBACK::pk11_keyIDHash_populate
in /src/nss/lib/pk11wrap/pk11cert.c:1584
['void*'] PRStatus []
NSS_CMSEnvelopedData_Decode_BeforeData
in /src/nss/lib/smime/cmsenvdata.c:290
['NSSCMSEnvelopedData*'] SECStatus []
NSS_CMSRecipientInfo_GetCertAndKey
in /src/nss/lib/smime/cmsrecinfo.c:654
['NSSCMSRecipientInfo*', 'CERTCertificate**', 'SECKEYPrivateKey**'] SECStatus []
mozilla::pkix::VerifyECDSASignedDataNSS
in /src/nss/lib/mozpkix/lib/pkixnss.cpp:221
['Input', 'DigestAlgorithm', 'Input', 'Input', 'void*'] Result []
p12u_DigestRead
in /src/nss/lib/pkcs12/p12d.c:1105
['void*', 'unsigned char*', 'unsigned long'] int []
p12u_DigestWrite
in /src/nss/lib/pkcs12/p12d.c:1125
['void*', 'unsigned char*', 'unsigned long'] int []
sec_P12A1OutputCB_HmacP7Update
in /src/nss/lib/pkcs12/p12e.c:1751
['void*', 'char*', 'unsigned long', 'int', 'SEC_ASN1EncodingPart'] void []
gzgetc_
in /src/nss/lib/zlib/gzread.c:433
['gzFile'] int []
gzread
in /src/nss/lib/zlib/gzread.c:345
['gzFile', 'voidp', 'unsigned'] int []
gzfread
in /src/nss/lib/zlib/gzread.c:377
['voidp', 'z_size_t', 'z_size_t', 'gzFile'] z_size_t []
gzungetc
in /src/nss/lib/zlib/gzread.c:438
['int', 'gzFile'] int []
gzgets
in /src/nss/lib/zlib/gzread.c:499
['gzFile', 'char*', 'int'] char []
gzdirect
in /src/nss/lib/zlib/gzread.c:559
['gzFile'] int []
gzwrite
in /src/nss/lib/zlib/gzwrite.c:237
['gzFile', 'voidpc', 'unsigned'] int []
gzfwrite
in /src/nss/lib/zlib/gzwrite.c:261
['voidpc', 'z_size_t', 'z_size_t', 'gzFile'] z_size_t []
gzputc
in /src/nss/lib/zlib/gzwrite.c:287
['gzFile', 'int'] int []
gzputs
in /src/nss/lib/zlib/gzwrite.c:332
['gzFile', 'char*'] int []
processRequest
in /src/nss/cmd/crmf-cgi/crmfcgi.c:841
['CGIVarTable*'] ErrorCode []
sv_PrintPKCS7Digested
in /src/nss/cmd/signver/pk7print.c:810
['FILE*', 'SEC_PKCS7DigestedData*'] void []
SV_PrintPKCS7ContentInfo
in /src/nss/cmd/signver/pk7print.c:890
['FILE*', 'SECItem*'] int []
sv_PrintCertificate
in /src/nss/cmd/signver/pk7print.c:489
['FILE*', 'SECItem*', 'char*', 'int'] int []
ConvertCRLEntry
in /src/nss/cmd/addbuiltin/addbuiltin.c:98
['SECItem*', 'PRInt32', 'char*'] SECStatus []
ConvertCertificate
in /src/nss/cmd/addbuiltin/addbuiltin.c:184
['SECItem*', 'char*', 'CERTCertTrust*', 'PRBool', 'PRBool'] SECStatus []
SECU_PrintDumpDerIssuerAndSerial
in /src/nss/cmd/lib/secutil.c:1572
['FILE*', 'SECItem*', 'char*', 'int'] int []
SECU_PrintCertificateBasicInfo
in /src/nss/cmd/lib/secutil.c:2494
['FILE*', 'SECItem*', 'char*', 'int'] int []
SECU_PrintDERName
in /src/nss/cmd/lib/secutil.c:3485
['FILE*', 'SECItem*', 'char*', 'int'] int []
AppendAVA
in /src/nss/lib/certdb/alg1485.c:919
['stringBuf*', 'CERTAVA*', 'CertStrictnessLevel'] SECStatus []
DBCK_DebugDB
in /src/nss/cmd/dbck/dbck.c:978
['NSSLOWCERTCertDBHandle*', 'PRFileDesc*', 'PRFileDesc*'] void []
NSSDBGC_CreateObject
in /src/nss/lib/pk11wrap/debug_module.c:1505
['CK_SESSION_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG', 'CK_OBJECT_HANDLE_PTR'] CK_RV []
NSSDBGC_CopyObject
in /src/nss/lib/pk11wrap/debug_module.c:1531
['CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG', 'CK_OBJECT_HANDLE_PTR'] CK_RV []
NSSDBGC_GetAttributeValue
in /src/nss/lib/pk11wrap/debug_module.c:1600
['CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_SetAttributeValue
in /src/nss/lib/pk11wrap/debug_module.c:1625
['CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_FindObjectsInit
in /src/nss/lib/pk11wrap/debug_module.c:1650
['CK_SESSION_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_GenerateKey
in /src/nss/lib/pk11wrap/debug_module.c:2419
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_ATTRIBUTE_PTR', 'CK_ULONG', 'CK_OBJECT_HANDLE_PTR'] CK_RV []
NSSDBGC_GenerateKeyPair
in /src/nss/lib/pk11wrap/debug_module.c:2449
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_ATTRIBUTE_PTR', 'CK_ULONG', 'CK_ATTRIBUTE_PTR', 'CK_ULONG', 'CK_OBJECT_HANDLE_PTR', 'CK_OBJECT_HANDLE_PTR'] CK_RV []
NSSDBGC_UnwrapKey
in /src/nss/lib/pk11wrap/debug_module.c:2522
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_ATTRIBUTE_PTR', 'CK_ULONG', 'CK_OBJECT_HANDLE_PTR'] CK_RV []
NSSDBGC_DeriveKey
in /src/nss/lib/pk11wrap/debug_module.c:2561
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG', 'CK_OBJECT_HANDLE_PTR'] CK_RV []
handle_fdx_connection
in /src/nss/cmd/strsclnt/strsclnt.c:594
['PRFileDesc*', 'int'] int []
jobLoop
in /src/nss/cmd/httpserv/httpserv.c:198
['PRFileDesc*', 'PRFileDesc*', 'int'] int []
do_connects
in /src/nss/cmd/vfyserv/vfyserv.c:239
['void*', 'int'] SECStatus []
nss_test::GetAutoClientAuthDataHook
in /src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc:481
['void*', 'PRFileDesc*', 'CERTDistNames*', 'CERTCertificate**', 'SECKEYPrivateKey**'] SECStatus []
CERT_GetValidDNSPatternsFromCert
in /src/nss/lib/certdb/certdb.c:1706
['CERTCertificate*'] CERTCertNicknames []
TestRange
in /src/nss/lib/dbm/tests/lots.c:390
['int32', 'int32', 'key_type_enum'] int []
NSSCKFWObject_IsTokenObject
in /src/nss/lib/ckfw/object.c:865
['NSSCKFWObject*'] NSS_IMPLEMENT []
NSSCKFWObject* nssCKFWSession_CopyObject( NSSCKFWSession*fwSession, NSSCKFWObject*fwObject, CK_ATTRIBUTE_PTRpTemplate, CK_ULONGulAttributeCount, CK_RV*pError)
in /src/nss/lib/ckfw/session.c:1309
[] NSS_IMPLEMENT []
NSSCKFWObject_GetAttribute
in /src/nss/lib/ckfw/object.c:955
['NSSCKFWObject*', 'CK_ATTRIBUTE_TYPE', 'NSSItem*', 'NSSArena*', 'CK_RV*'] NSS_IMPLEMENT []
NSSCKFWC_GetAttributeValue
in /src/nss/lib/ckfw/wrap.c:2206
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG'] NSS_IMPLEMENT []
NSSCKFWC_DigestKey
in /src/nss/lib/ckfw/wrap.c:3476
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE'] NSS_IMPLEMENT []
nsslibc_memcpy
in /src/nss/lib/base/libc.c:40
['void*', 'void*', 'PRUint32'] NSS_IMPLEMENT []
NSSCKFWObject* nssCKFWSession_CreateObject( NSSCKFWSession*fwSession, CK_ATTRIBUTE_PTRpTemplate, CK_ULONGulAttributeCount, CK_RV*pError)
in /src/nss/lib/ckfw/session.c:1176
[] NSS_IMPLEMENT []
NSSCertificate* nssCertificate_Create( nssPKIObject*object)
in /src/nss/lib/pki/certificate.c:34
[] NSS_IMPLEMENT []
cert_getUIDFromInstance
in /src/nss/lib/pki/pkibase.c:989
['nssCryptokiObject*', 'NSSItem*', 'NSSArena*'] PRStatus []
deleteit
in /src/nss/cmd/dbck/dbrecover.c:81
['CERTCertificate*', 'void*'] SECStatus []
crl_createObject
in /src/nss/lib/pki/pkibase.c:1132
['nssPKIObject*'] nssPKIObject []
crl_getUIDFromInstance
in /src/nss/lib/pki/pkibase.c:1118
['nssCryptokiObject*', 'NSSItem*', 'NSSArena*'] PRStatus []
pkix_pl_Pk11CertStore_CheckRevByCrl
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c:474
['PKIX_CertStore*', 'PKIX_PL_Cert*', 'PKIX_PL_Cert*', 'PKIX_PL_Date*', 'PKIX_Boolean', 'CERTCRLEntryReasonCode*', 'PKIX_RevocationStatus*', 'void*'] PKIX_Error []
CERT_VerifyCACertForUsage
in /src/nss/lib/certhigh/certvfy.c:1038
['CERTCertDBHandle*', 'CERTCertificate*', 'PRBool', 'SECCertUsage', 'PRTime', 'void*', 'CERTVerifyLog*'] SECStatus []
verify_cert
in /src/nss/cmd/ocspclnt/ocspclnt.c:433
['FILE*', 'CERTCertDBHandle*', 'CERTCertificate*', 'char*', 'SECCertUsage', 'PRTime'] SECStatus []
cert_trav_callback
in /src/nss/cmd/signtool/list.c:137
['CERTCertificate*', 'SECItem*', 'void*'] SECStatus []
NSS_CMSSignedData_VerifyCertsOnly
in /src/nss/lib/smime/cmssigdata.c:699
['NSSCMSSignedData*', 'CERTCertDBHandle*', 'SECCertUsage'] SECStatus []
NSS_CMSSignedData_VerifySignerInfo
in /src/nss/lib/smime/cmssigdata.c:658
['NSSCMSSignedData*', 'int', 'CERTCertDBHandle*', 'SECCertUsage'] SECStatus []
signed_data
in /src/nss/cmd/smimetools/cmsutil.c:400
['struct signOptionsStr*'] NSSCMSMessage []
NSS_SMIMESignerInfo_SaveSMIMEProfile
in /src/nss/lib/smime/cmssiginfo.c:966
['NSSCMSSignerInfo*'] SECStatus []
jar_create_pk7
in /src/nss/lib/jar/jarsign.c:180
['CERTCertDBHandle*', 'void*', 'CERTCertificate*', 'char*', 'JAR_FILE', 'JAR_FILE'] int []
SECMIME_CreateSigned
in /src/nss/lib/pkcs7/secmime.c:746
['CERTCertificate*', 'CERTCertificate*', 'CERTCertDBHandle*', 'SECOidTag', 'SECItem*', 'SECKEYGetPasswordKey', 'void*'] SEC_PKCS7ContentInfo []
EncryptFile
in /src/nss/cmd/p7env/p7env.c:62
['FILE*', 'FILE*', 'struct recipient*', 'char*'] int []
SEC_PKCS12CreatePubKeyEncryptedSafe
in /src/nss/lib/pkcs12/p12e.c:540
['SEC_PKCS12ExportContext*', 'CERTCertDBHandle*', 'CERTCertificate*', 'CERTCertificate**', 'SECOidTag', 'int'] SEC_PKCS12SafeInfo []
NSS_SMIMEMessage_CreateEncrypted
in /src/nss/lib/smime/smimemessage.c:39
['CERTCertificate*', 'CERTCertificate**', 'CERTCertDBHandle*', 'PK11PasswordFunc', 'void*'] NSSCMSMessage []
SECMIME_CreateEncrypted
in /src/nss/lib/pkcs7/secmime.c:519
['CERTCertificate*', 'CERTCertificate**', 'CERTCertDBHandle*', 'SECKEYGetPasswordKey', 'void*'] SEC_PKCS7ContentInfo []
myAuthCertificate
in /src/nss/cmd/vfyserv/vfyutil.c:78
['void*', 'PRFileDesc*', 'PRBool', 'PRBool'] SECStatus []
CERT_EnableOCSPDefaultResponder
in /src/nss/lib/certhigh/ocsp.c:5947
['CERTCertDBHandle*'] SECStatus []
DeleteCRL
in /src/nss/cmd/crlutil/crlutil.c:204
['CERTCertDBHandle*', 'char*', 'int'] SECStatus []
SEC_FindCrlByDERCert
in /src/nss/lib/certdb/crl.c:677
['CERTCertDBHandle*', 'SECItem*', 'int'] CERTSignedCrl []
reload_crl
in /src/nss/cmd/selfserv/selfserv.c:1028
['PRFileDesc*'] SECStatus []
pkix_pl_Pk11CertStore_ImportCrl
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c:315
['PKIX_CertStore*', 'PKIX_PL_X500Name*', 'PKIX_List*', 'void*'] PKIX_Error []
NSS_ZRealloc
in /src/nss/lib/base/arena.c:985
['void*', 'PRUint32'] NSS_EXTERN []
arena_add_pointer
in /src/nss/lib/base/arena.c:98
['NSSArena*'] PRStatus []
cert_createObject
in /src/nss/lib/pki/pkibase.c:1010
['nssPKIObject*'] nssPKIObject []
ListKeysInSlot
in /src/nss/cmd/certutil/certutil.c:923
['PK11SlotInfo*', 'char*', 'KeyType', 'void*'] SECStatus []
DoKeyRecovery
in /src/nss/cmd/crmftest/testcrmf.c:936
['SECKEYPrivateKey*'] int []
SEC_PKCS12GetPFX
in /src/nss/lib/pkcs12/p12exp.c:1255
['char**', 'CERTCertificate**', 'PRBool', 'SEC_PKCS5GetPBEPassword', 'void*', 'PKCS12UnicodeConvertFunction', 'void*'] SECItem []
nss_test::Pkcs11X25519Test::ExportPrivateKey
in /src/nss/gtests/pk11_gtest/pk11_x25519_unittest.cc:57
['ScopedSECKEYPrivateKey*', 'DataBuffer'] bool []
nss_test::Pk11SignatureTest::ImportExport
in /src/nss/gtests/pk11_gtest/pk11_signature_test.h:114
['DataBuffer'] void []
nss_test::Pk11KeyImportTestBase::Test
in /src/nss/gtests/pk11_gtest/pk11_import_unittest.cc:46
['Pkcs11KeyPairGenerator'] void []
nss_test::TestVectors::init
in /src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc:421
['HpkeVector', 'std::vector '] bool []
nss_test::TlsConnectStreamTls13Ech::ReplayChWithMalformedInner
in /src/nss/gtests/ssl_gtest/tls_ech_unittest.cc:55
['std::string', 'uint8_t', 'uint32_t', 'uint32_t'] void []
PK11_GetCertsMatchingPrivateKey
in /src/nss/lib/pk11wrap/pk11cert.c:461
['SECKEYPrivateKey*'] CERTCertList []
PK11_FindCertFromDERCert
in /src/nss/lib/pk11wrap/pk11cert.c:2405
['PK11SlotInfo*', 'CERTCertificate*', 'void*'] CERTCertificate []
sec_pkcs7_decoder_notify
in /src/nss/lib/pkcs7/p7decode.c:623
['void*', 'PRBool', 'void*', 'int'] void []
NSSCertificate** nssCertificate_BuildChain( NSSCertificate*c, NSSTime*timeOpt, NSSUsage*usage, NSSPolicies*policiesOpt, NSSCertificate**rvOpt, PRUint32rvLimit, NSSArena*arenaOpt, PRStatus*statusOpt, NSSTrustDomain*td, NSSCryptoContext*cc)
in /src/nss/lib/pki/certificate.c:416
[] NSS_IMPLEMENT []
runCmd
in /src/nss/cmd/libpkix/pkixutil/pkixutil.c:250
['mainTestFn', 'int', 'char**', 'char*'] int []
InitCrypto
in /src/nss/cmd/signtool/util.c:836
['char*', 'PRBool'] int []
initNSS
in /src/nss/cmd/crmf-cgi/crmfcgi.c:241
['CGIVarTable*'] ErrorCode []
init_crypto
in /src/nss/cmd/modutil/modutil.c:661
['PRBool', 'PRBool'] Error []
P12U_Init
in /src/nss/cmd/pk12util/pk12util.c:963
['char*', 'char*', 'PRBool'] PRUintn []
main_Init
in /src/nss/cmd/multinit/multinit.c:603
['secuCommandFlag*', 'secuCommandFlag*', 'int', 'char*', 'int'] void []
nss_test::SoftokenBuiltinsTest::SetUp
in /src/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc:21
[] void []
nss_test::SoftokenDhTest::SetUp
in /src/nss/gtests/softoken_gtest/softoken_gtest.cc:674
[] void []
nss_test::SoftokenFipsDhTest::SetUp
in /src/nss/gtests/softoken_gtest/softoken_gtest.cc:826
[] void []
lib1_Init
in /src/nss/cmd/multinit/multinit.c:735
['secuCommandFlag*', 'secuCommandFlag*', 'int', 'char*', 'int'] void []
lib2_Init
in /src/nss/cmd/multinit/multinit.c:744
['secuCommandFlag*', 'secuCommandFlag*', 'int', 'char*', 'int'] void []
nss_test::TEST
in /src/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc:117
[] void []
mozilla::pkix::test::InitReusedKeyPair
in /src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp:59
[] PRStatus []
mozilla::pkix::test::GenerateKeyPair
in /src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp:277
[] TestKeyPair []
mozilla::pkix::test::GenerateDSSKeyPair
in /src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp:295
[] TestKeyPair []
mozilla::pkix::test::TestVerifyECDSASignedData
in /src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp:337
['Input', 'DigestAlgorithm', 'Input', 'Input'] Result []
mozilla::pkix::test::TestVerifyRSAPKCS1SignedData
in /src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp:346
['Input', 'DigestAlgorithm', 'Input', 'Input'] Result []
mozilla::pkix::test::TestVerifyRSAPSSSignedData
in /src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp:355
['Input', 'DigestAlgorithm', 'Input', 'Input'] Result []
mozilla::pkix::test::HASH
in /src/nss/lib/mozpkix/test-lib/pkixtestutil.cpp:189
['ByteString', 'DigestAlgorithm'] ByteString []
SECMOD_LoadUserModule
in /src/nss/lib/pk11wrap/pk11pars.c:2387
['char*', 'SECMODModule*', 'PRBool'] SECMODModule []
SECMOD_LoadUserModuleWithFunction
in /src/nss/lib/pk11wrap/pk11pars.c:2406
['char*', 'CK_C_GetFunctionList'] SECMODModule []
FipsMode
in /src/nss/cmd/modutil/pk11.c:18
['char*'] Error []
AddModule
in /src/nss/cmd/modutil/pk11.c:318
['char*', 'char*', 'char*', 'char*', 'char*'] Error []
nss_test::Pkcs11ModuleTest::SetUp
in /src/nss/gtests/pk11_gtest/pk11_module_unittest.cc:24
[] void []
nss_test::Pkcs11NonAsciiTest::SetUp
in /src/nss/gtests/pk11_gtest/pk11_module_unittest.cc:126
[] void []
nss_test::SoftokenBuiltinsTest::LoadModule
in /src/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc:36
[] void []
SECMOD_WaitForAnyTokenEvent
in /src/nss/lib/pk11wrap/pk11util.c:1196
['SECMODModule*', 'unsigned long', 'PRIntervalTime'] PK11SlotInfo []
secmod_ModuleInit
in /src/nss/lib/pk11wrap/pk11load.c:213
['SECMODModule*', 'SECMODModule**', 'PRBool*'] SECStatus []
TestOpenCloseUserDB
in /src/nss/cmd/tests/secmodtest.c:31
['char*', 'char*', 'char*'] SECStatus []
nss_test::PK11FindCertsTestBase::SetUp
in /src/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc:135
[] void []
nss_test::PK11FindCertsTestBase::TearDown
in /src/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc:148
[] void []
nssCryptokiObject** nssTokenObjectCache_FindObjectsByTemplate( nssTokenObjectCache*cache, CK_OBJECT_CLASSobjclass, CK_ATTRIBUTE_PTRotemplate, CK_ULONGotlen, PRUint32maximumOpt, PRStatus*statusOpt)
in /src/nss/lib/dev/devutil.c:695
[] NSS_IMPLEMENT []
nssCryptokiObject* nssToken_ImportCertificate( NSSToken*tok, nssSession*sessionOpt, NSSCertificateTypecertType, NSSItem*id, constNSSUTF8*nickname, NSSDER*encoding, NSSDER*issuer, NSSDER*subject, NSSDER*serial, NSSASCII7*email, PRBoolasTokenObject)
in /src/nss/lib/dev/devtoken.c:421
[] NSS_IMPLEMENT []
nssCryptokiObject* nssToken_ImportTrust( NSSToken*tok, nssSession*sessionOpt, NSSDER*certEncoding, NSSDER*certIssuer, NSSDER*certSerial, nssTrustLevelserverAuth, nssTrustLevelclientAuth, nssTrustLevelcodeSigning, nssTrustLevelemailProtection, PRBoolstepUpApproved, PRBoolasTokenObject)
in /src/nss/lib/dev/devtoken.c:963
[] NSS_IMPLEMENT []
nssCryptokiObject* nssToken_ImportCRL( NSSToken*token, nssSession*sessionOpt, NSSDER*subject, NSSDER*encoding, PRBoolisKRL, NSSUTF8*url, PRBoolasTokenObject)
in /src/nss/lib/dev/devtoken.c:1069
[] NSS_IMPLEMENT []
listCerts
in /src/nss/cmd/certutil/certutil.c:552
['CERTCertDBHandle*', 'char*', 'char*', 'PK11SlotInfo*', 'PRBool', 'PRBool', 'SECItem*', 'PRFileDesc*', 'void*'] SECStatus []
main_Do
in /src/nss/cmd/multinit/multinit.c:638
['secuCommandFlag*', 'char*', 'int'] void []
lib1_Do
in /src/nss/cmd/multinit/multinit.c:753
['secuCommandFlag*', 'char*', 'int'] void []
lib2_Do
in /src/nss/cmd/multinit/multinit.c:759
['secuCommandFlag*', 'char*', 'int'] void []
StressClient_GetClientAuthData
in /src/nss/cmd/strsclnt/strsclnt.c:912
['void*', 'PRFileDesc*', 'struct CERTDistNamesStr*', 'struct CERTCertificateStr**', 'struct SECKEYPrivateKeyStr**'] SECStatus []
myGetClientAuthData
in /src/nss/cmd/vfyserv/vfyutil.c:218
['void*', 'PRFileDesc*', 'struct CERTDistNamesStr*', 'struct CERTCertificateStr**', 'struct SECKEYPrivateKeyStr**'] SECStatus []
CERT_MatchUserCert
in /src/nss/lib/certhigh/certhigh.c:305
['CERTCertDBHandle*', 'SECCertUsage', 'int', 'char**', 'void*'] CERTCertList []
tls13_SetupClientHello
in /src/nss/lib/ssl/tls13con.c:566
['sslSocket*', 'sslClientHelloType'] SECStatus []
ssl3_HandleServerHello
in /src/nss/lib/ssl/ssl3con.c:7222
['sslSocket*', 'PRUint8*', 'PRUint32'] SECStatus []
nss_test::StagedRecords::ForwardPartial
in /src/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc:250
['std::shared_ptr '] void []
nss_test::TlsAgent::ReadableCallback_int
in /src/nss/gtests/ssl_gtest/tls_agent.h:379
[] void []
SSL_ReHandshakeWithTimeout
in /src/nss/lib/ssl/sslsecur.c:268
['PRFileDesc*', 'PRBool', 'PRIntervalTime'] SSL_IMPORT []
SSL_RedoHandshake
in /src/nss/lib/ssl/sslsecur.c:279
['PRFileDesc*'] SECStatus []
nss_test::TlsAgent::StartRenegotiate
in /src/nss/gtests/ssl_gtest/tls_agent.cc:1172
[] void []
ssl3_GetWrappingKey
in /src/nss/lib/ssl/ssl3con.c:6204
['sslSocket*', 'PK11SlotInfo*', 'CK_MECHANISM_TYPE', 'void*'] PK11SymKey []
ssl_GenerateSelfEncryptKeys
in /src/nss/lib/ssl/sslsnce.c:2068
['void*', 'PRUint8*', 'PK11SymKey**', 'PK11SymKey**'] SECStatus []
PK11_PubUnwrapSymKeyWithFlags
in /src/nss/lib/pk11wrap/pk11skey.c:2964
['SECKEYPrivateKey*', 'SECItem*', 'CK_MECHANISM_TYPE', 'CK_ATTRIBUTE_TYPE', 'int', 'CK_FLAGS'] PK11SymKey []
handleEncryptedPrivateImportTest
in /src/nss/cmd/pk11importtest/pk11importtest.c:52
['char*', 'PK11SlotInfo*', 'char*', 'CK_MECHANISM_TYPE', 'void*', 'void*'] SECStatus []
DoCRMFRequest
in /src/nss/cmd/crmftest/testcrmf.c:1409
['TESTKeyPair*', 'TESTKeyPair*'] int []
DoCMMFStuff
in /src/nss/cmd/crmftest/testcrmf.c:859
[] int []
DoChallengeResponse
in /src/nss/cmd/crmftest/testcrmf.c:1171
['SECKEYPrivateKey*', 'SECKEYPublicKey*'] int []
nss_cms_decoder_notify
in /src/nss/lib/smime/cmsdecode.c:88
['void*', 'PRBool', 'void*', 'int'] void []
nss_cms_encoder_notify
in /src/nss/lib/smime/cmsencode.c:122
['void*', 'PRBool', 'void*', 'int'] void []
encrypted_data
in /src/nss/cmd/smimetools/cmsutil.c:799
['struct encryptOptionsStr*'] NSSCMSMessage []
get_enc_params
in /src/nss/cmd/smimetools/cmsutil.c:745
['struct encryptOptionsStr*'] SECStatus []
PK11SDR_Encrypt
in /src/nss/lib/pk11wrap/pk11sdr.c:143
['SECItem*', 'SECItem*', 'SECItem*', 'void*'] SECStatus []
doDecrypt
in /src/nss/cmd/pwdecrypt/pwdecrypt.c:130
['char*', 'FILE*', 'FILE*', 'secuPWData*'] void []
pk11_CopyToSlotPerm
in /src/nss/lib/pk11wrap/pk11skey.c:902
['PK11SlotInfo*', 'CK_MECHANISM_TYPE', 'CK_ATTRIBUTE_TYPE', 'CK_FLAGS', 'PRBool', 'PK11SymKey*'] PK11SymKey []
nss_test::HpkeTest::SetUpEphemeralContexts
in /src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc:185
['ScopedHpkeContext', 'ScopedHpkeContext'] void []
nss_test::TestVectors::RunTestVector
in /src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc:537
['HpkeVector'] void []
sec_pkcs12_validate_pfx
in /src/nss/lib/pkcs12/p12dec.c:178
['SEC_PKCS12PFXItem*', 'SECItem*'] PRBool []
NSS_CMSEncryptedData_Decode_BeforeData
in /src/nss/lib/smime/cmsencdata.c:215
['NSSCMSEncryptedData*'] SECStatus []
ssl3_ServerHandleAppProtoXtn
in /src/nss/lib/ssl/ssl3exthandle.c:353
['sslSocket*', 'TLSExtensionData*', 'SECItem*'] SECStatus []
nss_test::CallAuthComplete
in /src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc:128
['PollTarget*', 'Event'] void []
nss_test::ExportAndCompare
in /src/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc:17
['std::shared_ptr ', 'std::shared_ptr ', 'bool'] void []
nss_test::RegularExporterShouldFail
in /src/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc:108
['TlsAgent*', 'SECItem*', 'PRUint32'] int32_t []
SSLExp_MakeAead
in /src/nss/lib/ssl/sslprimitive.c:122
['PRUint16', 'PRUint16', 'PK11SymKey*', 'char*', 'unsigned int', 'SSLAeadContext**'] SECStatus []
nss_test::Pkcs11EcdhTest::Run
in /src/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc:116
['std::string'] void []
pk11_PubDeriveECKeyWithKDF
in /src/nss/lib/pk11wrap/pk11skey.c:2363
['SECKEYPrivateKey*', 'SECKEYPublicKey*', 'PRBool', 'SECItem*', 'SECItem*', 'CK_MECHANISM_TYPE', 'CK_MECHANISM_TYPE', 'CK_ATTRIBUTE_TYPE', 'int', 'CK_ULONG', 'SECItem*', 'void*'] PK11SymKey []
PK11_SymKeysToSameSlot
in /src/nss/lib/pk11wrap/pk11skey.c:1476
['CK_MECHANISM_TYPE', 'CK_ATTRIBUTE_TYPE', 'CK_ATTRIBUTE_TYPE', 'PK11SymKey*', 'PK11SymKey*', 'PK11SymKey**', 'PK11SymKey**'] SECStatus []
nss_test::HpkeTest::ExportSecret
in /src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc:124
['ScopedHpkeContext', 'ScopedPK11SymKey'] void []
SSL_ExportEarlyKeyingMaterial
in /src/nss/lib/ssl/sslinfo.c:553
['PRFileDesc*', 'char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
SSLExp_HkdfExpandLabel
in /src/nss/lib/ssl/sslprimitive.c:222
['PRUint16', 'PRUint16', 'PK11SymKey*', 'PRUint8*', 'unsigned int', 'char*', 'unsigned int', 'PK11SymKey**'] SECStatus []
SSLExp_HkdfExpandLabelWithMech
in /src/nss/lib/ssl/sslprimitive.c:254
['PRUint16', 'PRUint16', 'PK11SymKey*', 'PRUint8*', 'unsigned int', 'char*', 'unsigned int', 'CK_MECHANISM_TYPE', 'unsigned int', 'PK11SymKey**'] SECStatus []
nss_test::TlsPrfTest::CheckForError
in /src/nss/gtests/pk11_gtest/pk11_prf_unittest.cc:86
['CK_MECHANISM_TYPE', 'size_t', 'size_t', 'size_t'] void []
nss_test::TlsPrfTest::ComputeAndVerifyMs
in /src/nss/gtests/pk11_gtest/pk11_prf_unittest.cc:93
['CK_MECHANISM_TYPE', 'CK_MECHANISM_TYPE', 'CK_VERSION*', 'uint8_t*'] void []
mozilla::pkix::test::NSSTestKeyPair::SignData
in /src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp:82
['ByteString', 'TestSignatureAlgorithm', 'ByteString'] Result []
sign_all_arc_fn
in /src/nss/cmd/signtool/sign.c:193
['char*', 'char*', 'char*', 'char*', 'void*'] int []
encodeRevoked
in /src/nss/cmd/ocspresp/ocspresp.c:68
['PLArenaPool*', 'CERTOCSPCertID*', 'CERTCertificate*'] SECItem []
setupCertStatus
in /src/nss/cmd/selfserv/selfserv.c:1203
['PLArenaPool*', 'CERTCertificate*', 'int', 'secuPWData*'] void []
SEC_SignDataWithAlgorithmID
in /src/nss/lib/cryptohi/secsign.c:446
['SECItem*', 'unsigned char*', 'int', 'SECKEYPrivateKey*', 'SECAlgorithmID*'] SECStatus []
SignCert
in /src/nss/cmd/certutil/certutil.c:2097
['CERTCertDBHandle*', 'CERTCertificate*', 'PRBool', 'SECOidTag', 'SECKEYPrivateKey*', 'char*', 'int', 'PRBool', 'void*'] SECStatus []
PK11_SignWithMechanism
in /src/nss/lib/pk11wrap/pk11obj.c:798
['SECKEYPrivateKey*', 'CK_MECHANISM_TYPE', 'SECItem*', 'SECItem*', 'SECItem*'] SECStatus []
nss_test::Pk11SignatureTest::SignAndVerifyRaw
in /src/nss/gtests/pk11_gtest/pk11_signature_test.h:103
['Pkcs11SignatureTestParams'] void []
nss_test::Pk11SignatureTest::SignAndVerify
in /src/nss/gtests/pk11_gtest/pk11_signature_test.h:94
['Pkcs11SignatureTestParams'] void []
PK11_PubDecryptRaw
in /src/nss/lib/pk11wrap/pk11obj.c:1054
['SECKEYPrivateKey*', 'unsigned char*', 'unsigned*', 'unsigned int', 'unsigned char*', 'unsigned'] SECStatus []
nss_test::RsaDecryptWycheproofTest::Run
in /src/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc:28
['std::string'] void []
nss_test::RsaOaepWycheproofTest::Run
in /src/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc:31
['std::string'] void []
pkixocsp_VerifyEncodedResponse_successful::SetUpTestSuite
in /src/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp:205
[] void []
PK11_Authenticate
in /src/nss/lib/pk11wrap/pk11auth.c:319
['PK11SlotInfo*', 'PRBool', 'void*'] SECStatus []
PK11_GenerateKeyPairWithOpFlags
in /src/nss/lib/pk11wrap/pk11akey.c:1274
['PK11SlotInfo*', 'CK_MECHANISM_TYPE', 'void*', 'SECKEYPublicKey**', 'PK11AttrFlags', 'CK_FLAGS', 'CK_FLAGS', 'void*'] SECKEYPrivateKey []
nss_test::TlsConnectTestBase::SetupEch
in /src/nss/gtests/ssl_gtest/tls_connect.cc:312
['std::shared_ptr ', 'std::shared_ptr ', 'HpkeKemId', 'bool', 'bool', 'bool', 'int'] void []
nss_test::TlsConnectStreamTls13Ech::SetupForEchRetry
in /src/nss/gtests/ssl_gtest/tls_ech_unittest.cc:79
[] void []
mySSLSNISocketConfig
in /src/nss/cmd/selfserv/selfserv.c:468
['PRFileDesc*', 'SECItem*', 'PRUint32', 'void*'] PRInt32 []
nss_test::TlsConnectTestBase::SetupForZeroRtt
in /src/nss/gtests/ssl_gtest/tls_connect.cc:814
[] void []
nss_test::TlsConnectTestBase::SetupForResume
in /src/nss/gtests/ssl_gtest/tls_connect.cc:831
[] void []
nss_test::TlsAgent::AddDelegatedCredential
in /src/nss/gtests/ssl_gtest/tls_agent.cc:184
['std::string', 'SSLSignatureScheme', 'PRUint32', 'PRTime'] void []
nss_test::TlsAgent::EnableDelegatedCredentials
in /src/nss/gtests/ssl_gtest/tls_agent.cc:179
[] void []
nss_test::TlsAgent::SetupClientAuth
in /src/nss/gtests/ssl_gtest/tls_agent.cc:325
['ClientAuthCallbackType', 'bool'] void []
nss_test::TlsAgent::StartConnect
in /src/nss/gtests/ssl_gtest/tls_agent.cc:502
['PRFileDesc*'] void []
nss_test::TlsAgent::EnableCiphersByKeyExchange
in /src/nss/gtests/ssl_gtest/tls_agent.cc:549
['SSLKEAType'] void []
nss_test::TlsAgent::EnableCiphersByAuthType
in /src/nss/gtests/ssl_gtest/tls_agent.cc:590
['SSLAuthType'] void []
nss_test::TlsAgent::EnableGroupsByKeyExchange
in /src/nss/gtests/ssl_gtest/tls_agent.cc:567
['SSLKEAType'] void []
nss_test::TlsAgent::EnableGroupsByAuthType
in /src/nss/gtests/ssl_gtest/tls_agent.cc:583
['SSLAuthType'] void []
nss_test::TlsAgent::SetResumptionTokenCallback
in /src/nss/gtests/ssl_gtest/tls_agent.cc:648
[] void []
nss_test::TlsAgent::SetSignatureSchemes
in /src/nss/gtests/ssl_gtest/tls_agent.cc:668
['SSLSignatureScheme*', 'size_t'] void []
nss_test::TlsAgent::EnableFalseStart
in /src/nss/gtests/ssl_gtest/tls_agent.cc:800
[] void []
nss_test::TlsAgent::EnableAlpn
in /src/nss/gtests/ssl_gtest/tls_agent.cc:815
['uint8_t*', 'size_t'] void []
nss_test::TlsAgent::AddPsk
in /src/nss/gtests/ssl_gtest/tls_agent.cc:820
['ScopedPK11SymKey', 'std::string', 'SSLHashType', 'uint16_t'] void []
nss_test::TlsAgent::EnableSrtp
in /src/nss/gtests/ssl_gtest/tls_agent.cc:864
[] void []
nss_test::TlsAgent::SetDowngradeCheckVersion
in /src/nss/gtests/ssl_gtest/tls_agent.cc:1115
['uint16_t'] void []
nss_test::TlsAgent::RequestClientAuth
in /src/nss/gtests/ssl_gtest/tls_agent.cc:491
['bool'] void []
nss_test::TlsAgent::Set0RttEnabled
in /src/nss/gtests/ssl_gtest/tls_agent.cc:620
['bool'] void []
nss_test::TlsAgent::EnableExtendedMasterSecret
in /src/nss/gtests/ssl_gtest/tls_agent.cc:1091
[] void []
nss_test::TlsAgent::ConfigureSessionCache
in /src/nss/gtests/ssl_gtest/tls_agent.cc:1315
['SessionResumptionMode'] void []
nss_test::TlsAgent::EnableECDHEServerKeyReuse
in /src/nss/gtests/ssl_gtest/tls_agent.cc:1321
[] void []
nss_test::TlsAgent::GetClientAuthDataHook
in /src/nss/gtests/ssl_gtest/tls_agent.cc:396
['void*', 'PRFileDesc*', 'CERTDistNames*', 'CERTCertificate**', 'SECKEYPrivateKey**'] SECStatus []
nss_test::GetClientAuthDataHook
in /src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc:444
['void*', 'PRFileDesc*', 'CERTDistNames*', 'CERTCertificate**', 'SECKEYPrivateKey**'] SECStatus []
nss_test::GetEcClientAuthDataHook
in /src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc:1198
['void*', 'PRFileDesc*', 'CERTDistNames*', 'CERTCertificate**', 'SECKEYPrivateKey**'] SECStatus []
TestAgent::Init
in /src/nss/gtests/nss_bogo_shim/nss_bogo_shim.cc:60
[] bool []
nss_test::Pkcs11PbeTest::Derive
in /src/nss/gtests/pk11_gtest/pk11_pbe_unittest.cc:23
['std::vector '] void []
nss_test::Pkcs11Pbkdf2Test::Derive
in /src/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc:23
['std::vector ', 'SECOidTag'] void []
nss_test::Pkcs11Pbkdf2Test::KeySizes
in /src/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc:48
['SECOidTag'] void []
nss_test::HpkeTest::SealOpen
in /src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc:109
['ScopedHpkeContext', 'ScopedHpkeContext', 'std::vector ', 'std::vector ', 'std::vector *'] void []
PK11_AEADRawOp
in /src/nss/lib/pk11wrap/pk11cxt.c:1403
['PK11Context*', 'void*', 'int', 'unsigned char*', 'int', 'unsigned char*', 'int*', 'int', 'unsigned char*', 'int'] SECStatus []
dtls13_SendAckCb
in /src/nss/lib/ssl/dtls13con.c:225
['sslSocket*'] void []
nss_test::SendAndProcessKU
in /src/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc:381
['std::shared_ptr ', 'std::shared_ptr ', 'bool'] void []
SSLExp_AeadEncrypt
in /src/nss/lib/ssl/sslprimitive.c:180
['SSLAeadContext*', 'PRUint64', 'PRUint8*', 'unsigned int', 'PRUint8*', 'unsigned int', 'PRUint8*', 'unsigned int*', 'unsigned int'] SECStatus []
SSLExp_AeadDecrypt
in /src/nss/lib/ssl/sslprimitive.c:192
['SSLAeadContext*', 'PRUint64', 'PRUint8*', 'unsigned int', 'PRUint8*', 'unsigned int', 'PRUint8*', 'unsigned int*', 'unsigned int'] SECStatus []
CRMF_GetIVFromMechanism
in /src/nss/lib/crmf/crmfcont.c:542
['CK_MECHANISM_TYPE'] SECItem []
EncTool::GenerateAesGcmKey
in /src/nss/nss-tool/enc/enctool.cc:129
['std::vector ', 'ScopedSECItem', 'ScopedSECItem'] bool []
EncTool::GenerateChachaKey
in /src/nss/nss-tool/enc/enctool.cc:203
['std::vector ', 'ScopedSECItem', 'ScopedSECItem'] bool []
nss_test::EncryptDeriveTest::SetUp
in /src/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc:164
[] void []
SSLExp_CreateAntiReplayContext
in /src/nss/lib/ssl/tls13replay.c:110
['PRTime', 'PRTime', 'unsigned int', 'unsigned int', 'SSLAntiReplayContext**'] SECStatus []
nss_test::MaskingTest::SetUp
in /src/nss/gtests/ssl_gtest/ssl_masking_unittest.cc:41
[] void []
PK11_MapPBEMechanismToCryptoMechanism
in /src/nss/lib/pk11wrap/pk11mech.c:1824
['CK_MECHANISM_PTR', 'CK_MECHANISM_PTR', 'SECItem*', 'PRBool'] CK_RV []
PBE_CreateContext
in /src/nss/lib/pk11wrap/pk11pbe.c:1073
['SECOidTag', 'PBEBitGenID', 'SECItem*', 'SECItem*', 'unsigned int', 'unsigned int'] PBEBitGenContext []
PK11_GetPBEIV
in /src/nss/lib/pk11wrap/pk11pbe.c:1545
['SECAlgorithmID*', 'SECItem*'] SECItem []
sec_pkcs12_decoder_get_decrypt_key
in /src/nss/lib/pkcs12/p12d.c:176
['void*', 'SECAlgorithmID*'] PK11SymKey []
VFY_VerifyData
in /src/nss/lib/cryptohi/secvfy.c:1193
['unsigned char*', 'int', 'SECKEYPublicKey*', 'SECItem*', 'SECOidTag', 'void*'] SECStatus []
SECKEY_ConvertAndDecodePublicKeyAndChallenge
in /src/nss/lib/cryptohi/seckey.c:1853
['char*', 'char*', 'void*'] CERTSubjectPublicKeyInfo []
test_cert
in /src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c:1963
['int', 'char*[]'] int []
test_crl
in /src/nss/cmd/libpkix/pkix_pl/pki/test_crl.c:209
['int', 'char*[]'] int []
pkix_SignatureChecker_Check
in /src/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c:165
['PKIX_CertChainChecker*', 'PKIX_PL_Cert*', 'PKIX_List*', 'void**', 'void*'] PKIX_Error []
GetCertRequest
in /src/nss/cmd/certutil/certutil.c:82
['SECItem*', 'void*'] CERTCertificateRequest []
nss_test::Pkcs11RsaBaseTest::Verify
in /src/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc:48
['RsaSignatureTestVector'] void []
nss_test::Pkcs11DsaTestBase::Verify
in /src/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc:48
['DsaTestVector'] void []
nss_test::Pkcs11RsaPssTestBase::Verify
in /src/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc:57
['RsaPssTestVector'] void []
