Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues
Report generation date: 2025-07-11

Project overview: nss

High level conclusions

Reachability and coverage overview

Functions statically reachable by fuzzers
11.0%
2616 / 23144
Cyclomatic complexity statically reachable by fuzzers
14.0%
14234 / 98319
Runtime code coverage of functions
12.0%
2760 / 23144

Warning: The number of runtime covered functions are larger than the number of reachable functions. This means that Fuzz Introspector found there are more functions covered at runtime than what is considered reachable based on the static analysis. This is a limitation in the analysis as anything covered at runtime is by definition reachable by the fuzzers.
This is likely due to a limitation in the static analysis. In this case, the count of functions covered at runtime is the true value, which means this is what should be considered "achieved" by the fuzzer.

Use the project functions table below to query all functions that were not covered at runtime.

Project functions overview

The following table shows data about each function in the project. The functions included in this table correspond to all functions that exist in the executables of the fuzzers. As such, there may be functions that are from third-party libraries.

For further technical details on the meaning of columns in the below table, please see the Glossary .

Func name Functions filename Args Function call depth Reached by Fuzzers Runtime reached by Fuzzers Combined reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Fuzzer details

Fuzzer: quickder

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 770 72.7%
gold [1:9] 193 18.2%
yellow [10:29] 21 1.98%
greenyellow [30:49] 1 0.09%
lawngreen 50+ 73 6.89%
All colors 1058 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
132 149 PR_Now call site: 00149 PR_snprintf
91 20 _PR_InitZones call site: 00020 pr_ZoneFree
70 641 _PR_Getfd call site: 00641 PR_AllocFileDesc
64 437 _PR_InitStuff call site: 00437 _PR_StartCPU
36 757 PR_GetEnvSecure call site: 00757 PR_AllocFileDesc
36 1012 PR_CallOnce call site: 01012 pt_TimedWait
34 556 pt_PostNotifyToCvar call site: 00556 PR_Free
31 112 PR_Free call site: 00112 PR_Abort
21 814 _PR_InitLinker call site: 00814 DLLErrorInternal
20 347 PR_Malloc call site: 00347 malloc
19 717 _PR_InitStuff call site: 00717 PR_NewLock
18 882 _PR_InitStuff call site: 00882 TimerInit

Runtime coverage analysis

Covered functions
89
Functions that are reachable but not covered
326
Reachable functions
388
Percentage of reachable functions covered
15.98%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/quickder.cc 4
nss/lib/util/secport.c 13
nspr/lib/ds/plarena.c 10
nspr/prmisc/prlog2.c 2
nss/lib/util/quickder.c 17
nspr/prmisc/prerror.c 4
nspr/prpthreads/ptthread.c 40
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 30
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 11
nspr/prmd/unix/unix.c 4
nspr/prmd/prosdep.c 5
nspr/prmisc/prenv.c 11
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prpthreads/ptsynch.c 42
nspr/prmisc/pratom.c 10
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 2
nspr/prio/prlayer.c 3
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 13
nspr/prio/prfdcach.c 9
nspr/prmd/windows/ntio.c 24
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 2
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 21
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 2
nss/lib/util/secasn1u.c 1

Fuzzer: certDN

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1039 66.6%
gold [1:9] 213 13.6%
yellow [10:29] 15 0.96%
greenyellow [30:49] 2 0.12%
lawngreen 50+ 291 18.6%
All colors 1560 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
109 211 PR_smprintf_free call site: 00211 wrtwarning
72 478 _PR_InitStuff call site: 00478 _PR_StartCPU
70 645 _PR_Getfd call site: 00645 PR_AllocFileDesc
48 1188 PR_Calloc call site: 01188 port_ArenaRelease
44 1388 DecodeItem call site: 01388 DecodeInline
37 1077 PR_CallOnce call site: 01077 pt_TimedWait
34 560 pt_PostNotifyToCvar call site: 00560 PR_Free
34 743 _PR_InitLog call site: 00743 PR_AllocFileDesc
30 1314 PR_Realloc call site: 01314 realloc
29 105 dosprintf call site: 00105 PR_Abort
24 26 dosprintf call site: 00026 PR_MALLOC
24 64 cvt_ll call site: 00064 cvt_s