nss_test::Pkcs11RsaPssTestWycheproof::Pkcs11RsaPssTestWrap::Verify
in /src/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc:112
['Pkcs11SignatureTestParams', 'bool'] void []
nss_test::Pkcs11EcdsaWycheproofTest::Run
in /src/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc:239
['std::string'] void []
nss_test::Pkcs11RsaPkcs1WycheproofTest::Pkcs11RsaBaseTestWrap::Run
in /src/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc:151
['RsaSignatureTestVector'] void []
mozilla::pkix::VerifyEncodedOCSPResponse
in /src/nss/lib/mozpkix/lib/pkixocsp.cpp:302
['TrustDomain', 'struct CertID', 'Time', 'uint16_t', 'Input', 'bool', 'Time*', 'Time*'] Result []
mozilla::pkix::VerifyRSAPKCS1SignedDataNSS
in /src/nss/lib/mozpkix/lib/pkixnss.cpp:91
['Input', 'DigestAlgorithm', 'Input', 'Input', 'void*'] Result []
mozilla::pkix::VerifyRSAPSSSignedDataNSS
in /src/nss/lib/mozpkix/lib/pkixnss.cpp:136
['Input', 'DigestAlgorithm', 'Input', 'Input', 'void*'] Result []
nss_test::Pkcs11EddsaWycheproofTest::Run
in /src/nss/gtests/pk11_gtest/pk11_eddsa_unittest.cc:107
['std::string'] void []
PK11_PublicKeyOp
in /src/nss/cmd/rsaperf/rsaperf.c:228
['SECKEYPublicKey*', 'unsigned char*', 'unsigned char*'] SECStatus []
PK11_PubEncryptPKCS1
in /src/nss/lib/pk11wrap/pk11obj.c:1143
['SECKEYPublicKey*', 'unsigned char*', 'unsigned char*', 'unsigned', 'void*'] SECStatus []
PK11_PubEncrypt
in /src/nss/lib/pk11wrap/pk11obj.c:1175
['SECKEYPublicKey*', 'CK_MECHANISM_TYPE', 'SECItem*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned', 'void*'] SECStatus []
PK11_GetLowLevelKeyIDForCert
in /src/nss/lib/pk11wrap/pk11cert.c:2815
['PK11SlotInfo*', 'CERTCertificate*', 'void*'] SECItem []
cert_CreateSelfCAID
in /src/nss/cmd/httpserv/httpserv.c:1124
['CERTCertificate*', 'PRTime'] CERTOCSPCertID []
pkix_OcspChecker_CheckLocal
in /src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c:140
['PKIX_PL_Cert*', 'PKIX_PL_Cert*', 'PKIX_PL_Date*', 'pkix_RevocationMethod*', 'PKIX_ProcessingParams*', 'PKIX_UInt32', 'PKIX_Boolean', 'PKIX_RevocationStatus*', 'CERTCRLEntryReasonCode*', 'void*'] PKIX_Error []
create_request
in /src/nss/cmd/ocspclnt/ocspclnt.c:249
['FILE*', 'CERTCertDBHandle*', 'CERTCertificate*', 'PRBool', 'PRBool'] SECStatus []
dump_response
in /src/nss/cmd/ocspclnt/ocspclnt.c:323
['FILE*', 'CERTCertDBHandle*', 'CERTCertificate*', 'char*'] SECStatus []
CERT_GetOCSPStatusForCertID
in /src/nss/lib/certhigh/ocsp.c:5541
['CERTCertDBHandle*', 'CERTOCSPResponse*', 'CERTOCSPCertID*', 'CERTCertificate*', 'PRTime'] SECStatus []
lg_CreateObject
in /src/nss/lib/softoken/legacydb/lgcreate.c:981
['SDB*', 'CK_OBJECT_HANDLE*', 'CK_ATTRIBUTE*', 'CK_ULONG'] CK_RV []
legacy_Open
in /src/nss/lib/softoken/legacydb/lginit.c:574
['char*', 'char*', 'char*', 'int', 'int', 'int', 'SDB**', 'SDB**'] CK_RV []
certcallback
in /src/nss/lib/softoken/legacydb/pcertdb.c:4340
['SECItem*', 'SECItem*', 'certDBEntryType', 'void*'] SECStatus []
lg_GetAttributeValue
in /src/nss/lib/softoken/legacydb/lgattr.c:1353
['SDB*', 'CK_OBJECT_HANDLE', 'CK_ATTRIBUTE*', 'CK_ULONG'] CK_RV []
lg_crl_collect
in /src/nss/lib/softoken/legacydb/lgfind.c:76
['SECItem*', 'SECItem*', 'certDBEntryType', 'void*'] SECStatus []
lg_key_collect
in /src/nss/lib/softoken/legacydb/lgfind.c:155
['DBT*', 'DBT*', 'void*'] SECStatus []
lg_cert_collect2
in /src/nss/lib/softoken/legacydb/lgfind.c:381
['NSSLOWCERTCertificate*', 'SECItem*', 'void*'] SECStatus []
lg_FindObjectsInit
in /src/nss/lib/softoken/legacydb/lgfind.c:838
['SDB*', 'CK_ATTRIBUTE*', 'CK_ULONG', 'SDBFind**'] CK_RV []
lg_smime_collect
in /src/nss/lib/softoken/legacydb/lgfind.c:547
['SECItem*', 'SECItem*', 'certDBEntryType', 'void*'] SECStatus []
lg_SetAttributeValue
in /src/nss/lib/softoken/legacydb/lgattr.c:1744
['SDB*', 'CK_OBJECT_HANDLE', 'CK_ATTRIBUTE*', 'CK_ULONG'] CK_RV []
lg_DestroyObject
in /src/nss/lib/softoken/legacydb/lgdestroy.c:15
['SDB*', 'CK_OBJECT_HANDLE'] CK_RV []
updateV5Callback
in /src/nss/lib/softoken/legacydb/pcertdb.c:3765
['NSSLOWCERTCertificate*', 'SECItem*', 'void*'] SECStatus []
manifesto_fn
in /src/nss/cmd/signtool/sign.c:475
['char*', 'char*', 'char*', 'char*', 'void*'] int []
PK11_PQG_ParamGenSeedLen
in /src/nss/lib/pk11wrap/pk11pqg.c:228
['unsigned int', 'unsigned int', 'PQGParams**', 'PQGVerify**'] SECStatus []
ssl3_CreateWeakDHParams
in /src/nss/lib/ssl/sslsock.c:1935
[] PRStatus []
PK11_FindCertFromURI
in /src/nss/lib/pk11wrap/pk11cert.c:800
['char*', 'void*'] CERTCertificate []
PK11_FindCertsFromURI
in /src/nss/lib/pk11wrap/pk11cert.c:820
['char*', 'void*'] CERTCertList []
CERT_SetOCSPDefaultResponder
in /src/nss/lib/certhigh/ocsp.c:5822
['CERTCertDBHandle*', 'char*', 'char*'] SECStatus []
getCaAndSubjectCert
in /src/nss/cmd/ocspresp/ocspresp.c:28
['CERTCertDBHandle*', 'char*', 'char*', 'CERTCertificate**', 'CERTCertificate**'] PRBool []
P12U_NicknameCollisionCallback
in /src/nss/cmd/pk12util/pk12util.c:124
['SECItem*', 'PRBool*', 'void*'] SECItem []
MakeV1Cert
in /src/nss/cmd/certutil/certutil.c:1988
['CERTCertDBHandle*', 'CERTCertificateRequest*', 'char*', 'PRBool', 'unsigned int', 'int', 'int'] CERTCertificate []
ThreadEntry
in /src/nss/cmd/libpkix/perf/libpkix_buildthreads.c:96
['void*'] void []
nss_threads
in /src/nss/cmd/libpkix/perf/nss_threads.c:130
['int', 'char**'] int []
signed_data_certsonly
in /src/nss/cmd/smimetools/cmsutil.c:882
['struct certsonlyOptionsStr*'] NSSCMSMessage []
test_pk11certstore
in /src/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c:365
['int', 'char*[]'] int []
find_certificate
in /src/nss/cmd/ocspclnt/ocspclnt.c:462
['CERTCertDBHandle*', 'char*', 'PRBool'] CERTCertificate []
CERT_DistNamesFromNicknames
in /src/nss/lib/certhigh/certhigh.c:746
['CERTCertDBHandle*', 'char**', 'int'] CERTDistNames []
CERT_FindCertByNicknameOrEmailAddrForUsage
in /src/nss/lib/certdb/stanpcertdb.c:714
['CERTCertDBHandle*', 'char*', 'SECCertUsage'] CERTCertificate []
CERT_FindCertByNicknameOrEmailAddrForUsageCX
in /src/nss/lib/certdb/stanpcertdb.c:723
['CERTCertDBHandle*', 'char*', 'SECCertUsage', 'void*'] CERTCertificate []
nss_test::Pkcs11SymKeyTest::SetSensitive
in /src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc:43
['PK11SymKey*'] void []
nss_test::Pkcs11SymKeyTest::SetNotExtractable
in /src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc:62
['PK11SymKey*'] void []
nss_test::Pkcs11KEMTest::checkSymKeyAttributeValue
in /src/nss/gtests/pk11_gtest/pk11_kem_unittest.cc:59
['ScopedPK11SymKey', 'CK_ATTRIBUTE_TYPE', 'uint8_t*'] void []
nss_test::Pkcs11SymKeyTest::CheckIsSensitive
in /src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc:52
['PK11SymKey*'] void []
nss_test::Pkcs11SymKeyTest::CheckIsNotExtractable
in /src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc:71
['PK11SymKey*'] void []
dump_validations
in /src/nss/cmd/validation/validation.c:78
['CK_OBJECT_CLASS', 'int', 'attributeTag*', 'PK11SlotInfo*'] SECStatus []
PK11_GetObjectHandle
in /src/nss/lib/pk11wrap/pk11obj.c:1698
['PK11ObjectType', 'void*', 'PK11SlotInfo**'] CK_OBJECT_HANDLE []
SSL_FilterClientCertListBySocket
in /src/nss/lib/ssl/authcert.c:141
['PRFileDesc*', 'CERTCertList*'] SECStatus []
SSL_CertIsUsable
in /src/nss/lib/ssl/authcert.c:155
['PRFileDesc*', 'CERTCertificate*'] PRBool []
nssCRL_DeleteStoredObject
in /src/nss/lib/pki/certificate.c:1085
['NSSCRL*', 'NSSCallback*'] NSS_IMPLEMENT []
NSSToken_GetName
in /src/nss/lib/dev/devtoken.c:91
['NSSToken*'] NSS_IMPLEMENT []
pk11_IsPresentCertLoad
in /src/nss/lib/pk11wrap/pk11slot.c:1611
['PK11SlotInfo*', 'PRBool'] PRBool []
ChangePW
in /src/nss/cmd/modutil/pk11.c:757
['char*', 'char*', 'char*'] Error []
PK11_FindSlotBySerial
in /src/nss/lib/pk11wrap/pk11slot.c:718
['char*'] PK11SlotInfo []
testing::internal::PrintTo
in /src/nss/gtests/google_test/gtest/src/gtest-printers.cc:433
['wchar_t*', 'ostream*'] void []
smime_init_once
in /src/nss/lib/smime/smimeutil.c:466
['void*'] PRStatus []
JAR_fetch_cert
in /src/nss/lib/jar/jarver.c:861
['long', 'void*'] CERTCertificate []
NSS_CMSSignerInfo_GetSignerCommonName
in /src/nss/lib/smime/cmssiginfo.c:709
['NSSCMSSignerInfo*'] char []
NSS_CMSSignerInfo_GetSignerEmailAddress
in /src/nss/lib/smime/cmssiginfo.c:729
['NSSCMSSignerInfo*'] char []
CERT_FindCertByIssuerAndSNCX
in /src/nss/lib/certdb/stanpcertdb.c:508
['CERTCertDBHandle*', 'CERTIssuerAndSN*', 'void*'] CERTCertificate []
nssSlot_IsTokenPresent
in /src/nss/lib/dev/devslot.c:115
['NSSSlot*'] NSS_IMPLEMENT []
client_main
in /src/nss/cmd/vfyserv/vfyserv.c:329
['int'] void []
nss_Shutdown
in /src/nss/lib/nss/nssinit.c:1141
[] SECStatus []
lib1_Shutdown
in /src/nss/cmd/multinit/multinit.c:765
['char*', 'int'] void []
lib2_Shutdown
in /src/nss/cmd/multinit/multinit.c:774
['char*', 'int'] void []
operator()(NSSInitContext*init)
in /src/nss/cpputil/nss_scoped_ptrs.h:59
['NSSInitContext*'] void []
test_buildchain_uchecker
in /src/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c:45
['int', 'char*[]'] int []
test_buildchain_partialchain
in /src/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c:584
['int', 'char*[]'] int []
test_buildchain_resourcelimits
in /src/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c:213
['int', 'char*[]'] int []
test_buildchain
in /src/nss/cmd/libpkix/pkix/top/test_buildchain.c:89
['int', 'char*[]'] int []
build_chain
in /src/nss/cmd/libpkix/sample_apps/build_chain.c:102
['int', 'char*[]'] int []
PKIX_PL_OcspResponse_UseBuildChain
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c:16
['PKIX_PL_Cert*', 'PKIX_PL_Date*', 'PKIX_ProcessingParams*', 'void**', 'void**', 'PKIX_BuildResult**', 'PKIX_VerifyNode**', 'void*'] PKIX_Error []
pkix_pl_LdapCertStore_ConvertCertResponses
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:533
['PKIX_List*', 'PKIX_List**', 'void*'] PKIX_Error []
pkix_pl_LdapCertStore_GetCert
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:564
['PKIX_CertStore*', 'PKIX_CertSelector*', 'PKIX_VerifyNode*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
pkix_pl_LdapCertStore_GetCertContinue
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:734
['PKIX_CertStore*', 'PKIX_CertSelector*', 'PKIX_VerifyNode*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
test_certselector
in /src/nss/cmd/libpkix/pkix/certsel/test_certselector.c:1512
['int', 'char*[]'] int []
test_colcertstore
in /src/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c:207
['int', 'char*[]'] int []
test_comcertselparams
in /src/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c:603
['int', 'char*[]'] int []
test_verifynode
in /src/nss/cmd/libpkix/pkix/results/test_verifynode.c:22
['int', 'char*[]'] int []
test_policynode
in /src/nss/cmd/libpkix/pkix/results/test_policynode.c:299
['int', 'char*[]'] int []
test_validatechain
in /src/nss/cmd/libpkix/pkix/top/test_validatechain.c:122
['int', 'char*[]'] int []
test_validatechain_NB
in /src/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c:160
['int', 'char*[]'] int []
test_validatechain_bc
in /src/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c:98
['int', 'char*[]'] int []
test_ocsp
in /src/nss/cmd/libpkix/pkix/top/test_ocsp.c:139
['int', 'char*[]'] int []
test_comcrlselparams
in /src/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c:344
['int', 'char*[]'] int []
test_trustanchor
in /src/nss/cmd/libpkix/pkix/params/test_trustanchor.c:180
['int', 'char*[]'] int []
test_procparams
in /src/nss/cmd/libpkix/pkix/params/test_procparams.c:356
['int', 'char*[]'] int []
test_valparams
in /src/nss/cmd/libpkix/pkix/params/test_valparams.c:96
['int', 'char*[]'] int []
test_subjaltnamechecker
in /src/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c:89
['int', 'char*[]'] int []
test_customcrlchecker
in /src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c:333
['int', 'char*[]'] int []
test_defaultcrlchecker2stores
in /src/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c:121
['int', 'char*[]'] int []
test_basicchecker
in /src/nss/cmd/libpkix/pkix/top/test_basicchecker.c:189
['int', 'char*[]'] int []
test_policychecker
in /src/nss/cmd/libpkix/pkix/top/test_policychecker.c:357
['int', 'char*[]'] int []
testSignatureFail
in /src/nss/cmd/libpkix/pkix/top/test_basicchecker.c:143
['char*', 'char*', 'char*', 'char*'] void []
test_basicconstraintschecker
in /src/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c:32
['int', 'char*[]'] int []
test_ekuchecker
in /src/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c:174
['int', 'char*[]'] int []
test_valresult
in /src/nss/cmd/libpkix/pkix/results/test_valresult.c:129
['int', 'char*[]'] int []
test_buildresult
in /src/nss/cmd/libpkix/pkix/results/test_buildresult.c:96
['int', 'char*[]'] int []
test_nameconstraints
in /src/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c:87
['int', 'char*[]'] int []
testAllExtensionsAbsent
in /src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c:556
['char*'] void []
test_subjectinfoaccess
in /src/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c:16
['int', 'char*[]'] int []
test_authorityinfoaccess
in /src/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c:16
['int', 'char*[]'] int []
test_httpcertstore
in /src/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c:120
['int', 'char*[]'] int []
validate_chain
in /src/nss/cmd/libpkix/sample_apps/validate_chain.c:101
['int', 'char*[]'] int []
dumpcert
in /src/nss/cmd/libpkix/sample_apps/dumpcert.c:101
['int', 'char*[]'] int []
testing::internal::ParameterizedTestFactory::CreateTest
in /src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-param-util.h:399
[] Test []
pkix_pl_CollectionCertStore_GetCert
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:1073
['PKIX_CertStore*', 'PKIX_CertSelector*', 'PKIX_VerifyNode*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
CMMF_CertRepContentGetCAPubs
in /src/nss/lib/crmf/respcli.c:128
['CMMFCertRepContent*'] CERTCertList []
CMMF_KeyRecRepContentGetCACerts
in /src/nss/lib/crmf/cmmfrec.c:215
['CMMFKeyRecRepContent*'] CERTCertList []
CMMF_CertResponseGetCertificate
in /src/nss/lib/crmf/respcli.c:115
['CMMFCertResponse*', 'CERTCertDBHandle*'] CERTCertificate []
SSLExp_GetResumptionTokenInfo
in /src/nss/lib/ssl/sslsock.c:4664
['PRUint8*', 'unsigned int', 'SSLResumptionTokenInfo*', 'PRUintn'] SECStatus []
ServerSessionIDLookup
in /src/nss/lib/ssl/sslsnce.c:658
['PRTime', 'PRIPv6Addr*', 'unsigned char*', 'unsigned int', 'CERTCertDBHandle*'] sslSessionID []
SECMOD_UnloadUserModule
in /src/nss/lib/pk11wrap/pk11pars.c:2429
['SECMODModule*'] SECStatus []
DeleteModule
in /src/nss/cmd/modutil/pk11.c:366
['char*'] Error []
ProtectedFixtureMethodsTest::TearDown
in /src/nss/gtests/google_test/gtest/test/gtest_unittest.cc:6470
[] void []
nss_test::Pkcs11NonAsciiTest::TearDown
in /src/nss/gtests/pk11_gtest/pk11_module_unittest.cc:143
[] void []
CERT_FindMatchingCert
in /src/nss/lib/certhigh/certvfy.c:1727
['CERTCertDBHandle*', 'SECItem*', 'CERTCertOwner', 'SECCertUsage', 'PRBool', 'PRTime', 'PRBool'] CERTCertificate []
CERT_FindCertByKeyID
in /src/nss/lib/certdb/stanpcertdb.c:557
['CERTCertDBHandle*', 'SECItem*', 'SECItem*'] CERTCertificate []
pkix_pl_Pk11CertStore_GetCert
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c:552
['PKIX_CertStore*', 'PKIX_CertSelector*', 'PKIX_VerifyNode*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
NSS_SMIMEMessage_CreateSigned
in /src/nss/lib/smime/smimemessage.c:123
['CERTCertificate*', 'CERTCertificate*', 'CERTCertDBHandle*', 'SECOidTag', 'SECItem*', 'PK11PasswordFunc', 'void*'] NSSCMSMessage []
SEC_PKCS7AddCertChain
in /src/nss/lib/pkcs7/p7create.c:898
['SEC_PKCS7ContentInfo*', 'CERTCertificate*', 'CERTCertDBHandle*'] SECStatus []
pkix_pl_OcspRequest_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c:17
['PKIX_PL_Object*', 'void*'] PKIX_Error []
PR_CALLBACK::FreeIssuer
in /src/nss/lib/certdb/crl.c:1146
['PLHashEntry*', 'PRIntn', 'void*'] PRIntn []
CERT_FindCertByNameString
in /src/nss/lib/certhigh/certhigh.c:792
['CERTCertDBHandle*', 'char*'] CERTCertificate []
FindCertsEmailCallback
in /src/nss/lib/pk11wrap/pk11cert.c:993
['CERTCertificate*', 'SECItem*', 'void*'] SECStatus []
CMMF_CertRepContentGetResponseAtIndex
in /src/nss/lib/crmf/respcli.c:80
['CMMFCertRepContent*', 'int'] CMMFCertResponse []
PR_CALLBACK::JAR_destroy
in /src/nss/lib/jar/jar.c:69
['JAR*'] void []
doBatchDecode
in /src/nss/cmd/smimetools/cmsutil.c:1008
['FILE*', 'PRFileDesc*', 'struct decodeOptionsStr*'] int []
operator()(NSSCMSMessage*id)
in /src/nss/cpputil/scoped_ptrs_smime.h:14
['NSSCMSMessage*'] void []
NSS_CMSMessage_CreateFromDER
in /src/nss/lib/smime/cmsdecode.c:748
['SECItem*', 'NSSCMSContentCallback', 'void*', 'PK11PasswordFunc', 'void*', 'NSSCMSGetDecryptKeyCallback', 'void*'] NSSCMSMessage []
NSS_CMSDecoder_Cancel
in /src/nss/lib/smime/cmsdecode.c:721
['NSSCMSDecoderContext*'] void []
NSS_CMSRecipientInfo_CreateNew
in /src/nss/lib/smime/cmsrecinfo.c:295
['void*'] NSSCMSRecipientInfo []
NSS_CMSRecipientInfo_CreateFromDER
in /src/nss/lib/smime/cmsrecinfo.c:302
['SECItem*', 'void*'] NSSCMSRecipientInfo []
NSS_CMSRecipientInfo_CreateWithSubjKeyIDFromCert
in /src/nss/lib/smime/cmsrecinfo.c:318
['NSSCMSMessage*', 'CERTCertificate*'] NSSCMSRecipientInfo []
SSL_SetStapledOCSPResponses
in /src/nss/lib/ssl/sslcert.c:901
['PRFileDesc*', 'SECItemArray*', 'SSLKEAType'] SECStatus []
SSL_SetSignedCertTimestamps
in /src/nss/lib/ssl/sslcert.c:948
['PRFileDesc*', 'SECItem*', 'SSLKEAType'] SECStatus []
nss_test::TestPolicyVersionRange::TearDown
in /src/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc:197
[] void []
sec_pkcs12_decoder_asafes_notify
in /src/nss/lib/pkcs12/p12d.c:779
['void*', 'PRBool', 'void*', 'int'] void []
operator()(SEC_PKCS12DecoderContext*dcx)
in /src/nss/cpputil/nss_scoped_ptrs.h:56
['SEC_PKCS12DecoderContext*'] void []
CRMF_ControlGetPKIArchiveOptions
in /src/nss/lib/crmf/servget.c:921
['CRMFControl*'] CRMFPKIArchiveOptions []
CRMF_CertRequestGetControlAtIndex
in /src/nss/lib/crmf/servget.c:809
['CRMFCertRequest*', 'int'] CRMFControl []
Decode
in /src/nss/cmd/crmftest/testcrmf.c:544
[] int []
CRMF_PKIArchiveOptionsGetEncryptedPrivKey
in /src/nss/lib/crmf/servget.c:159
['CRMFPKIArchiveOptions*'] CRMFEncryptedKey []
smime_CMDExports
in /src/nss/lib/smime/smimesym.c:8
[] void []
sec_pkcs12_decoder_wrap_p7_update
in /src/nss/lib/pkcs12/p12d.c:764
['void*', 'char*', 'unsigned long', 'int', 'SEC_ASN1EncodingPart'] void []
sec_pkcs12_decode_asafes_cinfo_update
in /src/nss/lib/pkcs12/p12d.c:950
['void*', 'char*', 'unsigned long', 'int', 'SEC_ASN1EncodingPart'] void []
sec_pkcs12_decoder_pfx_notify_proc
in /src/nss/lib/pkcs12/p12d.c:988
['void*', 'PRBool', 'void*', 'int'] void []
nssCryptokiObject* nssCryptokiObject_Create( NSSToken*t, nssSession*session, CK_OBJECT_HANDLEh)
in /src/nss/lib/dev/devutil.c:13
[] NSS_IMPLEMENT []
nssCKObject_GetAttributeItem
in /src/nss/lib/dev/ckhelper.c:159
['CK_OBJECT_HANDLE', 'CK_ATTRIBUTE_TYPE', 'NSSArena*', 'nssSession*', 'NSSSlot*', 'NSSItem*'] NSS_IMPLEMENT []
crl_destroyObject
in /src/nss/lib/pki/pkibase.c:1095
['nssPKIObject*'] void []
collector
in /src/nss/lib/pki/trustdomain.c:974
['nssCryptokiObject*', 'void*'] PRStatus []
nssTokenObjectCache_Destroy
in /src/nss/lib/dev/devutil.c:256
['nssTokenObjectCache*'] NSS_IMPLEMENT []
InitPW
in /src/nss/cmd/modutil/pk11.c:724
[] Error []
InitPKCS11
in /src/nss/cmd/crmftest/testcrmf.c:228
[] SECStatus []
nss_ckfwtoken_object_iterator
in /src/nss/lib/ckfw/token.c:293
['void*', 'void*', 'void*'] void []
nss_ckfw_session_object_destroy_iterator
in /src/nss/lib/ckfw/session.c:204
['void*', 'void*', 'void*'] void []
NSSCKFWC_SetAttributeValue
in /src/nss/lib/ckfw/wrap.c:2353
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG'] NSS_IMPLEMENT []
NSSCKFWC_CreateObject
in /src/nss/lib/ckfw/wrap.c:1889
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG', 'CK_OBJECT_HANDLE_PTR'] NSS_IMPLEMENT []
NSSCKFWC_CopyObject
in /src/nss/lib/ckfw/wrap.c:1973
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG', 'CK_OBJECT_HANDLE_PTR'] NSS_IMPLEMENT []
NSSCKFWC_DestroyObject
in /src/nss/lib/ckfw/wrap.c:2066
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE'] NSS_IMPLEMENT []
NSSCKFWC_Finalize
in /src/nss/lib/ckfw/wrap.c:202
['NSSCKFWInstance**'] NSS_IMPLEMENT []
NSSCKFWC_GetTokenInfo
in /src/nss/lib/ckfw/wrap.c:497
['NSSCKFWInstance*', 'CK_SLOT_ID', 'CK_TOKEN_INFO_PTR'] NSS_IMPLEMENT []
NSSCKFWC_GetMechanismList
in /src/nss/lib/ckfw/wrap.c:733
['NSSCKFWInstance*', 'CK_SLOT_ID', 'CK_MECHANISM_TYPE_PTR', 'CK_ULONG_PTR'] NSS_IMPLEMENT []
NSSCKFWC_GetMechanismInfo
in /src/nss/lib/ckfw/wrap.c:845
['NSSCKFWInstance*', 'CK_SLOT_ID', 'CK_MECHANISM_TYPE', 'CK_MECHANISM_INFO_PTR'] NSS_IMPLEMENT []
NSSCKFWC_InitToken
in /src/nss/lib/ckfw/wrap.c:983
['NSSCKFWInstance*', 'CK_SLOT_ID', 'CK_CHAR_PTR', 'CK_ULONG', 'CK_CHAR_PTR'] NSS_IMPLEMENT []
nss_ckfwtoken_session_iterator
in /src/nss/lib/ckfw/token.c:279
['void*', 'void*', 'void*'] void []
NSSCKFWSession* nssCKFWToken_OpenSession( NSSCKFWToken*fwToken, CK_BBOOLrw, CK_VOID_PTRpApplication, CK_NOTIFYNotify, CK_RV*pError)
in /src/nss/lib/ckfw/token.c:1244
[] NSS_IMPLEMENT []
NSSCKFWC_CloseSession
in /src/nss/lib/ckfw/wrap.c:1358
['NSSCKFWInstance*', 'CK_SESSION_HANDLE'] NSS_IMPLEMENT []
NSSCertificate** nssTrustDomain_GetCertsForSubjectFromCache( NSSTrustDomain*td, NSSDER*subject, nssList*certListOpt)
in /src/nss/lib/pki/tdcache.c:893
[] NSS_IMPLEMENT []
NSSCertificate** nssTrustDomain_GetCertsForNicknameFromCache( NSSTrustDomain*td, constNSSUTF8*nickname, nssList*certListOpt)
in /src/nss/lib/pki/tdcache.c:921
[] NSS_IMPLEMENT []
NSSCertificate** nssCertificateStore_FindCertificatesBySubject( nssCertificateStore*store, NSSDER*subject, NSSCertificate*rvOpt[], PRUint32maximumOpt, NSSArena*arenaOpt)
in /src/nss/lib/pki/pkistore.c:353
[] NSS_IMPLEMENT []
NSSCertificate** nssCertificateStore_FindCertificatesByNickname( nssCertificateStore*store, constNSSUTF8*nickname, NSSCertificate*rvOpt[], PRUint32maximumOpt, NSSArena*arenaOpt)
in /src/nss/lib/pki/pkistore.c:410
[] NSS_IMPLEMENT []
NSSCryptoContext_Digest
in /src/nss/lib/pki/cryptocontext.c:864
['NSSCryptoContext*', 'NSSAlgorithmAndParameters*', 'NSSItem*', 'NSSCallback*', 'NSSItem*', 'NSSArena*'] NSS_IMPLEMENT []
NSSCryptoContext_FinishDigest
in /src/nss/lib/pki/cryptocontext.c:900
['NSSCryptoContext*', 'NSSItem*', 'NSSArena*'] NSS_IMPLEMENT []
nss_dbm_mdToken_GetLabel
in /src/nss/lib/ckfw/dbm/token.c:95
['NSSCKMDToken*', 'NSSCKFWToken*', 'NSSCKMDInstance*', 'NSSCKFWInstance*', 'CK_RV*'] NSSUTF8 []
match_nickname
in /src/nss/lib/pki/pkistore.c:390
['void*', 'void*', 'void*'] void []
NSSCertificate_Encode
in /src/nss/lib/pki/certificate.c:250
['NSSCertificate*', 'NSSDER*', 'NSSArena*'] NSS_IMPLEMENT []
NSSCKFWC_FindObjectsInit
in /src/nss/lib/ckfw/wrap.c:2440
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG'] NSS_IMPLEMENT []
NSSCKFWC_FindObjectsFinal
in /src/nss/lib/ckfw/wrap.c:2622
['NSSCKFWInstance*', 'CK_SESSION_HANDLE'] NSS_IMPLEMENT []
nss_dbm_mdSlot_Destroy
in /src/nss/lib/ckfw/dbm/slot.c:30
['NSSCKMDSlot*', 'NSSCKFWSlot*', 'NSSCKMDInstance*', 'NSSCKFWInstance*'] void []
nss_dbm_mdToken_Invalidate
in /src/nss/lib/ckfw/dbm/token.c:29
['NSSCKMDToken*', 'NSSCKFWToken*', 'NSSCKMDInstance*', 'NSSCKFWInstance*'] void []
nss_dbm_mdToken_InitToken
in /src/nss/lib/ckfw/dbm/token.c:44
['NSSCKMDToken*', 'NSSCKFWToken*', 'NSSCKMDInstance*', 'NSSCKFWInstance*', 'NSSItem*', 'NSSUTF8*'] CK_RV []
nss_dbm_db_t* nss_dbm_db_open( NSSArena*arena, NSSCKFWInstance*fwInstance, char*filename, intflags, CK_RV*pError)
in /src/nss/lib/ckfw/dbm/db.c:17
[] NSS_IMPLEMENT []
NSSCKFWC_CloseAllSessions
in /src/nss/lib/ckfw/wrap.c:1415
['NSSCKFWInstance*', 'CK_SLOT_ID'] NSS_IMPLEMENT []
NSSCKFWC_EncryptFinal
in /src/nss/lib/ckfw/wrap.c:2909
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] NSS_IMPLEMENT []
NSSCKFWC_DecryptFinal
in /src/nss/lib/ckfw/wrap.c:3205
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] NSS_IMPLEMENT []
NSSCKFWC_DigestFinal
in /src/nss/lib/ckfw/wrap.c:3539
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] NSS_IMPLEMENT []
NSSCKFWC_SignFinal
in /src/nss/lib/ckfw/wrap.c:3820
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] NSS_IMPLEMENT []
NSSCKFWC_VerifyFinal
in /src/nss/lib/ckfw/wrap.c:4263
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG'] NSS_IMPLEMENT []
NSSCKFWC_Encrypt
in /src/nss/lib/ckfw/wrap.c:2784
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] NSS_IMPLEMENT []
NSSCKFWC_Decrypt
in /src/nss/lib/ckfw/wrap.c:3065
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] NSS_IMPLEMENT []
NSSCKFWC_Digest
in /src/nss/lib/ckfw/wrap.c:3357
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] NSS_IMPLEMENT []
NSSCKFWC_Sign
in /src/nss/lib/ckfw/wrap.c:3695
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] NSS_IMPLEMENT []
NSSCKFWC_SignRecover
in /src/nss/lib/ckfw/wrap.c:3979
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] NSS_IMPLEMENT []
NSSCKFWC_Verify
in /src/nss/lib/ckfw/wrap.c:4140
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG'] NSS_IMPLEMENT []
NSSCKFWC_VerifyRecover
in /src/nss/lib/ckfw/wrap.c:4421
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] NSS_IMPLEMENT []
findfcn
in /src/nss/lib/ckfw/sessobj.c:805
['void*', 'void*', 'void*'] void []
nss_dbm_mdToken_GetHardwareVersion
in /src/nss/lib/ckfw/dbm/token.c:175
['NSSCKMDToken*', 'NSSCKFWToken*', 'NSSCKMDInstance*', 'NSSCKFWInstance*'] CK_VERSION []
ssl_CreateMaskInner
in /src/nss/lib/ssl/sslprimitive.c:344
['SSLMaskingContext*', 'PRUint8*', 'unsigned int', 'PRUint8*', 'unsigned int'] SECStatus []
InitCache
in /src/nss/lib/ssl/sslsnce.c:897
['cacheDesc*', 'int', 'int', 'int', 'PRUint32', 'char*', 'PRBool'] SECStatus []
SSL_ConfigServerSessionIDCacheWithOpt
in /src/nss/lib/ssl/sslsnce.c:1302
['PRUint32', 'PRUint32', 'char*', 'int', 'int', 'int', 'PRBool'] SECStatus []
SSL_InheritMPServerSIDCacheInstance
in /src/nss/lib/ssl/sslsnce.c:1323
['cacheDesc*', 'char*'] SECStatus []
nss_test::TlsSendCipherSpecCapturer::SecretCallback
in /src/nss/gtests/ssl_gtest/tls_filter.h:46
['PRFileDesc*', 'PRUint16', 'SSLSecretDirection', 'PK11SymKey*', 'void*'] void []
nss_test::TlsConnectTestBase::CheckEarlyDataLimit
in /src/nss/gtests/ssl_gtest/tls_connect.cc:499
['std::shared_ptr ', 'size_t'] void []
nss_test::TlsRecordFilter::SecretCallback
in /src/nss/gtests/ssl_gtest/tls_filter.cc:60
['PRFileDesc*', 'PRUint16', 'SSLSecretDirection', 'PK11SymKey*', 'void*'] void []
nss_test::TlsRecordFilter::is_dtls13_ciphertext
in /src/nss/gtests/ssl_gtest/tls_filter.cc:127
['uint8_t'] bool []
nss_test::TlsRecordFilter::Filter
in /src/nss/gtests/ssl_gtest/tls_filter.cc:147
['DataBuffer', 'DataBuffer*'] PacketFilter::Action []
nss_test::TlsCipherSuiteTestBase::TlsCipherSuiteTestBase
in /src/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc:32
['SSLProtocolVariant', 'uint16_t', 'uint16_t', 'SSLNamedGroup', 'SSLSignatureScheme'] void []
&operator<<(std::ostream&stream, constSecStatusParams&vals)
in /src/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc:456
['std::ostream', 'SecStatusParams'] std::ostream []
internal::FormatForComparison ::Format
in /src/nss/gtests/google_test/gtest/include/gtest/gtest-printers.h:342
['ToPrint*'] ::std::string []
internal::FormatForComparisonFailureMessage
in /src/nss/gtests/google_test/gtest/include/gtest/gtest-printers.h:413
['T1'] std::string []
nss_test::PK11URITest::TestParseFormat
in /src/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc:90
['std::string', 'std::string'] void []
nss_test::PK11URITest::TestParse
in /src/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc:62
['std::string'] bool []
nss_test::PK11URITest::TestParseRetrieve
in /src/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc:67
['std::string', 'PK11URIAttribute*', 'size_t', 'PK11URIAttribute*', 'size_t'] void []
sftk_MACConstantTime_EndHash
in /src/nss/lib/softoken/sftkhmac.c:198
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int'] void []
NSC_Encrypt
in /src/nss/lib/softoken/pkcs11c.c:1670
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
sftk_SignCopy
in /src/nss/lib/softoken/pkcs11c.c:2172
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
resolveSelectStep
in /src/nss/lib/sqlite/sqlite3.c:96804
['Walker*', 'Select*'] int []
exprNodeIsConstantOrGroupBy
in /src/nss/lib/sqlite/sqlite3.c:99213
['Walker*', 'Expr*'] int []
sqlite3Parser
in /src/nss/lib/sqlite/sqlite3.c:153421
['void*', 'int', 'sqlite3ParserTOKENTYPE'] SQLITE_PRIVATE []
testing::internal::TypeParameterizedTest::Register
in /src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-internal.h:718
['char*', 'CodeLocation', 'char*', 'char*', 'int'] bool []
testing::internal::TypeParameterizedTestSuite::Register
in /src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-internal.h:778
['char*', 'CodeLocation', 'TypedTestSuitePState*', 'char*', 'char*'] bool []
codeCursorHintFixExpr
in /src/nss/lib/sqlite/sqlite3.c:137575
['Walker*', 'Expr*'] int []
analyzeAggregate
in /src/nss/lib/sqlite/sqlite3.c:102512
['Walker*', 'Expr*'] int []
whereIndexExprTransNode
in /src/nss/lib/sqlite/sqlite3.c:137809
['Walker*', 'Expr*'] int []
sdb_FindObjectsInit
in /src/nss/lib/softoken/sdb.c:757
['SDB*', 'CK_ULONG', 'SDBFind**'] CK_RV []
sdb_FindObjectsFinal
in /src/nss/lib/softoken/sdb.c:878
['SDB*', 'SDBFind*'] CK_RV []
sdb_GetAttributeValue
in /src/nss/lib/softoken/sdb.c:1057
['SDB*', 'CK_OBJECT_HANDLE', 'CK_ULONG'] CK_RV []
sdb_GetNewObjectID
in /src/nss/lib/softoken/sdb.c:1294
['SDB*', 'CK_OBJECT_HANDLE*'] CK_RV []
sdb_CreateObject
in /src/nss/lib/softoken/sdb.c:1308
['SDB*', 'CK_OBJECT_HANDLE*', 'CK_ULONG'] CK_RV []
sdb_SetAttributeValue
in /src/nss/lib/softoken/sdb.c:1142
['SDB*', 'CK_OBJECT_HANDLE', 'CK_ULONG'] CK_RV []
sdb_DestroyObject
in /src/nss/lib/softoken/sdb.c:1482
['SDB*', 'CK_OBJECT_HANDLE'] CK_RV []
sdb_DestroyMetaData
in /src/nss/lib/softoken/sdb.c:1489
['SDB*', 'char*'] CK_RV []
sdb_Begin
in /src/nss/lib/softoken/sdb.c:1504
['SDB*'] CK_RV []
sdb_Commit
in /src/nss/lib/softoken/sdb.c:1639
['SDB*'] CK_RV []
sdb_Abort
in /src/nss/lib/softoken/sdb.c:1650
['SDB*'] CK_RV []
sdb_GetMetaData
in /src/nss/lib/softoken/sdb.c:1663
['SDB*', 'char*', 'SECItem*', 'SECItem*'] CK_RV []
sdb_PutMetaData
in /src/nss/lib/softoken/sdb.c:1754
['SDB*', 'char*', 'SECItem*', 'SECItem*'] CK_RV []
s_open
in /src/nss/lib/softoken/sdb.c:2364
['char*', 'char*', 'char*', 'int', 'int', 'int', 'SDB**', 'SDB**', 'int*'] CK_RV []
sqlite3_serialize
in /src/nss/lib/sqlite/sqlite3.c:47250
['sqlite3*', 'char*', 'sqlite3_int64*', 'unsigned int'] SQLITE_API unsigned []
sqlite3_deserialize
in /src/nss/lib/sqlite/sqlite3.c:47329
['sqlite3*', 'char*', 'unsigned char*', 'sqlite3_int64', 'sqlite3_int64', 'unsigned'] SQLITE_API []
fts3FilterMethod
in /src/nss/lib/sqlite/sqlite3.c:164104
['sqlite3_vtab_cursor*', 'int', 'char*', 'int', 'sqlite3_value**'] int []
fts3auxFilterMethod
in /src/nss/lib/sqlite/sqlite3.c:167248
['sqlite3_vtab_cursor*', 'int', 'char*', 'int', 'sqlite3_value**'] int []
fts3SavepointMethod
in /src/nss/lib/sqlite/sqlite3.c:164715
['sqlite3_vtab*', 'int'] int []
fts3RenameMethod
in /src/nss/lib/sqlite/sqlite3.c:164657
['sqlite3_vtab*', 'char*'] int []
fts3UpdateMethod
in /src/nss/lib/sqlite/sqlite3.c:164303
['sqlite3_vtab*', 'int', 'sqlite3_value**', 'sqlite_int64*'] int []
fts3OptimizeFunc
in /src/nss/lib/sqlite/sqlite3.c:164567
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts3ExprGlobalHitsCb
in /src/nss/lib/sqlite/sqlite3.c:177674
['Fts3Expr*', 'int', 'void*'] int []
fts3SnippetFindPositions
in /src/nss/lib/sqlite/sqlite3.c:177198
['Fts3Expr*', 'int', 'void*'] int []
fts3ExprLocalHitsCb
in /src/nss/lib/sqlite/sqlite3.c:177690
['Fts3Expr*', 'int', 'void*'] int []
fts3MatchinfoFunc
in /src/nss/lib/sqlite/sqlite3.c:164601
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts3ExprTermOffsetInit
in /src/nss/lib/sqlite/sqlite3.c:178265
['Fts3Expr*', 'int', 'void*'] int []
rtreeNext
in /src/nss/lib/sqlite/sqlite3.c:183411
['sqlite3_vtab_cursor*'] int []
rtreeFilter
in /src/nss/lib/sqlite/sqlite3.c:183553
['sqlite3_vtab_cursor*', 'int', 'char*', 'int', 'sqlite3_value**'] int []
geopolyFilter
in /src/nss/lib/sqlite/sqlite3.c:187420
['sqlite3_vtab_cursor*', 'int', 'char*', 'int', 'sqlite3_value**'] int []
rtreeRowid
in /src/nss/lib/sqlite/sqlite3.c:183429
['sqlite3_vtab_cursor*', 'sqlite_int64*'] int []
rtreeColumn
in /src/nss/lib/sqlite/sqlite3.c:183443
['sqlite3_vtab_cursor*', 'sqlite3_context*', 'int'] int []
geopolyColumn
in /src/nss/lib/sqlite/sqlite3.c:187609
['sqlite3_vtab_cursor*', 'sqlite3_context*', 'int'] int []
rtreeUpdate
in /src/nss/lib/sqlite/sqlite3.c:184910
['sqlite3_vtab*', 'int', 'sqlite3_value**', 'sqlite_int64*'] int []
geopolyUpdate
in /src/nss/lib/sqlite/sqlite3.c:187664
['sqlite3_vtab*', 'int', 'sqlite3_value**', 'sqlite_int64*'] int []
fts5UpdateMethod
in /src/nss/lib/sqlite/sqlite3.c:217847
['sqlite3_vtab*', 'int', 'sqlite3_value**', 'sqlite_int64*'] int []
fts5SyncMethod
in /src/nss/lib/sqlite/sqlite3.c:217973
['sqlite3_vtab*'] int []
fts5SavepointMethod
in /src/nss/lib/sqlite/sqlite3.c:218791
['sqlite3_vtab*', 'int'] int []
fts5ReleaseMethod
in /src/nss/lib/sqlite/sqlite3.c:218802
['sqlite3_vtab*', 'int'] int []
fts5VocabOpenMethod
in /src/nss/lib/sqlite/sqlite3.c:223022
['sqlite3_vtab*', 'sqlite3_vtab_cursor**'] int []
fts5RenameMethod
in /src/nss/lib/sqlite/sqlite3.c:218773
['sqlite3_vtab*', 'char*'] int []
fts5FilterMethod
in /src/nss/lib/sqlite/sqlite3.c:217489
['sqlite3_vtab_cursor*', 'int', 'char*', 'int', 'sqlite3_value**'] int []
fts5ApiQueryPhrase
in /src/nss/lib/sqlite/sqlite3.c:218526
['Fts5Context*', 'int', 'void*'] int []
fts5VocabFilterMethod
in /src/nss/lib/sqlite/sqlite3.c:223285
['sqlite3_vtab_cursor*', 'int', 'char*', 'int', 'sqlite3_value**'] int []
fts5SegIterNext_None
in /src/nss/lib/sqlite/sqlite3.c:211679
['Fts5Index*', 'Fts5SegIter*', 'int*'] void []
fts5SegIterNext
in /src/nss/lib/sqlite/sqlite3.c:211751
['Fts5Index*', 'Fts5SegIter*', 'int*'] void []
fts5ExprNodeNext_STRING
in /src/nss/lib/sqlite/sqlite3.c:207349
['Fts5Expr*', 'Fts5ExprNode*', 'int', 'i64'] int []
fts5ExprNodeNext_TERM
in /src/nss/lib/sqlite/sqlite3.c:207442
['Fts5Expr*', 'Fts5ExprNode*', 'int', 'i64'] int []
fts5IterSetOutputs_Nocolset
in /src/nss/lib/sqlite/sqlite3.c:212997
['Fts5Iter*', 'Fts5SegIter*'] void []
fts5IterSetOutputs_Col100
in /src/nss/lib/sqlite/sqlite3.c:213050
['Fts5Iter*', 'Fts5SegIter*'] void []
fts5IterSetOutputs_Full
in /src/nss/lib/sqlite/sqlite3.c:213090
['Fts5Iter*', 'Fts5SegIter*'] void []
fts5ConnectMethod
in /src/nss/lib/sqlite/sqlite3.c:216781
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
fts5CreateMethod
in /src/nss/lib/sqlite/sqlite3.c:216791
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
fts5SegIterNext_Reverse
in /src/nss/lib/sqlite/sqlite3.c:211645
['Fts5Index*', 'Fts5SegIter*', 'int*'] void []
fts5ApiColumnTotalSize
in /src/nss/lib/sqlite/sqlite3.c:218028
['Fts5Context*', 'int', 'sqlite3_int64*'] int []
fts5ApiRowCount
in /src/nss/lib/sqlite/sqlite3.c:218038
['Fts5Context*', 'i64*'] int []
fts3auxCloseMethod
in /src/nss/lib/sqlite/sqlite3.c:167122
['sqlite3_vtab_cursor*'] int []
fts3SnippetFunc
in /src/nss/lib/sqlite/sqlite3.c:164498
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts3OffsetsFunc
in /src/nss/lib/sqlite/sqlite3.c:164541
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts3CloseMethod
in /src/nss/lib/sqlite/sqlite3.c:162620
['sqlite3_vtab_cursor*'] int []
fts3EofMethod
in /src/nss/lib/sqlite/sqlite3.c:164217
['sqlite3_vtab_cursor*'] int []
fts3ExprTest
in /src/nss/lib/sqlite/sqlite3.c:168700
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts3ExprTestRebalance
in /src/nss/lib/sqlite/sqlite3.c:168707
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
rtreeDisconnect
in /src/nss/lib/sqlite/sqlite3.c:182792
['sqlite3_vtab*'] int []
rtreeDestroy
in /src/nss/lib/sqlite/sqlite3.c:182800
['sqlite3_vtab*'] int []
rtreeCreate
in /src/nss/lib/sqlite/sqlite3.c:182734
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
rtreeConnect
in /src/nss/lib/sqlite/sqlite3.c:182747
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
geopolyCreate
in /src/nss/lib/sqlite/sqlite3.c:187384
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
geopolyConnect
in /src/nss/lib/sqlite/sqlite3.c:187397
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
rtreeClose
in /src/nss/lib/sqlite/sqlite3.c:182867
['sqlite3_vtab_cursor*'] int []
rtreeEndTransaction
in /src/nss/lib/sqlite/sqlite3.c:185069
['sqlite3_vtab*'] int []
rtreeRename
in /src/nss/lib/sqlite/sqlite3.c:185079
['sqlite3_vtab*', 'char*'] int []
rtreeSavepoint
in /src/nss/lib/sqlite/sqlite3.c:185112
['sqlite3_vtab*', 'int'] int []
fts5RollbackMethod
in /src/nss/lib/sqlite/sqlite3.c:218008
['sqlite3_vtab*'] int []
fts5RollbackToMethod
in /src/nss/lib/sqlite/sqlite3.c:218813
['sqlite3_vtab*', 'int'] int []
fts5ExprFunctionHr
in /src/nss/lib/sqlite/sqlite3.c:208889
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts5ExprFunctionTcl
in /src/nss/lib/sqlite/sqlite3.c:208896
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sqlite3Fts5ParserCTX_FETCH::switch
in /src/nss/lib/sqlite/sqlite3.c:203364
[] sqlite3Fts5ParserARG_FETCH []
fts5VocabCloseMethod
in /src/nss/lib/sqlite/sqlite3.c:223096
['sqlite3_vtab_cursor*'] int []
sdb_FindObjects
in /src/nss/lib/softoken/sdb.c:839
['SDB*', 'SDBFind*', 'CK_OBJECT_HANDLE*', 'CK_ULONG', 'CK_ULONG*'] CK_RV []
sdb_Reset
in /src/nss/lib/softoken/sdb.c:1827
['SDB*'] CK_RV []
sqlite3_get_table
in /src/nss/lib/sqlite/sqlite3.c:131893
['sqlite3*', 'char*', 'char***', 'int*', 'int*', 'char**'] SQLITE_API []
fts3DestroyMethod
in /src/nss/lib/sqlite/sqlite3.c:161444
['sqlite3_vtab*'] int []
fts3ConnectMethod
in /src/nss/lib/sqlite/sqlite3.c:162386
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
fts3CreateMethod
in /src/nss/lib/sqlite/sqlite3.c:162396
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
rtreecheck
in /src/nss/lib/sqlite/sqlite3.c:186050
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sqlite3rbu_open
in /src/nss/lib/sqlite/sqlite3.c:193551
['char*', 'char*', 'char*'] SQLITE_API []
sqlite3rbu_vacuum
in /src/nss/lib/sqlite/sqlite3.c:193564
['char*', 'char*'] SQLITE_API []
sqlite3rbu_step
in /src/nss/lib/sqlite/sqlite3.c:193066
['sqlite3rbu*'] SQLITE_API []
sqlite3rbu_close
in /src/nss/lib/sqlite/sqlite3.c:193614
['sqlite3rbu*', 'char**'] SQLITE_API []
sqlite3rbu_savestate
in /src/nss/lib/sqlite/sqlite3.c:193748
['sqlite3rbu*'] SQLITE_API []
sqlite3session_changeset
in /src/nss/lib/sqlite/sqlite3.c:198408
['sqlite3_session*', 'int*', 'void**'] SQLITE_API []
sqlite3session_changeset_strm
in /src/nss/lib/sqlite/sqlite3.c:198419
['sqlite3_session*', 'void*'] SQLITE_API []
sqlite3session_patchset_strm
in /src/nss/lib/sqlite/sqlite3.c:198430
['sqlite3_session*', 'void*'] SQLITE_API []
sqlite3session_patchset
in /src/nss/lib/sqlite/sqlite3.c:198445
['sqlite3_session*', 'int*', 'void**'] SQLITE_API []
sqlite3changeset_apply
in /src/nss/lib/sqlite/sqlite3.c:200447
['sqlite3*', 'int', 'void*', 'void*'] SQLITE_API []
sqlite3changeset_apply_strm
in /src/nss/lib/sqlite/sqlite3.c:200499
['sqlite3*', 'void*', 'void*'] SQLITE_API []
fts5DestroyMethod
in /src/nss/lib/sqlite/sqlite3.c:216695
['sqlite3_vtab*'] int []
pragmaVtabFilter
in /src/nss/lib/sqlite/sqlite3.c:124080
['sqlite3_vtab_cursor*', 'int', 'char*', 'int', 'sqlite3_value**'] int []
fts3ColumnMethod
in /src/nss/lib/sqlite/sqlite3.c:164249
['sqlite3_vtab_cursor*', 'sqlite3_context*', 'int'] int []
intTestFunc
in /src/nss/lib/sqlite/sqlite3.c:170207
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
rbuTmpInsertFunc
in /src/nss/lib/sqlite/sqlite3.c:191652
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
rbuIndexCntFunc
in /src/nss/lib/sqlite/sqlite3.c:193292
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
statFilter
in /src/nss/lib/sqlite/sqlite3.c:195371
['sqlite3_vtab_cursor*', 'int', 'char*', 'int', 'sqlite3_value**'] int []
xPreUpdate
in /src/nss/lib/sqlite/sqlite3.c:197251
['void*', 'sqlite3*', 'int', 'char*', 'char*', 'sqlite3_int64', 'sqlite3_int64'] void []
sqlite3session_diff
in /src/nss/lib/sqlite/sqlite3.c:197499
['sqlite3_session*', 'char*', 'char*', 'char**'] SQLITE_API []
fts5MergeChunkCallback
in /src/nss/lib/sqlite/sqlite3.c:213984
['Fts5Index*', 'void*', 'u8*', 'int'] void []
fts5BeginMethod
in /src/nss/lib/sqlite/sqlite3.c:217987
['sqlite3_vtab*'] int []
fts5ColumnMethod
in /src/nss/lib/sqlite/sqlite3.c:218697
['sqlite3_vtab_cursor*', 'sqlite3_context*', 'int'] int []
fts5ApiInstCount
in /src/nss/lib/sqlite/sqlite3.c:218214
['Fts5Context*', 'int*'] int []
fts5ApiInst
in /src/nss/lib/sqlite/sqlite3.c:218224
['Fts5Context*', 'int', 'int*', 'int*', 'int*'] int []
fts5ApiPhraseFirst
in /src/nss/lib/sqlite/sqlite3.c:218404
['Fts5Context*', 'int', 'Fts5PhraseIter*', 'int*', 'int*'] int []
fts5ApiPhraseFirstColumn
in /src/nss/lib/sqlite/sqlite3.c:218452
['Fts5Context*', 'int', 'Fts5PhraseIter*', 'int*'] int []
fts5ApiColumnSize
in /src/nss/lib/sqlite/sqlite3.c:218274
['Fts5Context*', 'int', 'int*'] int []
pragmaVtabClose
in /src/nss/lib/sqlite/sqlite3.c:124054
['sqlite3_vtab_cursor*'] int []
sqlite3InitCallback
in /src/nss/lib/sqlite/sqlite3.c:124282
['void*', 'int', 'char**', 'char**'] SQLITE_PRIVATE []
fts3auxDisconnectMethod
in /src/nss/lib/sqlite/sqlite3.c:167015
['sqlite3_vtab*'] int []
statClose
in /src/nss/lib/sqlite/sqlite3.c:195060
['sqlite3_vtab_cursor*'] int []
fts5DisconnectMethod
in /src/nss/lib/sqlite/sqlite3.c:216687
['sqlite3_vtab*'] int []
renameColumnFunc
in /src/nss/lib/sqlite/sqlite3.c:104013
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
renameTableFunc
in /src/nss/lib/sqlite/sqlite3.c:104218
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
renameTableTest
in /src/nss/lib/sqlite/sqlite3.c:104369
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sqlite3_prepare16
in /src/nss/lib/sqlite/sqlite3.c:125099
['sqlite3*', 'void*', 'int', 'sqlite3_stmt**', 'void**'] SQLITE_API []
sqlite3_prepare16_v2
in /src/nss/lib/sqlite/sqlite3.c:125111
['sqlite3*', 'void*', 'int', 'sqlite3_stmt**', 'void**'] SQLITE_API []
sqlite3_prepare16_v3
in /src/nss/lib/sqlite/sqlite3.c:125123
['sqlite3*', 'void*', 'int', 'unsigned int', 'sqlite3_stmt**', 'void**'] SQLITE_API []
pragmaVtabConnect
in /src/nss/lib/sqlite/sqlite3.c:123920
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
fts3auxConnectMethod
in /src/nss/lib/sqlite/sqlite3.c:166944
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
fts3tokConnectMethod
in /src/nss/lib/sqlite/sqlite3.c:170702
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
jsonEachConnect
in /src/nss/lib/sqlite/sqlite3.c:181222
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
statConnect
in /src/nss/lib/sqlite/sqlite3.c:194911
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
dbpageConnect
in /src/nss/lib/sqlite/sqlite3.c:195570
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
fts5VocabConnectMethod
in /src/nss/lib/sqlite/sqlite3.c:222927
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
fts5VocabCreateMethod
in /src/nss/lib/sqlite/sqlite3.c:222937
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
stmtConnect
in /src/nss/lib/sqlite/sqlite3.c:223546
['sqlite3*', 'void*', 'int', 'char**', 'sqlite3_vtab**', 'char**'] int []
attachFunc
in /src/nss/lib/sqlite/sqlite3.c:106438
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
selectExpander
in /src/nss/lib/sqlite/sqlite3.c:129967
['Walker*', 'Select*'] int []
fts3BeginMethod
in /src/nss/lib/sqlite/sqlite3.c:164386
['sqlite3_vtab*'] int []
sqlite3_backup*sqlite3_backup_init( sqlite3*pDestDb,/*Databasetowriteto*/ constchar*zDestDb,/*NameofdatabasewithinpDestDb*/ sqlite3*pSrcDb,/*Databaseconnectiontoreadfrom*/ constchar*zSrcDb/*NameofdatabasewithinpSrcDb*/ )
in /src/nss/lib/sqlite/sqlite3.c:73841
[] SQLITE_API []
sqlite3AutoLoadExtensions
in /src/nss/lib/sqlite/sqlite3.c:120988
['sqlite3*'] SQLITE_PRIVATE []
sqlite3_close_v2
in /src/nss/lib/sqlite/sqlite3.c:156346
['sqlite3*'] SQLITE_API []
sqlite3_fts3_init
in /src/nss/lib/sqlite/sqlite3.c:166872
['sqlite3*', 'char**', 'sqlite3_api_routines*'] SQLITE_API []
sqlite3_json_init
in /src/nss/lib/sqlite/sqlite3.c:181773
['sqlite3*', 'char**', 'sqlite3_api_routines*'] SQLITE_API []
sqlite3_rtree_init
in /src/nss/lib/sqlite/sqlite3.c:188058
['sqlite3*', 'char**', 'sqlite3_api_routines*'] SQLITE_API []
sqlite3_icu_init
in /src/nss/lib/sqlite/sqlite3.c:188614
['sqlite3*', 'char**', 'sqlite3_api_routines*'] SQLITE_API []
sqlite3_fts_init
in /src/nss/lib/sqlite/sqlite3.c:219117
['sqlite3*', 'char**', 'sqlite3_api_routines*'] SQLITE_API []
sqlite3_fts5_init
in /src/nss/lib/sqlite/sqlite3.c:219130
['sqlite3*', 'char**', 'sqlite3_api_routines*'] SQLITE_API []
sqlite3Fts5Init
in /src/nss/lib/sqlite/sqlite3.c:219142
['sqlite3*'] SQLITE_PRIVATE []
sqlite3RegisterPerConnectionBuiltinFunctions
in /src/nss/lib/sqlite/sqlite3.c:115300
['sqlite3*'] SQLITE_PRIVATE []
fts5CreateAux
in /src/nss/lib/sqlite/sqlite3.c:218824
['fts5_api*', 'char*', 'void*', 'fts5_extension_function'] int []
sqlite3_rtree_geometry_callback
in /src/nss/lib/sqlite/sqlite3.c:188011
['sqlite3*', 'char*', 'void*'] SQLITE_API []
sqlite3_rtree_query_callback
in /src/nss/lib/sqlite/sqlite3.c:188035
['sqlite3*', 'char*', 'void*'] SQLITE_API []
sqlite3_create_function16
in /src/nss/lib/sqlite/sqlite3.c:157096
['sqlite3*', 'void*', 'int', 'int', 'void*'] SQLITE_API []
sqlite3WalDefaultHook
in /src/nss/lib/sqlite/sqlite3.c:157371
['void*', 'sqlite3*', 'char*', 'int'] SQLITE_PRIVATE []
sqlite3_errmsg16
in /src/nss/lib/sqlite/sqlite3.c:157627
['sqlite3*'] SQLITE_API []
sqlite3_create_collation
in /src/nss/lib/sqlite/sqlite3.c:158618
['sqlite3*', 'char*', 'int', 'void*'] SQLITE_API []
icuLoadCollation
in /src/nss/lib/sqlite/sqlite3.c:188534
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sqlite3_create_collation16
in /src/nss/lib/sqlite/sqlite3.c:158656
['sqlite3*', 'void*', 'int', 'void*'] SQLITE_API []
sqlite3_unlock_notify
in /src/nss/lib/sqlite/sqlite3.c:159774
['sqlite3*', 'void*'] SQLITE_API []
havingToWhereExprCb
in /src/nss/lib/sqlite/sqlite3.c:130560
['Walker*', 'Expr*'] int []
convertCompoundSelectToSubquery
in /src/nss/lib/sqlite/sqlite3.c:129646
['Walker*', 'Select*'] int []
sqlite3_vtab_collation
in /src/nss/lib/sqlite/sqlite3.c:143846
['sqlite3_index_info*', 'int'] SQLITE_API []
selectAddSubqueryTypeInfo
in /src/nss/lib/sqlite/sqlite3.c:130316
['Walker*', 'Select*'] void []
sqlite3VdbeComment
in /src/nss/lib/sqlite/sqlite3.c:77690
['Vdbe*', 'char*'] SQLITE_PRIVATE []
sqlite3VdbeNoopComment
in /src/nss/lib/sqlite/sqlite3.c:77698
['Vdbe*', 'char*'] SQLITE_PRIVATE []
unixFileControl
in /src/nss/lib/sqlite/sqlite3.c:36492
['sqlite3_file*', 'int', 'void*'] int []
unixOpen
in /src/nss/lib/sqlite/sqlite3.c:38478
['sqlite3_vfs*', 'char*', 'sqlite3_file*', 'int', 'int*'] int []
sqlite3_win32_set_directory
in /src/nss/lib/sqlite/sqlite3.c:42622
['unsigned long', 'void*'] SQLITE_API []
winFileControl
in /src/nss/lib/sqlite/sqlite3.c:44157
['sqlite3_file*', 'int', 'void*'] int []
memdbFileControl
in /src/nss/lib/sqlite/sqlite3.c:47041
['sqlite3_file*', 'int', 'void*'] int []
corruptPageError
in /src/nss/lib/sqlite/sqlite3.c:63378
['int', 'MemPage*'] int []
roundFunc
in /src/nss/lib/sqlite/sqlite3.c:113882
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
loadExt
in /src/nss/lib/sqlite/sqlite3.c:114957
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sqlite3_get_table_cb
in /src/nss/lib/sqlite/sqlite3.c:131819
['void*', 'int', 'char**', 'char**'] int []
sqlite3InvalidFunction
in /src/nss/lib/sqlite/sqlite3.c:157132
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts3TokenizerFunc
in /src/nss/lib/sqlite/sqlite3.c:169850
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
testFunc
in /src/nss/lib/sqlite/sqlite3.c:170047
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
jsonArrayLengthFunc
in /src/nss/lib/sqlite/sqlite3.c:180653
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
jsonExtractFunc
in /src/nss/lib/sqlite/sqlite3.c:180692
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
jsonRemoveFunc
in /src/nss/lib/sqlite/sqlite3.c:180877
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
jsonReplaceFunc
in /src/nss/lib/sqlite/sqlite3.c:180910
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
jsonSetFunc
in /src/nss/lib/sqlite/sqlite3.c:180957
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
jsonTypeFunc
in /src/nss/lib/sqlite/sqlite3.c:181006
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
jsonEachFilter
in /src/nss/lib/sqlite/sqlite3.c:181555
['sqlite3_vtab_cursor*', 'int', 'char*', 'int', 'sqlite3_value**'] int []
rtreeBestIndex
in /src/nss/lib/sqlite/sqlite3.c:183691
['sqlite3_vtab*', 'sqlite3_index_info*'] int []
rbuVfsFileControl
in /src/nss/lib/sqlite/sqlite3.c:194186
['sqlite3_file*', 'int', 'void*'] int []
dbpageUpdate
in /src/nss/lib/sqlite/sqlite3.c:195802
['sqlite3_vtab*', 'int', 'sqlite3_value**', 'sqlite_int64*'] int []
fts5HighlightCb
in /src/nss/lib/sqlite/sqlite3.c:204433
['void*', 'int', 'char*', 'int', 'int', 'int'] int []
fts5HighlightFunction
in /src/nss/lib/sqlite/sqlite3.c:204487
['Fts5ExtensionApi*', 'Fts5Context*', 'sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts5SnippetFunction
in /src/nss/lib/sqlite/sqlite3.c:204659
['Fts5ExtensionApi*', 'Fts5Context*', 'sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts5ApiCallback
in /src/nss/lib/sqlite/sqlite3.c:218584
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts5DecodeFunction
in /src/nss/lib/sqlite/sqlite3.c:216088
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts5PrintStructure
in /src/nss/lib/sqlite/sqlite3.c:210945
['char*', 'Fts5Structure*'] void []
ctimestampFunc
in /src/nss/lib/sqlite/sqlite3.c:22158
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
ctimeFunc
in /src/nss/lib/sqlite/sqlite3.c:22130
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
cdateFunc
in /src/nss/lib/sqlite/sqlite3.c:22144
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
strftimeFunc
in /src/nss/lib/sqlite/sqlite3.c:21992
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
openDirectory
in /src/nss/lib/sqlite/sqlite3.c:36232
['char*', 'int*'] int []
unixShmMap
in /src/nss/lib/sqlite/sqlite3.c:37207
['sqlite3_file*', 'int', 'int', 'int', 'void**'] int []
proxyCheckReservedLock
in /src/nss/lib/sqlite/sqlite3.c:40197
['sqlite3_file*', 'int*'] int []
proxyLock
in /src/nss/lib/sqlite/sqlite3.c:40236
['sqlite3_file*', 'int'] int []
proxyUnlock
in /src/nss/lib/sqlite/sqlite3.c:40260
['sqlite3_file*', 'int'] int []
unixFullPathname
in /src/nss/lib/sqlite/sqlite3.c:38850
['sqlite3_vfs*', 'char*', 'int', 'char*'] int []
unixDlError
in /src/nss/lib/sqlite/sqlite3.c:38952
['sqlite3_vfs*', 'int', 'char*'] void []
winLogErrorAtLine
in /src/nss/lib/sqlite/sqlite3.c:42725
['int', 'DWORD', 'char*', 'char*', 'int'] int []
winDlError
in /src/nss/lib/sqlite/sqlite3.c:46406
['sqlite3_vfs*', 'int', 'char*'] void []
winGetLastError
in /src/nss/lib/sqlite/sqlite3.c:46620
['sqlite3_vfs*', 'int', 'char*'] int []
winShmMap
in /src/nss/lib/sqlite/sqlite3.c:44847
['sqlite3_file*', 'int', 'int', 'int', 'void**'] int []
winDlOpen
in /src/nss/lib/sqlite/sqlite3.c:46365
['sqlite3_vfs*', 'char*'] void []
memdbFullPathname
in /src/nss/lib/sqlite/sqlite3.c:47163
['sqlite3_vfs*', 'char*', 'int', 'char*'] int []
print_pager_state
in /src/nss/lib/sqlite/sqlite3.c:51662
['Pager*'] char []
sqlite3_snapshot_get
in /src/nss/lib/sqlite/sqlite3.c:159445
['sqlite3*', 'char*', 'sqlite3_snapshot**'] SQLITE_API []
sqlite3_snapshot_open
in /src/nss/lib/sqlite/sqlite3.c:159481
['sqlite3*', 'char*', 'sqlite3_snapshot*'] SQLITE_API []
sqlite3_snapshot_recover
in /src/nss/lib/sqlite/sqlite3.c:159537
['sqlite3*', 'char*'] SQLITE_API []
dbpageBegin
in /src/nss/lib/sqlite/sqlite3.c:195873
['sqlite3_vtab*'] int []
detachFunc
in /src/nss/lib/sqlite/sqlite3.c:106668
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
getPageMMap
in /src/nss/lib/sqlite/sqlite3.c:56209
['Pager*', 'Pgno', 'DbPage**', 'int'] int []
dbpageClose
in /src/nss/lib/sqlite/sqlite3.c:195687
['sqlite3_vtab_cursor*'] int []
dbpageFilter
in /src/nss/lib/sqlite/sqlite3.c:195719
['sqlite3_vtab_cursor*', 'int', 'char*', 'int', 'sqlite3_value**'] int []
sqlite3_db_cacheflush
in /src/nss/lib/sqlite/sqlite3.c:155983
['sqlite3*'] SQLITE_API []
sqlite3WhereOpcodeRewriteTrace
in /src/nss/lib/sqlite/sqlite3.c:145714
['sqlite3*', 'int', 'VdbeOp*'] void []
sqlite3BtreePayloadChecked
in /src/nss/lib/sqlite/sqlite3.c:68211
['BtCursor*', 'u32', 'u32', 'void*'] SQLITE_PRIVATE []
SQLITE_NOINLINE::handleDeferredMoveto
in /src/nss/lib/sqlite/sqlite3.c:79749
['VdbeCursor*'] int []
vdbeRecordCompareInt
in /src/nss/lib/sqlite/sqlite3.c:80919
['int', 'void*', 'UnpackedRecord*'] int []
vdbeSorterCompare
in /src/nss/lib/sqlite/sqlite3.c:92809
['SortSubtask*', 'int*', 'void*', 'int', 'void*', 'int'] int []
vdbeRecordCompareString
in /src/nss/lib/sqlite/sqlite3.c:81013
['int', 'void*', 'UnpackedRecord*'] int []
vdbeSorterCompareText
in /src/nss/lib/sqlite/sqlite3.c:92828
['SortSubtask*', 'int*', 'void*', 'int', 'void*', 'int'] int []
vdbeSorterCompareInt
in /src/nss/lib/sqlite/sqlite3.c:92869
['SortSubtask*', 'int*', 'void*', 'int', 'void*', 'int'] int []
minmaxFunc
in /src/nss/lib/sqlite/sqlite3.c:113556
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
nullifFunc
in /src/nss/lib/sqlite/sqlite3.c:114398
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
minmaxStep
in /src/nss/lib/sqlite/sqlite3.c:115136
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
juliandayFunc
in /src/nss/lib/sqlite/sqlite3.c:21903
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
statPush
in /src/nss/lib/sqlite/sqlite3.c:105165
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
statGet
in /src/nss/lib/sqlite/sqlite3.c:105271
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
instrFunc
in /src/nss/lib/sqlite/sqlite3.c:113702
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
substrFunc
in /src/nss/lib/sqlite/sqlite3.c:113787
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
quoteFunc
in /src/nss/lib/sqlite/sqlite3.c:114516
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
hexFunc
in /src/nss/lib/sqlite/sqlite3.c:114648
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
rtreenode
in /src/nss/lib/sqlite/sqlite3.c:185551
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
rtreedepth
in /src/nss/lib/sqlite/sqlite3.c:185602
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
geopolyBlobFunc
in /src/nss/lib/sqlite/sqlite3.c:186440
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
geopolyJsonFunc
in /src/nss/lib/sqlite/sqlite3.c:186459
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
geopolySvgFunc
in /src/nss/lib/sqlite/sqlite3.c:186485
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
geopolyXformFunc
in /src/nss/lib/sqlite/sqlite3.c:186532
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
geopolyAreaFunc
in /src/nss/lib/sqlite/sqlite3.c:186590
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
geopolyCcwFunc
in /src/nss/lib/sqlite/sqlite3.c:186615
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
geopolyBBoxFunc
in /src/nss/lib/sqlite/sqlite3.c:186776
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
geopolyBBoxStep
in /src/nss/lib/sqlite/sqlite3.c:186802
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
geopolyBBoxFinal
in /src/nss/lib/sqlite/sqlite3.c:186825
['sqlite3_context*'] void []
geopolyContainsPointFunc
in /src/nss/lib/sqlite/sqlite3.c:186886
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
geopolyWithinFunc
in /src/nss/lib/sqlite/sqlite3.c:186929
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
geopolyOverlapFunc
in /src/nss/lib/sqlite/sqlite3.c:187259
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
rbuFossilDeltaFunc
in /src/nss/lib/sqlite/sqlite3.c:190161
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sqlite3changeset_invert
in /src/nss/lib/sqlite/sqlite3.c:199354
['int', 'void*', 'int*', 'void**'] SQLITE_API []
sqlite3changeset_invert_strm
in /src/nss/lib/sqlite/sqlite3.c:199373
['void*', 'void*'] SQLITE_API []
sqlite3_column_name16
in /src/nss/lib/sqlite/sqlite3.c:82700
['sqlite3_stmt*', 'int'] SQLITE_API []
sqlite3_column_decltype
in /src/nss/lib/sqlite/sqlite3.c:82719
['sqlite3_stmt*', 'int'] SQLITE_API []
sqlite3_column_decltype16
in /src/nss/lib/sqlite/sqlite3.c:82723
['sqlite3_stmt*', 'int'] SQLITE_API []
sqlite3_column_database_name
in /src/nss/lib/sqlite/sqlite3.c:82735
['sqlite3_stmt*', 'int'] SQLITE_API []
sqlite3_column_database_name16
in /src/nss/lib/sqlite/sqlite3.c:82739
['sqlite3_stmt*', 'int'] SQLITE_API []
sqlite3_column_table_name
in /src/nss/lib/sqlite/sqlite3.c:82749
['sqlite3_stmt*', 'int'] SQLITE_API []
sqlite3_column_table_name16
in /src/nss/lib/sqlite/sqlite3.c:82753
['sqlite3_stmt*', 'int'] SQLITE_API []
sqlite3_column_origin_name
in /src/nss/lib/sqlite/sqlite3.c:82763
['sqlite3_stmt*', 'int'] SQLITE_API []
sqlite3_column_origin_name16
in /src/nss/lib/sqlite/sqlite3.c:82767
['sqlite3_stmt*', 'int'] SQLITE_API []
lengthFunc
in /src/nss/lib/sqlite/sqlite3.c:113611
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
printfFunc
in /src/nss/lib/sqlite/sqlite3.c:113751
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
upperFunc
in /src/nss/lib/sqlite/sqlite3.c:113944
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
lowerFunc
in /src/nss/lib/sqlite/sqlite3.c:113963
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
likeFunc
in /src/nss/lib/sqlite/sqlite3.c:114334
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
errlogFunc
in /src/nss/lib/sqlite/sqlite3.c:114446
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
compileoptionusedFunc
in /src/nss/lib/sqlite/sqlite3.c:114462
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
unicodeFunc
in /src/nss/lib/sqlite/sqlite3.c:114592
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
replaceFunc
in /src/nss/lib/sqlite/sqlite3.c:114699
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
trimFunc
in /src/nss/lib/sqlite/sqlite3.c:114792
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
soundexFunc
in /src/nss/lib/sqlite/sqlite3.c:114904
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
groupConcatStep
in /src/nss/lib/sqlite/sqlite3.c:115198
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts3tokFilterMethod
in /src/nss/lib/sqlite/sqlite3.c:170876
['sqlite3_vtab_cursor*', 'int', 'char*', 'int', 'sqlite3_value**'] int []
jsonEachColumn
in /src/nss/lib/sqlite/sqlite3.c:181388
['sqlite3_vtab_cursor*', 'sqlite3_context*', 'int'] int []
jsonPatchFunc
in /src/nss/lib/sqlite/sqlite3.c:180803
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
jsonQuoteFunc
in /src/nss/lib/sqlite/sqlite3.c:180607
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
jsonArrayFunc
in /src/nss/lib/sqlite/sqlite3.c:180626
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
jsonObjectFunc
in /src/nss/lib/sqlite/sqlite3.c:180835
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
jsonArrayStep
in /src/nss/lib/sqlite/sqlite3.c:181054
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
jsonObjectStep
in /src/nss/lib/sqlite/sqlite3.c:181148
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
jsonValidFunc
in /src/nss/lib/sqlite/sqlite3.c:181034
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
jsonParseFunc
in /src/nss/lib/sqlite/sqlite3.c:180549
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
icuLikeFunc
in /src/nss/lib/sqlite/sqlite3.c:188283
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
icuCaseFunc16
in /src/nss/lib/sqlite/sqlite3.c:188433
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
rbuTargetNameFunc
in /src/nss/lib/sqlite/sqlite3.c:190424
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts5RowidFunction
in /src/nss/lib/sqlite/sqlite3.c:216297
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sqlite3_column_text16
in /src/nss/lib/sqlite/sqlite3.c:82619
['sqlite3_stmt*', 'int'] SQLITE_API []
icuRegexpFunc
in /src/nss/lib/sqlite/sqlite3.c:188350
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sqlite3_value_text16be
in /src/nss/lib/sqlite/sqlite3.c:81682
['sqlite3_value*'] SQLITE_API []
sqlite3_value_text16le
in /src/nss/lib/sqlite/sqlite3.c:81685
['sqlite3_value*'] SQLITE_API []
sqlite3_complete16
in /src/nss/lib/sqlite/sqlite3.c:155080
['void*'] SQLITE_API []
sqlite3_open16
in /src/nss/lib/sqlite/sqlite3.c:158579
['void*', 'sqlite3**'] SQLITE_API []
groupConcatInverse
in /src/nss/lib/sqlite/sqlite3.c:115231
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sqlite3_column_bytes16
in /src/nss/lib/sqlite/sqlite3.c:82584
['sqlite3_stmt*', 'int'] SQLITE_API []
sqlite3_value*sqlite3VdbeGetBoundValue(Vdbe*v,intiVar,u8aff)
in /src/nss/lib/sqlite/sqlite3.c:81297
[] SQLITE_PRIVATE []
sqlite3_bind_blob64
in /src/nss/lib/sqlite/sqlite3.c:82880
['sqlite3_stmt*', 'int', 'void*', 'sqlite3_uint64'] SQLITE_API []
sqlite3_bind_text64
in /src/nss/lib/sqlite/sqlite3.c:82953
['sqlite3_stmt*', 'int', 'char*', 'sqlite3_uint64', 'unsigned char'] SQLITE_API []
sqlite3_bind_text16
in /src/nss/lib/sqlite/sqlite3.c:82970
['sqlite3_stmt*', 'int', 'void*', 'int'] SQLITE_API []
sqlite3_expanded_sql
in /src/nss/lib/sqlite/sqlite3.c:83223
['sqlite3_stmt*'] SQLITE_API []
winMutexTry
in /src/nss/lib/sqlite/sqlite3.c:26486
['sqlite3_mutex*'] int []
winFetch
in /src/nss/lib/sqlite/sqlite3.c:45147
['sqlite3_file*', 'i64', 'int', 'void**'] int []
winLock
in /src/nss/lib/sqlite/sqlite3.c:43883
['sqlite3_file*', 'int'] int []
winUnlock
in /src/nss/lib/sqlite/sqlite3.c:44062
['sqlite3_file*', 'int'] int []
winShmLock
in /src/nss/lib/sqlite/sqlite3.c:44710
['sqlite3_file*', 'int', 'int', 'int'] int []
winShmUnmap
in /src/nss/lib/sqlite/sqlite3.c:44669
['sqlite3_file*', 'int'] int []
sqlite3CorruptPgnoError
in /src/nss/lib/sqlite/sqlite3.c:158779
['int', 'Pgno'] SQLITE_PRIVATE []
memsys5Realloc
in /src/nss/lib/sqlite/sqlite3.c:24723
['void*', 'int'] void []
checkMutexEnter
in /src/nss/lib/sqlite/sqlite3.c:25065
['sqlite3_mutex*'] void []
sqlite3_stmt*sqlite3_next_stmt(sqlite3*pDb,sqlite3_stmt*pStmt)
in /src/nss/lib/sqlite/sqlite3.c:83158
[] SQLITE_API []
sqlite3_set_authorizer
in /src/nss/lib/sqlite/sqlite3.c:107079
['sqlite3*', 'void*'] SQLITE_API []
sqlite3_stmt_init
in /src/nss/lib/sqlite/sqlite3.c:223763
['sqlite3*', 'char**', 'sqlite3_api_routines*'] SQLITE_API []
sqlite3_mutex*sqlite3_db_mutex(sqlite3*db)
in /src/nss/lib/sqlite/sqlite3.c:155945
[] SQLITE_API []
sqlite_int64::sqlite3_last_insert_rowid
in /src/nss/lib/sqlite/sqlite3.c:156153
['sqlite3*'] SQLITE_API []
changes
in /src/nss/lib/sqlite/sqlite3.c:114066
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
total_changes
in /src/nss/lib/sqlite/sqlite3.c:114080
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sqlite3_progress_handler
in /src/nss/lib/sqlite/sqlite3.c:156826
['sqlite3*', 'int', 'void*'] SQLITE_API []
sqlite3_trace
in /src/nss/lib/sqlite/sqlite3.c:157191
['sqlite3*', 'void*'] SQLITE_API []
sqlite3_trace_v2
in /src/nss/lib/sqlite/sqlite3.c:157212
['sqlite3*', 'unsigned', 'void*'] SQLITE_API []
sqlite3_profile
in /src/nss/lib/sqlite/sqlite3.c:157242
['sqlite3*', 'void*'] SQLITE_API []
sqlite3_commit_hook
in /src/nss/lib/sqlite/sqlite3.c:157272
['sqlite3*', 'void*'] SQLITE_API []
sqlite3_update_hook
in /src/nss/lib/sqlite/sqlite3.c:157297
['sqlite3*', 'void*'] SQLITE_API []
sqlite3_rollback_hook