Runtime coverage analysis

Covered functions
198
Functions that are reachable but not covered
370
Reachable functions
516
Percentage of reachable functions covered
28.29%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/certDN.cc 10
nss/lib/util/secoid.c 25
nspr/prmisc/prenv.c 11
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 37
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 11
nspr/prmd/unix/unix.c 4
nspr/prpthreads/ptthread.c 40
nspr/prpthreads/ptsynch.c 42
nspr/prmd/prosdep.c 5
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prmisc/pratom.c 10
nspr/prmisc/prlog2.c 2
nspr/prmisc/prerror.c 4
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 8
nspr/prio/prlayer.c 3
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 13
nspr/prio/prfdcach.c 9
nspr/prmd/windows/ntio.c 24
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 2
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 21
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 2
nss/lib/util/secport.c 35
nss/lib/freebl/sha512.c 3
nspr/lib/libcstrpbrk.c 1
nss/lib/util/nssrwlk.c 25
nspr/lib/ds/plarena.c 13
nspr/lib/ds/plhash.c 8
nss/lib/certdb/alg1485.c 50
nss/lib/certdb/secname.c 38
nss/lib/util/oidstring.c 6
nspr/lib/libcstrlen.c 2
nss/lib/util/secitem.c 14
nss/lib/util/utf8.c 2
nss/lib/util/quickder.c 17
nss/lib/util/secasn1u.c 1

Fuzzer: asn1

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 892 66.7%
gold [1:9] 196 14.6%
yellow [10:29] 18 1.34%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 230 17.2%
All colors 1336 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
132 153 PR_Now call site: 00153 PR_snprintf
91 24 _PR_InitZones call site: 00024 pr_ZoneFree
70 645 _PR_Getfd call site: 00645 PR_AllocFileDesc
64 441 _PR_InitStuff call site: 00441 _PR_StartCPU
37 967 PR_CallOnce call site: 00967 pt_TimedWait
36 761 PR_GetEnvSecure call site: 00761 PR_AllocFileDesc
34 560 pt_PostNotifyToCvar call site: 00560 PR_Free
31 116 PR_Free call site: 00116 PR_Abort
23 1093 sec_asn1d_init_state_based_on_template call site: 01093 sec_asn1d_parse_identifier
22 1009 PL_FreeArenaPool call site: 01009 free
21 818 _PR_InitLinker call site: 00818 DLLErrorInternal
20 351 PR_Malloc call site: 00351 malloc

Runtime coverage analysis

Covered functions
131
Functions that are reachable but not covered
325
Reachable functions
388
Percentage of reachable functions covered
16.24%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/asn1.cc 5
nss/lib/util/secport.c 27
nspr/lib/ds/plarena.c 13
nspr/prmisc/prlog2.c 2
nss/lib/util/secasn1d.c 65
nspr/prmisc/prerror.c 4
nspr/prpthreads/ptthread.c 40
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 30
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 11
nspr/prmd/unix/unix.c 4
nspr/prmd/prosdep.c 5
nspr/prmisc/prenv.c 11
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prpthreads/ptsynch.c 42
nspr/prmisc/pratom.c 10
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 2
nspr/prio/prlayer.c 3
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 13
nspr/prio/prfdcach.c 9
nspr/prmd/windows/ntio.c 24
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 2
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 21
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 2
nss/lib/freebl/sha512.c 3
nss/lib/util/secasn1u.c 1

Fuzzer: pkcs8

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1828 68.2%
gold [1:9] 374 13.9%
yellow [10:29] 82 3.06%
greenyellow [30:49] 6 0.22%
lawngreen 50+ 387 14.4%
All colors 2677 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
109 167 PR_smprintf_free call site: 00167 wrtwarning
80 2151 nssList_Create call site: 02151 PK11_InitToken
70 637 _PR_Getfd call site: 00637 PR_AllocFileDesc
64 433 _PR_InitStuff call site: 00433 _PR_StartCPU
62 30 dosprintf call site: 00030 cvt_ll
54 2255 PK11_GetBestSlotMultipleWithAttributes call site: 02255 PK11_Authenticate
51 1899 nssToken_Destroy call site: 01899 PK11_InitToken
37 953 PR_CallOnce call site: 00953 pt_TimedWait
35 1296 sec_asn1d_pop_state call site: 01296 sec_asn1d_after_choice
34 552 pt_PostNotifyToCvar call site: 00552 PR_Free
30 1004 PK11_ImportDERPrivateKeyInfoAndReturnKey call site: 01004 PR_GetCurrentThread
30 1851 nssList_Destroy call site: 01851 nssCertificate_Destroy