in /src/nss/lib/sqlite/sqlite3.c:157322
['sqlite3*', 'void*'] SQLITE_API []
sqlite3_collation_needed
in /src/nss/lib/sqlite/sqlite3.c:158686
['sqlite3*', 'void*'] SQLITE_API []
sqlite3_collation_needed16
in /src/nss/lib/sqlite/sqlite3.c:158707
['sqlite3*', 'void*'] SQLITE_API []
sqlite3_extended_result_codes
in /src/nss/lib/sqlite/sqlite3.c:158945
['sqlite3*', 'int'] SQLITE_API []
rbuVfsOpen
in /src/nss/lib/sqlite/sqlite3.c:194406
['sqlite3_vfs*', 'char*', 'sqlite3_file*', 'int', 'int*'] int []
sqlite3_db_readonly
in /src/nss/lib/sqlite/sqlite3.c:159428
['sqlite3*', 'char*'] SQLITE_API []
sqlite3_errcode
in /src/nss/lib/sqlite/sqlite3.c:157669
['sqlite3*'] SQLITE_API []
sqlite3_extended_errcode
in /src/nss/lib/sqlite/sqlite3.c:157678
['sqlite3*'] SQLITE_API []
unixRandomness
in /src/nss/lib/sqlite/sqlite3.c:38999
['sqlite3_vfs*', 'int', 'char*'] int []
semXClose
in /src/nss/lib/sqlite/sqlite3.c:35294
['sqlite3_file*'] int []
afpClose
in /src/nss/lib/sqlite/sqlite3.c:35754
['sqlite3_file*'] int []
nfsUnlock
in /src/nss/lib/sqlite/sqlite3.c:35802
['sqlite3_file*', 'int'] int []
nolockClose
in /src/nss/lib/sqlite/sqlite3.c:34745
['sqlite3_file*'] int []
dotlockClose
in /src/nss/lib/sqlite/sqlite3.c:34924
['sqlite3_file*'] int []
flockClose
in /src/nss/lib/sqlite/sqlite3.c:35128
['sqlite3_file*'] int []
unixSync
in /src/nss/lib/sqlite/sqlite3.c:36269
['sqlite3_file*', 'int'] int []
unixShmUnmap
in /src/nss/lib/sqlite/sqlite3.c:37481
['sqlite3_file*', 'int'] int []
unixDelete
in /src/nss/lib/sqlite/sqlite3.c:38743
['sqlite3_vfs*', 'char*', 'int'] int []
sqlite3_win32_compact_heap
in /src/nss/lib/sqlite/sqlite3.c:41898
['LPUINT'] SQLITE_API []
winMemMalloc
in /src/nss/lib/sqlite/sqlite3.c:42117
['int'] void []
winMemFree
in /src/nss/lib/sqlite/sqlite3.c:42140
['void*'] void []
winMemRealloc
in /src/nss/lib/sqlite/sqlite3.c:42160
['void*', 'int'] void []
winMemSize
in /src/nss/lib/sqlite/sqlite3.c:42188
['void*'] int []
sqlite3_win32_reset_heap
in /src/nss/lib/sqlite/sqlite3.c:41938
[] SQLITE_API []
sqlite3_bind_pointer
in /src/nss/lib/sqlite/sqlite3.c:82926
['sqlite3_stmt*', 'int', 'void*', 'char*'] SQLITE_API []
sqlite3_bind_zeroblob64
in /src/nss/lib/sqlite/sqlite3.c:83021
['sqlite3_stmt*', 'int', 'sqlite3_uint64'] SQLITE_API []
sqlite3CorruptError
in /src/nss/lib/sqlite/sqlite3.c:158766
['int'] SQLITE_PRIVATE []
sqlite3MisuseError
in /src/nss/lib/sqlite/sqlite3.c:158770
['int'] SQLITE_PRIVATE []
sqlite3CantopenError
in /src/nss/lib/sqlite/sqlite3.c:158774
['int'] SQLITE_PRIVATE []
sqlite3NomemError
in /src/nss/lib/sqlite/sqlite3.c:158785
['int'] SQLITE_PRIVATE []
sqlite3IoerrnomemError
in /src/nss/lib/sqlite/sqlite3.c:158789
['int'] SQLITE_PRIVATE []
lockTrace
in /src/nss/lib/sqlite/sqlite3.c:33336
['int', 'int', 'struct flock*'] int []
explainIndexRange
in /src/nss/lib/sqlite/sqlite3.c:136780
['StrAccum*', 'WhereLoop*'] void []
sqlite3_normalized_sql
in /src/nss/lib/sqlite/sqlite3.c:83243
['sqlite3_stmt*'] SQLITE_API []
absFunc
in /src/nss/lib/sqlite/sqlite3.c:113653
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sumFinalize
in /src/nss/lib/sqlite/sqlite3.c:115054
['sqlite3_context*'] void []
avgFinalize
in /src/nss/lib/sqlite/sqlite3.c:115067
['sqlite3_context*'] void []
totalFinalize
in /src/nss/lib/sqlite/sqlite3.c:115074
['sqlite3_context*'] void []
percent_rankValueFunc
in /src/nss/lib/sqlite/sqlite3.c:146317
['sqlite3_context*'] void []
cume_distValueFunc
in /src/nss/lib/sqlite/sqlite3.c:146362
['sqlite3_context*'] void []
fts5Bm25Function
in /src/nss/lib/sqlite/sqlite3.c:204918
['Fts5ExtensionApi*', 'Fts5Context*', 'sqlite3_context*', 'int', 'sqlite3_value**'] void []
sqlite3changeset_concat
in /src/nss/lib/sqlite/sqlite3.c:200973
['int', 'void*', 'int', 'void*', 'int*', 'void**'] SQLITE_API []
sqlite3changeset_concat_strm
in /src/nss/lib/sqlite/sqlite3.c:201002
['void*', 'void*', 'void*'] SQLITE_API []
sqlite3rebaser_configure
in /src/nss/lib/sqlite/sqlite3.c:201307
['sqlite3_rebaser*', 'int', 'void*'] SQLITE_API []
sqlite3rebaser_rebase
in /src/nss/lib/sqlite/sqlite3.c:201324
['sqlite3_rebaser*', 'int', 'void*', 'int*', 'void**'] SQLITE_API []
sqlite3rebaser_rebase_strm
in /src/nss/lib/sqlite/sqlite3.c:201343
['sqlite3_rebaser*', 'void*', 'void*'] SQLITE_API []
sqlite3_vfs*sqlite3_vfs_find(constchar*zVfs)
in /src/nss/lib/sqlite/sqlite3.c:22577
[] SQLITE_API []
sqlite3_mutex*sqlite3_mutex_alloc(intid)
in /src/nss/lib/sqlite/sqlite3.c:25191
[] SQLITE_API []
sqlite3_int64::sqlite3_soft_heap_limit64
in /src/nss/lib/sqlite/sqlite3.c:26661
['sqlite3_int64'] SQLITE_API []
memsys3Realloc
in /src/nss/lib/sqlite/sqlite3.c:24163
['void*', 'int'] void []
sqlite3_value*sqlite3_value_dup(constsqlite3_value*pOrig)
in /src/nss/lib/sqlite/sqlite3.c:81790
[] SQLITE_API []
memjrnlWrite
in /src/nss/lib/sqlite/sqlite3.c:94978
['sqlite3_file*', 'void*', 'int', 'sqlite_int64'] int []
pragmaVtabOpen
in /src/nss/lib/sqlite/sqlite3.c:124032
['sqlite3_vtab*', 'sqlite3_vtab_cursor**'] int []
fts3OpenMethod
in /src/nss/lib/sqlite/sqlite3.c:162566
['sqlite3_vtab*', 'sqlite3_vtab_cursor**'] int []
fts3auxOpenMethod
in /src/nss/lib/sqlite/sqlite3.c:167106
['sqlite3_vtab*', 'sqlite3_vtab_cursor**'] int []
porterCreate
in /src/nss/lib/sqlite/sqlite3.c:169180
['int', 'char**', 'sqlite3_tokenizer**'] int []
porterOpen
in /src/nss/lib/sqlite/sqlite3.c:169210
['sqlite3_tokenizer*', 'char*', 'int', 'sqlite3_tokenizer_cursor**'] int []
simpleCreate
in /src/nss/lib/sqlite/sqlite3.c:170368
['int', 'char**', 'sqlite3_tokenizer**'] int []
simpleOpen
in /src/nss/lib/sqlite/sqlite3.c:170420
['sqlite3_tokenizer*', 'char*', 'int', 'sqlite3_tokenizer_cursor**'] int []
fts3tokOpenMethod
in /src/nss/lib/sqlite/sqlite3.c:170806
['sqlite3_vtab*', 'sqlite3_vtab_cursor**'] int []
unicodeCreate
in /src/nss/lib/sqlite/sqlite3.c:178677
['int', 'char**', 'sqlite3_tokenizer**'] int []
unicodeOpen
in /src/nss/lib/sqlite/sqlite3.c:178730
['sqlite3_tokenizer*', 'char*', 'int', 'sqlite3_tokenizer_cursor**'] int []
jsonEachOpenTree
in /src/nss/lib/sqlite/sqlite3.c:181281
['sqlite3_vtab*', 'sqlite3_vtab_cursor**'] int []
sqlite3changeset_start_v2
in /src/nss/lib/sqlite/sqlite3.c:198544
['sqlite3_changeset_iter**', 'int', 'void*', 'int'] SQLITE_API []
sqlite3changeset_start_v2_strm
in /src/nss/lib/sqlite/sqlite3.c:198564
['sqlite3_changeset_iter**', 'void*', 'int'] SQLITE_API []
sqlite3rebaser_create
in /src/nss/lib/sqlite/sqlite3.c:201290
['sqlite3_rebaser**'] SQLITE_API []
fts5AsciiCreate
in /src/nss/lib/sqlite/sqlite3.c:220352
['void*', 'char**', 'int', 'Fts5Tokenizer**'] int []
fts5UnicodeCreate
in /src/nss/lib/sqlite/sqlite3.c:220639
['void*', 'char**', 'int', 'Fts5Tokenizer**'] int []
fts5PorterCreate
in /src/nss/lib/sqlite/sqlite3.c:220861
['void*', 'char**', 'int', 'Fts5Tokenizer**'] int []
stmtOpen
in /src/nss/lib/sqlite/sqlite3.c:223594
['sqlite3_vtab*', 'sqlite3_vtab_cursor**'] int []
sqlite3_str*sqlite3_str_new(sqlite3*db)
in /src/nss/lib/sqlite/sqlite3.c:28405
[] SQLITE_API []
charFunc
in /src/nss/lib/sqlite/sqlite3.c:114607
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
(*fts3MIBufferAlloc(MatchinfoBuffer*p,u32**paOut))(void*)
in /src/nss/lib/sqlite/sqlite3.c:176899
[] void []
jsonArrayValue
in /src/nss/lib/sqlite/sqlite3.c:181095
['sqlite3_context*'] void []
jsonArrayFinal
in /src/nss/lib/sqlite/sqlite3.c:181098
['sqlite3_context*'] void []
jsonObjectValue
in /src/nss/lib/sqlite/sqlite3.c:181194
['sqlite3_context*'] void []
jsonObjectFinal
in /src/nss/lib/sqlite/sqlite3.c:181197
['sqlite3_context*'] void []
rtreeOpen
in /src/nss/lib/sqlite/sqlite3.c:182828
['sqlite3_vtab*', 'sqlite3_vtab_cursor**'] int []
geopolyRegularFunc
in /src/nss/lib/sqlite/sqlite3.c:186664
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
geomCallback
in /src/nss/lib/sqlite/sqlite3.c:187973
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
icuCreate
in /src/nss/lib/sqlite/sqlite3.c:188681
['int', 'char**', 'sqlite3_tokenizer**'] int []
icuOpen
in /src/nss/lib/sqlite/sqlite3.c:188723
['sqlite3_tokenizer*', 'char*', 'int', 'sqlite3_tokenizer_cursor**'] int []
rbuVfsShmMap
in /src/nss/lib/sqlite/sqlite3.c:194294
['sqlite3_file*', 'int', 'int', 'int', 'void**'] int []
statOpen
in /src/nss/lib/sqlite/sqlite3.c:195009
['sqlite3_vtab*', 'sqlite3_vtab_cursor**'] int []
dbpageOpen
in /src/nss/lib/sqlite/sqlite3.c:195668
['sqlite3_vtab*', 'sqlite3_vtab_cursor**'] int []
sqlite3session_create
in /src/nss/lib/sqlite/sqlite3.c:197594
['sqlite3*', 'char*', 'sqlite3_session**'] SQLITE_API []
fts5StorageIntegrityCallback
in /src/nss/lib/sqlite/sqlite3.c:219947
['void*', 'int', 'char*', 'int', 'int', 'int'] int []
fts5ApiSetAuxdata
in /src/nss/lib/sqlite/sqlite3.c:218327
['Fts5Context*', 'void*'] int []
fts5ParseAlloc
in /src/nss/lib/sqlite/sqlite3.c:206581
['u64'] void []
fts5StorageInsertCallback
in /src/nss/lib/sqlite/sqlite3.c:219513
['void*', 'int', 'char*', 'int', 'int', 'int'] int []
fts5CreateTokenizer
in /src/nss/lib/sqlite/sqlite3.c:218863
['fts5_api*', 'char*', 'void*', 'fts5_tokenizer*'] int []
fts5AsciiTokenize
in /src/nss/lib/sqlite/sqlite3.c:220405
['Fts5Tokenizer*', 'void*', 'int', 'char*', 'int'] int []
fts5UnicodeTokenize
in /src/nss/lib/sqlite/sqlite3.c:220726
['Fts5Tokenizer*', 'void*', 'int', 'char*', 'int'] int []
porterNext
in /src/nss/lib/sqlite/sqlite3.c:169715
['sqlite3_tokenizer_cursor*', 'char**', 'int*', 'int*', 'int*', 'int*'] int []
simpleNext
in /src/nss/lib/sqlite/sqlite3.c:170464
['sqlite3_tokenizer_cursor*', 'char**', 'int*', 'int*', 'int*', 'int*'] int []
icuNext
in /src/nss/lib/sqlite/sqlite3.c:188806
['sqlite3_tokenizer_cursor*', 'char**', 'int*', 'int*', 'int*', 'int*'] int []
recordFunc
in /src/nss/lib/sqlite/sqlite3.c:76134
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
randomBlob
in /src/nss/lib/sqlite/sqlite3.c:114022
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
dbpageColumn
in /src/nss/lib/sqlite/sqlite3.c:195765
['sqlite3_vtab_cursor*', 'sqlite3_context*', 'int'] int []
currentTimeFunc
in /src/nss/lib/sqlite/sqlite3.c:22180
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
typeofFunc
in /src/nss/lib/sqlite/sqlite3.c:113586
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
versionFunc
in /src/nss/lib/sqlite/sqlite3.c:114414
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sourceidFunc
in /src/nss/lib/sqlite/sqlite3.c:114430
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
compileoptiongetFunc
in /src/nss/lib/sqlite/sqlite3.c:114486
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
groupConcatFinalize
in /src/nss/lib/sqlite/sqlite3.c:115262
['sqlite3_context*'] void []
groupConcatValue
in /src/nss/lib/sqlite/sqlite3.c:115277
['sqlite3_context*'] void []
pragmaVtabColumn
in /src/nss/lib/sqlite/sqlite3.c:124138
['sqlite3_vtab_cursor*', 'sqlite3_context*', 'int'] int []
fts3auxColumnMethod
in /src/nss/lib/sqlite/sqlite3.c:167351
['sqlite3_vtab_cursor*', 'sqlite3_context*', 'int'] int []
fts3tokColumnMethod
in /src/nss/lib/sqlite/sqlite3.c:170921
['sqlite3_vtab_cursor*', 'sqlite3_context*', 'int'] int []
statColumn
in /src/nss/lib/sqlite/sqlite3.c:195414
['sqlite3_vtab_cursor*', 'sqlite3_context*', 'int'] int []
fts5SourceIdFunc
in /src/nss/lib/sqlite/sqlite3.c:219008
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts5VocabColumnMethod
in /src/nss/lib/sqlite/sqlite3.c:223361
['sqlite3_vtab_cursor*', 'sqlite3_context*', 'int'] int []
stmtColumn
in /src/nss/lib/sqlite/sqlite3.c:223627
['sqlite3_vtab_cursor*', 'sqlite3_context*', 'int'] int []
sqlite3_result_text16be
in /src/nss/lib/sqlite/sqlite3.c:81961
['sqlite3_context*', 'void*', 'int'] SQLITE_API []
sqlite3_result_text16le
in /src/nss/lib/sqlite/sqlite3.c:81970
['sqlite3_context*', 'void*', 'int'] SQLITE_API []
nth_valueStepFunc
in /src/nss/lib/sqlite/sqlite3.c:146175
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
ntileStepFunc
in /src/nss/lib/sqlite/sqlite3.c:146387
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts5ExprIsAlnum
in /src/nss/lib/sqlite/sqlite3.c:208909
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts5ExprFold
in /src/nss/lib/sqlite/sqlite3.c:208930
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sqlite3_result_error16
in /src/nss/lib/sqlite/sqlite3.c:81890
['sqlite3_context*', 'void*', 'int'] SQLITE_API []
zeroblobFunc
in /src/nss/lib/sqlite/sqlite3.c:114676
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sumStep
in /src/nss/lib/sqlite/sqlite3.c:115007
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sumInverse
in /src/nss/lib/sqlite/sqlite3.c:115029
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
countStep
in /src/nss/lib/sqlite/sqlite3.c:115096
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
countFinalize
in /src/nss/lib/sqlite/sqlite3.c:115112
['sqlite3_context*'] void []
countInverse
in /src/nss/lib/sqlite/sqlite3.c:115118
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
minMaxValue
in /src/nss/lib/sqlite/sqlite3.c:115185
['sqlite3_context*'] void []
minMaxFinalize
in /src/nss/lib/sqlite/sqlite3.c:115191
['sqlite3_context*'] void []
row_numberStepFunc
in /src/nss/lib/sqlite/sqlite3.c:146112
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
row_numberValueFunc
in /src/nss/lib/sqlite/sqlite3.c:146122
['sqlite3_context*'] void []
dense_rankStepFunc
in /src/nss/lib/sqlite/sqlite3.c:146143
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
dense_rankValueFunc
in /src/nss/lib/sqlite/sqlite3.c:146154
['sqlite3_context*'] void []
nth_valueFinalizeFunc
in /src/nss/lib/sqlite/sqlite3.c:146216
['sqlite3_context*'] void []
first_valueStepFunc
in /src/nss/lib/sqlite/sqlite3.c:146228
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
first_valueFinalizeFunc
in /src/nss/lib/sqlite/sqlite3.c:146244
['sqlite3_context*'] void []
rankStepFunc
in /src/nss/lib/sqlite/sqlite3.c:146262
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
rankValueFunc
in /src/nss/lib/sqlite/sqlite3.c:146278
['sqlite3_context*'] void []
percent_rankStepFunc
in /src/nss/lib/sqlite/sqlite3.c:146293
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
percent_rankInvFunc
in /src/nss/lib/sqlite/sqlite3.c:146306
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
cume_distStepFunc
in /src/nss/lib/sqlite/sqlite3.c:146338
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
cume_distInvFunc
in /src/nss/lib/sqlite/sqlite3.c:146351
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
ntileInvFunc
in /src/nss/lib/sqlite/sqlite3.c:146407
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
ntileValueFunc
in /src/nss/lib/sqlite/sqlite3.c:146418
['sqlite3_context*'] void []
last_valueStepFunc
in /src/nss/lib/sqlite/sqlite3.c:146453
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
last_valueInvFunc
in /src/nss/lib/sqlite/sqlite3.c:146471
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
last_valueValueFunc
in /src/nss/lib/sqlite/sqlite3.c:146488
['sqlite3_context*'] void []
last_valueFinalizeFunc
in /src/nss/lib/sqlite/sqlite3.c:146495
['sqlite3_context*'] void []
jsonGroupInverse
in /src/nss/lib/sqlite/sqlite3.c:181109
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sessionPreupdateNew
in /src/nss/lib/sqlite/sqlite3.c:197292
['void*', 'int', 'sqlite3_value**'] int []
SQLITE_NOINLINE::enlargeAndAppend
in /src/nss/lib/sqlite/sqlite3.c:28265
['StrAccum*', 'char*', 'int'] void []
selectWindowRewriteExprCb
in /src/nss/lib/sqlite/sqlite3.c:146713
['Walker*', 'Expr*'] int []
memdbWrite
in /src/nss/lib/sqlite/sqlite3.c:46962
['sqlite3_file*', 'void*', 'int', 'sqlite_int64'] int []
SQLITE_NOINLINE::saveCursorsOnList
in /src/nss/lib/sqlite/sqlite3.c:64012
['BtCursor*', 'Pgno', 'BtCursor*'] int []
sessionPreupdateOld
in /src/nss/lib/sqlite/sqlite3.c:197289
['void*', 'int', 'sqlite3_value**'] int []
sqlite3BtreePutData
in /src/nss/lib/sqlite/sqlite3.c:73570
['BtCursor*', 'u32', 'u32', 'void*'] SQLITE_PRIVATE []
sqlite3_auto_extension
in /src/nss/lib/sqlite/sqlite3.c:120894
[] SQLITE_API []
unicodeNext
in /src/nss/lib/sqlite/sqlite3.c:178773
['sqlite3_tokenizer_cursor*', 'char**', 'int*', 'int*', 'int*', 'int*'] int []
rbuVfsRead
in /src/nss/lib/sqlite/sqlite3.c:193992
['sqlite3_file*', 'void*', 'int', 'sqlite_int64'] int []
fts5SentenceFinderCb
in /src/nss/lib/sqlite/sqlite3.c:204569
['void*', 'int', 'char*', 'int', 'int', 'int'] int []
fts5MergeRowidLists
in /src/nss/lib/sqlite/sqlite3.c:214674
['Fts5Index*', 'Fts5Buffer*', 'Fts5Buffer*'] void []
fts5MergePrefixLists
in /src/nss/lib/sqlite/sqlite3.c:214721
['Fts5Index*', 'Fts5Buffer*', 'Fts5Buffer*'] void []
randomFunc
in /src/nss/lib/sqlite/sqlite3.c:113996
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
sqlite3_win32_utf8_to_unicode
in /src/nss/lib/sqlite/sqlite3.c:42466
['char*'] SQLITE_API []
sqlite3_win32_mbcs_to_utf8
in /src/nss/lib/sqlite/sqlite3.c:42498
['char*'] SQLITE_API []
sqlite3_win32_mbcs_to_utf8_v2
in /src/nss/lib/sqlite/sqlite3.c:42514
['char*', 'int'] SQLITE_API []
sqlite3_win32_utf8_to_mbcs
in /src/nss/lib/sqlite/sqlite3.c:42530
['char*'] SQLITE_API []
sqlite3_win32_utf8_to_mbcs_v2
in /src/nss/lib/sqlite/sqlite3.c:42546
['char*', 'int'] SQLITE_API []
sqlite3_shutdown
in /src/nss/lib/sqlite/sqlite3.c:155510
[] SQLITE_API []
sqlite3_open
in /src/nss/lib/sqlite/sqlite3.c:158559
['char*', 'sqlite3**'] SQLITE_API []
sqlite3MemRealloc
in /src/nss/lib/sqlite/sqlite3.c:23454
['void*', 'int'] void []
sqlite3MemdebugSettitle
in /src/nss/lib/sqlite/sqlite3.c:23564
['char*'] SQLITE_PRIVATE []
propagateConstantExprRewrite
in /src/nss/lib/sqlite/sqlite3.c:129311
['Walker*', 'Expr*'] int []
TriggerStep*sqlite3TriggerUpdateStep( Parse*pParse,/*Parser*/ Token*pTableName,/*Nameofthetabletobeupdated*/ ExprList*pEList,/*TheSETclause:listofcolumnandnewvalues*/ Expr*pWhere,/*TheWHEREclause*/ u8orconf,/*Theconflictalgorithm.(OE_Abort,OE_Ignore,etc)*/ constchar*zStart,/*StartofSQLtext*/ constchar*zEnd/*EndofSQLtext*/ )
in /src/nss/lib/sqlite/sqlite3.c:132455
[] SQLITE_PRIVATE []
TriggerStep*sqlite3TriggerDeleteStep( Parse*pParse,/*Parser*/ Token*pTableName,/*Thetablefromwhichrowsaredeleted*/ Expr*pWhere,/*TheWHEREclause*/ constchar*zStart,/*StartofSQLtext*/ constchar*zEnd/*EndofSQLtext*/ )
in /src/nss/lib/sqlite/sqlite3.c:132490
[] SQLITE_PRIVATE []
sqlite3WindowListDup
in /src/nss/lib/sqlite/sqlite3.c:147997
['sqlite3*', 'Window*'] SQLITE_PRIVATE []
TriggerStep*sqlite3TriggerSelectStep( sqlite3*db,/*Databaseconnection*/ Select*pSelect,/*TheSELECTstatement*/ constchar*zStart,/*StartofSQLtext*/ constchar*zEnd/*EndofSQLtext*/ )
in /src/nss/lib/sqlite/sqlite3.c:132357
[] SQLITE_PRIVATE []
TriggerStep*sqlite3TriggerInsertStep( Parse*pParse,/*Parser*/ Token*pTableName,/*Nameofthetableintowhichweinsert*/ IdList*pColumn,/*ListofcolumnsinpTableNametoinsertinto*/ Select*pSelect,/*ASELECTstatementthatsuppliesvalues*/ u8orconf,/*Theconflictalgorithm(OE_Abort,OE_Replace,etc.)*/ Upsert*pUpsert,/*ONCONFLICTclausesforupsert*/ constchar*zStart,/*StartofSQLtext*/ constchar*zEnd/*EndofSQLtext*/ )
in /src/nss/lib/sqlite/sqlite3.c:132413
[] SQLITE_PRIVATE []
SQLITE_NOINLINE::vdbeChangeP4Full
in /src/nss/lib/sqlite/sqlite3.c:77583
['Vdbe*', 'Op*', 'char*', 'int'] void []
sqlite3_int64::sqlite3_uri_int64
in /src/nss/lib/sqlite/sqlite3.c:159387
['char*', 'char*', 'sqlite3_int64'] SQLITE_API []
unixRead
in /src/nss/lib/sqlite/sqlite3.c:35887
['sqlite3_file*', 'void*', 'int', 'sqlite3_int64'] int []
sqlite3_win32_write_debug
in /src/nss/lib/sqlite/sqlite3.c:41983
['char*', 'int'] SQLITE_API []
memdbRead
in /src/nss/lib/sqlite/sqlite3.c:46923
['sqlite3_file*', 'void*', 'int', 'sqlite_int64'] int []
sqlite3_result_zeroblob
in /src/nss/lib/sqlite/sqlite3.c:81984
['sqlite3_context*', 'int'] SQLITE_API []
sqlite3_transfer_bindings
in /src/nss/lib/sqlite/sqlite3.c:83100
['sqlite3_stmt*', 'sqlite3_stmt*'] SQLITE_API []
sqlite3session_delete
in /src/nss/lib/sqlite/sqlite3.c:197656
['sqlite3_session*'] SQLITE_API []
sqlite3_clear_bindings
in /src/nss/lib/sqlite/sqlite3.c:81605
['sqlite3_stmt*'] SQLITE_API []
sqlite_int64::sqlite3_column_int64
in /src/nss/lib/sqlite/sqlite3.c:82599
['sqlite3_stmt*', 'int'] SQLITE_API []
sqlite3_value*sqlite3_column_value(sqlite3_stmt*pStmt,inti)
in /src/nss/lib/sqlite/sqlite3.c:82609
[] SQLITE_API []
jsonTest1Func
in /src/nss/lib/sqlite/sqlite3.c:180587
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
last_insert_rowid
in /src/nss/lib/sqlite/sqlite3.c:114046
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
vdbeIncrPopulateThread
in /src/nss/lib/sqlite/sqlite3.c:93940
['void*'] void []
vdbePmaReaderBgIncrInit
in /src/nss/lib/sqlite/sqlite3.c:94275
['void*'] void []
vdbeSorterFlushThread
in /src/nss/lib/sqlite/sqlite3.c:93705
['void*'] void []
memjrnlRead
in /src/nss/lib/sqlite/sqlite3.c:94874
['sqlite3_file*', 'void*', 'int', 'sqlite_int64'] int []
codeCursorHintIsOrFunction
in /src/nss/lib/sqlite/sqlite3.c:137540
['Walker*', 'Expr*'] int []
fts5PorterApply
in /src/nss/lib/sqlite/sqlite3.c:220914
['char*', 'int*', 'PorterRule*'] int []
fts5PorterCb
in /src/nss/lib/sqlite/sqlite3.c:221463
['void*', 'int', 'char*', 'int', 'int', 'int'] int []
TlsSocket::DummyPrSocket::Recv
in /src/nss/fuzz/targets/lib/tls/socket.cc:33
['PRFileDesc*', 'void*', 'int32_t', 'int32_t', 'PRIntervalTime'] int32_t []
Record::insert_before
in /src/nss/fuzz/targets/lib/tls/mutators.cc:24
['std::unique_ptr '] void []
TlsMutators::ShuffleRecords
in /src/nss/fuzz/targets/lib/tls/mutators.cc:117
['uint8_t*', 'size_t', 'size_t', 'unsigned int'] size_t []
TlsMutators::FragmentRecord
in /src/nss/fuzz/targets/lib/tls/mutators.cc:203
['uint8_t*', 'size_t', 'size_t', 'unsigned int'] size_t []
nss_test::ECLTest::TestECDH_Derive
in /src/nss/gtests/freebl_gtest/ecl_unittest.cc:64
['std::string', 'std::string', 'std::string', 'std::string', 'SECStatus'] void []
nss_test::EcParamHolder::EcParamHolder
in /src/nss/gtests/pk11_gtest/pk11_keygen.cc:88
['SECOidTag'] void []
Test_C_GetInfo
in /src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp:62
['CK_INFO_PTR'] CK_RV []
Test_C_GetSlotInfo
in /src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp:192
['CK_SLOT_ID', 'CK_SLOT_INFO_PTR'] CK_RV []
Test_C_GetTokenInfo
in /src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp:233
['CK_SLOT_ID', 'CK_TOKEN_INFO_PTR'] CK_RV []
Test_C_GetSlotList
in /src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp:152
['CK_BBOOL', 'CK_SLOT_ID_PTR', 'CK_ULONG_PTR'] CK_RV []
Test_C_GetAttributeValue
in /src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp:381
['CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG'] CK_RV []
Test_C_FindObjectsInit
in /src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp:466
['CK_SESSION_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG'] CK_RV []
nss_test::NextProtoCallbackServer
in /src/nss/gtests/ssl_gtest/tls_connect.cc:722
['void*', 'PRFileDesc*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int*', 'unsigned int'] SECStatus []
nss_test::RetryHelloWithToken
in /src/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc:470
['PRBool', 'PRUint8*', 'unsigned int', 'PRUint8*', 'unsigned int*', 'unsigned int', 'void*'] SSLHelloRetryRequestAction []
nss_test::AeadTest::EncryptDecrypt
in /src/nss/gtests/ssl_gtest/ssl_aead_unittest.cc:48
['ScopedSSLAeadContext', 'uint8_t*', 'size_t'] void []
nss_test::DummyPrSocket::Recv
in /src/nss/gtests/ssl_gtest/test_io.cc:88
['PRFileDesc*', 'void*', 'int32_t', 'int32_t', 'PRIntervalTime'] int32_t []
nss_test::TlsExtensionInjector::FilterHandshake
in /src/nss/gtests/ssl_gtest/tls_filter.cc:1126
['HandshakeHeader', 'DataBuffer', 'DataBuffer*'] PacketFilter::Action []
SSLInt_SetDCAdvertisedSigSchemes
in /src/nss/gtests/ssl_gtest/libssl_internals.c:38
['PRFileDesc*', 'SSLSignatureScheme*', 'uint32_t'] SECStatus []
SSLInt_GetHandshakeRandoms
in /src/nss/gtests/ssl_gtest/libssl_internals.c:88
['PRFileDesc*', 'SSL3Random', 'SSL3Random'] SECStatus []
nss_test::Mlkem768x25519ShareDamager::FilterExtension
in /src/nss/gtests/ssl_gtest/tls_mlkem_unittest.cc:174
['uint16_t', 'DataBuffer', 'DataBuffer*'] PacketFilter::Action []
foo::UnprintableInFoo::UnprintableInFoo
in /src/nss/gtests/google_test/gtest/test/googletest-printers-test.cc:134
[] void []
testing::internal::RE::Init
in /src/nss/gtests/google_test/gtest/src/gtest-port.cc:984
['char*'] void []
MyString::MyString
in /src/nss/gtests/google_test/gtest/samples/sample2.h:61
['MyString'] void []
EncTool::ReadAesGcmKey
in /src/nss/nss-tool/enc/enctool.cc:146
['std::vector ', 'ScopedSECItem', 'ScopedSECItem'] bool []
EncTool::ReadChachaKey
in /src/nss/nss-tool/enc/enctool.cc:221
['std::vector ', 'ScopedSECItem', 'ScopedSECItem'] bool []
FetchFile
in /src/nspr/tools/httpget.c:125
['PRFileDesc*', 'PRFileDesc*'] PRStatus []
FastFetchFile
in /src/nspr/tools/httpget.c:152
['PRFileDesc*', 'PRFileDesc*', 'PRUint32'] PRStatus []
parse_args
in /src/nss/cmd/signtool/signtool.c:269
['int', 'char*[]'] int []
javascript_fn
in /src/nss/cmd/signtool/javascript.c:78
['char*', 'char*', 'char*', 'char*', 'void*'] int []
ProcessCommandFile
in /src/nss/cmd/signtool/signtool.c:135
[] int []
filePasswd
in /src/nss/cmd/shlibsign/shlibsign.c:733
['char*'] char []
test_socket
in /src/nss/cmd/libpkix/pkix_pl/module/test_socket.c:429
['int', 'char*[]'] int []
SSL_GetNegotiatedHostInfo
in /src/nss/lib/ssl/sslinfo.c:382
['PRFileDesc*'] SECItem []
GetModulePassword
in /src/nss/nss-tool/common/util.cc:50
['PK11SlotInfo*', 'int', 'void*'] char []
PL_ArenaGrow
in /src/nspr/lib/ds/plarena.c:160
['PLArenaPool*', 'void*', 'PRUint32', 'PRUint32'] void []
ServerThread
in /src/nspr/pr/tests/sendzlf.c:75
['void*'] void []
test
in /src/nspr/pr/tests/dbmalloc.c:163
['char*'] void []
PR_GetUniqueIdentity
in /src/nspr/pr/src/io/prlayer.c:557
['char*'] void []
nss_test::DummyPrSocket::CreateFD
in /src/nss/gtests/ssl_gtest/test_io.cc:33
[] ScopedPRFileDesc []
PR_sxprintf
in /src/nspr/pr/src/io/prprf.c:1092
['PRStuffFunc', 'void*', 'char*'] void []
jar_callback
in /src/nss/cmd/modutil/install.c:288
['int', 'JAR*', 'char*', 'char*', 'char*'] int []
dump_performance_info
in /src/nss/cmd/bltest/blapitest.c:2826
['bltestCipherInfo*', 'double', 'PRBool', 'PRBool'] void []
dosprintf
in /src/nspr/pr/src/io/prprf.c:677
['SprintfState*', 'char*', 'va_list'] int []
test_string
in /src/nss/cmd/libpkix/pkix_pl/system/test_string.c:344
['int', 'char*[]'] int []
SECU_PrintSubjectPublicKeyInfo
in /src/nss/cmd/lib/secutil.c:2534
['FILE*', 'SECItem*', 'char*', 'int'] int []
toStringCallback
in /src/nss/cmd/libpkix/pkix_pl/system/test_object.c:25
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ValidateParams_ToString
in /src/nss/lib/libpkix/pkix/params/pkix_valparams.c:148
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ResourceLimits_ToString
in /src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c:129
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ProcessingParams_ToString
in /src/nss/lib/libpkix/pkix/params/pkix_procparams.c:253
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_TrustAnchor_ToString
in /src/nss/lib/libpkix/pkix/params/pkix_trustanchor.c:197
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ValidateResult_ToString
in /src/nss/lib/libpkix/pkix/results/pkix_valresult.c:183
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_BuildResult_ToString
in /src/nss/lib/libpkix/pkix/results/pkix_buildresult.c:154
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_VerifyNode_ToString
in /src/nss/lib/libpkix/pkix/results/pkix_verifynode.c:587
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_PolicyNode_ToString
in /src/nss/lib/libpkix/pkix/results/pkix_policynode.c:662
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_PolicyCheckerState_ToString
in /src/nss/lib/libpkix/pkix/checker/pkix_policychecker.c:73
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ForwardBuilderState_ToString
in /src/nss/lib/libpkix/pkix/top/pkix_build.c:338
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_CRLSelector_ToString
in /src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c:135
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ComCRLSelParams_ToString
in /src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c:153
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_Error_ToString
in /src/nss/lib/libpkix/pkix/util/pkix_error.c:198
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_Logger_CheckWithCode
in /src/nss/lib/libpkix/pkix/util/pkix_logger.c:266
['PKIX_List*', 'PKIX_UInt32', 'char*', 'PKIX_ERRORCLASS', 'PKIX_UInt32', 'void*'] PKIX_Error []
pkix_Logger_ToString
in /src/nss/lib/libpkix/pkix/util/pkix_logger.c:327
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_List_ToString
in /src/nss/lib/libpkix/pkix/util/pkix_list.c:232
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CertBasicConstraints_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c:102
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CRL_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c:494
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CertPolicyInfo_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c:106
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CertPolicyMap_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c:105
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_CertSelector_DefaultMatch
in /src/nss/lib/libpkix/pkix/certsel/pkix_certselector.c:1135
['PKIX_CertSelector*', 'PKIX_PL_Cert*', 'void*'] PKIX_Error []
pkix_pl_Cert_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c:1178
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CertNameConstraints_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:492
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CertPolicyQualifier_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c:104
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CRLEntry_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:160
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_InfoAccess_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c:103
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_Object_ToString_Default
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:256
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_HttpDefaultClient_RequestCreateFcn
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c:1545
['SEC_HTTP_SERVER_SESSION', 'char*', 'char*', 'char*', 'PRIntervalTime', 'SEC_HTTP_REQUEST_SESSION*'] SECStatus []
pkix_pl_HttpDefaultClient_TrySendAndReceiveFcn
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c:1599
['SEC_HTTP_REQUEST_SESSION', 'PRPollDesc**', 'PRUint16*', 'char**', 'char**', 'char**', 'PRUint32*'] SECStatus []
CERT_NicknameStringsFromCertList
in /src/nss/lib/certhigh/certvfy.c:1993
['CERTCertList*', 'char*', 'char*'] CERTCertNicknames []
NSS_ReturnModuleSpecData
in /src/nss/lib/sysinit/nsssysinit.c:377
[] char []
EnableModule
in /src/nss/cmd/modutil/pk11.c:851
['char*', 'char*', 'PRBool'] Error []
SetDefaultModule
in /src/nss/cmd/modutil/pk11.c:924
['char*', 'char*', 'char*'] Error []
UnsetDefaultModule
in /src/nss/cmd/modutil/pk11.c:994
['char*', 'char*', 'char*'] Error []
PK11_SetSlotPWValues
in /src/nss/lib/pk11wrap/pk11auth.c:275
['PK11SlotInfo*', 'int', 'int'] void []
legacy_ReadSecmodDB
in /src/nss/lib/softoken/legacydb/pk11db.c:565
[] char []
nsc_CommonInitialize
in /src/nss/lib/softoken/pkcs11.c:3470
['CK_VOID_PTR', 'PRBool'] CK_RV []
FC_InitToken
in /src/nss/lib/softoken/fipstokn.c:701
['CK_SLOT_ID', 'CK_CHAR_PTR', 'CK_ULONG', 'CK_CHAR_PTR'] CK_RV []
FC_InitPIN
in /src/nss/lib/softoken/fipstokn.c:723
['CK_SESSION_HANDLE', 'CK_CHAR_PTR', 'CK_ULONG'] CK_RV []
FC_SetPIN
in /src/nss/lib/softoken/fipstokn.c:756
['CK_SESSION_HANDLE', 'CK_CHAR_PTR', 'CK_ULONG', 'CK_CHAR_PTR', 'CK_ULONG'] CK_RV []
FC_Login
in /src/nss/lib/softoken/fipstokn.c:882