Runtime coverage analysis

Covered functions
780
Functions that are reachable but not covered
485
Reachable functions
694
Percentage of reachable functions covered
30.12%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/pkcs8.cc 14
nss/lib/pk11wrap/pk11pk12.c 27
nss/lib/util/secport.c 32
nspr/prmisc/prerror.c 4
nspr/prpthreads/ptthread.c 40
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 37
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 11
nspr/prmd/unix/unix.c 4
nspr/prmd/prosdep.c 5
nspr/prmisc/prenv.c 11
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prpthreads/ptsynch.c 42
nspr/prmisc/pratom.c 10
nspr/prmisc/prlog2.c 2
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 8
nspr/prio/prlayer.c 3
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 13
nspr/prio/prfdcach.c 9
nspr/prmd/windows/ntio.c 24
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 2
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 27
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 2
nss/lib/freebl/sha512.c 3
nspr/lib/ds/plarena.c 13
nss/lib/util/secasn1d.c 65
nss/lib/util/secasn1u.c 1
nss/lib/util/secalgid.c 4
nss/lib/util/secoid.c 26
nspr/lib/libcstrpbrk.c 1
nss/lib/util/nssrwlk.c 25
nspr/lib/ds/plhash.c 10
nss/lib/util/quickder.c 17
nss/lib/util/secitem.c 14
nss/lib/pk11wrap/pk11akey.c 20
nss/lib/pk11wrap/pk11cxt.c 35
nss/lib/pk11wrap/pk11mech.c 1
nss/lib/pk11wrap/pk11slot.c 67
nss/lib/pk11wrap/pk11skey.c 15
nss/lib/pk11wrap/pk11obj.c 26
nss/lib/pk11wrap/pk11util.c 6
nss/lib/pk11wrap/pk11load.c 5
nss/lib/pk11wrap/pk11list.c 2
nss/lib/dev/devtoken.c 9
nss/lib/dev/devslot.c 27
nss/lib/pk11wrap/dev3hack.c 4
nss/lib/pki/tdcache.c 29
nss/lib/base/hash.c 5
nss/lib/base/list.c 15
nss/lib/base/arena.c 26
nss/lib/base/libc.c 3
nss/lib/base/error.c 9
nss/lib/base/tracker.c 7
nss/lib/pki/certificate.c 15
nss/lib/pki/pkistore.c 10
nss/lib/pki/pkibase.c 21
nss/lib/dev/devutil.c 8
nss/lib/pki/certdecode.c 2
nss/lib/pki/pki3hack.c 4
nss/lib/base/utf8.c 5
nspr/lib/libcstrlen.c 2
nss/lib/certdb/stanpcertdb.c 4
nss/lib/certdb/certdb.c 2
nss/lib/pk11wrap/pk11auth.c 31
nss/lib/cryptohi/seckey.c 13
nss/cmd/pk11util/pk11util.c 1

Fuzzer: pkcs12

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 9489 100.%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 0 0.0%
All colors 9489 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
9488 0 EP call site: 00000 SEC_PKCS12DecoderVerify