['CK_SESSION_HANDLE', 'CK_USER_TYPE', 'CK_CHAR_PTR', 'CK_ULONG'] CK_RV []
FC_LoginUser
in /src/nss/lib/softoken/fipstokn.c:906
['CK_SESSION_HANDLE', 'CK_USER_TYPE', 'CK_CHAR_PTR', 'CK_ULONG', 'CK_UTF8CHAR_PTR', 'CK_ULONG'] CK_RV []
FC_Logout
in /src/nss/lib/softoken/fipstokn.c:937
['CK_SESSION_HANDLE'] CK_RV []
FC_GenerateRandom
in /src/nss/lib/softoken/fipstokn.c:1680
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG'] CK_RV []
FC_CreateObject
in /src/nss/lib/softoken/fipstokn.c:960
['CK_SESSION_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG', 'CK_OBJECT_HANDLE_PTR'] CK_RV []
FC_CopyObject
in /src/nss/lib/softoken/fipstokn.c:996
['CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG', 'CK_OBJECT_HANDLE_PTR'] CK_RV []
FC_DestroyObject
in /src/nss/lib/softoken/fipstokn.c:1019
['CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE'] CK_RV []
FC_GetObjectSize
in /src/nss/lib/softoken/fipstokn.c:1040
['CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE', 'CK_ULONG_PTR'] CK_RV []
FC_GetAttributeValue
in /src/nss/lib/softoken/fipstokn.c:1061
['CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG'] CK_RV []
FC_SetAttributeValue
in /src/nss/lib/softoken/fipstokn.c:1082
['CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG'] CK_RV []
FC_VerifyRecoverInit
in /src/nss/lib/softoken/fipstokn.c:1478
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE'] CK_RV []
FC_MessageEncryptInit
in /src/nss/lib/softoken/fipstokn.c:1851
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE'] CK_RV []
FC_MessageDecryptInit
in /src/nss/lib/softoken/fipstokn.c:1912
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE'] CK_RV []
FC_MessageSignInit
in /src/nss/lib/softoken/fipstokn.c:1973
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE'] CK_RV []
FC_MessageVerifyInit
in /src/nss/lib/softoken/fipstokn.c:2027
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE'] CK_RV []
FC_GenerateKey
in /src/nss/lib/softoken/fipstokn.c:1512
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_ATTRIBUTE_PTR', 'CK_ULONG', 'CK_OBJECT_HANDLE_PTR'] CK_RV []
FC_DigestKey
in /src/nss/lib/softoken/fipstokn.c:1829
['CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE'] CK_RV []
dbs_put
in /src/nss/lib/softoken/legacydb/dbmshim.c:339
['DB*', 'DBT*', 'DBT*', 'unsigned int'] int []
dbs_del
in /src/nss/lib/softoken/legacydb/dbmshim.c:382
['DB*', 'DBT*', 'unsigned int'] int []
dbs_get
in /src/nss/lib/softoken/legacydb/dbmshim.c:324
['DB*', 'DBT*', 'DBT*', 'unsigned int'] int []
dbs_seq
in /src/nss/lib/softoken/legacydb/dbmshim.c:400
['DB*', 'DBT*', 'DBT*', 'unsigned int'] int []
TestI
in /src/nspr/pr/tests/sprintf.c:58
[] void []
TestL
in /src/nspr/pr/tests/sprintf.c:132
[] void []
TestLL
in /src/nspr/pr/tests/sprintf.c:249
[] void []
TestS
in /src/nspr/pr/tests/sprintf.c:368
[] void []
PKM_Help
in /src/nss/cmd/pk11mode/pk11mode.c:5271
[] void []
PrintUsage
in /src/nspr/pr/tests/parent.c:27
[] void []
_MY_Assert
in /src/nspr/pr/tests/cltsrv.c:183
['char*', 'char*', 'PRIntn'] void []
CondVarTestSUU
in /src/nspr/pr/tests/cvar2.c:144
['void*'] void []
CondVarTestSUK
in /src/nspr/pr/tests/cvar2.c:205
['void*'] void []
CondVarTestPUU
in /src/nspr/pr/tests/cvar2.c:269
['void*'] void []
CondVarTestPUK
in /src/nspr/pr/tests/cvar2.c:345
['void*'] void []
CondVarTest
in /src/nspr/pr/tests/cvar2.c:415
['void*'] void []
CondVarTimeoutTest
in /src/nspr/pr/tests/cvar2.c:510
['void*'] void []
CondVarMixedTest
in /src/nspr/pr/tests/cvar2.c:582
['void*'] void []
PR_CALLBACK::ServerThread
in /src/nspr/pr/tests/multiwait.c:496
['void*'] void []
Accept
in /src/nspr/pr/tests/tmoacc.c:56
['void*'] void []
Tmoacc
in /src/nspr/pr/tests/tmoacc.c:160
['PRIntn', 'char**'] PRIntn []
PR_CALLBACK::RealMain
in /src/nspr/pr/tests/exit.c:36
['PRIntn', 'char**'] PRIntn []
nss_test::TlsCipherSuiteTestBase::ConnectAndCheckCipherSuite
in /src/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc:150
[] void []
nss_test::KeyLogFileTestBase::ConnectAndCheck
in /src/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc:40
[] void []
nss_test::TlsConnectStreamTls13Ech::DoEchRetry
in /src/nss/gtests/ssl_gtest/tls_ech_unittest.cc:120
['ScopedSECKEYPublicKey', 'ScopedSECKEYPrivateKey', 'DataBuffer'] void []
nss_test::TlsSignatureSchemeConfiguration::TestSignatureSchemeConfig
in /src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc:2029
['std::shared_ptr '] void []
nss_test::FUZZ_P
in /src/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc:252
[] void []
Tmocon
in /src/nspr/pr/tests/tmocon.c:262
['int', 'char**'] int []
PR_CALLBACK::stdio
in /src/nspr/pr/tests/stdio.c:24
['PRIntn', 'char**'] PRIntn []
PR_CALLBACK::Writev
in /src/nspr/pr/tests/writev.c:30
['int', 'char**'] int []
RCFileIO::GetSpecialFile
in /src/nspr/pr/src/cplus/rcfileio.cpp:88
['RCFileIO::SpecialFile'] RCIO []
AcceptUpdatedTest
in /src/nspr/pr/tests/accept.c:349
[] void []
AcceptNotUpdatedTest
in /src/nspr/pr/tests/accept.c:350
[] void []
AcceptReadTest
in /src/nspr/pr/tests/accept.c:351
[] void []
AcceptReadNotUpdatedTest
in /src/nspr/pr/tests/accept.c:352
[] void []
AcceptReadCallbackTest
in /src/nspr/pr/tests/accept.c:355
[] void []
TimeoutAcceptUpdatedTest
in /src/nspr/pr/tests/accept.c:359
[] void []
TimeoutAcceptNotUpdatedTest
in /src/nspr/pr/tests/accept.c:362
[] void []
TimeoutAcceptReadCallbackTest
in /src/nspr/pr/tests/accept.c:365
[] void []
TimeoutReadUpdatedTest
in /src/nspr/pr/tests/accept.c:369
[] void []
TimeoutReadNotUpdatedTest
in /src/nspr/pr/tests/accept.c:372
[] void []
TimeoutReadReadTest
in /src/nspr/pr/tests/accept.c:375
[] void []
TimeoutReadReadNotUpdatedTest
in /src/nspr/pr/tests/accept.c:376
[] void []
TimeoutReadReadCallbackTest
in /src/nspr/pr/tests/accept.c:379
[] void []
dump_file
in /src/nss/cmd/bltest/blapitest.c:3365
['bltestCipherMode', 'char*'] SECStatus []
PKM_FilePasswd
in /src/nss/cmd/pk11mode/pk11mode.c:5239
['char*'] char []
readInputFile
in /src/nss/cmd/sdrtest/sdrtest.c:101
['char*', 'SECItem*'] int []
getCRLCallback
in /src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c:34
['PKIX_CertStore*', 'PKIX_CRLSelector*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
test_crlentry
in /src/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c:145
['int', 'char*[]'] int []
dumpcrl
in /src/nss/cmd/libpkix/sample_apps/dumpcrl.c:106
['int', 'char*[]'] int []
manifesto_xpi_fn
in /src/nss/cmd/signtool/sign.c:441
['char*', 'char*', 'char*', 'char*', 'void*'] int []
processChallengeResponse
in /src/nss/cmd/crmf-cgi/crmfcgi.c:964
['CGIVarTable*', 'char*'] ErrorCode []
readBigFile
in /src/nss/cmd/strsclnt/strsclnt.c:1278
['char*'] SECStatus []
ReadBuf
in /src/nss/cmd/symkeyutil/symkeyutil.c:91
['char*', 'SECItem*'] int []
WriteBuf
in /src/nss/cmd/symkeyutil/symkeyutil.c:125
['char*', 'SECItem*'] int []
debug_test
in /src/nss/cmd/crmftest/testcrmf.c:112
['SECItem*', 'char*'] void []
blapi_SHVerify
in /src/nss/lib/freebl/shvfy.c:293
['char*', 'PRFuncPtr', 'PRBool', 'PRBool'] PRBool []
pkix_pl_CollectionCertStore_GetCRL
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:1155
['PKIX_CertStore*', 'PKIX_CRLSelector*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
JAR_FOPEN_to_PR_Open
in /src/nss/lib/jar/jarint.c:16
['char*', 'char*'] PRFileDesc []
nssILockInit
in /src/nss/lib/util/nssilock.c:143
[] PRStatus []
JsonReader::JsonReader
in /src/nss/gtests/pk11_gtest/json_reader.cc:11
['std::string'] void []
PRfilebuf::open
in /src/nspr/lib/prstreams/prstrms.cpp:74
['char*', 'ios_base::openmode', 'PRIntn'] PRfilebuf []
PR_CALLBACK::Worker
in /src/nspr/pr/tests/cltsrv.c:600
['void*'] void []
Serve_TransmitFile_Client
in /src/nspr/pr/tests/socket.c:1368
['void*'] void []
Socket_Misc_Test
in /src/nspr/pr/tests/socket.c:1751
[] PRInt32 []
NonContentiousLock
in /src/nspr/pr/tests/lockfile.c:61
['PRInt32'] PRIntervalTime []
PR_CALLBACK::LockContender
in /src/nspr/pr/tests/lockfile.c:78
['void*'] void []
PR_CALLBACK::File_Write_Wrapper
in /src/nspr/pr/tests/testfile.c:206
['void*'] void []
PR_CALLBACK::File_Read_Wrapper
in /src/nspr/pr/tests/testfile.c:257
['void*'] void []
PR_CALLBACK::FileTest
in /src/nspr/pr/tests/testfile.c:428
[] PRInt32 []
PR_CALLBACK::DirTestWrapper
in /src/nspr/pr/tests/testfile.c:97
['void*'] void []
PR_CALLBACK::DirTestVoid
in /src/nspr/pr/tests/testfile.c:102
['void*'] void []
InitialSetup
in /src/nspr/pr/tests/fileio.c:51
[] void []
OneShot
in /src/nspr/pr/tests/foreign.c:168
['void*'] void []
PR_RecordTraceEntries
in /src/nspr/pr/src/misc/prtrace.c:697
[] void []
Hammer::RootFunction
in /src/nspr/pr/src/cplus/tests/ranfile.cpp:164
[] void []
threadmain
in /src/nspr/lib/prstreams/tests/testprstrm/testprstrm.cpp:31
['void*'] void []
Error
in /src/nspr/pr/tests/bigfile.c:59
['char*', 'char*'] PRIntn []
VerifyAndCleanup
in /src/nspr/pr/tests/fileio.c:72
[] void []
RCFileIO::FileInfo
in /src/nspr/pr/src/cplus/rcfileio.cpp:43
['char*', 'RCFileInfo*'] PRStatus []
PR_GetInheritedFD
in /src/nspr/pr/src/misc/prinit.c:572
['char*'] void []
WaitPidDaemonThread
in /src/nspr/pr/src/md/unix/uxproces.c:558
['void*'] void []
OneInThenCancelled
in /src/nspr/pr/tests/multiwait.c:202
['Shared*'] void []
OneOpOneThread
in /src/nspr/pr/tests/multiwait.c:242
['Shared*'] void []
ManyOpOneThread
in /src/nspr/pr/tests/multiwait.c:269
['Shared*'] void []
PR_CALLBACK::SomeOpsThread
in /src/nspr/pr/tests/multiwait.c:301
['void*'] void []
SomeOpsSomeThreads
in /src/nspr/pr/tests/multiwait.c:334
['Shared*'] void []
PR_CALLBACK::ServiceThread
in /src/nspr/pr/tests/multiwait.c:416
['void*'] void []
PR_CreateTrace
in /src/nspr/pr/src/misc/prtrace.c:177
['char*', 'char*', 'char*'] void []
PR_CreateCounter
in /src/nspr/pr/src/misc/prcountr.c:111
['char*', 'char*', 'char*'] void []
dumpCertID
in /src/nss/lib/certhigh/ocsp.c:246
['CERTOCSPCertID*'] void []
ocsp_Trace
in /src/nss/lib/certhigh/ocsp.c:171
['char*'] void []
PR_CALLBACK::forked
in /src/nspr/pr/tests/logger.c:33
['void*'] void []
_PR_UnlockedMemalign
in /src/nspr/pr/src/malloc/prmalloc.c:738
['size_t', 'size_t'] void []
PKM_FindAllObjects
in /src/nss/cmd/pk11mode/pk11mode.c:3560
['CK_FUNCTION_LIST_PTR', 'CK_SLOT_ID*', 'CK_ULONG', 'CK_UTF8CHAR_PTR', 'CK_ULONG'] CK_RV []
PKM_AttributeCheck
in /src/nss/cmd/pk11mode/pk11mode.c:4493
['CK_FUNCTION_LIST_PTR', 'CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE', 'CK_ATTRIBUTE_PTR', 'CK_ULONG'] CK_RV []
ZLIB_INTERNAL::zcalloc
in /src/nss/lib/zlib/zutil.c:286
['voidpf', 'unsigned', 'unsigned'] voidpf []
legacy_DeleteSecmodDB
in /src/nss/lib/softoken/legacydb/pk11db.c:652
['char*', 'char*', 'char*', 'char*', 'PRBool'] SECStatus []
lg_Reset
in /src/nss/lib/softoken/legacydb/keydb.c:2259
['SDB*'] CK_RV []
hash_get
in /src/nss/lib/dbm/src/hash.c:650
['DB*', 'DBT*', 'DBT*', 'uint'] int []
hash_put
in /src/nss/lib/dbm/src/hash.c:681
['DB*', 'DBT*', 'DBT*', 'uint'] int []
hash_delete
in /src/nss/lib/dbm/src/hash.c:717
['DB*', 'DBT*', 'uint'] int []
launch_threads
in /src/nss/cmd/httpserv/httpserv.c:228
['startFn*', 'PRFileDesc*', 'PRFileDesc*', 'int', 'PRBool'] SECStatus []
test_object
in /src/nss/cmd/libpkix/pkix_pl/system/test_object.c:244
['int', 'char*[]'] int []
test_resourcelimits
in /src/nss/cmd/libpkix/pkix/params/test_resourcelimits.c:32
['int', 'char*[]'] int []
pkix_ProcessingParams_Duplicate
in /src/nss/lib/libpkix/pkix/params/pkix_procparams.c:375
['PKIX_PL_Object*', 'PKIX_PL_Object**', 'void*'] PKIX_Error []
pkix_ComCertSelParams_Duplicate
in /src/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c:61
['PKIX_PL_Object*', 'PKIX_PL_Object**', 'void*'] PKIX_Error []
pkix_CertSelector_Duplicate
in /src/nss/lib/libpkix/pkix/certsel/pkix_certselector.c:46
['PKIX_PL_Object*', 'PKIX_PL_Object**', 'void*'] PKIX_Error []
pkix_VerifyNode_Duplicate
in /src/nss/lib/libpkix/pkix/results/pkix_verifynode.c:1000
['PKIX_PL_Object*', 'PKIX_PL_Object**', 'void*'] PKIX_Error []
pkix_PolicyNode_Duplicate
in /src/nss/lib/libpkix/pkix/results/pkix_policynode.c:1131
['PKIX_PL_Object*', 'PKIX_PL_Object**', 'void*'] PKIX_Error []
pkix_PolicyChecker_Check
in /src/nss/lib/libpkix/pkix/checker/pkix_policychecker.c:2258
['PKIX_CertChainChecker*', 'PKIX_PL_Cert*', 'PKIX_List*', 'void**', 'void*'] PKIX_Error []
test_certchainchecker
in /src/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c:102
['int', 'char*[]'] int []
pkix_CertChainChecker_Duplicate
in /src/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c:48
['PKIX_PL_Object*', 'PKIX_PL_Object**', 'void*'] PKIX_Error []
PKIX_EkuChecker_Create
in /src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:283
['PKIX_ProcessingParams*', 'PKIX_CertChainChecker**', 'void*'] PKIX_Error []
pkix_RevocationChecker_Duplicate
in /src/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c:49
['PKIX_PL_Object*', 'PKIX_PL_Object**', 'void*'] PKIX_Error []
test_store
in /src/nss/cmd/libpkix/pkix/store/test_store.c:155
['int', 'char*[]'] int []
pkix_CRLSelector_Duplicate
in /src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c:294
['PKIX_PL_Object*', 'PKIX_PL_Object**', 'void*'] PKIX_Error []
test_crlselector
in /src/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c:110
['int', 'char*[]'] int []
pkix_CrlChecker_CheckExternal
in /src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c:288
['PKIX_PL_Cert*', 'PKIX_PL_Cert*', 'PKIX_PL_Date*', 'pkix_RevocationMethod*', 'PKIX_ProcessingParams*', 'PKIX_UInt32', 'PKIX_RevocationStatus*', 'CERTCRLEntryReasonCode*', 'void**', 'void*'] PKIX_Error []
pkix_ComCRLSelParams_Duplicate
in /src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c:349
['PKIX_PL_Object*', 'PKIX_PL_Object**', 'void*'] PKIX_Error []
custom_CertSelector_MatchCallback
in /src/nss/cmd/libpkix/pkix/certsel/test_certselector.c:211
['PKIX_CertSelector*', 'PKIX_PL_Cert*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
custom_CertSelector_MatchOIDCallback
in /src/nss/cmd/libpkix/pkix/certsel/test_certselector.c:270
['PKIX_CertSelector*', 'PKIX_PL_Cert*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
test_error
in /src/nss/cmd/libpkix/pkix/util/test_error.c:316
['int', 'char*[]'] int []
PKIX_DoReturn
in /src/nss/lib/libpkix/pkix/util/pkix_errpaths.c:48
['PKIX_StdVars*', 'PKIX_ERRORCLASS', 'PKIX_Boolean', 'void*'] PKIX_Error []
pkix_CheckForGeneratedError
in /src/nss/lib/libpkix/pkix/util/pkix_tools.c:1462
['PKIX_StdVars*', 'PKIX_ERRORCLASS', 'char*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
test_logger
in /src/nss/cmd/libpkix/pkix/util/test_logger.c:270
['int', 'char*[]'] int []
libpkix_buildthreads
in /src/nss/cmd/libpkix/perf/libpkix_buildthreads.c:279
['int', 'char**'] int []
test_list2
in /src/nss/cmd/libpkix/pkix/util/test_list2.c:16
['int', 'char*[]'] int []
createLists
in /src/nss/cmd/libpkix/pkix/util/test_list.c:16
['PKIX_List**', 'PKIX_List**'] void []
testReverseList
in /src/nss/cmd/libpkix/pkix/util/test_list.c:29
[] void []
testZeroLengthList
in /src/nss/cmd/libpkix/pkix/util/test_list.c:130
['PKIX_List*'] void []
testContains
in /src/nss/cmd/libpkix/pkix/util/test_list.c:563
[] void []
pkix_pl_LdapCertStore_GetCRL
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:799
['PKIX_CertStore*', 'PKIX_CRLSelector*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
pkix_pl_LdapCertStore_GetCRLContinue
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c:1005
['PKIX_CertStore*', 'PKIX_CRLSelector*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
PKIX_Error2ASCII
in /src/nss/cmd/libpkix/testutil/testutil.c:211
['PKIX_Error*', 'void*'] char []
test_x500name
in /src/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c:122
['int', 'char*[]'] int []
test_date
in /src/nss/cmd/libpkix/pkix_pl/pki/test_date.c:77
['int', 'char*[]'] int []
test_generalname
in /src/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c:70
['int', 'char*[]'] int []
test_mutex3
in /src/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c:56
['int', 'char*[]'] int []
test_bigint
in /src/nss/cmd/libpkix/pkix_pl/system/test_bigint.c:111
['int', 'char*[]'] int []
test_oid
in /src/nss/cmd/libpkix/pkix_pl/system/test_oid.c:126
['int', 'char*[]'] int []
test_hashtable
in /src/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c:326
['int', 'char*[]'] int []
test_mem
in /src/nss/cmd/libpkix/pkix_pl/system/test_mem.c:81
['int', 'char*[]'] int []
test_bytearray
in /src/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c:153
['int', 'char*[]'] int []
test_string2
in /src/nss/cmd/libpkix/pkix_pl/system/test_string2.c:273
['int', 'char*[]'] int []
test_rwlock
in /src/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c:103
[] int []
test_mutex2
in /src/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c:83
['int', 'char*[]'] int []
test_mutex
in /src/nss/cmd/libpkix/pkix_pl/system/test_mutex.c:62
['int', 'char*[]'] int []
stress_test
in /src/nss/cmd/libpkix/pkix_pl/system/stress_test.c:16
['int', 'char*[]'] int []
test_monitorlock
in /src/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c:64
['int', 'char*[]'] int []
pkix_CRLSelector_DefaultMatch
in /src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c:369
['PKIX_CRLSelector*', 'PKIX_PL_CRL*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_NameChainingChecker_Check
in /src/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.c:20
['PKIX_CertChainChecker*', 'PKIX_PL_Cert*', 'PKIX_List*', 'void**', 'void*'] PKIX_Error []
pkix_TargetCertChecker_Check
in /src/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c:232
['PKIX_CertChainChecker*', 'PKIX_PL_Cert*', 'PKIX_List*', 'void**', 'void*'] PKIX_Error []
pkix_NameConstraintsChecker_Check
in /src/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c:158
['PKIX_CertChainChecker*', 'PKIX_PL_Cert*', 'PKIX_List*', 'void**', 'void*'] PKIX_Error []
pkix_BasicConstraintsChecker_Check
in /src/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c:148
['PKIX_CertChainChecker*', 'PKIX_PL_Cert*', 'PKIX_List*', 'void**', 'void*'] PKIX_Error []
pkix_pl_CertNameConstraints_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:525
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_CertNameConstraints_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:574
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_HttpDefaultClient_CreateSessionFcn
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c:1500
['char*', 'PRUint16', 'SEC_HTTP_SERVER_SESSION*'] SECStatus []
pkix_pl_HttpDefaultClient_KeepAliveSessionFcn
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c:1516
['SEC_HTTP_SERVER_SESSION', 'PRPollDesc**'] SECStatus []
pkix_pl_HttpDefaultClient_FreeSessionFcn
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c:1531
['SEC_HTTP_SERVER_SESSION'] SECStatus []
pkix_pl_HttpDefaultClient_SetPostDataFcn
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c:1570
['SEC_HTTP_REQUEST_SESSION', 'char*', 'PRUint32', 'char*'] SECStatus []
pkix_pl_HttpDefaultClient_CancelFcn
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c:1629
['SEC_HTTP_REQUEST_SESSION'] SECStatus []
pkix_pl_HttpDefaultClient_FreeFcn
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c:1642
['SEC_HTTP_REQUEST_SESSION'] SECStatus []
pkix_CacheCrlEntry_Lookup
in /src/nss/lib/libpkix/pkix/util/pkix_tools.c:1295
['PKIX_CertStore*', 'PKIX_PL_X500Name*', 'PKIX_PL_BigInt*', 'PKIX_Boolean*', 'PKIX_List**', 'void*'] PKIX_Error []
pkix_CacheCrlEntry_Add
in /src/nss/lib/libpkix/pkix/util/pkix_tools.c:1401
['PKIX_CertStore*', 'PKIX_PL_X500Name*', 'PKIX_PL_BigInt*', 'PKIX_List*', 'void*'] PKIX_Error []
pkix_EkuChecker_Check
in /src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:196
['PKIX_CertChainChecker*', 'PKIX_PL_Cert*', 'PKIX_List*', 'void**', 'void*'] PKIX_Error []
testCritExtensionsPresent
in /src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c:505
['PKIX_PL_Cert*'] void []
pkix_pl_HttpCertStore_GetCert
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c:562
['PKIX_CertStore*', 'PKIX_CertSelector*', 'PKIX_VerifyNode*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
pkix_pl_HttpCertStore_GetCertContinue
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c:641
['PKIX_CertStore*', 'PKIX_CertSelector*', 'PKIX_VerifyNode*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
pkix_pl_HttpCertStore_GetCRL
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c:718
['PKIX_CertStore*', 'PKIX_CRLSelector*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
pkix_pl_HttpCertStore_GetCRLContinue
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c:797
['PKIX_CertStore*', 'PKIX_CRLSelector*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
pkix_pl_Pk11CertStore_GetCRL
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c:929
['PKIX_CertStore*', 'PKIX_CRLSelector*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
pkix_pl_LdapDefaultClient_InitiateRequest
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:2260
['PKIX_PL_LdapClient*', 'LDAPRequestParams*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
pkix_pl_LdapDefaultClient_ResumeRequest
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:2380
['PKIX_PL_LdapClient*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
cert_NssCertificateUsageToPkixKUAndEKU
in /src/nss/lib/certhigh/certvfypkix.c:232
['CERTCertificate*', 'SECCertUsage', 'PRUint32', 'PRBool', 'PKIX_List**', 'PKIX_UInt32*', 'void*'] PKIX_Error []
testGetSetItem
in /src/nss/cmd/libpkix/pkix/util/test_list.c:218
['PKIX_List*', 'char*', 'char*', 'char*', 'PKIX_PL_String**', 'PKIX_PL_String**', 'PKIX_PL_String**'] void []
testAppendItem
in /src/nss/cmd/libpkix/pkix/util/test_list.c:360
['PKIX_List*', 'PKIX_PL_String*'] void []
testNestedLists
in /src/nss/cmd/libpkix/pkix/util/test_list.c:392
['PKIX_List*', 'PKIX_List*', 'PKIX_PL_String*', 'PKIX_PL_String*'] void []
testDeleteItem
in /src/nss/cmd/libpkix/pkix/util/test_list.c:447
['PKIX_List*', 'PKIX_List*', 'PKIX_PL_String*', 'PKIX_PL_String*'] void []
testInsertItem
in /src/nss/cmd/libpkix/pkix/util/test_list.c:318
['PKIX_List*', 'PKIX_PL_String*', 'char*'] void []
pkix_pl_Cert_CheckExtendedKeyUsage
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c:692
['PKIX_PL_Cert*', 'PKIX_UInt32', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_CertPolicyMap_Duplicate
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c:274
['PKIX_PL_Object*', 'PKIX_PL_Object**', 'void*'] PKIX_Error []
pkix_Build_SortCertComparator
in /src/nss/lib/libpkix/pkix/top/pkix_build.c:687
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Int32*', 'void*'] PKIX_Error []
PKIX_PL_LdapDefaultClient_Create
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:691
['PRNetAddr*', 'PRIntervalTime', 'LDAPBindAPI*', 'PKIX_PL_LdapDefaultClient**', 'void*'] PKIX_Error []
pkix_pl_PublicKey_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c:169
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_Date_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c:183
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_GeneralName_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c:490
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_String_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c:111
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_BigInt_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c:96
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_Socket_Accept
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c:1212
['PKIX_PL_Socket*', 'PKIX_PL_Socket**', 'void*'] PKIX_Error []
loggerCallback
in /src/nss/cmd/libpkix/perf/libpkix_buildthreads.c:73
['PKIX_Logger*', 'PKIX_PL_String*', 'PKIX_UInt32', 'PKIX_ERRORCLASS', 'void*'] PKIX_Error []
treeToStringHelper
in /src/nss/cmd/libpkix/pkix/top/test_policychecker.c:127
['PKIX_PolicyNode*', 'char*'] void []
testLoggerCallback
in /src/nss/cmd/libpkix/pkix/util/test_logger.c:25
['PKIX_Logger*', 'PKIX_PL_String*', 'PKIX_UInt32', 'PKIX_ERRORCLASS', 'void*'] PKIX_Error []
testLoggerCallback2
in /src/nss/cmd/libpkix/pkix/util/test_logger.c:56
['PKIX_Logger*', 'PKIX_PL_String*', 'PKIX_UInt32', 'PKIX_ERRORCLASS', 'void*'] PKIX_Error []
ParseInputVariables
in /src/nss/cmd/crmf-cgi/crmfcgi.c:201
['CGIVarTable*', 'char*'] void []
sqlite3ParserInit
in /src/nss/lib/sqlite/sqlite3.c:150587
['void*'] SQLITE_PRIVATE []
sqlite3Fts5ParserInit
in /src/nss/lib/sqlite/sqlite3.c:203301
['void*'] void []
pr_ZoneRealloc
in /src/nspr/pr/src/malloc/prmem.c:295
['void*', 'PRUint32'] void []
PR_Realloc
in /src/nspr/pr/src/malloc/prmem.c:469
['void*', 'PRUint32'] void []
diagnosePath
in /src/nss/coreconf/nsinstall/pathsub.c:209
['char*'] void []
PKM_HybridMode
in /src/nss/cmd/pk11mode/pk11mode.c:1921
['CK_UTF8CHAR_PTR', 'CK_ULONG', 'CK_C_INITIALIZE_ARGS_NSS*'] CK_RV []
~DestructorTracker()
in /src/nss/gtests/google_test/gtest/test/googletest-port-test.cc:1177
[] void []
testing::internal::DestructorTracker::DestructorTracker
in /src/nss/gtests/google_test/gtest/test/googletest-port-test.cc:1175
[] void []
Pk11Install_Info_Print
in /src/nss/cmd/modutil/install-ds.c:1269
['Pk11Install_Info*', 'int'] void []
PR_Close_stub
in /src/nss/lib/freebl/stubs.c:393
['PRFileDesc*'] PRStatus []
SECITEM_ZfreeItem_stub
in /src/nss/lib/freebl/stubs.c:696
['SECItem*', 'PRBool'] void []
PORT_ZFree_stub
in /src/nss/lib/freebl/stubs.c:282
['void*', 'size_t'] void []
PR_Free_stub
in /src/nss/lib/freebl/stubs.c:290
['void*'] void []
s_mp_free
in /src/nss/lib/freebl/mpi/mpi.c:3130
['void*'] void []
pkixocsp_VerifyEncodedResponse_DelegatedResponder::CreateEncodedIndirectOCSPSuccessfulResponse
in /src/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp:595
['char*', 'OCSPResponseContext::CertStatus', 'char*', 'TestSignatureAlgorithm'] ByteString []
mozilla::pkix::test::CreateEncodedOCSPResponse
in /src/nss/lib/mozpkix/test-lib/pkixtestutil.cpp:805
['OCSPResponseContext'] ByteString []
ZLIB_INTERNAL::zcfree
in /src/nss/lib/zlib/zutil.c:292
['voidpf', 'voidpf'] void []
gzopen
in /src/nss/lib/zlib/gzlib.c:260
['char*', 'char*'] gzFile []
gzopen64
in /src/nss/lib/zlib/gzlib.c:265
['char*', 'char*'] gzFile []
gzdopen
in /src/nss/lib/zlib/gzlib.c:270
['int', 'char*'] gzFile []
gzopen_w
in /src/nss/lib/zlib/gzlib.c:288
['wchar_t*', 'char*'] gzFile []
ZLIB_INTERNAL::gz_error
in /src/nss/lib/zlib/gzlib.c:529
['gz_statep', 'int', 'char*'] void []
gzclose
in /src/nss/lib/zlib/gzclose.c:11
['gzFile'] int []
gzvprintf
in /src/nss/lib/zlib/gzwrite.c:359
['gzFile', 'char*', 'va_list'] int []
gzprintf
in /src/nss/lib/zlib/gzwrite.c:443
['gzFile', 'char*', 'int', 'int', 'int', 'int', 'int', 'int', 'int', 'int', 'int', 'int', 'int', 'int', 'int', 'int', 'int', 'int', 'int', 'int', 'int', 'int'] int []
gzflush
in /src/nss/lib/zlib/gzwrite.c:528
['gzFile', 'int'] int []
gzsetparams
in /src/nss/lib/zlib/gzwrite.c:557
['gzFile', 'int', 'int'] int []
print_chain
in /src/nss/lib/dbm/src/h_page.c:1245
['int'] int []
hash_seq
in /src/nss/lib/dbm/src/hash.c:900
['DB*', 'DBT*', 'DBT*', 'uint'] int []
hash_close
in /src/nss/lib/dbm/src/hash.c:278
['DB*'] int []
hash_sync
in /src/nss/lib/dbm/src/hash.c:566
['DB*', 'uint'] int []
sqlite3ParserFree
in /src/nss/lib/sqlite/sqlite3.c:150803
['void*'] SQLITE_PRIVATE []
FormatEpochTimeInMillisAsIso8601Test::TearDown
in /src/nss/gtests/google_test/gtest/test/gtest_unittest.cc:454
[] void []
~Arguments()
in /src/nss/gtests/google_test/gtest/src/gtest-death-test.cc:1194
[] void []
RE::~RE()
in /src/nss/gtests/google_test/gtest/src/gtest-port.cc:967
[] void []
operatordelete(void*block,size_t/*allocation_size*/)
in /src/nss/gtests/google_test/gtest/samples/sample10_unittest.cc:57
['void*'] void []
p12u_WriteToExportFile
in /src/nss/cmd/pk12util/pk12util.c:605
['void*', 'char*', 'unsigned long'] void []
PR_Initialize
in /src/nspr/pr/src/misc/prinit.c:246
['PRPrimordialFn', 'PRIntn', 'char**', 'PRUintn'] void []
RCPrimordialThread::Cleanup
in /src/nspr/pr/src/cplus/rcthread.cpp:203
[] PRStatus []
PR_Free
in /src/nspr/pr/src/malloc/prmem.c:473
['void*'] void []
Pk11Install_Info_delete
in /src/nss/cmd/modutil/install-ds.c:1018
['Pk11Install_Info*'] void []
Pk11Install_Pair_delete
in /src/nss/cmd/modutil/install-ds.c:1472
['Pk11Install_Pair*'] void []
server_main
in /src/nss/cmd/httpserv/httpserv.c:1024
['PRFileDesc*', 'int', 'SECKEYPrivateKey**', 'CERTCertificate**', 'char*'] void []
sftkdbCall_open
in /src/nss/lib/softoken/lgglue.c:305
['char*', 'char*', 'char*', 'int', 'int', 'int', 'SDB**', 'SDB**'] CK_RV []
pkix_pl_CertNameConstraints_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:364
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_HttpDefaultClient_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c:430
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_LdapDefaultClient_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:820
['PKIX_PL_Object*', 'void*'] PKIX_Error []
NSSBase64Encoder* NSSBase64Encoder_Create(PRInt32(*output_fn)(void*,constchar*,PRInt32), void*output_arg)
in /src/nss/lib/util/nssb64e.c:539
[] PR_END_EXTERN_C []
PL_Base64EncodeBuffer
in /src/nss/lib/util/nssb64e.c:448
['unsigned char*', 'PRUint32', 'PRUint32', 'char*', 'PRUint32', 'PRUint32*'] char []
PR_CALLBACK::EnumerationThread
in /src/nspr/pr/tests/multiwait.c:468
['void*'] void []
testing::internal::PrintTestPartResult
in /src/nss/gtests/google_test/gtest/src/gtest.cc:3148
['TestPartResult'] void []
PR_CALLBACK::SocketRead
in /src/nspr/pr/src/io/prsocket.c:652
['PRFileDesc*', 'void*', 'PRInt32'] PRInt32 []
PR_CALLBACK::FileClose
in /src/nspr/pr/src/io/prfile.c:196
['PRFileDesc*'] PRStatus []
PR_CALLBACK::SocketClose
in /src/nspr/pr/src/io/prsocket.c:701
['PRFileDesc*'] PRStatus []
PR_CALLBACK::SocketTransmitFile
in /src/nspr/pr/src/io/prsocket.c:1138
['PRFileDesc*', 'PRFileDesc*', 'void*', 'PRInt32', 'PRTransmitFileFlags', 'PRIntervalTime'] PRInt32 []
PR_CALLBACK::pkix_getDecodeFunction
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c:224
[] PRStatus []
do_workUU
in /src/nspr/pr/tests/sel_spd.c:357
[] void []
do_workUK
in /src/nspr/pr/tests/servr_uk.c:494
[] void []
do_workKU
in /src/nspr/pr/tests/servr_ku.c:495
[] void []
do_workKK
in /src/nspr/pr/tests/sel_spd.c:375
[] void []
padStack
in /src/nspr/pr/tests/bug1test.c:204
['int', 'char**'] void []
CreateThreadsUU
in /src/nspr/pr/tests/suspend.c:112
[] void []
CreateThreadsUK
in /src/nspr/pr/tests/suspend.c:116
[] void []
CreateThreadsKU
in /src/nspr/pr/tests/suspend.c:120
[] void []
CreateThreadsKK
in /src/nspr/pr/tests/suspend.c:124
[] void []
NonContentiousCMonitor
in /src/nspr/pr/tests/lock.c:313
['PRUint32'] PRIntervalTime []
PR_CALLBACK::Contender
in /src/nspr/pr/tests/lock.c:322
['void*'] void []
IdleCMonitor
in /src/nspr/pr/tests/perf.c:83
[] void []
WaitCMonitorThread
in /src/nspr/pr/tests/y2ktmo.c:393
['void*'] void []
PR_CALLBACK::T2CMon
in /src/nspr/pr/tests/xnotify.c:59
['void*'] void []
PR_CALLBACK::T3CMon
in /src/nspr/pr/tests/xnotify.c:82
['void*'] void []
T1CMon
in /src/nspr/pr/tests/xnotify.c:102
[] void []
_pt_thread_death
in /src/nspr/pr/src/pthreads/ptthread.c:769
['void*'] void []
PR_HPUX10xInit
in /src/nspr/pr/src/pthreads/ptthread.c:977
['shl_t', 'int'] void []
PR_CALLBACK::clientThreadFunc
in /src/nspr/pr/tests/nonblock.c:30
['void*'] void []
ClientNB
in /src/nspr/pr/tests/peek.c:127
['void*'] void []
connection_success_test
in /src/nspr/pr/tests/nbconn.c:221
[] PRIntn []
connection_failure_test
in /src/nspr/pr/tests/nbconn.c:412
[] PRIntn []
PollThread
in /src/nspr/pr/tests/y2ktmo.c:196
['void*'] void []
ThreadRoutine
in /src/nspr/pr/tests/pollable.c:41
['void*'] void []
io_wstart
in /src/nspr/pr/src/misc/prtpool.c:279
['void*'] void []
PR_CreateThreadPool
in /src/nspr/pr/src/misc/prtpool.c:650
['PRInt32', 'PRInt32', 'PRUint32'] void []
PR_JoinThreadPool
in /src/nspr/pr/src/misc/prtpool.c:1077
['PRThreadPool*'] void []
Client
in /src/nspr/pr/tests/thruput.c:148
['char*'] void []
PR_GetAddrInfoByName