Runtime coverage analysis

Covered functions
0
Functions that are reachable but not covered
1781
Reachable functions
1781
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/pkcs12.cc 9
nss/lib/pkcs12/p12d.c 92
nss/lib/util/secport.c 36
nspr/prmisc/prerror.c 4
nspr/prpthreads/ptthread.c 49
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 37
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 15
nspr/prmd/unix/unix.c 4
nspr/prmd/prosdep.c 5
nspr/prmisc/prenv.c 11
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prpthreads/ptsynch.c 42
nspr/prmisc/pratom.c 10
nspr/prmisc/prlog2.c 2
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 9
nspr/prio/prlayer.c 3
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 25
nspr/prio/prfdcach.c 10
nspr/prmd/windows/ntio.c 24
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 20
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 27
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 7
nss/lib/freebl/sha512.c 3
nspr/lib/ds/plarena.c 13
nss/lib/pk11wrap/pk11slot.c 73
nss/lib/util/secasn1d.c 65
nss/lib/util/secasn1u.c 1
nss/lib/pk11wrap/pk11skey.c 63
nss/lib/pk11wrap/pk11obj.c 47
nss/lib/pk11wrap/pk11util.c 6
nss/lib/pk11wrap/pk11load.c 5
nss/cmd/pk11util/pk11util.c 1
nss/lib/pkcs12/p12local.c 25
nss/lib/util/secalgid.c 3
nss/lib/util/secoid.c 26
nspr/lib/libcstrpbrk.c 1
nss/lib/util/nssrwlk.c 26
nspr/lib/ds/plhash.c 10
nss/lib/pk11wrap/pk11pbe.c 47
nss/lib/util/nsshash.c 1
nss/lib/pkcs12/p12plcy.c 4
nss/lib/util/dersubr.c 2
nss/lib/pk11wrap/pk11mech.c 17
nss/lib/pk11wrap/pk11list.c 2
nss/lib/dev/devtoken.c 22
nss/lib/dev/devslot.c 29
nss/lib/pk11wrap/dev3hack.c 10
nss/lib/pki/tdcache.c 52
nss/lib/base/hash.c 7
nss/lib/base/list.c 23
nss/lib/base/arena.c 29
nss/lib/base/libc.c 4
nss/lib/base/error.c 9
nss/lib/base/tracker.c 7
nss/lib/pki/certificate.c 29
nss/lib/pki/pkistore.c 12
nss/lib/pki/pkibase.c 40
nss/lib/dev/devutil.c 27
nss/lib/pki/certdecode.c 2
nss/lib/pki/pki3hack.c 46
nss/lib/base/utf8.c 8
nspr/lib/libcstrlen.c 2
nss/lib/certdb/stanpcertdb.c 76
nss/lib/certdb/certdb.c 91
nss/lib/pk11wrap/pk11auth.c 32
nss/lib/util/utf8.c 2
nss/lib/util/secitem.c 15
nss/lib/pk11wrap/pk11cxt.c 42
nss/lib/pk11wrap/pk11kea.c 20
nss/lib/pk11wrap/pk11akey.c 71
nss/lib/util/secasn1e.c 37
nss/lib/cryptohi/seckey.c 44
nss/lib/util/quickder.c 17
nss/lib/pkcs7/p7decode.c 33
nss/lib/pkcs7/p7common.c 1
nss/lib/base/item.c 8
nss/lib/certdb/certv3.c 14
nss/lib/certdb/certxutl.c 15
nss/lib/certhigh/certvfy.c 68
nss/lib/certdb/xbsconst.c 7
nss/lib/certdb/alg1485.c 45
nss/lib/certdb/secname.c 35
nss/lib/pk11wrap/pk11cert.c 105
nss/lib/util/pkcs11uri.c 33
nss/lib/pki/trustdomain.c 27
nss/lib/dev/ckhelper.c 33
nss/lib/pki/cryptocontext.c 3
nss/lib/pkcs7/p7local.c 22
nss/lib/util/sectime.c 4
nss/lib/util/dertime.c 6
nss/lib/certdb/polcyxtn.c 10
nss/lib/certhigh/certvfypkix.c 71
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c 9
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c 11
nss/lib/libpkix/pkix/params/pkix_procparams.c 12
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c 32
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c 12
nss/lib/libpkix/pkix/util/pkix_list.c 26
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c 13
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c 16
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c 22
nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c 9
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c 57
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c 11
nss/lib/libpkix/pkix/certsel/pkix_certselector.c 17
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c 5
nss/lib/libpkix/pkix/store/pkix_store.c 10
nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c 18
nss/lib/libpkix/pkix/checker/pkix_crlchecker.c 8
nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c 2
nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c 7
nss/lib/libpkix/pkix/util/pkix_tools.c 34
nss/lib/certhigh/ocsp.c 10
nspr/prmd/windows/w32poll.c 20
nspr/prmd/unix/aix.c 4
nss/lib/libpkix/pkix/top/pkix_build.c 137
nss/lib/certdb/genname.c 53
nss/lib/certdb/xconst.c 5
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c 19
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c 16
nss/cmd/libpkix/pkix_pl/system/test_object.c 1
nss/lib/libpkix/pkix/util/pkix_errpaths.c 5
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c 13
nss/lib/libpkix/pkix/results/pkix_verifynode.c 17
nss/lib/libpkix/pkix/results/pkix_valresult.c 7
nss/lib/libpkix/pkix/results/pkix_buildresult.c 9
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c 41
nss/lib/libpkix/pkix/params/pkix_resourcelimits.c 3
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c 21
nss/lib/libpkix/pkix/params/pkix_trustanchor.c 9
nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c 7
nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c 8
nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c 15
nss/lib/libpkix/pkix/checker/pkix_policychecker.c 18
nss/lib/libpkix/pkix/results/pkix_policynode.c 8
nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c 10
nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c 10
nss/lib/libpkix/pkix/top/pkix_validate.c 39
nss/lib/certdb/xauthkid.c 9
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c 32
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c 11
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c 5
nspr/lib/libcstrstr.c 1
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c 15
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c 24
nspr/lib/libcstrdup.c 4
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c 9
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c 16
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c 3
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c 6
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c 14
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c 2
nss/lib/cryptohi/secvfy.c 69
nss/lib/util/secdig.c 5
nss/lib/cryptohi/dsautil.c 12
nss/lib/cryptohi/sechash.c 3
nss/lib/util/pkcs1sig.c 7
nss/lib/certdb/crl.c 87
nss/lib/pk11wrap/pk11nobj.c 21
nss/lib/certhigh/crlv2.c 7
nss/lib/pk11wrap/pk11pk12.c 25