in /src/nspr/pr/src/misc/prnetdb.c:1946
['char*', 'PRUint16', 'PRIntn'] void []
RCHostLookup::ByName
in /src/nspr/pr/src/cplus/rcnetdb.cpp:124
['char*'] PRStatus []
RCHostLookup::ByAddress
in /src/nspr/pr/src/cplus/rcnetdb.cpp:174
['RCNetAddr'] PRStatus []
_MD_OpenSharedMemory
in /src/nspr/pr/src/md/windows/w32shm.c:30
['char*', 'PRSize', 'PRIntn', 'PRIntn'] PRSharedMemory []
DoClient
in /src/nspr/pr/tests/nameshm1.c:262
[] void []
ClientServerTest
in /src/nspr/pr/tests/nameshm1.c:342
[] void []
_PR_MD_OPEN_FILE
in /src/nspr/pr/src/md/windows/w95io.c:172
['char*', 'PRIntn', 'int'] PROsfd []
_PR_MD_MAKE_DIR
in /src/nspr/pr/src/md/windows/w95io.c:834
['char*', 'PRIntn'] PRInt32 []
_PR_MD_OPEN_FILE_UTF16
in /src/nspr/pr/src/md/windows/w95io.c:941
['PRUnichar*', 'PRIntn', 'int'] PROsfd []
_PR_CreateWindowsProcess
in /src/nspr/pr/src/md/windows/ntmisc.c:532
['char*', 'char**', 'char**', 'PRProcessAttr*'] PRProcess []
PR_SetLibraryPath
in /src/nspr/pr/src/linking/prlink.c:189
['char*'] void []
nsc_CommonFinalize
in /src/nss/lib/softoken/pkcs11.c:3641
['CK_VOID_PTR', 'PRBool'] CK_RV []
SECMOD_UnloadModule
in /src/nss/lib/pk11wrap/pk11load.c:727
['SECMODModule*'] SECStatus []
operator()(SECKEYPrivateKeyList*list)
in /src/nss/cpputil/nss_scoped_ptrs.h:52
['SECKEYPrivateKeyList*'] void []
PK11_DEREncodePublicKey
in /src/nss/lib/pk11wrap/pk11akey.c:2386
['SECKEYPublicKey*'] SECItem []
NSS_CMSSignerInfo_CreateWithSubjKeyID
in /src/nss/lib/smime/cmssiginfo.c:32
['NSSCMSMessage*', 'SECItem*', 'SECKEYPublicKey*', 'SECKEYPrivateKey*', 'SECOidTag'] NSSCMSSignerInfo []
testing::internal::FuchsiaDeathTest::Wait
in /src/nss/gtests/google_test/gtest/src/gtest-death-test.cc:878
[] int []
testing::internal::FuchsiaDeathTest::AssumeRole
in /src/nss/gtests/google_test/gtest/src/gtest-death-test.cc:971
[] DeathTest::TestRole []
SECKEY_DestroyPublicKeyList
in /src/nss/lib/cryptohi/seckey.c:2237
['SECKEYPublicKeyList*'] void []
nss_test::Pkcs11ChaCha20Poly1305Test::EncryptDecryptLegacy
in /src/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc:172
['ScopedPK11SymKey', 'bool', 'bool', 'uint8_t*', 'size_t', 'uint8_t*', 'size_t', 'uint8_t*', 'size_t'] void []
nss_test::Pkcs11AesCbcWycheproofTest::RunTest
in /src/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc:563
['AesCbcTestVector'] void []
nss_test::Pkcs11AesGcmTest::RunTest
in /src/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc:24
['AesGcmKatValue'] void []
nss_test::Pkcs11HmacTest::RunTestVector
in /src/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc:31
['HmacTestVector', 'CK_MECHANISM_TYPE'] void []
nss_test::Pkcs11SymKeyTest::ImportSymKey
in /src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc:23
['PK11SlotInfo*', 'SECItem*'] PK11SymKey []
nss_test::Pkcs11AesCmacTest::RunTest
in /src/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc:37
['uint8_t*', 'unsigned int', 'uint8_t*', 'unsigned int', 'uint8_t*', 'unsigned int', 'CK_ULONG'] void []
nss_test::Pkcs11AesCmacTest::RunTestVector
in /src/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc:59
['AesCmacTestVector'] void []
nss_test::ImportKey
in /src/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc:86
['ScopedPK11SymKey*', 'DataBuffer', 'SSLHashType', 'PK11SlotInfo*'] void []
nss_test::AeadTest::SetUp
in /src/nss/gtests/ssl_gtest/ssl_aead_unittest.cc:42
[] void []
nss_test::TlsZeroRttReplayTest::RunExtPskTest
in /src/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc:167
['bool'] void []
SSLInt_DamageClientHsTrafficSecret
in /src/nss/gtests/ssl_gtest/libssl_internals.c:284
['PRFileDesc*'] PRBool []
SSLInt_DamageServerHsTrafficSecret
in /src/nss/gtests/ssl_gtest/libssl_internals.c:289
['PRFileDesc*'] PRBool []
SSLInt_DamageEarlyTrafficSecret
in /src/nss/gtests/ssl_gtest/libssl_internals.c:294
['PRFileDesc*'] PRBool []
nss_test::Tls13PskTest::SetUp
in /src/nss/gtests/ssl_gtest/tls_psk_unittest.cc:28
[] void []
nss_test::Pkcs11KEMTest::Decapsulate
in /src/nss/gtests/pk11_gtest/pk11_kem_unittest.cc:35
['ScopedSECKEYPrivateKey', 'ScopedSECItem', 'CK_MECHANISM_TYPE', 'PK11AttrFlags', 'CK_FLAGS'] PK11SymKey []
dtls13_HolddownTimerCb
in /src/nss/lib/ssl/dtls13con.c:658
['sslSocket*'] void []
nss_test::TestPolicyVersionRange::SetUp
in /src/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc:192
[] void []
nss_test::TlsSkipTest::SetUp
in /src/nss/gtests/ssl_gtest/ssl_skip_unittest.cc:96
[] void []
nss_test::Tls13SkipTest::SetUp
in /src/nss/gtests/ssl_gtest/ssl_skip_unittest.cc:114
[] void []
nss_test::SSLv2ClientHelloTestF::SetUp
in /src/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc:151
[] void []
operator()(PK11GenericObject*objs)
in /src/nss/gtests/pk11_gtest/pk11_import_unittest.cc:25
['PK11GenericObject*'] void []
pkix_pl_CRL_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c:285
['PKIX_PL_Object*', 'void*'] PKIX_Error []
sftkdbCall_Shutdown
in /src/nss/lib/softoken/lgglue.c:397
[] CK_RV []
nss_test::Pkcs11ModuleLoadFunctionTest::TearDown
in /src/nss/gtests/pk11_gtest/pk11_module_unittest.cc:162
[] void []
PR_GetPhysicalMemorySize
in /src/nspr/pr/src/misc/prsystem.c:244
[] void []
cfree
in /src/nspr/pr/src/malloc/prmem.c:608
['void*'] void []
getcwd_do_malloc
in /src/nss/coreconf/nsinstall/nsinstall.c:50
['char*', 'int'] char []
PKM_Mechanism
in /src/nss/cmd/pk11mode/pk11mode.c:2105
['CK_FUNCTION_LIST_PTR', 'CK_SLOT_ID*', 'CK_ULONG'] CK_RV []
PKM_OperationalState
in /src/nss/cmd/pk11mode/pk11mode.c:4127
['CK_FUNCTION_LIST_PTR', 'CK_SLOT_ID*', 'CK_ULONG', 'CK_UTF8CHAR_PTR', 'CK_ULONG'] CK_RV []
PR_GetLibraryFilePathname_stub
in /src/nss/lib/freebl/stubs.c:464
['char*', 'PRFuncPtr'] char []
PORT_ZAlloc_stub
in /src/nss/lib/freebl/stubs.c:220
['size_t'] void []
PORT_ZAllocAlignedOffset_stub
in /src/nss/lib/freebl/stubs.c:264
['size_t', 'size_t', 'size_t'] void []
*operatornew(size_tallocation_size)
in /src/nss/gtests/google_test/gtest/samples/sample10_unittest.cc:52
['size_t'] void []
thread_test
in /src/nspr/pr/tests/io_timeoutk.c:124
['PRInt32', 'PRInt32'] void []
NewBuffer
in /src/nspr/pr/tests/env.c:30
['size_t'] char []
pr_ZoneCalloc
in /src/nspr/pr/src/malloc/prmem.c:286
['PRUint32', 'PRUint32'] void []
PR_Malloc
in /src/nspr/pr/src/malloc/prmem.c:463
['PRUint32'] void []
yyparse
in /src/nss/cmd/modutil/installparse.c:254
[] int []
Pk11Install_Pair_new_default
in /src/nss/cmd/modutil/install-ds.c:1454
[] Pk11Install_Pair []
createFullPathName
in /src/nss/cmd/libpkix/pkix/top/test_ocsp.c:31
['char*', 'char*', 'void*'] char []
_PR_MD_INIT_IO
in /src/nspr/pr/src/md/windows/w95io.c:36
[] void []
PR_GetLibraryPath
in /src/nspr/pr/src/linking/prlink.c:216
[] void []
parseGroupList
in /src/nss/cmd/lib/secutil.c:4266
['char*', 'SSLNamedGroup**', 'unsigned int*'] SECStatus []
PL_strlen
in /src/nspr/lib/libc/src/strlen.c:12
['char*'] void []
crlgen_updateCrlFn_extension
in /src/nss/cmd/crlutil/crlgen.c:1257
['CRLGENGeneratorData*', 'void*'] SECStatus []
getTestArguments
in /src/nss/cmd/libpkix/pkixutil/pkixutil.c:183
['int', 'char**', 'mainTestFn*', 'char**', 'int*', 'char***'] SECStatus []
PR_CALLBACK::Concur
in /src/nspr/pr/tests/concur.c:53
['PRIntn', 'char**'] PRIntn []
PR_CALLBACK::Switch
in /src/nspr/pr/tests/switch.c:76
['PRIntn', 'char**'] PRIntn []
_MW_Assert
in /src/nspr/pr/tests/multiwait.c:56
['char*', 'char*', 'PRIntn'] void []
ServerThreadFunc
in /src/nspr/pr/tests/servr_uk.c:302
['void*'] void []
PR_CALLBACK::IntrBlock
in /src/nspr/pr/tests/intrupt.c:156
['void*'] void []
PR_CALLBACK::Intrupt
in /src/nspr/pr/tests/intrupt.c:207
['void*'] void []
PR_CALLBACK::TCP_Client
in /src/nspr/pr/tests/socket.c:601
['void*'] void []
TransmitFile_Server
in /src/nspr/pr/tests/socket.c:1600
['void*'] void []
PR_CALLBACK::IOThread
in /src/nspr/pr/tests/intrio.c:29
['void*'] void []
PR_CALLBACK::UDP_Server
in /src/nspr/pr/tests/socket.c:472
['void*'] void []
PR_CALLBACK::UDP_Client
in /src/nspr/pr/tests/socket.c:702
['void*'] void []
RCNetStreamIO::Accept
in /src/nspr/pr/src/cplus/rcnetio.cpp:30
['RCNetAddr*', 'RCInterval'] RCIO []
RCNetStreamIO::AcceptRead
in /src/nspr/pr/src/cplus/rcnetio.cpp:50
['RCIO**', 'RCNetAddr**', 'void*', 'PRSize', 'RCInterval'] PRInt32 []
BasicTest
in /src/nspr/pr/tests/nameshm1.c:117
[] void []
ReadOnlyTest
in /src/nspr/pr/tests/nameshm1.c:192
[] void []
RunThisOne
in /src/nspr/pr/tests/multiwait.c:648
['char*', 'char*'] void []
CondWaitContextSwitchUU
in /src/nspr/pr/tests/cvar.c:196
[] void []
CondWaitContextSwitchUK
in /src/nspr/pr/tests/cvar.c:200
[] void []
CondWaitContextSwitchKK
in /src/nspr/pr/tests/cvar.c:204
[] void []
SemaContextSwitchUU
in /src/nspr/pr/tests/perf.c:285
[] void []
SemaContextSwitchUK
in /src/nspr/pr/tests/perf.c:289
[] void []
SemaContextSwitchKU
in /src/nspr/pr/tests/perf.c:293
[] void []
SemaContextSwitchKK
in /src/nspr/pr/tests/perf.c:297
[] void []
NewThread
in /src/nspr/pr/tests/provider.c:639
['StartFn', 'void*', 'PRThreadPriority', 'PRThreadState'] PRStatus []
PR_CALLBACK::DumbThread
in /src/nspr/pr/tests/threads.c:21
['void*'] void []
CreateThreads
in /src/nspr/pr/tests/priotest.c:108
['PRUint32*', 'PRUint32*'] void []
runTest
in /src/nspr/pr/tests/joinku.c:54
['PRThreadScope', 'PRThreadScope'] void []
CondVarCombinedTest
in /src/nspr/pr/tests/cvar2.c:665
['void*'] void []
RealOneGroupIO
in /src/nspr/pr/tests/multiwait.c:567
['Shared*'] void []
WorkerThreadFunc
in /src/nspr/pr/tests/servr_uk.c:113
['void*'] void []
CDThread
in /src/nspr/pr/tests/perf.c:96
[] void []
ContextSwitchUU
in /src/nspr/pr/tests/perf.c:201
[] void []
ContextSwitchUK
in /src/nspr/pr/tests/perf.c:205
[] void []
ContextSwitchKU
in /src/nspr/pr/tests/perf.c:209
[] void []
ContextSwitchKK
in /src/nspr/pr/tests/perf.c:213
[] void []
joinWithUnjoinable
in /src/nspr/pr/tests/join.c:132
[] void []
PR_CALLBACK::Tpd
in /src/nspr/pr/tests/tpd.c:147
['PRIntn', 'char**'] PRIntn []
NSPRPUB_TESTS_CreateThread
in /src/nspr/pr/tests/foreign.c:84
['StartFn', 'void*'] PRStatus []
CounterTest
in /src/nspr/pr/tests/instrumt.c:163
[] void []
TraceTest
in /src/nspr/pr/tests/instrumt.c:277
[] void []
timer_wstart
in /src/nspr/pr/src/misc/prtpool.c:493
['void*'] void []
PR_QueueJob_Connect
in /src/nspr/pr/src/misc/prtpool.c:865
['PRThreadPool*', 'PRJobIoDesc*', 'PRNetAddr*', 'PRJobFn', 'void*', 'PRBool'] void []
print_stats
in /src/nspr/pr/tests/thrpool_server.c:232
['void*'] void []
RCThread::RCThread
in /src/nspr/pr/src/cplus/rcthread.cpp:39
['RCThread::Scope', 'RCThread::State', 'PRUint32'] void []
testing::internal::DestructorCall::CheckDestroyed
in /src/nss/gtests/google_test/gtest/test/googletest-port-test.cc:1133
[] bool []
testing::internal::WindowsDeathTest::Wait
in /src/nss/gtests/google_test/gtest/src/gtest-death-test.cc:681
[] int []
testing::internal::ThreadWithParamBase::Join
in /src/nss/gtests/google_test/gtest/src/gtest-port.cc:526
[] void []
testing::internal::ThreadLocalRegistryImpl::WatcherThreadFunc
in /src/nss/gtests/google_test/gtest/src/gtest-port.cc:664
['LPVOID'] DWORD []
PR_NTFast_Accept
in /src/nspr/pr/src/io/prsocket.c:474
['PRFileDesc*', 'PRNetAddr*', 'PRIntervalTime'] void []
_nt_nonblock_connect
in /src/nspr/pr/src/md/windows/ntio.c:3614
['PRFileDesc*', 'struct sockaddr*', 'int', 'PRIntervalTime'] PRInt32 []
_nt_nonblock_recv
in /src/nspr/pr/src/md/windows/ntio.c:3666
['PRFileDesc*', 'char*', 'int', 'int', 'PRIntervalTime'] PRInt32 []
_nt_nonblock_writev
in /src/nspr/pr/src/md/windows/ntio.c:3772
['PRFileDesc*', 'PRIOVec*', 'int', 'PRIntervalTime'] PRInt32 []
_nt_nonblock_sendto
in /src/nspr/pr/src/md/windows/ntio.c:3802
['PRFileDesc*', 'char*', 'int', 'struct sockaddr*', 'int', 'PRIntervalTime'] PRInt32 []
_nt_nonblock_recvfrom
in /src/nspr/pr/src/md/windows/ntio.c:3866
['PRFileDesc*', 'char*', 'int', 'struct sockaddr*', 'int*', 'PRIntervalTime'] PRInt32 []
_PR_MD_PR_POLL
in /src/nspr/pr/src/md/windows/w32poll.c:73
['PRPollDesc*', 'PRIntn', 'PRIntervalTime'] PRInt32 []
PR_CALLBACK::Level_1_Thread
in /src/nspr/pr/tests/suspend.c:26
['void*'] void []
RCPrimordialThread::SetVirtualProcessors
in /src/nspr/pr/src/cplus/rcthread.cpp:207
['PRIntn'] PRStatus []
PR_CreateThreadBound
in /src/nspr/pr/src/threads/prcthr.c:334
['PRThreadType', 'void*', 'PRUintn', 'PRThreadScope', 'PRThreadState', 'PRUint32'] void []
_PR_RunCPU
in /src/nspr/pr/src/threads/combined/prucpu.c:224
['void*'] void []
t1
in /src/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c:17
['void*'] void []
consumer
in /src/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c:19
['void*'] void []
producer
in /src/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c:50
['void*'] void []
CERT_OCSPCacheSettings
in /src/nss/lib/certhigh/ocsp.c:880
['PRInt32', 'PRUint32', 'PRUint32'] SECStatus []
CERT_ClearOCSPCache
in /src/nss/lib/certhigh/ocsp.c:593
[] SECStatus []
pz_TraceFlush
in /src/nss/lib/util/nssilock.c:131
[] void []
pz_Lock
in /src/nss/lib/util/nssilock.c:207
['PZLock*', 'char*', 'PRIntn'] void []
pz_Unlock
in /src/nss/lib/util/nssilock.c:224
['PZLock*', 'char*', 'PRIntn'] PRStatus []
pz_DestroyLock
in /src/nss/lib/util/nssilock.c:242
['PZLock*', 'char*', 'PRIntn'] void []
pz_NewCondVar
in /src/nss/lib/util/nssilock.c:254
['PZLock*', 'char*', 'PRIntn'] PZCondVar []
pz_DestroyCondVar
in /src/nss/lib/util/nssilock.c:277
['PZCondVar*', 'char*', 'PRIntn'] void []
pz_WaitCondVar
in /src/nss/lib/util/nssilock.c:288
['PZCondVar*', 'PRIntervalTime', 'char*', 'PRIntn'] PRStatus []
pz_NotifyCondVar
in /src/nss/lib/util/nssilock.c:306
['PZCondVar*', 'char*', 'PRIntn'] PRStatus []
pz_NotifyAllCondVar
in /src/nss/lib/util/nssilock.c:320
['PZCondVar*', 'char*', 'PRIntn'] PRStatus []
pz_EnterMonitor
in /src/nss/lib/util/nssilock.c:380
['PZMonitor*', 'char*', 'PRIntn'] void []
pz_ExitMonitor
in /src/nss/lib/util/nssilock.c:399
['PZMonitor*', 'char*', 'PRIntn'] PRStatus []
pz_Wait
in /src/nss/lib/util/nssilock.c:429
['PZMonitor*', 'PRIntervalTime', 'char*', 'PRIntn'] PRStatus []
pz_Notify
in /src/nss/lib/util/nssilock.c:446
['PZMonitor*', 'char*', 'PRIntn'] PRStatus []
pz_NotifyAll
in /src/nss/lib/util/nssilock.c:462
['PZMonitor*', 'char*', 'PRIntn'] PRStatus []
testing::internal::ThreadLocal::set
in /src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port.h:1579
['T'] void []
AttachDetach
in /src/nspr/pr/tests/attach.c:60
[] void []
doWriteThread
in /src/nspr/pr/tests/bug1test.c:51
['void*'] void []
doReadThread
in /src/nspr/pr/tests/bug1test.c:95
['void*'] void []
testing::internal::Mutex::ThreadSafeLazyInit
in /src/nss/gtests/google_test/gtest/src/gtest-port.cc:419
[] void []
EmptyNativeSelect
in /src/nspr/pr/tests/select2.c:78
[] void []
EmptyPRSelect
in /src/nspr/pr/tests/select2.c:69
[] void []
pt_poll_now
in /src/nspr/pr/src/pthreads/ptio.c:567
['pt_Continuation*'] void []
_pr_aix_dummy
in /src/nspr/pr/src/md/unix/aix.c:218
[] void []
ContinuationThread
in /src/nspr/pr/src/md/windows/ntio.c:4076
['void*'] void []
_PR_MD_select_thread
in /src/nspr/pr/src/md/windows/w32poll.c:24
['void*'] void []
SignAllArc
in /src/nss/cmd/signtool/sign.c:177
['char*', 'char*', 'int', 'char*', 'char*', 'int', 'PRBool'] int []
InlineJavaScript
in /src/nss/cmd/signtool/javascript.c:58
['char*', 'PRBool'] int []
testing::internal::WindowsDeathTest::AssumeRole
in /src/nss/gtests/google_test/gtest/src/gtest-death-test.cc:726
[] DeathTest::TestRole []
pt_Available64_s
in /src/nspr/pr/src/pthreads/ptio.c:1471
['PRFileDesc*'] PRInt64 []
pt_SocketRead
in /src/nspr/pr/src/pthreads/ptio.c:1830
['PRFileDesc*', 'void*', 'PRInt32'] PRInt32 []
pt_SocketWrite
in /src/nspr/pr/src/pthreads/ptio.c:1912
['PRFileDesc*', 'void*', 'PRInt32'] PRInt32 []
pt_TransmitFile
in /src/nspr/pr/src/pthreads/ptio.c:2754
['PRFileDesc*', 'PRFileDesc*', 'void*', 'PRInt32', 'PRTransmitFileFlags', 'PRIntervalTime'] PRInt32 []
PR_CALLBACK::pr_ScanStack
in /src/nspr/pr/src/misc/prthinfo.c:98
['PRThread*', 'int', 'void*'] PRStatus []
shlibSignDSA
in /src/nss/cmd/shlibsign/shlibsign.c:823
['CK_FUNCTION_LIST_PTR', 'CK_SLOT_ID', 'CK_SESSION_HANDLE', 'int', 'PRFileDesc*', 'PRFileDesc*', 'HashTable*'] CK_RV []
shlibSignHMAC
in /src/nss/cmd/shlibsign/shlibsign.c:1341
['CK_FUNCTION_LIST_PTR', 'CK_SLOT_ID', 'CK_SESSION_HANDLE', 'int', 'char*', 'PRFileDesc*', 'PRFileDesc*', 'HashTable*'] CK_RV []
beAGoodParent
in /src/nss/cmd/selfserv/selfserv.c:2443
['int', 'char**', 'int', 'PRFileDesc*'] void []
disableAllSSLCiphers
in /src/nss/cmd/vfyserv/vfyutil.c:324
[] void []
do_writes
in /src/nss/cmd/strsclnt/strsclnt.c:562
['void*', 'void*', 'int'] SECStatus []
pkix_pl_Socket_Poll
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c:1096
['PKIX_PL_Socket*', 'PKIX_Int32*', 'PKIX_Int32*', 'void*'] PKIX_Error []
nss_test::TlsAgent::SendData
in /src/nss/gtests/ssl_gtest/tls_agent.cc:1201
['size_t', 'size_t'] void []
testing::internal::FinalSuccessChecker::TearDown
in /src/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc:226
[] void []
PR_CALLBACK::T2Mon
in /src/nspr/pr/tests/xnotify.c:145
['void*'] void []
PR_CALLBACK::T3Mon
in /src/nspr/pr/tests/xnotify.c:168
['void*'] void []
PR_CALLBACK::T2Lock
in /src/nspr/pr/tests/xnotify.c:236
['void*'] void []
PR_CALLBACK::T3Lock
in /src/nspr/pr/tests/xnotify.c:259
['void*'] void []
pt_SendTo
in /src/nspr/pr/src/md/windows/ntio.c:4371
['SOCKET', 'void*', 'PRInt32', 'PRInt32', 'PRNetAddr*', 'PRIntn', 'PRIntervalTime'] PRInt32 []
pt_RecvFrom
in /src/nspr/pr/src/md/windows/ntio.c:4406
['SOCKET', 'void*', 'PRInt32', 'PRInt32', 'PRNetAddr*', 'PRIntn*', 'PRIntervalTime'] PRInt32 []
pt_AIXDispatchSendFile
in /src/nspr/pr/src/pthreads/ptio.c:2150
['PRFileDesc*', 'PRSendFileData*', 'PRTransmitFileFlags', 'PRIntervalTime'] PRInt32 []
PR_CALLBACK::SocketWritev
in /src/nspr/pr/src/io/prsocket.c:73
['PRFileDesc*', 'PRIOVec*', 'PRInt32', 'PRIntervalTime'] PRInt32 []
ClientOne
in /src/nspr/pr/tests/anonfm.c:67
[] void []
_MD_AttachSharedMemory
in /src/nspr/pr/src/md/windows/w32shm.c:154
['PRSharedMemory*', 'PRIntn'] void []
_MD_DetachSharedMemory
in /src/nspr/pr/src/md/windows/w32shm.c:176
['PRSharedMemory*', 'void*'] PRStatus []
_MD_CloseSharedMemory
in /src/nspr/pr/src/md/windows/w32shm.c:194
['PRSharedMemory*'] PRStatus []
RCBase::GetOSError
in /src/nspr/pr/src/cplus/rcbase.h:49
[] PRInt32 []
sftk_MultipleAttribute2SecItem
in /src/nss/lib/softoken/pkcs11u.c:428
['PLArenaPool*', 'SFTKObject*', 'SFTKItemTemplate*', 'int'] CK_RV []
pcache1Truncate
in /src/nss/lib/sqlite/sqlite3.c:49854
['sqlite3_pcache*', 'unsigned int'] void []
pcache1Create
in /src/nss/lib/sqlite/sqlite3.c:49471
['int', 'int', 'int'] sqlite3_pcache []
nss_MD_unix_map_opendir_error
in /src/nss/lib/ssl/unix_err.c:33
['int'] void []
nss_MD_unix_map_mkdir_error
in /src/nss/lib/ssl/unix_err.c:156
['int'] void []
nss_MD_unix_map_lseek_error
in /src/nss/lib/ssl/unix_err.c:223
['int'] void []
nss_MD_unix_map_recv_error
in /src/nss/lib/ssl/unix_err.c:283
['int'] void []
nss_MD_unix_map_recvfrom_error
in /src/nss/lib/ssl/unix_err.c:289
['int'] void []
nss_MD_unix_map_send_error
in /src/nss/lib/ssl/unix_err.c:295
['int'] void []
nss_MD_unix_map_sendto_error
in /src/nss/lib/ssl/unix_err.c:301
['int'] void []
nss_MD_unix_map_writev_error
in /src/nss/lib/ssl/unix_err.c:307
['int'] void []
nss_MD_unix_map_listen_error
in /src/nss/lib/ssl/unix_err.c:388
['int'] void []
nss_MD_unix_map_shutdown_error
in /src/nss/lib/ssl/unix_err.c:394
['int'] void []
nss_MD_unix_map_gethostname_error
in /src/nss/lib/ssl/unix_err.c:533
['int'] void []
nss_MD_unix_map_select_error
in /src/nss/lib/ssl/unix_err.c:539
['int'] void []
nss_MD_hpux_map_sendfile_error
in /src/nss/lib/ssl/unix_err.c:613
['int'] void []
nss_MD_win32_map_opendir_error
in /src/nss/lib/ssl/win32err.c:36
['PRInt32'] void []
nss_MD_win32_map_closedir_error
in /src/nss/lib/ssl/win32err.c:42
['PRInt32'] void []
nss_MD_win32_map_readdir_error
in /src/nss/lib/ssl/win32err.c:48
['PRInt32'] void []
nss_MD_win32_map_delete_error
in /src/nss/lib/ssl/win32err.c:54
['PRInt32'] void []
nss_MD_win32_map_stat_error
in /src/nss/lib/ssl/win32err.c:61
['PRInt32'] void []
nss_MD_win32_map_fstat_error
in /src/nss/lib/ssl/win32err.c:67
['PRInt32'] void []
nss_MD_win32_map_rename_error
in /src/nss/lib/ssl/win32err.c:73
['PRInt32'] void []
nss_MD_win32_map_access_error
in /src/nss/lib/ssl/win32err.c:80
['PRInt32'] void []
nss_MD_win32_map_mkdir_error
in /src/nss/lib/ssl/win32err.c:86
['PRInt32'] void []
nss_MD_win32_map_rmdir_error
in /src/nss/lib/ssl/win32err.c:92
['PRInt32'] void []
nss_MD_win32_map_read_error
in /src/nss/lib/ssl/win32err.c:98
['PRInt32'] void []
nss_MD_win32_map_transmitfile_error
in /src/nss/lib/ssl/win32err.c:104
['PRInt32'] void []
nss_MD_win32_map_write_error
in /src/nss/lib/ssl/win32err.c:110
['PRInt32'] void []
nss_MD_win32_map_lseek_error
in /src/nss/lib/ssl/win32err.c:116
['PRInt32'] void []
nss_MD_win32_map_fsync_error
in /src/nss/lib/ssl/win32err.c:122
['PRInt32'] void []
nss_MD_win32_map_close_error
in /src/nss/lib/ssl/win32err.c:131
['PRInt32'] void []
nss_MD_win32_map_socket_error
in /src/nss/lib/ssl/win32err.c:137
['PRInt32'] void []
nss_MD_win32_map_recv_error
in /src/nss/lib/ssl/win32err.c:144
['PRInt32'] void []
nss_MD_win32_map_recvfrom_error
in /src/nss/lib/ssl/win32err.c:150
['PRInt32'] void []
nss_MD_win32_map_acceptex_error
in /src/nss/lib/ssl/win32err.c:204
['PRInt32'] void []
nss_MD_win32_map_shutdown_error
in /src/nss/lib/ssl/win32err.c:264
['PRInt32'] void []
nss_MD_win32_map_getpeername_error
in /src/nss/lib/ssl/win32err.c:285
['PRInt32'] void []
nss_MD_win32_map_getsockopt_error
in /src/nss/lib/ssl/win32err.c:291
['PRInt32'] void []
nss_MD_win32_map_setsockopt_error
in /src/nss/lib/ssl/win32err.c:297
['PRInt32'] void []
nss_MD_win32_map_open_error
in /src/nss/lib/ssl/win32err.c:303
['PRInt32'] void []
nss_MD_win32_map_gethostname_error
in /src/nss/lib/ssl/win32err.c:309
['PRInt32'] void []
nss_MD_win32_map_lockf_error
in /src/nss/lib/ssl/win32err.c:333
['PRInt32'] void []
PL_UpdateBase64Encoder
in /src/nss/lib/util/nssb64e.c:391
['PLBase64Encoder*', 'unsigned char*', 'PRUint32'] PRStatus []
NSSBase64Decoder* NSSBase64Decoder_Create(PRInt32(*output_fn)(void*,constunsignedchar*, PRInt32), void*output_arg)
in /src/nss/lib/util/nssb64d.c:641
[] PR_END_EXTERN_C []
_md_OpenAnonFileMap
in /src/nspr/pr/src/md/windows/w32shm.c:223
['char*', 'PRSize', 'PRFileMapProtect'] PRFileMap []
pt_GetSocketOption
in /src/nspr/pr/src/pthreads/ptio.c:2848
['PRFileDesc*', 'PRSocketOptionData*'] PRStatus []
pt_SetSocketOption
in /src/nspr/pr/src/pthreads/ptio.c:2971
['PRFileDesc*', 'PRSocketOptionData*'] PRStatus []
PR_CALLBACK::SocketAccept
in /src/nspr/pr/src/io/prsocket.c:398
['PRFileDesc*', 'PRNetAddr*', 'PRIntervalTime'] PRFileDesc []
PR_CALLBACK::SocketAcceptRead
in /src/nspr/pr/src/io/prsocket.c:929
['PRFileDesc*', 'PRFileDesc**', 'PRNetAddr**', 'void*', 'PRInt32', 'PRIntervalTime'] PRInt32 []
PR_NTFast_AcceptRead
in /src/nspr/pr/src/io/prsocket.c:990
['PRFileDesc*', 'PRFileDesc**', 'PRNetAddr**', 'void*', 'PRInt32', 'PRIntervalTime'] void []
PR_NTFast_AcceptRead_WithTimeoutCallback
in /src/nspr/pr/src/io/prsocket.c:1040
['PRFileDesc*', 'PRFileDesc**', 'PRNetAddr**', 'void*', 'PRInt32', 'PRIntervalTime', '_PR_AcceptTimeoutCallback', 'void*'] void []
PR_CALLBACK::SocketWrite
in /src/nspr/pr/src/io/prsocket.c:696
['PRFileDesc*', 'void*', 'PRInt32'] PRInt32 []
ClientThreadFunc
in /src/nspr/pr/tests/poll_er.c:42
['void*'] void []
PR_CALLBACK::emu_TransmitFile
in /src/nspr/pr/tests/socket.c:149
['PRFileDesc*', 'PRFileDesc*', 'void*', 'PRInt32', 'PRTransmitFileFlags', 'PRIntervalTime'] PRInt32 []
PR_CALLBACK::Serve_Client
in /src/nspr/pr/tests/thrpool_server.c:202
['void*'] void []
serve_client_read
in /src/nspr/pr/tests/thrpool_server.c:111
['void*'] void []
serve_client_write
in /src/nspr/pr/tests/thrpool_server.c:151
['void*'] void []
JoinThread
in /src/nspr/pr/tests/provider.c:616
['PRThread*'] PRStatus []
RCThread::Join
in /src/nspr/pr/src/cplus/rcthread.cpp:74
[] PRStatus []
_MD_CleanupBeforeExit
in /src/nspr/pr/src/md/unix/linux.c:27
[] void []
hmac_test
in /src/nss/cmd/fipstest/fipstest.c:4862
['char*'] void []
DigestContent
in /src/nss/cmd/signver/signver.c:60
['SECItem*', 'SECItem*', 'HASH_HashType'] SECStatus []
HASH_GetRawHashObject
in /src/nss/lib/freebl/loader.c:1477
['HASH_HashType'] SECHashObject []
BL_POSTRan
in /src/nss/lib/freebl/fipsfreebl.c:1939
['PRBool'] PRBool []
sftkdb_fixupTemplateOut
in /src/nss/lib/softoken/sftkdb.c:353
['CK_OBJECT_HANDLE', 'CK_ATTRIBUTE*', 'int', 'SFTKDBHandle*'] CK_RV []
NSC_GetTokenInfo
in /src/nss/lib/softoken/pkcs11.c:3901
['CK_SLOT_ID', 'CK_TOKEN_INFO_PTR'] CK_RV []
sftkdb_decrypt_stub
in /src/nss/lib/softoken/lgglue.c:220
['SDB*', 'SECItem*', 'SECItem**'] SECStatus []
sftk_ExtractTemplate
in /src/nss/lib/softoken/sftkdb.c:702
['PLArenaPool*', 'SFTKObject*', 'SFTKDBHandle*', 'CK_OBJECT_HANDLE', 'SDB*', 'CK_ULONG*', 'CK_RV*'] CK_ATTRIBUTE []
sftkdb_encrypt_stub
in /src/nss/lib/softoken/lgglue.c:168
['PLArenaPool*', 'SDB*', 'SECItem*', 'SECItem**'] SECStatus []
sftk_startup_tests
in /src/nss/lib/softoken/fipstest.c:755
[] void []
sftk_operationIsFIPS
in /src/nss/lib/softoken/pkcs11u.c:2472
['SFTKSlot*', 'CK_MECHANISM*', 'CK_ATTRIBUTE_TYPE', 'SFTKObject*'] PRBool []
ChaCha20_InitContext
in /src/nss/lib/freebl/loader.c:2161
['ChaCha20Context*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'PRUint32'] SECStatus []
ChaCha20Poly1305_DestroyContext
in /src/nss/lib/freebl/loader.c:2210
['ChaCha20Poly1305Context*', 'PRBool'] void []
ChaCha20_Xor
in /src/nss/lib/freebl/loader.c:2151
['unsigned char*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned char*', 'PRUint32'] SECStatus []
chacha20_poly1305_Encrypt
in /src/nss/cmd/bltest/blapitest.c:1175
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
sftk_ChaCha20Poly1305_Encrypt
in /src/nss/lib/softoken/pkcs11c.c:785
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
chacha20_poly1305_Decrypt
in /src/nss/cmd/bltest/blapitest.c:1187
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
sftk_ChaCha20Poly1305_Decrypt
in /src/nss/lib/softoken/pkcs11c.c:803
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
ChaCha20Poly1305_Encrypt
in /src/nss/lib/freebl/loader.c:2248
['ChaCha20Poly1305Context*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*'] SECStatus []
ChaCha20Poly1305_Decrypt
in /src/nss/lib/freebl/loader.c:2264
['ChaCha20Poly1305Context*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*'] SECStatus []
sftk_RSASignRaw
in /src/nss/lib/softoken/pkcs11c.c:2723
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
sftk_RSACheckSignRaw
in /src/nss/lib/softoken/pkcs11c.c:3672
['void*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
sftk_RSACheckSignRecoverRaw
in /src/nss/lib/softoken/pkcs11c.c:4057
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
sftk_RSAEncryptRaw
in /src/nss/lib/softoken/pkcs11c.c:567
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
sftk_RSADecryptRaw
in /src/nss/lib/softoken/pkcs11c.c:590
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
rsa_encryptOAEP
in /src/nss/cmd/bltest/blapitest.c:1290
['void*', 'SECItem*', 'SECItem*'] SECStatus []
sftk_RSAEncryptOAEP
in /src/nss/lib/softoken/pkcs11c.c:667
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
rsa_decryptOAEP
in /src/nss/cmd/bltest/blapitest.c:1305
['void*', 'SECItem*', 'SECItem*'] SECStatus []
sftk_RSADecryptOAEP
in /src/nss/lib/softoken/pkcs11c.c:691
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
RSA_EncryptBlock
in /src/nss/lib/freebl/loader.c:2020
['RSAPublicKey*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
RSA_DecryptBlock
in /src/nss/lib/freebl/loader.c:2034
['RSAPrivateKey*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
RSA_SignPSS
in /src/nss/lib/freebl/loader.c:2048
['RSAPrivateKey*', 'HASH_HashType', 'HASH_HashType', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
RSA_CheckSignPSS
in /src/nss/lib/freebl/loader.c:2067
['RSAPublicKey*', 'HASH_HashType', 'HASH_HashType', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
rsa_siggen_test
in /src/nss/cmd/fipstest/fipstest.c:6191
['char*'] void []
sftk_RSAHashSign
in /src/nss/lib/softoken/pkcs11c.c:2609
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
RSA_Sign
in /src/nss/lib/freebl/loader.c:2083
['RSAPrivateKey*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
RSA_CheckSign
in /src/nss/lib/freebl/loader.c:2097
['RSAPublicKey*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
rsa_sigver_test
in /src/nss/cmd/fipstest/fipstest.c:6394
['char*'] void []
sftk_hashCheckSign
in /src/nss/lib/softoken/pkcs11c.c:3601
['void*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
RSA_CheckSignRecover
in /src/nss/lib/freebl/loader.c:2109
['RSAPublicKey*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
BLAPI_SHVerifyFile
in /src/nss/lib/freebl/loader.c:1838
['char*'] PRBool []
SHAKE_128_NewContext
in /src/nss/lib/freebl/loader.c:2716
[] SHAKE_128Context []
SHAKE_256_NewContext
in /src/nss/lib/freebl/loader.c:2774
[] SHAKE_256Context []
SHAKE_128_DestroyContext
in /src/nss/lib/freebl/loader.c:2724
['SHAKE_128Context*', 'PRBool'] void []
SHAKE_256_DestroyContext
in /src/nss/lib/freebl/loader.c:2782
['SHAKE_256Context*', 'PRBool'] void []
SHAKE_128_Begin
in /src/nss/lib/freebl/loader.c:2732
['SHAKE_128Context*'] void []
SHAKE_256_Begin
in /src/nss/lib/freebl/loader.c:2790
['SHAKE_256Context*'] void []
SHAKE_128_Absorb
in /src/nss/lib/freebl/loader.c:2740
['SHAKE_128Context*', 'unsigned char*', 'unsigned int'] void []
SHAKE_256_Absorb
in /src/nss/lib/freebl/loader.c:2798
['SHAKE_256Context*', 'unsigned char*', 'unsigned int'] void []
SHAKE_128_SqueezeEnd
in /src/nss/lib/freebl/loader.c:2749
['SHAKE_128Context*', 'unsigned char*', 'unsigned int'] void []
SHAKE_256_SqueezeEnd
in /src/nss/lib/freebl/loader.c:2807
['SHAKE_256Context*', 'unsigned char*', 'unsigned int'] void []
SHAKE_128_HashBuf
in /src/nss/lib/freebl/loader.c:2758
['unsigned char*', 'PRUint32', 'unsigned char*', 'PRUint32'] SECStatus []
SHAKE_256_HashBuf
in /src/nss/lib/freebl/loader.c:2816
['unsigned char*', 'PRUint32', 'unsigned char*', 'PRUint32'] SECStatus []
SHAKE_128_Hash
in /src/nss/lib/freebl/loader.c:2766
['unsigned char*', 'PRUint32', 'char*'] SECStatus []
SHAKE_256_Hash
in /src/nss/lib/freebl/loader.c:2824
['unsigned char*', 'PRUint32', 'char*'] SECStatus []
RC4_AllocateContext
in /src/nss/lib/freebl/loader.c:1341
[] RC4Context []
RC4_InitContext
in /src/nss/lib/freebl/loader.c:1410
['RC4Context*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'int', 'unsigned int', 'unsigned int'] SECStatus []
RC4_CreateContext
in /src/nss/lib/freebl/loader.c:247
['unsigned char*', 'int'] RC4Context []
rc4_Encrypt
in /src/nss/cmd/bltest/blapitest.c:1124
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
RC4_Decrypt
in /src/nss/lib/freebl/loader.c:274
['RC4Context*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
SHA256_NewContext
in /src/nss/lib/freebl/loader.c:900
[] SHA256Context []
prng_instantiate
in /src/nss/lib/freebl/drbg.c:158
['RNGContext*', 'PRUint8*', 'unsigned int'] SECStatus []
SHA256_DestroyContext
in /src/nss/lib/freebl/loader.c:908
['SHA256Context*', 'PRBool'] void []
dh_functional
in /src/nss/cmd/fipstest/fipstest.c:3505
['char*', 'PRBool'] void []
dh_verify
in /src/nss/cmd/fipstest/fipstest.c:3697
['char*', 'PRBool'] void []
dsa_siggen_test
in /src/nss/cmd/fipstest/fipstest.c:5659
['char*'] void []
dsa_sigver_test
in /src/nss/cmd/fipstest/fipstest.c:5846
['char*'] void []
test256
in /src/nss/lib/freebl/sha512.c:1641
[] void []
SHA256_TraceState
in /src/nss/lib/freebl/loader.c:942
['SHA256Context*'] void []
SHA256_Clone
in /src/nss/lib/freebl/loader.c:1444
['SHA256Context*', 'SHA256Context*'] void []
SHA224_restart
in /src/nss/cmd/bltest/blapitest.c:2055
['unsigned char*', 'unsigned char*', 'PRUint32'] SECStatus []
test224
in /src/nss/lib/freebl/sha512.c:1655
[] void []
SHA224_TraceState
in /src/nss/lib/freebl/loader.c:1798
['SHA224Context*'] void []
SHA224_Clone
in /src/nss/lib/freebl/loader.c:1830
['SHA224Context*', 'SHA224Context*'] void []
SHA512_NewContext
in /src/nss/lib/freebl/loader.c:990
[] SHA512Context []
test512
in /src/nss/lib/freebl/sha512.c:1702
[] void []
time512
in /src/nss/lib/freebl/sha512.c:1716
[] void []
SHA512_TraceState
in /src/nss/lib/freebl/loader.c:1032
['SHA512Context*'] void []
SHA512_Clone
in /src/nss/lib/freebl/loader.c:1460
['SHA512Context*', 'SHA512Context*'] void []
SHA384_NewContext
in /src/nss/lib/freebl/loader.c:1080
[] SHA384Context []
test384
in /src/nss/lib/freebl/sha512.c:1725
[] void []
SHA384_TraceState
in /src/nss/lib/freebl/loader.c:1122
['SHA384Context*'] void []
SHA384_Clone
in /src/nss/lib/freebl/loader.c:1452
['SHA384Context*', 'SHA384Context*'] void []
RC5_Encrypt
in /src/nss/lib/freebl/loader.c:357
['RC5Context*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
RC5_Decrypt
in /src/nss/lib/freebl/loader.c:368
['RC5Context*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
RSATest::CreateKeyWithExponent
in /src/nss/gtests/freebl_gtest/rsa_unittest.cc:27
['int', 'unsigned char'] RSAPrivateKey []
doRSAPopulateTestKV
in /src/nss/cmd/bltest/blapitest.c:3482
[] int []
RSA_PublicKeyOp
in /src/nss/lib/freebl/loader.c:106
['RSAPublicKey*', 'unsigned char*', 'unsigned char*'] SECStatus []
RSA_PrivateKeyOpDoubleChecked
in /src/nss/lib/freebl/loader.c:126
['RSAPrivateKey*', 'unsigned char*', 'unsigned char*'] SECStatus []
CMAC_Init
in /src/nss/lib/freebl/loader.c:2400
['CMACContext*', 'CMACCipher', 'unsigned char*', 'unsigned int'] SECStatus []
sftk_MAC_Reset
in /src/nss/lib/softoken/sftkhmac.c:356
['sftk_MACCtx*'] CK_RV []
sftk_MAC_Update
in /src/nss/lib/softoken/sftkhmac.c:392
['sftk_MACCtx*', 'CK_BYTE*', 'unsigned int'] CK_RV []
sftk_MAC_End
in /src/nss/lib/softoken/sftkhmac.c:426
['sftk_MACCtx*', 'CK_BYTE_PTR', 'unsigned int*', 'unsigned int'] CK_RV []
operator()(CMACContext*ctx)
in /src/nss/cpputil/freebl_scoped_ptrs.h:14
['CMACContext*'] void []
SFTKMAC_CMAC_Destroy
in /src/nss/lib/softoken/sftkhmac.c:13
['void*', 'PRBool'] void []
SHA1_Begin
in /src/nss/lib/freebl/loader.c:720
['SHA1Context*'] void []
SHA1_Update
in /src/nss/lib/freebl/loader.c:728
['SHA1Context*', 'unsigned char*', 'unsigned int'] void []
SHA1_Hash
in /src/nss/lib/freebl/loader.c:688
['unsigned char*', 'char*'] SECStatus []
SHA1_Clone
in /src/nss/lib/freebl/loader.c:1436
['SHA1Context*', 'SHA1Context*'] void []
SHA1_TraceState
in /src/nss/lib/freebl/loader.c:746
['SHA1Context*'] void []
RNG_RandomUpdate
in /src/nss/lib/freebl/loader.c:786
['void*', 'size_t'] SECStatus []
FC_SeedRandom
in /src/nss/lib/softoken/fipstokn.c:1663
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG'] CK_RV []
RNG_GenerateGlobalRandomBytes
in /src/nss/lib/freebl/loader.c:794
['void*', 'size_t'] SECStatus []
drbg
in /src/nss/cmd/fipstest/fipstest.c:3927
['char*'] void []
nss_test::PRNGTest::RunTest
in /src/nss/gtests/freebl_gtest/prng_kat_unittest.cc:138
['PRNGTestValues'] void []
BLAKE2B_NewContext
in /src/nss/lib/freebl/loader.c:2317
[] BLAKE2BContext []
BLAKE2B_DestroyContext
in /src/nss/lib/freebl/loader.c:2326
['BLAKE2BContext*', 'PRBool'] void []
BLAKE2B_Begin
in /src/nss/lib/freebl/loader.c:2335
['BLAKE2BContext*'] SECStatus []
BLAKE2B_MAC_Begin
in /src/nss/lib/freebl/loader.c:2344
['BLAKE2BContext*', 'PRUint8*', 'size_t'] SECStatus []
blake2b_HashBuf
in /src/nss/lib/freebl/blake2b.c:317
['uint8_t*', 'uint8_t*', 'uint8_t', 'size_t', 'uint8_t*', 'size_t'] SECStatus []
BLAKE2B_Hash
in /src/nss/lib/freebl/loader.c:2288
['unsigned char*', 'char*'] SECStatus []
BLAKE2B_HashBuf
in /src/nss/lib/freebl/loader.c:2297
['unsigned char*', 'unsigned char*', 'PRUint32'] SECStatus []
BLAKE2B_MAC_HashBuf
in /src/nss/lib/freebl/loader.c:2306
['unsigned char*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
BLAKE2B_FlattenSize
in /src/nss/lib/freebl/loader.c:2372
['BLAKE2BContext*'] unsigned int []
BLAKE2B_Flatten
in /src/nss/lib/freebl/loader.c:2381
['BLAKE2BContext*', 'unsigned char*'] SECStatus []
BLAKE2B_Resurrect
in /src/nss/lib/freebl/loader.c:2390
['unsigned char*', 'void*'] BLAKE2BContext []
AESKeyWrap_AllocateContext
in /src/nss/lib/freebl/loader.c:1313
[] AESKeyWrapContext []
AESKeyWrap_InitContext
in /src/nss/lib/freebl/loader.c:1360
['AESKeyWrapContext*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'int', 'unsigned int', 'unsigned int'] SECStatus []
sec_pkcs5_aes_key_wrap
in /src/nss/lib/softoken/lowpbe.c:1350
['SECItem*', 'SECItem*', 'SECItem*', 'PRBool', 'PRBool'] SECItem []
AESKeyWrap_Encrypt
in /src/nss/lib/freebl/loader.c:1171
['AESKeyWrapContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
AESKeyWrap_Decrypt
in /src/nss/lib/freebl/loader.c:1182
['AESKeyWrapContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
AESKeyWrap_EncryptKWP
in /src/nss/lib/freebl/loader.c:1193
['AESKeyWrapContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
AESKeyWrap_DecryptKWP
in /src/nss/lib/freebl/loader.c:1204
['AESKeyWrapContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
Camellia_AllocateContext
in /src/nss/lib/freebl/loader.c:1583
[] CamelliaContext []
Camellia_InitContext
in /src/nss/lib/freebl/loader.c:1572
['CamelliaContext*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'int', 'unsigned int', 'unsigned int'] SECStatus []
camellia_Encrypt
in /src/nss/cmd/bltest/blapitest.c:1199
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
Camellia_Decrypt
in /src/nss/lib/freebl/loader.c:1620
['CamelliaContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
HMAC_Destroy
in /src/nss/lib/freebl/loader.c:1485
['HMACContext*', 'PRBool'] void []
HMAC_Begin
in /src/nss/lib/freebl/loader.c:1511
['HMACContext*'] void []
HMAC_Clone
in /src/nss/lib/freebl/loader.c:1536
['HMACContext*'] HMACContext []
dsa_keypair_test
in /src/nss/cmd/fipstest/fipstest.c:5025
['char*'] void []
dsa_pqggen_test
in /src/nss/cmd/fipstest/fipstest.c:5488
['char*'] void []
dsa_pqgver_test
in /src/nss/cmd/fipstest/fipstest.c:5160
['char*'] void []
AES_AllocateContext
in /src/nss/lib/freebl/loader.c:1305
[] AESContext []
AES_InitContext
in /src/nss/lib/freebl/loader.c:1349
['AESContext*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'int', 'unsigned int', 'unsigned int'] SECStatus []
aes_gcm_kat
in /src/nss/cmd/pk11gcmtest/pk11gcmtest.c:159
['char*'] void []
aes_kat_mmt
in /src/nss/cmd/fipstest/fipstest.c:1229
['char*'] void []
AES_CreateContext
in /src/nss/lib/freebl/loader.c:472
['unsigned char*', 'unsigned char*', 'int', 'int', 'unsigned int', 'unsigned int'] AESContext []
AES_DestroyContext
in /src/nss/lib/freebl/loader.c:483
['AESContext*', 'PRBool'] void []
AES_Encrypt
in /src/nss/lib/freebl/loader.c:491
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
cmac_GenerateSubkeys
in /src/nss/lib/freebl/cmac.c:79
['CMACContext*'] SECStatus []
cmac_UpdateState
in /src/nss/lib/freebl/cmac.c:122
['CMACContext*'] SECStatus []
AES_Decrypt
in /src/nss/lib/freebl/loader.c:502
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
AES_AEAD
in /src/nss/lib/freebl/loader.c:513
['AESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int', 'void*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
DES_AllocateContext
in /src/nss/lib/freebl/loader.c:1321
[] DESContext []
DES_InitContext
in /src/nss/lib/freebl/loader.c:1371
['DESContext*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'int', 'unsigned int', 'unsigned int'] SECStatus []
tdea_kat_mmt
in /src/nss/cmd/fipstest/fipstest.c:297
['char*'] void []
DES_CreateContext
in /src/nss/lib/freebl/loader.c:379
['unsigned char*', 'unsigned char*', 'int', 'PRBool'] DESContext []
DES_Encrypt
in /src/nss/lib/freebl/loader.c:396
['DESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
DES_Decrypt
in /src/nss/lib/freebl/loader.c:407
['DESContext*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
HMAC_ConstantTime
in /src/nss/lib/freebl/loader.c:1888
['unsigned char*', 'unsigned int*', 'unsigned int', 'SECHashObject*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned int'] SECStatus []
sftk_SSLv3MACConstantTime_Update
in /src/nss/lib/softoken/sftkhmac.c:185
['void*', 'unsigned char*', 'unsigned int'] void []
FREEBL_GetVector
in /src/nss/lib/freebl/lowhash_vector.c:136
[] FREEBLVector []
NSSLOW_Init
in /src/nss/lib/freebl/lowhash_vector.c:145
[] NSSLOWInitContext []
testSHA1
in /src/nss/cmd/lowhashtest/lowhashtest.c:267
['NSSLOWInitContext*'] int []
testSHA256
in /src/nss/cmd/lowhashtest/lowhashtest.c:333
['NSSLOWInitContext*'] int []
testSHA384
in /src/nss/cmd/lowhashtest/lowhashtest.c:364
['NSSLOWInitContext*'] int []
testSHA512
in /src/nss/cmd/lowhashtest/lowhashtest.c:413
['NSSLOWInitContext*'] int []
testMD5
in /src/nss/cmd/lowhashtest/lowhashtest.c:225
['NSSLOWInitContext*'] int []
testSHA224
in /src/nss/cmd/lowhashtest/lowhashtest.c:303
['NSSLOWInitContext*'] int []
NSSLOW_Reset
in /src/nss/lib/freebl/lowhash_vector.c:162
['NSSLOWInitContext*'] void []
NSSLOWHASH_Length
in /src/nss/lib/freebl/lowhash_vector.c:217
['NSSLOWHASHContext*'] unsigned int []
EC_ValidatePublicKey
in /src/nss/lib/freebl/loader.c:1257
['ECParams*', 'SECItem*'] SECStatus []
ECDH_Derive
in /src/nss/lib/freebl/loader.c:1265
['SECItem*', 'ECParams*', 'SECItem*', 'PRBool', 'SECItem*'] SECStatus []
ECDSA_SignDigestWithSeed
in /src/nss/lib/freebl/loader.c:1293
['ECPrivateKey*', 'SECItem*', 'SECItem*', 'unsigned char*', 'int'] SECStatus []
ECDSA_SignDigest
in /src/nss/lib/freebl/loader.c:1275
['ECPrivateKey*', 'SECItem*', 'SECItem*'] SECStatus []
ECDSA_VerifyDigest
in /src/nss/lib/freebl/loader.c:1284
['ECPublicKey*', 'SECItem*', 'SECItem*'] SECStatus []
nsc_EDDSASignStub
in /src/nss/lib/softoken/pkcs11c.c:2836
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
nss_test::EDDSATest::TestEd25519_Sign
in /src/nss/gtests/freebl_gtest/ed25519_unittest.cc:33
['std::string', 'std::string', 'std::string', 'std::string'] void []
nsc_EDDSAVerifyStub
in /src/nss/lib/softoken/pkcs11c.c:2826
['void*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
nsslowkey_CopyPrivateKey
in /src/nss/lib/softoken/lowkey.c:436
['NSSLOWKEYPrivateKey*'] NSSLOWKEYPrivateKey []
MD5_Hash
in /src/nss/lib/freebl/loader.c:526
['unsigned char*', 'char*'] SECStatus []
MD5_NewContext
in /src/nss/lib/freebl/loader.c:542
[] MD5Context []
MD5_Begin
in /src/nss/lib/freebl/loader.c:558
['MD5Context*'] void []
MD5_Clone
in /src/nss/lib/freebl/loader.c:1428
['MD5Context*', 'MD5Context*'] void []
MD5_TraceState
in /src/nss/lib/freebl/loader.c:607
['MD5Context*'] void []
TLS_P_hash
in /src/nss/lib/freebl/loader.c:1731
['HASH_HashType', 'SECItem*', 'char*', 'SECItem*', 'SECItem*', 'PRBool'] SECStatus []
MD2_Hash
in /src/nss/lib/freebl/loader.c:615
['unsigned char*', 'char*'] SECStatus []
md2_HashBuf
in /src/nss/cmd/bltest/blapitest.c:1925
['unsigned char*', 'unsigned char*', 'PRUint32'] SECStatus []
md2_restart
in /src/nss/cmd/bltest/blapitest.c:1939
['unsigned char*', 'unsigned char*', 'PRUint32'] SECStatus []
MD2_Clone
in /src/nss/lib/freebl/loader.c:1420
['MD2Context*', 'MD2Context*'] void []
nss_test::DHTest::TestGenParamSuccess
in /src/nss/gtests/freebl_gtest/dh_unittest.cc:12
['int'] void []
KEA_Derive
in /src/nss/lib/freebl/loader.c:221
['SECItem*', 'SECItem*', 'SECItem*', 'SECItem*', 'SECItem*', 'SECItem*'] SECStatus []
rng_vst
in /src/nss/cmd/fipstest/fipstest.c:4364
['char*'] void []
rng_mct
in /src/nss/cmd/fipstest/fipstest.c:4487
['char*'] void []
DSA_NewKeyFromSeed
in /src/nss/lib/freebl/loader.c:169
['PQGParams*', 'unsigned char*', 'DSAPrivateKey**'] SECStatus []
dsa_signDigest
in /src/nss/cmd/bltest/blapitest.c:1318
['void*', 'SECItem*', 'SECItem*'] SECStatus []
nsc_DSA_Sign_Stub
in /src/nss/lib/softoken/pkcs11c.c:2783
['void*', 'unsigned char*', 'unsigned int*', 'unsigned int', 'unsigned char*', 'unsigned int'] SECStatus []
DSA_VerifyDigest
in /src/nss/lib/freebl/loader.c:160
['DSAPublicKey*', 'SECItem*', 'SECItem*'] SECStatus []
SHA3_224_NewContext
in /src/nss/lib/freebl/loader.c:2452
[] SHA3_224Context []
SHA3_256_NewContext
in /src/nss/lib/freebl/loader.c:2518
[] SHA3_256Context []
SHA3_384_NewContext
in /src/nss/lib/freebl/loader.c:2584
[] SHA3_384Context []
SHA3_512_NewContext
in /src/nss/lib/freebl/loader.c:2650
[] SHA3_512Context []
SHA3_224_DestroyContext
in /src/nss/lib/freebl/loader.c:2460
['SHA3_224Context*', 'PRBool'] void []
SHA3_256_DestroyContext
in /src/nss/lib/freebl/loader.c:2526
['SHA3_256Context*', 'PRBool'] void []
SHA3_384_DestroyContext
in /src/nss/lib/freebl/loader.c:2592
['SHA3_384Context*', 'PRBool'] void []
SHA3_512_DestroyContext
in /src/nss/lib/freebl/loader.c:2658
['SHA3_512Context*', 'PRBool'] void []
SHA3_224_FlattenSize
in /src/nss/lib/freebl/loader.c:2468
['SHA3_224Context*'] unsigned int []
SHA3_256_FlattenSize
in /src/nss/lib/freebl/loader.c:2534
['SHA3_256Context*'] unsigned int []
SHA3_384_FlattenSize
in /src/nss/lib/freebl/loader.c:2600
['SHA3_384Context*'] unsigned int []
SHA3_512_FlattenSize
in /src/nss/lib/freebl/loader.c:2666
['SHA3_512Context*'] unsigned int []
SHA3_224_Begin
in /src/nss/lib/freebl/loader.c:2476
['SHA3_224Context*'] void []
SHA3_256_Begin
in /src/nss/lib/freebl/loader.c:2542
['SHA3_256Context*'] void []
SHA3_384_Begin
in /src/nss/lib/freebl/loader.c:2608
['SHA3_384Context*'] void []
SHA3_512_Begin
in /src/nss/lib/freebl/loader.c:2674
['SHA3_512Context*'] void []
SHA3_224_Update
in /src/nss/lib/freebl/loader.c:2484
['SHA3_224Context*', 'unsigned char*', 'unsigned int'] void []
SHA3_256_Update
in /src/nss/lib/freebl/loader.c:2550
['SHA3_256Context*', 'unsigned char*', 'unsigned int'] void []
SHA3_384_Update
in /src/nss/lib/freebl/loader.c:2616
['SHA3_384Context*', 'unsigned char*', 'unsigned int'] void []
SHA3_512_Update
in /src/nss/lib/freebl/loader.c:2682
['SHA3_512Context*', 'unsigned char*', 'unsigned int'] void []
SHA3_224_End
in /src/nss/lib/freebl/loader.c:2493
['SHA3_224Context*', 'unsigned char*', 'unsigned int*', 'unsigned int'] void []
SHA3_256_End
in /src/nss/lib/freebl/loader.c:2559
['SHA3_256Context*', 'unsigned char*', 'unsigned int*', 'unsigned int'] void []
SHA3_384_End
in /src/nss/lib/freebl/loader.c:2625
['SHA3_384Context*', 'unsigned char*', 'unsigned int*', 'unsigned int'] void []
SHA3_512_End
in /src/nss/lib/freebl/loader.c:2691
['SHA3_512Context*', 'unsigned char*', 'unsigned int*', 'unsigned int'] void []
SHA3_224_HashBuf
in /src/nss/lib/freebl/loader.c:2510
['unsigned char*', 'unsigned char*', 'PRUint32'] SECStatus []
SHA3_256_HashBuf
in /src/nss/lib/freebl/loader.c:2576
['unsigned char*', 'unsigned char*', 'PRUint32'] SECStatus []
SHA3_384_HashBuf
in /src/nss/lib/freebl/loader.c:2642
['unsigned char*', 'unsigned char*', 'PRUint32'] SECStatus []
SHA3_512_HashBuf
in /src/nss/lib/freebl/loader.c:2708
['unsigned char*', 'unsigned char*', 'PRUint32'] SECStatus []
SHA3_224_Hash
in /src/nss/lib/freebl/loader.c:2502
['unsigned char*', 'char*'] SECStatus []
SHA3_256_Hash
in /src/nss/lib/freebl/loader.c:2568
['unsigned char*', 'char*'] SECStatus []
SHA3_384_Hash
in /src/nss/lib/freebl/loader.c:2634
['unsigned char*', 'char*'] SECStatus []
SHA3_512_Hash
in /src/nss/lib/freebl/loader.c:2700
['unsigned char*', 'char*'] SECStatus []
nss_test::RecordSizeDefaultsTest::SetUp
in /src/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc:468
[] void []
nss_test::FUZZ_F
in /src/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc:295
[] void []
SSL_EnableDefault
in /src/nss/lib/ssl/sslsock.c:1251
['int', 'PRIntn'] SECStatus []
nss_test::RecordSizeDefaultsTest::TearDown
in /src/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc:472
[] void []
SGN_NewContext
in /src/nss/lib/cryptohi/secsign.c:106
['SECOidTag', 'SECKEYPrivateKey*'] SGNContext []
SGN_NewContextWithAlgorithmID
in /src/nss/lib/cryptohi/secsign.c:112
['SECAlgorithmID*', 'SECKEYPrivateKey*'] SGNContext []
pkix_pl_X500Name_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c:124
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
CERT_CompareGeneralNameLists
in /src/nss/lib/certdb/genname.c:1878
['CERTGeneralNameList*', 'CERTGeneralNameList*'] SECStatus []
CERT_CompareCertsForRedirection
in /src/nss/lib/certdb/certdb.c:1854
['CERTCertificate*', 'CERTCertificate*'] PRBool []
sort_CN
in /src/nss/cmd/multinit/multinit.c:436
['CERTCertificate*', 'CERTCertificate*', 'void*'] PRBool []
mozilla::pkix::BuildCertChain
in /src/nss/lib/mozpkix/lib/pkixbuild.cpp:365
['TrustDomain', 'Input', 'Time', 'EndEntityOrCA', 'KeyUsage', 'KeyPurposeId', 'CertPolicyId', 'Input*'] Result []
PR_EnumerateAddrInfo
in /src/nspr/pr/src/misc/prnetdb.c:2107
['void*', 'PRAddrInfo*', 'PRUint16', 'PRNetAddr*'] void []
PR_GetCanonNameFromAddrInfo
in /src/nspr/pr/src/misc/prnetdb.c:2168
['PRAddrInfo*'] void []
PR_StringToNetAddr
in /src/nspr/pr/src/misc/prnetdb.c:2244
['char*', 'PRNetAddr*'] void []
printHostNameAndAddr
in /src/nss/cmd/tstclnt/tstclnt.c:894
['char*', 'PRNetAddr*'] void []
_pr_PrintIfreq
in /src/nspr/pr/src/misc/prnetdb.c:165
['struct ifreq*'] void []
RCNetAddr::ToString
in /src/nspr/pr/src/cplus/rcnetdb.cpp:102
['char*', 'PRSize'] PRStatus []
NSS_SMIMEUtil_EnableCipher
in /src/nss/lib/smime/smimeutil.c:632
['unsigned long', 'PRBool'] SECStatus []
NSS_SMIMEUtil_AllowCipher
in /src/nss/lib/smime/smimeutil.c:661
['unsigned long', 'PRBool'] SECStatus []
NSS_SMIMEUtil_EncryptionPossible
in /src/nss/lib/smime/smimeutil.c:809
[] PRBool []
NSS_SMIMEUtil_EncryptionEnabled
in /src/nss/lib/smime/smimeutil.c:823
['int'] PRBool []
NSS_SetExportPolicy
in /src/nss/lib/ssl/sslsock.c:1786
[] SECStatus []
NSS_SetFrancePolicy
in /src/nss/lib/ssl/sslsock.c:1792
[] SECStatus []
SSL_EnableCipher
in /src/nss/lib/ssl/sslsock.c:1557
['long', 'PRBool'] SECStatus []
PR_cnvtf
in /src/nspr/pr/src/misc/prdtoa.c:3554
['char*', 'int', 'int', 'double'] void []
PR_RWLock_Wlock
in /src/nspr/pr/src/threads/prrwlock.c:239
['PRRWLock*'] void []
PR_CALLBACK::Dull
in /src/nspr/pr/tests/concur.c:42
['void*'] void []
Notifier
in /src/nspr/pr/tests/alarm.c:61
['void*'] void []
AlarmFn1
in /src/nspr/pr/tests/alarm.c:161
['PRAlarmID*', 'void*', 'PRUint32'] PRBool []
AlarmFn2
in /src/nspr/pr/tests/alarm.c:249
['PRAlarmID*', 'void*', 'PRUint32'] PRBool []
PR_CALLBACK::SharedCondVarThread
in /src/nspr/pr/tests/cvar2.c:65
['void*'] void []
PR_CALLBACK::CXWriter
in /src/nspr/pr/tests/cvar.c:154
['void*'] void []
PR_CALLBACK::CXReader
in /src/nspr/pr/tests/cvar.c:134
['void*'] void []
JitterThread
in /src/nspr/pr/tests/ntioto.c:140
['void*'] void []
PR_CALLBACK::Notified
in /src/nspr/pr/tests/switch.c:57
['void*'] void []
TimerManager
in /src/nspr/pr/src/io/prmwait.c:43
['void*'] void []
PR_EnterMonitor
in /src/nspr/pr/src/threads/prmon.c:127
['PRMonitor*'] void []
writer
in /src/nspr/pr/tests/sem.c:134
[] void []
PR_CALLBACK::reader
in /src/nspr/pr/tests/sem.c:121
['void*'] void []
PR_CALLBACK::writer
in /src/nspr/pr/tests/fileio.c:140
['void*'] void []
_pt_root
in /src/nspr/pr/src/pthreads/ptthread.c:117
['void*'] void []
wstart
in /src/nspr/pr/src/misc/prtpool.c:160
['void*'] void []
PR_CALLBACK::pr_alarmNotifier
in /src/nspr/pr/src/misc/pralarm.c:85
['void*'] void []
RCCondition::Wait
in /src/nspr/pr/src/cplus/rccv.cpp:30
[] PRStatus []
PRP_NakedWait
in /src/nspr/pr/src/threads/combined/prucv.c:615
['PRCondVar*', 'PRLock*', 'PRIntervalTime'] void []
_MD_recvfrom
in /src/nspr/pr/src/md/unix/unix.c:772
['PRFileDesc*', 'void*', 'PRInt32', 'PRIntn', 'PRNetAddr*', 'PRUint32*', 'PRIntervalTime'] PRInt32 []
_MD_writev
in /src/nspr/pr/src/md/unix/unix.c:942
['PRFileDesc*', 'PRIOVec*', 'PRInt32', 'PRIntervalTime'] PRInt32 []
_MD_accept
in /src/nspr/pr/src/md/unix/unix.c:1009
['PRFileDesc*', 'PRNetAddr*', 'PRUint32*', 'PRIntervalTime'] PRInt32 []
_MD_Accept
in /src/nspr/pr/src/md/windows/w95sock.c:108
['PRFileDesc*', 'PRNetAddr*', 'PRUint32*', 'PRIntervalTime'] PROsfd []
_MD_getfileinfo
in /src/nspr/pr/src/md/unix/unix.c:2376
['char*', 'PRFileInfo*'] PRInt32 []
_MD_getopenfileinfo
in /src/nspr/pr/src/md/unix/unix.c:2400
['PRFileDesc*', 'PRFileInfo*'] PRInt32 []
PR_CALLBACK::SocketAvailable
in /src/nspr/pr/src/io/prsocket.c:778
['PRFileDesc*'] PRInt32 []
PR_CALLBACK::SocketAvailable64
in /src/nspr/pr/src/io/prsocket.c:789
['PRFileDesc*'] PRInt64 []
PR_CALLBACK::PipeAvailable
in /src/nspr/pr/src/io/prfile.c:150
['PRFileDesc*'] PRInt32 []
PR_CALLBACK::PipeAvailable64
in /src/nspr/pr/src/io/prfile.c:156
['PRFileDesc*'] PRInt64 []
PR_CALLBACK::FileSeek
in /src/nspr/pr/src/io/prfile.c:94
['PRFileDesc*', 'PROffset32', 'PRSeekWhence'] PROffset32 []
PR_CALLBACK::FileAvailable
in /src/nspr/pr/src/io/prfile.c:110
['PRFileDesc*'] PRInt32 []
pt_Seek
in /src/nspr/pr/src/pthreads/ptio.c:1409
['PRFileDesc*', 'PRInt32', 'PRSeekWhence'] PRInt32 []
pt_Available_f
in /src/nspr/pr/src/pthreads/ptio.c:1417
['PRFileDesc*'] PRInt32 []
PR_CALLBACK::FileSeek64
in /src/nspr/pr/src/io/prfile.c:102
['PRFileDesc*', 'PROffset64', 'PRSeekWhence'] PROffset64 []
PR_CALLBACK::FileAvailable64
in /src/nspr/pr/src/io/prfile.c:129
['PRFileDesc*'] PRInt64 []
pt_Seek64
in /src/nspr/pr/src/pthreads/ptio.c:1413
['PRFileDesc*', 'PRInt64', 'PRSeekWhence'] PRInt64 []
pt_Available64_f
in /src/nspr/pr/src/pthreads/ptio.c:1436
['PRFileDesc*'] PRInt64 []
statPRStat
in /src/nspr/pr/tests/stat.c:29
[] void []
_MD_win32_map_stat_error
in /src/nspr/pr/src/md/windows/win32_errors.c:280
['PRInt32'] void []
_MD_win32_map_access_error
in /src/nspr/pr/src/md/windows/win32_errors.c:291
['PRInt32'] void []
_MD_unix_readdir_error
in /src/nspr/pr/src/md/windows/win32_errors.c:273
['PRInt32'] void []
_MD_win32_map_opendir_error
in /src/nspr/pr/src/md/windows/win32_errors.c:265
['PRInt32'] void []
_MD_win32_map_closedir_error
in /src/nspr/pr/src/md/windows/win32_errors.c:269
['PRInt32'] void []
_MD_win32_map_delete_error
in /src/nspr/pr/src/md/windows/win32_errors.c:275
['PRInt32'] void []
_MD_win32_map_fstat_error
in /src/nspr/pr/src/md/windows/win32_errors.c:282
['PRInt32'] void []
_MD_win32_map_rename_error
in /src/nspr/pr/src/md/windows/win32_errors.c:286
['PRInt32'] void []
_MD_win32_map_mkdir_error
in /src/nspr/pr/src/md/windows/win32_errors.c:295
['PRInt32'] void []
_MD_win32_map_rmdir_error
in /src/nspr/pr/src/md/windows/win32_errors.c:299
['PRInt32'] void []
_MD_win32_map_read_error
in /src/nspr/pr/src/md/windows/win32_errors.c:303
['PRInt32'] void []
_MD_win32_map_transmitfile_error
in /src/nspr/pr/src/md/windows/win32_errors.c:305
['PRInt32'] void []
_MD_win32_map_write_error
in /src/nspr/pr/src/md/windows/win32_errors.c:309
['PRInt32'] void []
_MD_win32_map_lseek_error
in /src/nspr/pr/src/md/windows/win32_errors.c:313
['PRInt32'] void []
_MD_win32_map_fsync_error
in /src/nspr/pr/src/md/windows/win32_errors.c:317
['PRInt32'] void []
_MD_win32_map_close_error
in /src/nspr/pr/src/md/windows/win32_errors.c:324
['PRInt32'] void []
_MD_win32_map_socket_error
in /src/nspr/pr/src/md/windows/win32_errors.c:328
['PRInt32'] void []
_MD_win32_map_recv_error
in /src/nspr/pr/src/md/windows/win32_errors.c:333
['PRInt32'] void []
_MD_win32_map_recvfrom_error
in /src/nspr/pr/src/md/windows/win32_errors.c:335
['PRInt32'] void []
_MD_win32_map_send_error
in /src/nspr/pr/src/md/windows/win32_errors.c:339
['PRInt32'] void []
_MD_win32_map_sendto_error
in /src/nspr/pr/src/md/windows/win32_errors.c:353
['PRInt32'] void []
_MD_win32_map_accept_error
in /src/nspr/pr/src/md/windows/win32_errors.c:367
['PRInt32'] void []
_MD_win32_map_acceptex_error
in /src/nspr/pr/src/md/windows/win32_errors.c:384
['PRInt32'] void []
_MD_win32_map_connect_error
in /src/nspr/pr/src/md/windows/win32_errors.c:388
['PRInt32'] void []
_MD_win32_map_bind_error
in /src/nspr/pr/src/md/windows/win32_errors.c:408
['PRInt32'] void []
_MD_win32_map_listen_error
in /src/nspr/pr/src/md/windows/win32_errors.c:422
['PRInt32'] void []
_MD_win32_map_shutdown_error
in /src/nspr/pr/src/md/windows/win32_errors.c:439
['PRInt32'] void []
_MD_win32_map_getsockname_error
in /src/nspr/pr/src/md/windows/win32_errors.c:443
['PRInt32'] void []
_MD_win32_map_getpeername_error
in /src/nspr/pr/src/md/windows/win32_errors.c:457
['PRInt32'] void []
_MD_win32_map_getsockopt_error
in /src/nspr/pr/src/md/windows/win32_errors.c:461
['PRInt32'] void []
_MD_win32_map_setsockopt_error
in /src/nspr/pr/src/md/windows/win32_errors.c:465
['PRInt32'] void []
_MD_win32_map_open_error
in /src/nspr/pr/src/md/windows/win32_errors.c:469
['PRInt32'] void []
_MD_win32_map_gethostname_error
in /src/nspr/pr/src/md/windows/win32_errors.c:471
['PRInt32'] void []
_MD_win32_map_select_error
in /src/nspr/pr/src/md/windows/win32_errors.c:478
['PRInt32'] void []
_MD_win32_map_lockf_error
in /src/nspr/pr/src/md/windows/win32_errors.c:492
['PRInt32'] void []
RCBase::SetErrorText
in /src/nspr/pr/src/cplus/rcbase.cpp:26
['PRSize', 'char*'] void []
print_Policy
in /src/nss/cmd/nssdefaults/nssdefaults.c:102
['char*', 'PRBool', 'PRBool'] int []
print_Option
in /src/nss/cmd/nssdefaults/nssdefaults.c:151
['char*', 'PRBool'] int []
RCBase::GetErrorTextLength
in /src/nspr/pr/src/cplus/rcbase.cpp:14
[] PRSize []
RCBase::CopyErrorText
in /src/nspr/pr/src/cplus/rcbase.cpp:17
['char*'] PRSize []
PR_CALLBACK::print_thread
in /src/nspr/pr/tests/suspend.c:50
['PRThread*', 'int', 'void*'] PRStatus []
RCThread::GetScope
in /src/nspr/pr/src/cplus/rcthread.cpp:119
[] RCThread::Scope []
NSSDBGC_GetInterfaceList
in /src/nss/lib/pk11wrap/debug_module.c:2687
['CK_INTERFACE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_GetInterface
in /src/nss/lib/pk11wrap/debug_module.c:2703
['CK_UTF8CHAR_PTR', 'CK_VERSION_PTR', 'CK_INTERFACE_PTR_PTR', 'CK_FLAGS'] CK_RV []
nss_test::SysinitSetXdgUserDataHome::SetUp
in /src/nss/gtests/sysinit_gtest/getUserDB_unittest.cc:106
[] void []
nss_test::SysinitSetTrashXdgUserDataHome::SetUp
in /src/nss/gtests/sysinit_gtest/getUserDB_unittest.cc:114
[] void []
get_tls_info
in /src/nss/cmd/nss-policy-check/nss-policy-check.c:29
['SSLProtocolVariant', 'char*'] void []
nss_test::KeyLogFileTestBase::SetUp
in /src/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc:33
[] void []
NSSDBGC_Initialize
in /src/nss/lib/pk11wrap/debug_module.c:1069
['CK_VOID_PTR'] CK_RV []
NSSDBGC_Finalize
in /src/nss/lib/pk11wrap/debug_module.c:1084
['CK_VOID_PTR'] CK_RV []
NSSDBGC_GetInfo
in /src/nss/lib/pk11wrap/debug_module.c:1099
['CK_INFO_PTR'] CK_RV []
NSSDBGC_GetFunctionList
in /src/nss/lib/pk11wrap/debug_module.c:1120
['CK_FUNCTION_LIST_PTR_PTR'] CK_RV []
NSSDBGC_GetSlotList
in /src/nss/lib/pk11wrap/debug_module.c:1135
['CK_BBOOL', 'CK_SLOT_ID_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_GetSlotInfo
in /src/nss/lib/pk11wrap/debug_module.c:1161
['CK_SLOT_ID', 'CK_SLOT_INFO_PTR'] CK_RV []
NSSDBGC_GetTokenInfo
in /src/nss/lib/pk11wrap/debug_module.c:1185
['CK_SLOT_ID', 'CK_TOKEN_INFO_PTR'] CK_RV []
NSSDBGC_GetMechanismList
in /src/nss/lib/pk11wrap/debug_module.c:1214
['CK_SLOT_ID', 'CK_MECHANISM_TYPE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_GetMechanismInfo
in /src/nss/lib/pk11wrap/debug_module.c:1236
['CK_SLOT_ID', 'CK_MECHANISM_TYPE', 'CK_MECHANISM_INFO_PTR'] CK_RV []
NSSDBGC_InitToken
in /src/nss/lib/pk11wrap/debug_module.c:1257
['CK_SLOT_ID', 'CK_CHAR_PTR', 'CK_ULONG', 'CK_CHAR_PTR'] CK_RV []
NSSDBGC_InitPIN
in /src/nss/lib/pk11wrap/debug_module.c:1281
['CK_SESSION_HANDLE', 'CK_CHAR_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_SetPIN
in /src/nss/lib/pk11wrap/debug_module.c:1302
['CK_SESSION_HANDLE', 'CK_CHAR_PTR', 'CK_ULONG', 'CK_CHAR_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_OpenSession
in /src/nss/lib/pk11wrap/debug_module.c:1332
['CK_SLOT_ID', 'CK_FLAGS', 'CK_VOID_PTR', 'CK_NOTIFY', 'CK_SESSION_HANDLE_PTR'] CK_RV []
NSSDBGC_CloseSession
in /src/nss/lib/pk11wrap/debug_module.c:1362
['CK_SESSION_HANDLE'] CK_RV []
NSSDBGC_CloseAllSessions
in /src/nss/lib/pk11wrap/debug_module.c:1378
['CK_SLOT_ID'] CK_RV []
NSSDBGC_GetSessionInfo
in /src/nss/lib/pk11wrap/debug_module.c:1393
['CK_SESSION_HANDLE', 'CK_SESSION_INFO_PTR'] CK_RV []
NSSDBGC_GetOperationState
in /src/nss/lib/pk11wrap/debug_module.c:1417
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_SetOperationState
in /src/nss/lib/pk11wrap/debug_module.c:1439
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_OBJECT_HANDLE', 'CK_OBJECT_HANDLE'] CK_RV []
NSSDBGC_Login
in /src/nss/lib/pk11wrap/debug_module.c:1466
['CK_SESSION_HANDLE', 'CK_USER_TYPE', 'CK_CHAR_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_Logout
in /src/nss/lib/pk11wrap/debug_module.c:1490
['CK_SESSION_HANDLE'] CK_RV []
NSSDBGC_DestroyObject
in /src/nss/lib/pk11wrap/debug_module.c:1560
['CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE'] CK_RV []
NSSDBGC_GetObjectSize
in /src/nss/lib/pk11wrap/debug_module.c:1578
['CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_FindObjects
in /src/nss/lib/pk11wrap/debug_module.c:1672
['CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE_PTR', 'CK_ULONG', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_FindObjectsFinal
in /src/nss/lib/pk11wrap/debug_module.c:1701
['CK_SESSION_HANDLE'] CK_RV []
NSSDBGC_EncryptInit
in /src/nss/lib/pk11wrap/debug_module.c:1716
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE'] CK_RV []
NSSDBGC_Encrypt
in /src/nss/lib/pk11wrap/debug_module.c:1738
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_EncryptUpdate
in /src/nss/lib/pk11wrap/debug_module.c:1766
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_EncryptFinal
in /src/nss/lib/pk11wrap/debug_module.c:1794
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_DecryptInit
in /src/nss/lib/pk11wrap/debug_module.c:1816
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE'] CK_RV []
NSSDBGC_Decrypt
in /src/nss/lib/pk11wrap/debug_module.c:1838
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_DecryptUpdate
in /src/nss/lib/pk11wrap/debug_module.c:1866
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_DecryptFinal
in /src/nss/lib/pk11wrap/debug_module.c:1894
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_DigestInit
in /src/nss/lib/pk11wrap/debug_module.c:1916
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR'] CK_RV []
NSSDBGC_Digest
in /src/nss/lib/pk11wrap/debug_module.c:1935
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_DigestUpdate
in /src/nss/lib/pk11wrap/debug_module.c:1963
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_DigestKey
in /src/nss/lib/pk11wrap/debug_module.c:1984
['CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE'] CK_RV []
NSSDBGC_DigestFinal
in /src/nss/lib/pk11wrap/debug_module.c:2001
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_SignInit
in /src/nss/lib/pk11wrap/debug_module.c:2023
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE'] CK_RV []
NSSDBGC_Sign
in /src/nss/lib/pk11wrap/debug_module.c:2045
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_SignUpdate
in /src/nss/lib/pk11wrap/debug_module.c:2073
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_SignFinal
in /src/nss/lib/pk11wrap/debug_module.c:2094
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_SignRecoverInit
in /src/nss/lib/pk11wrap/debug_module.c:2116
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE'] CK_RV []
NSSDBGC_SignRecover
in /src/nss/lib/pk11wrap/debug_module.c:2138
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_VerifyInit
in /src/nss/lib/pk11wrap/debug_module.c:2166
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE'] CK_RV []
NSSDBGC_Verify
in /src/nss/lib/pk11wrap/debug_module.c:2188
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_VerifyUpdate
in /src/nss/lib/pk11wrap/debug_module.c:2215
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_VerifyFinal
in /src/nss/lib/pk11wrap/debug_module.c:2236
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_VerifyRecoverInit
in /src/nss/lib/pk11wrap/debug_module.c:2257
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE'] CK_RV []
NSSDBGC_VerifyRecover
in /src/nss/lib/pk11wrap/debug_module.c:2279
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_DigestEncryptUpdate
in /src/nss/lib/pk11wrap/debug_module.c:2307
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_DecryptDigestUpdate
in /src/nss/lib/pk11wrap/debug_module.c:2335
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_SignEncryptUpdate
in /src/nss/lib/pk11wrap/debug_module.c:2363
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_DecryptVerifyUpdate
in /src/nss/lib/pk11wrap/debug_module.c:2391
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_WrapKey
in /src/nss/lib/pk11wrap/debug_module.c:2490
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE', 'CK_OBJECT_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_SeedRandom
in /src/nss/lib/pk11wrap/debug_module.c:2594
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_GenerateRandom
in /src/nss/lib/pk11wrap/debug_module.c:2615
['CK_SESSION_HANDLE', 'CK_BYTE_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_GetFunctionStatus
in /src/nss/lib/pk11wrap/debug_module.c:2636
['CK_SESSION_HANDLE'] CK_RV []
NSSDBGC_CancelFunction
in /src/nss/lib/pk11wrap/debug_module.c:2651
['CK_SESSION_HANDLE'] CK_RV []
NSSDBGC_WaitForSlotEvent
in /src/nss/lib/pk11wrap/debug_module.c:2666
['CK_FLAGS', 'CK_SLOT_ID_PTR', 'CK_VOID_PTR'] CK_RV []
NSSDBGC_LoginUser
in /src/nss/lib/pk11wrap/debug_module.c:2725
['CK_SESSION_HANDLE', 'CK_USER_TYPE', 'CK_CHAR_PTR', 'CK_ULONG', 'CK_UTF8CHAR_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_SessionCancel
in /src/nss/lib/pk11wrap/debug_module.c:2753
['CK_SESSION_HANDLE', 'CK_FLAGS'] CK_RV []
NSSDBGC_MessageEncryptInit
in /src/nss/lib/pk11wrap/debug_module.c:2769
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE'] CK_RV []
NSSDBGC_EncryptMessage
in /src/nss/lib/pk11wrap/debug_module.c:2788
['CK_SESSION_HANDLE', 'CK_VOID_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_EncryptMessageBegin
in /src/nss/lib/pk11wrap/debug_module.c:2825
['CK_SESSION_HANDLE', 'CK_VOID_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_EncryptMessageNext
in /src/nss/lib/pk11wrap/debug_module.c:2850
['CK_SESSION_HANDLE', 'CK_VOID_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR', 'CK_FLAGS'] CK_RV []
NSSDBGC_MessageEncryptFinal
in /src/nss/lib/pk11wrap/debug_module.c:2883
['CK_SESSION_HANDLE'] CK_RV []
NSSDBGC_MessageDecryptInit
in /src/nss/lib/pk11wrap/debug_module.c:2896
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE'] CK_RV []
NSSDBGC_DecryptMessage
in /src/nss/lib/pk11wrap/debug_module.c:2915
['CK_SESSION_HANDLE', 'CK_VOID_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_DecryptMessageBegin
in /src/nss/lib/pk11wrap/debug_module.c:2952
['CK_SESSION_HANDLE', 'CK_VOID_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_DecryptMessageNext
in /src/nss/lib/pk11wrap/debug_module.c:2977
['CK_SESSION_HANDLE', 'CK_VOID_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR', 'CK_FLAGS'] CK_RV []
NSSDBGC_MessageDecryptFinal
in /src/nss/lib/pk11wrap/debug_module.c:3010
['CK_SESSION_HANDLE'] CK_RV []
NSSDBGC_MessageSignInit
in /src/nss/lib/pk11wrap/debug_module.c:3023
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE'] CK_RV []
NSSDBGC_SignMessage
in /src/nss/lib/pk11wrap/debug_module.c:3042
['CK_SESSION_HANDLE', 'CK_VOID_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_SignMessageBegin
in /src/nss/lib/pk11wrap/debug_module.c:3073
['CK_SESSION_HANDLE', 'CK_VOID_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_SignMessageNext
in /src/nss/lib/pk11wrap/debug_module.c:3092
['CK_SESSION_HANDLE', 'CK_VOID_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG_PTR'] CK_RV []
NSSDBGC_MessageSignFinal
in /src/nss/lib/pk11wrap/debug_module.c:3123
['CK_SESSION_HANDLE'] CK_RV []
NSSDBGC_MessageVerifyInit
in /src/nss/lib/pk11wrap/debug_module.c:3136
['CK_SESSION_HANDLE', 'CK_MECHANISM_PTR', 'CK_OBJECT_HANDLE'] CK_RV []
NSSDBGC_VerifyMessage
in /src/nss/lib/pk11wrap/debug_module.c:3155
['CK_SESSION_HANDLE', 'CK_VOID_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_VerifyMessageBegin
in /src/nss/lib/pk11wrap/debug_module.c:3186
['CK_SESSION_HANDLE', 'CK_VOID_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_VerifyMessageNext
in /src/nss/lib/pk11wrap/debug_module.c:3205
['CK_SESSION_HANDLE', 'CK_VOID_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG', 'CK_BYTE_PTR', 'CK_ULONG'] CK_RV []
NSSDBGC_MessageVerifyFinal
in /src/nss/lib/pk11wrap/debug_module.c:3236
['CK_SESSION_HANDLE'] CK_RV []
nss_test::TlsConnectTestBase::ShiftDtlsTimers
in /src/nss/gtests/ssl_gtest/tls_connect.cc:916
[] void []
nss_test::TlsHolddownTest::RunAllTimersDown
in /src/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc:423
[] void []
threadStartFunc
in /src/nspr/pr/tests/attach.c:96
['void*'] void []
PR_CALLBACK::Low
in /src/nspr/pr/tests/priotest.c:42
['void*'] void []
PR_CALLBACK::_PR_CPU_Idle
in /src/nspr/pr/src/threads/combined/prucpu.c:272
['void*'] void []
ClockInterruptHandler
in /src/nspr/pr/src/md/unix/unix.c:1882
[] void []
RCInterval::FromSeconds
in /src/nspr/pr/src/cplus/rcinrval.h:176
['PRUint32'] PRIntervalTime []
RCInterval::FromMicroseconds
in /src/nspr/pr/src/cplus/rcinrval.h:184
['PRUint32'] PRIntervalTime []
RCInterval::ToSeconds
in /src/nspr/pr/src/cplus/rcinrval.h:160
[] PRUint32 []
_MD_PauseCPU
in /src/nspr/pr/src/md/unix/unix.c:1404
['PRIntervalTime'] void []
RCInterval::ToMilliseconds
in /src/nspr/pr/src/cplus/rcinrval.h:164
[] PRUint32 []
_native_thread_md_wait
in /src/nspr/pr/src/md/windows/ntio.c:449
['PRThread*', 'PRIntervalTime'] PRStatus []
PR_Lock
in /src/nspr/pr/src/threads/combined/prulock.c:191
['PRLock*'] void []
NSSCKFWObject* nssCKFWFindObjects_Next( NSSCKFWFindObjects*fwFindObjects, NSSArena*arenaOpt, CK_RV*pError)
in /src/nss/lib/ckfw/find.c:228
[] NSS_EXTERN []
NSSCKFWToken* nssCKFWSlot_GetToken( NSSCKFWSlot*fwSlot, CK_RV*pError)
in /src/nss/lib/ckfw/slot.c:555
[] NSS_IMPLEMENT []
NSSCKFWObject_GetAttributeCount
in /src/nss/lib/ckfw/object.c:882
['NSSCKFWObject*', 'CK_RV*'] NSS_IMPLEMENT []
NSSCKFWObject_GetAttributeTypes
in /src/nss/lib/ckfw/object.c:905
['NSSCKFWObject*', 'CK_ATTRIBUTE_TYPE_PTR', 'CK_ULONG'] NSS_IMPLEMENT []
NSSCKFWObject_GetAttributeSize
in /src/nss/lib/ckfw/object.c:931
['NSSCKFWObject*', 'CK_ATTRIBUTE_TYPE', 'CK_RV*'] NSS_IMPLEMENT []
NSSCKFWObject_GetObjectSize
in /src/nss/lib/ckfw/object.c:981
['NSSCKFWObject*', 'CK_RV*'] NSS_IMPLEMENT []
NSSCKFWC_GetObjectSize
in /src/nss/lib/ckfw/wrap.c:2130
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_OBJECT_HANDLE', 'CK_ULONG_PTR'] NSS_IMPLEMENT []
NSSCKFWC_Login
in /src/nss/lib/ckfw/wrap.c:1757
['NSSCKFWInstance*', 'CK_SESSION_HANDLE', 'CK_USER_TYPE', 'CK_CHAR_PTR', 'CK_ULONG'] NSS_IMPLEMENT []
NSSCKFWC_Logout
in /src/nss/lib/ckfw/wrap.c:1833
['NSSCKFWInstance*', 'CK_SESSION_HANDLE'] NSS_IMPLEMENT []
nssCKFWToken_GetRoSessionCount
in /src/nss/lib/ckfw/token.c:1624
['NSSCKFWToken*'] NSS_IMPLEMENT []
nss_dbm_mdObject_Destroy
in /src/nss/lib/ckfw/dbm/object.c:21
['NSSCKMDObject*', 'NSSCKFWObject*', 'NSSCKMDSession*', 'NSSCKFWSession*', 'NSSCKMDToken*', 'NSSCKFWToken*', 'NSSCKMDInstance*', 'NSSCKFWInstance*'] CK_RV []
nss_dbm_mdSession_Close
in /src/nss/lib/ckfw/dbm/session.c:7
['NSSCKMDSession*', 'NSSCKFWSession*', 'NSSCKMDToken*', 'NSSCKFWToken*', 'NSSCKMDInstance*', 'NSSCKFWInstance*'] void []
nss_dbm_mdSession_CreateObject
in /src/nss/lib/ckfw/dbm/session.c:58
['NSSCKMDSession*', 'NSSCKFWSession*', 'NSSCKMDToken*', 'NSSCKFWToken*', 'NSSCKMDInstance*', 'NSSCKFWInstance*', 'NSSArena*', 'CK_ATTRIBUTE_PTR', 'CK_ULONG', 'CK_RV*'] NSSCKMDObject []
nss_dbm_mdObject_GetAttributeCount
in /src/nss/lib/ckfw/dbm/object.c:36
['NSSCKMDObject*', 'NSSCKFWObject*', 'NSSCKMDSession*', 'NSSCKFWSession*', 'NSSCKMDToken*', 'NSSCKFWToken*', 'NSSCKMDInstance*', 'NSSCKFWInstance*', 'CK_RV*'] CK_ULONG []
nss_dbm_mdObject_GetAttributeTypes
in /src/nss/lib/ckfw/dbm/object.c:54
['NSSCKMDObject*', 'NSSCKFWObject*', 'NSSCKMDSession*', 'NSSCKFWSession*', 'NSSCKMDToken*', 'NSSCKFWToken*', 'NSSCKMDInstance*', 'NSSCKFWInstance*', 'CK_ATTRIBUTE_TYPE_PTR', 'CK_ULONG'] CK_RV []
nss_dbm_mdObject_GetAttributeSize
in /src/nss/lib/ckfw/dbm/object.c:73
['NSSCKMDObject*', 'NSSCKFWObject*', 'NSSCKMDSession*', 'NSSCKFWSession*', 'NSSCKMDToken*', 'NSSCKFWToken*', 'NSSCKMDInstance*', 'NSSCKFWInstance*', 'CK_ATTRIBUTE_TYPE', 'CK_RV*'] CK_ULONG []
CK_SESSION_HANDLE::nssCKFWInstance_CreateSessionHandle
in /src/nss/lib/ckfw/instance.c:540
['NSSCKFWInstance*', 'NSSCKFWSession*', 'CK_RV*'] NSS_IMPLEMENT []
CK_OBJECT_HANDLE::nssCKFWInstance_CreateObjectHandle
in /src/nss/lib/ckfw/instance.c:676
['NSSCKFWInstance*', 'NSSCKFWObject*', 'CK_RV*'] NSS_IMPLEMENT []
nssCKFWInstance_ReassignObjectHandle
in /src/nss/lib/ckfw/instance.c:754
['NSSCKFWInstance*', 'CK_OBJECT_HANDLE', 'NSSCKFWObject*'] NSS_IMPLEMENT []
NSSCKFWInstance_DestroySessionHandle
in /src/nss/lib/ckfw/instance.c:1300
['NSSCKFWInstance*', 'CK_SESSION_HANDLE'] NSS_IMPLEMENT []
nssCKFWHash_Count
in /src/nss/lib/ckfw/hash.c:175
['nssCKFWHash*'] NSS_IMPLEMENT []
nss_ckmdFindSessionObjects_Next
in /src/nss/lib/ckfw/sessobj.c:974
['NSSCKMDFindObjects*', 'NSSCKFWFindObjects*', 'NSSCKMDSession*', 'NSSCKFWSession*', 'NSSCKMDToken*', 'NSSCKFWToken*', 'NSSCKMDInstance*', 'NSSCKFWInstance*', 'NSSArena*', 'CK_RV*'] NSSCKMDObject []
NSSCKFWSession* nssCKFWInstance_ResolveSessionHandle( NSSCKFWInstance*fwInstance, CK_SESSION_HANDLEhSession)
in /src/nss/lib/ckfw/instance.c:589
[] NSS_IMPLEMENT []
NSSCKFWObject* nssCKFWInstance_ResolveObjectHandle( NSSCKFWInstance*fwInstance, CK_OBJECT_HANDLEhObject)
in /src/nss/lib/ckfw/instance.c:724
[] NSS_IMPLEMENT []
testGetSetConstraints
in /src/nss/cmd/libpkix/pkix/params/test_procparams.c:258
['PKIX_ProcessingParams*'] void []
pkix_ValidateParams_Equals
in /src/nss/lib/libpkix/pkix/params/pkix_valparams.c:47
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_TrustAnchor_Equals
in /src/nss/lib/libpkix/pkix/params/pkix_trustanchor.c:49
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_ValidateResult_Equals
in /src/nss/lib/libpkix/pkix/results/pkix_valresult.c:48
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_BuildResult_Equals
in /src/nss/lib/libpkix/pkix/results/pkix_buildresult.c:47
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_CertStore_Equals
in /src/nss/lib/libpkix/pkix/store/pkix_store.c:93
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Int32*', 'void*'] PKIX_Error []
pkix_Error_Equals
in /src/nss/lib/libpkix/pkix/util/pkix_error.c:38
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_List_Equals
in /src/nss/lib/libpkix/pkix/util/pkix_list.c:276
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_GeneralName_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c:606
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_CollectionCertStoreContext_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:244
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Int32*', 'void*'] PKIX_Error []
pkix_pl_LdapDefaultClient_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:941
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Int32*', 'void*'] PKIX_Error []
pkix_ValidateParams_Hashcode
in /src/nss/lib/libpkix/pkix/params/pkix_valparams.c:104
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_TrustAnchor_Hashcode
in /src/nss/lib/libpkix/pkix/params/pkix_trustanchor.c:134
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_ValidateResult_Hashcode
in /src/nss/lib/libpkix/pkix/results/pkix_valresult.c:130
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_BuildResult_Hashcode
in /src/nss/lib/libpkix/pkix/results/pkix_buildresult.c:110
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_VerifyNode_Hashcode
in /src/nss/lib/libpkix/pkix/results/pkix_verifynode.c:706
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_PolicyNode_Hashcode
in /src/nss/lib/libpkix/pkix/results/pkix_policynode.c:804
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_CertStore_Hashcode
in /src/nss/lib/libpkix/pkix/store/pkix_store.c:52
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_List_Hashcode
in /src/nss/lib/libpkix/pkix/util/pkix_list.c:374
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_CRLEntry_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:291
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_GeneralName_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c:524
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_CollectionCertStoreContext_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:205
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_LdapDefaultClient_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c:900
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
PKIX_ComCRLSelParams_SetNISTPolicyEnabled
in /src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c:683
['PKIX_ComCRLSelParams*', 'PKIX_Boolean', 'void*'] PKIX_Error []
equalsCallback
in /src/nss/cmd/libpkix/pkix_pl/system/test_object.c:93
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_ResourceLimits_Equals
in /src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c:50
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_ProcessingParams_Equals
in /src/nss/lib/libpkix/pkix/params/pkix_procparams.c:55
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_VerifyNode_Equals
in /src/nss/lib/libpkix/pkix/results/pkix_verifynode.c:828
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_PolicyNode_Equals
in /src/nss/lib/libpkix/pkix/results/pkix_policynode.c:946
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_CRLSelector_Equals
in /src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c:207
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_ComCRLSelParams_Equals
in /src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c:237
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_ValidateParams_Destroy
in /src/nss/lib/libpkix/pkix/params/pkix_valparams.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_ResourceLimits_Destroy
in /src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_ResourceLimits_Hashcode
in /src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c:97
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_ProcessingParams_Destroy
in /src/nss/lib/libpkix/pkix/params/pkix_procparams.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_ProcessingParams_Hashcode
in /src/nss/lib/libpkix/pkix/params/pkix_procparams.c:179
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_TrustAnchor_Destroy
in /src/nss/lib/libpkix/pkix/params/pkix_trustanchor.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_ComCertSelParams_Destroy
in /src/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_CertSelector_Destroy
in /src/nss/lib/libpkix/pkix/certsel/pkix_certselector.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_ValidateResult_Destroy
in /src/nss/lib/libpkix/pkix/results/pkix_valresult.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_BuildResult_Destroy
in /src/nss/lib/libpkix/pkix/results/pkix_buildresult.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_VerifyNode_Destroy
in /src/nss/lib/libpkix/pkix/results/pkix_verifynode.c:620
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_PolicyNode_Destroy
in /src/nss/lib/libpkix/pkix/results/pkix_policynode.c:695
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_CertChainChecker_Destroy
in /src/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_RevocationChecker_Destroy
in /src/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c:20
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_TargetCertCheckerState_Destroy
in /src/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c:20
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_NameConstraintsCheckerState_Destroy
in /src/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_PolicyCheckerState_Destroy
in /src/nss/lib/libpkix/pkix/checker/pkix_policychecker.c:27
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_EkuChecker_Destroy
in /src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c:33
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_BasicConstraintsCheckerState_Destroy
in /src/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_SignatureCheckerState_Destroy
in /src/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c:17
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_CrlChecker_Destroy
in /src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c:30
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_CertStore_Destroy
in /src/nss/lib/libpkix/pkix/store/pkix_store.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_ForwardBuilderState_Destroy
in /src/nss/lib/libpkix/pkix/top/pkix_build.c:39
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_CRLSelector_Destroy
in /src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_CRLSelector_Hashcode
in /src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c:167
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_ComCRLSelParams_Destroy
in /src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_ComCRLSelParams_Hashcode
in /src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c:185
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_Error_Destroy
in /src/nss/lib/libpkix/pkix/util/pkix_error.c:166
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_Logger_Destroy
in /src/nss/lib/libpkix/pkix/util/pkix_logger.c:296
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_Logger_Equals
in /src/nss/lib/libpkix/pkix/util/pkix_logger.c:398
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_Logger_Hashcode
in /src/nss/lib/libpkix/pkix/util/pkix_logger.c:474
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_List_Destroy
in /src/nss/lib/libpkix/pkix/util/pkix_list.c:71
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_CertBasicConstraints_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c:73
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_CertBasicConstraints_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c:190
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_CertBasicConstraints_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c:245
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_PublicKey_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c:136
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_PublicKey_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c:201
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_PublicKey_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c:253
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_OcspCertID_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_CRL_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c:525
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_CRL_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c:566
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_CertPolicyInfo_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c:78
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_CertPolicyInfo_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c:164
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_CertPolicyInfo_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c:209
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_CertPolicyMap_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c:77
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_CertPolicyMap_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c:161
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_CertPolicyMap_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c:203
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_Cert_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c:1209
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_Cert_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c:1247
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_CertPolicyQualifier_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c:75
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_CertPolicyQualifier_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c:162
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_CertPolicyQualifier_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c:201
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_OcspResponse_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c:175
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_OcspResponse_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c:211
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_CrlDp_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c:13
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_CRLEntry_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_CRLEntry_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:521
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_Date_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c:165
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_Date_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c:219
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_Date_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c:294
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_GeneralName_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c:437
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_InfoAccess_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c:77
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_InfoAccess_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c:191
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_InfoAccess_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c:226
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_X500Name_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_X500Name_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c:86
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_OcspRequest_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c:57
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_OcspRequest_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c:105
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_Mutex_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c:19
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_String_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c:73
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_String_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c:150
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_String_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c:197
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_ByteArray_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c:271
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_ByteArray_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c:314
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_ByteArray_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c:342
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_BigInt_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c:67
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_BigInt_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c:150
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_BigInt_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c:182
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_OID_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c:49
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_OID_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c:72
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_HashTable_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c:54
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_LdapRequest_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c:261
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_LdapRequest_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c:286
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_LdapRequest_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c:345
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_AIAMgr_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c:63
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_LdapResponse_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c:89
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_LdapResponse_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c:148
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_Socket_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c:617
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_Socket_Hashcode
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c:652
['PKIX_PL_Object*', 'PKIX_UInt32*', 'void*'] PKIX_Error []
pkix_pl_CollectionCertStoreContext_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:176
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_HttpCertStoreContext_Destroy
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c:54
['PKIX_PL_Object*', 'void*'] PKIX_Error []
pkix_pl_OID_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c:103
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Boolean*', 'void*'] PKIX_Error []
pkix_pl_Socket_Equals
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c:682
['PKIX_PL_Object*', 'PKIX_PL_Object*', 'PKIX_Int32*', 'void*'] PKIX_Error []
PKIX_PL_Object_Lock
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:1381
['PKIX_PL_Object*', 'void*'] PKIX_Error []
NSS_CMSMessage_GetContent
in /src/nss/lib/smime/cmsmessage.c:170
['NSSCMSMessage*'] SECItem []
NSS_CMSMessage_ContainsCertsOrCrls
in /src/nss/lib/smime/cmsmessage.c:233
['NSSCMSMessage*'] PRBool []
NSS_CMSMessage_IsEncrypted
in /src/nss/lib/smime/cmsmessage.c:259
['NSSCMSMessage*'] PRBool []
NSS_CMSMessage_IsSigned
in /src/nss/lib/smime/cmsmessage.c:293
['NSSCMSMessage*'] PRBool []
NSS_CMSMessage_IsContentEmpty
in /src/nss/lib/smime/cmsmessage.c:328
['NSSCMSMessage*', 'unsigned int'] PRBool []
nss_cms_decoder_update_filter
in /src/nss/lib/smime/cmsdecode.c:602
['void*', 'char*', 'unsigned long', 'int', 'SEC_ASN1EncodingPart'] void []
nss_cms_encoder_update
in /src/nss/lib/smime/cmsencode.c:476
['void*', 'char*', 'unsigned long'] void []
NSS_CMSContentInfo_SetContent_DigestedData
in /src/nss/lib/smime/cmscinfo.c:229
['NSSCMSMessage*', 'NSSCMSContentInfo*', 'NSSCMSDigestedData*'] SECStatus []
nss_cms_choose_content_template
in /src/nss/lib/smime/cmsasn1.c:478
['void*', 'PRBool'] SEC_ASN1Template []
NSS_CMSUtil_GetSizeByTypeTag
in /src/nss/lib/smime/cmsutil.c:256
['SECOidTag'] size_t []
NSS_CMSGenericWrapperData_Decode_BeforeData
in /src/nss/lib/smime/cmsudf.c:247
['SECOidTag', 'NSSCMSGenericWrapperData*'] SECStatus []
NSS_CMSGenericWrapperData_Decode_AfterData
in /src/nss/lib/smime/cmsudf.c:272
['SECOidTag', 'NSSCMSGenericWrapperData*'] SECStatus []
nss_cms_decoder_update
in /src/nss/lib/smime/cmsdecode.c:588
['void*', 'char*', 'unsigned long'] void []
sigusr1_handler
in /src/nss/cmd/httpserv/httpserv.c:870
['int'] void []
PR_AtomicSet
in /src/nspr/pr/src/misc/pratom.c:252
['PRInt32*', 'PRInt32'] void []
PR_LocalTimeParameters
in /src/nspr/pr/src/misc/prtime.c:562
['PRExplodedTime*'] void []
testParseTimeString
in /src/nspr/pr/tests/timetest.c:83
['PRTime'] void []
TestParseTime
in /src/nspr/pr/tests/y2k.c:800
[] PRStatus []
_PR_NativeRunThread
in /src/nspr/pr/src/threads/combined/pruthr.c:352
['void*'] void []
_PR_UserRunThread
in /src/nspr/pr/src/threads/combined/pruthr.c:442
[] void []
DllMain
in /src/nspr/pr/src/md/windows/w95dllmain.c:16
['HINSTANCE', 'DWORD', 'LPVOID'] BOOL []
_PR_MD_CLOSE
in /src/nspr/pr/src/md/windows/ntio.c:2501
['PROsfd', 'PRBool'] PRInt32 []
RCInterval::ToMicroseconds
in /src/nspr/pr/src/cplus/rcinrval.h:168
[] PRUint32 []
_MD_wait
in /src/nspr/pr/src/md/unix/pthreads_user.c:232
['PRThread*', 'PRIntervalTime'] void []
flush_stream
in /src/nss/cmd/ssltap/ssltap.c:238
['DataBufferList*'] void []
short_usage
in /src/nss/cmd/ocspclnt/ocspclnt.c:71
['char*'] void []
long_usage
in /src/nss/cmd/ocspclnt/ocspclnt.c:80
['char*'] void []
verify_params
in /src/nss/cmd/modutil/modutil.c:509
[] Error []
install_error
in /src/nss/cmd/modutil/modutil.c:950
['char*'] void []
ChkFipsMode
in /src/nss/cmd/modutil/pk11.c:77
['char*'] Error []
IsP11KitEnabled
in /src/nss/cmd/modutil/pk11.c:284
[] PRBool []
jar_cb
in /src/nss/cmd/signtool/verify.c:329
['int', 'JAR*', 'char*', 'char*', 'char*'] int []
JarListModules
in /src/nss/cmd/signtool/util.c:706
[] void []
TestLogicalOperations
in /src/nspr/pr/tests/lltest.c:428
[] void []
TestConversion
in /src/nspr/pr/tests/lltest.c:536
[] void []
TestShift
in /src/nspr/pr/tests/lltest.c:659
[] void []
TestArithmetic
in /src/nspr/pr/tests/lltest.c:727
[] void []
TestWellknowns
in /src/nspr/pr/tests/lltest.c:856
[] void []
TestAssignment
in /src/nspr/pr/tests/lltest.c:111
[] void []
TestComparisons
in /src/nspr/pr/tests/lltest.c:126
[] void []
PR_CALLBACK::MyPoll
in /src/nspr/pr/tests/nblayer.c:317
['PRFileDesc*', 'PRInt16', 'PRInt16*'] PRInt16 []
Test_Assert
in /src/nspr/pr/tests/accept.c:82
['char*', 'char*', 'PRIntn'] void []
timeout_callback
in /src/nspr/pr/tests/accept.c:96
['void*'] void []
MyThread::RootFunction
in /src/nspr/pr/src/cplus/tests/tpd.cpp:267
[] void []
MyAssert
in /src/nspr/pr/src/cplus/tests/tpd.cpp:69
['char*', 'char*', 'PRIntn'] void []
Verbose
in /src/nspr/pr/tests/bigfile.c:75
['Verbosity', 'char*', 'char*', 'PRIntn'] void []
PrintInfo
in /src/nspr/pr/tests/bigfile.c:82
['PRFileInfo64*', 'char*'] void []
TestNowOverhead
in /src/nspr/pr/tests/inrval.c:98
[] void []
PR_FPrintZoneStats
in /src/nspr/pr/src/malloc/prmem.c:174
['PRFileDesc*'] void []
PR_FD_CLR
in /src/nspr/pr/src/pthreads/ptio.c:4666
['PRFileDesc*', 'PR_fd_set*'] void []
PR_FD_NSET
in /src/nspr/pr/src/pthreads/ptio.c:4696
['PRInt32', 'PR_fd_set*'] void []
PR_FD_NCLR
in /src/nspr/pr/src/pthreads/ptio.c:4706
['PRInt32', 'PR_fd_set*'] void []
PR_FD_NISSET
in /src/nspr/pr/src/pthreads/ptio.c:4723
['PRInt32', 'PR_fd_set*'] void []
PR_GetDirectorySepartor
in /src/nspr/pr/src/misc/prsystem.c:53
[] void []
PR_SetStdioRedirect
in /src/nspr/pr/src/misc/prinit.c:469
['PRProcessAttr*', 'PRSpecialFD', 'PRFileDesc*'] void []
Shared::RootFunction
in /src/nspr/pr/src/cplus/tests/switch.cpp:67
[] void []
MyPrivateData::~MyPrivateData()
in /src/nspr/pr/src/cplus/tests/tpd.cpp:225
[] void []
MyPrivateData::MyPrivateData
in /src/nspr/pr/src/cplus/tests/tpd.cpp:244
['MyPrivateData'] void []
ssl_PrintKey
in /src/nss/lib/ssl/ssltrace.c:96
['sslSocket*', 'char*', 'PK11SymKey*'] void []
PR_ShowStatus
in /src/nspr/pr/src/threads/prdump.c:99
[] void []
TimingGenerateString
in /src/nss/cmd/rsaperf/rsaperf.c:107
['TimingContext*'] char []
CERT_GetCertCommentString
in /src/nss/lib/certdb/polcyxtn.c:518
['CERTCertificate*'] char []
PR_CALLBACK::emu_AcceptRead
in /src/nspr/pr/tests/acceptreademu.c:42
['PRFileDesc*', 'PRFileDesc**', 'PRNetAddr**', 'void*', 'PRInt32', 'PRIntervalTime'] PRInt32 []
PR_CALLBACK::Ipv6ToIpv4SocketGetName
in /src/nspr/pr/src/io/pripv6.c:201
['PRFileDesc*', 'PRNetAddr*'] PRStatus []
PR_CALLBACK::Ipv6ToIpv4SocketGetPeerName
in /src/nspr/pr/src/io/pripv6.c:214
['PRFileDesc*', 'PRNetAddr*'] PRStatus []
PR_CALLBACK::Ipv6ToIpv4SocketRecvFrom
in /src/nspr/pr/src/io/pripv6.c:227
['PRFileDesc*', 'void*', 'PRInt32', 'PRIntn', 'PRNetAddr*', 'PRIntervalTime'] PRInt32 []
_PR_MD_GetRandomNoise
in /src/nspr/pr/src/md/windows/w32rng.c:26
['void*', 'PRSize'] PRSize []

Sink functions/methods found for CWE416

Target sink Reached by fuzzer Function call path Possible branch blockers
free ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs7', 'certDN', 'pkcs12', 'asn1', 'smime', 'quickder'] N/A N/A