Fuzzer: pkcs7

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 7631 100.%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 0 0.0%
All colors 7631 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
7630 0 EP call site: 00000 CERT_VerifyCertificateNow

Runtime coverage analysis

Covered functions
0
Functions that are reachable but not covered
1460
Reachable functions
1460
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/pkcs7.cc 13
nss/lib/pkcs7/certread.c 20
nss/lib/util/secport.c 36
nspr/prmisc/prerror.c 4
nspr/prpthreads/ptthread.c 49
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 37
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 15
nspr/prmd/unix/unix.c 4
nspr/prmd/prosdep.c 5
nspr/prmisc/prenv.c 11
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prpthreads/ptsynch.c 42
nspr/prmisc/pratom.c 10
nspr/prmisc/prlog2.c 2
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 9
nspr/prio/prlayer.c 3
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 25
nspr/prio/prfdcach.c 10
nspr/prmd/windows/ntio.c 24
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 37
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 27
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 7
nss/lib/freebl/sha512.c 3
nspr/lib/ds/plarena.c 13
nss/lib/util/secoid.c 26
nspr/lib/libcstrpbrk.c 1
nss/lib/util/nssrwlk.c 26
nspr/lib/ds/plhash.c 10
nss/lib/util/secasn1d.c 65
nss/lib/util/secasn1u.c 1
nss/lib/util/quickder.c 17
nss/lib/util/nssb64d.c 27
nss/lib/util/secitem.c 14
nss/lib/certdb/stanpcertdb.c 31
nss/lib/base/item.c 7
nss/lib/base/libc.c 4
nss/lib/base/error.c 9
nss/lib/pki/certificate.c 15
nss/lib/pki/pkistore.c 10
nss/lib/pki/tdcache.c 29
nss/lib/base/hash.c 5
nss/lib/pki/pkibase.c 22
nss/lib/dev/devutil.c 22
nss/lib/dev/devtoken.c 11
nss/lib/pk11wrap/pk11slot.c 67
nss/lib/pk11wrap/pk11skey.c 15
nss/lib/pk11wrap/pk11obj.c 25
nss/lib/pk11wrap/pk11util.c 6
nss/lib/pk11wrap/pk11load.c 5
nss/lib/base/arena.c 29
nss/lib/base/tracker.c 7
nss/lib/dev/devslot.c 28
nss/lib/base/list.c 15
nss/lib/pki/certdecode.c 2
nss/lib/pki/pki3hack.c 4
nss/lib/certdb/certdb.c 78
nss/lib/base/utf8.c 6
nspr/lib/libcstrlen.c 2
nss/lib/certhigh/certvfy.c 72
nss/lib/util/sectime.c 4
nss/lib/util/dertime.c 6
nss/lib/certdb/certv3.c 8
nss/lib/certdb/certxutl.c 15
nss/lib/certdb/polcyxtn.c 5
nss/lib/certdb/xbsconst.c 7
nss/lib/util/dersubr.c 2
nss/lib/cryptohi/seckey.c 40
nss/lib/util/secalgid.c 3
nss/lib/certhigh/certvfypkix.c 71
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c 9
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c 11
nss/lib/libpkix/pkix/params/pkix_procparams.c 12
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c 32
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c 12
nss/lib/libpkix/pkix/util/pkix_list.c 26
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c 13
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c 16
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c 22
nss/lib/util/utf8.c 2
nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c 9
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c 57
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c 11
nss/lib/libpkix/pkix/certsel/pkix_certselector.c 17
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c 5
nss/lib/libpkix/pkix/store/pkix_store.c 10
nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c 18
nss/lib/libpkix/pkix/checker/pkix_crlchecker.c 8
nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c 2
nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c 7
nss/lib/libpkix/pkix/util/pkix_tools.c 34
nss/lib/certhigh/ocsp.c 10
nspr/prmd/windows/w32poll.c 20
nspr/prmd/unix/aix.c 4
nss/lib/libpkix/pkix/top/pkix_build.c 137
nss/lib/certdb/genname.c 53
nss/lib/certdb/secname.c 35
nss/lib/certdb/xconst.c 5
nss/lib/certdb/alg1485.c 15
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c 19
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c 16
nss/cmd/libpkix/pkix_pl/system/test_object.c 1
nss/lib/libpkix/pkix/util/pkix_errpaths.c 5
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c 13
nss/lib/libpkix/pkix/results/pkix_verifynode.c 17
nss/lib/libpkix/pkix/results/pkix_valresult.c 7
nss/lib/libpkix/pkix/results/pkix_buildresult.c 9
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c 41
nss/lib/libpkix/pkix/params/pkix_resourcelimits.c 3
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c 21
nss/lib/libpkix/pkix/params/pkix_trustanchor.c 9
nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c 7
nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c 8
nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c 15
nss/lib/libpkix/pkix/checker/pkix_policychecker.c 18
nss/lib/libpkix/pkix/results/pkix_policynode.c 8
nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c 10
nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c 10
nss/lib/libpkix/pkix/top/pkix_validate.c 39
nss/lib/certdb/xauthkid.c 9
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c 32
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c 11
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c 5
nspr/lib/libcstrstr.c 1
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c 15
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c 24
nspr/lib/libcstrdup.c 4
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c 9
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c 16
nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c 3
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c 6
nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c 14
nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c 2
nss/lib/cryptohi/secvfy.c 65
nss/lib/pk11wrap/pk11mech.c 1
nss/lib/util/nsshash.c 1
nss/lib/pk11wrap/pk11list.c 2
nss/lib/pk11wrap/dev3hack.c 6
nss/lib/pk11wrap/pk11auth.c 32
nss/lib/pk11wrap/pk11akey.c 25
nss/lib/pk11wrap/pk11cxt.c 36
nss/lib/util/secasn1e.c 37
nss/lib/util/secdig.c 5
nss/lib/cryptohi/dsautil.c 12
nss/lib/cryptohi/sechash.c 1
nss/lib/util/pkcs1sig.c 7
nss/lib/certdb/crl.c 87
nss/lib/pk11wrap/pk11nobj.c 2
nss/lib/dev/ckhelper.c 23
nss/lib/certhigh/crlv2.c 7
nss/cmd/pk11util/pk11util.c 1
nspr/prmisc/praton.c 4
nspr/prio/pripv6.c 1
nss/lib/util/portreg.c 20

Fuzzer: smime

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1189 64.1%
gold [1:9] 283 15.2%
yellow [10:29] 75 4.04%
greenyellow [30:49] 2 0.10%
lawngreen 50+ 304 16.4%
All colors 1853 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
109 168 PR_smprintf_free call site: 00168 wrtwarning
70 638 _PR_Getfd call site: 00638 PR_AllocFileDesc
64 434 _PR_InitStuff call site: 00434 _PR_StartCPU
62 31 dosprintf call site: 00031 cvt_ll
60 1383 nssToken_Destroy call site: 01383 nssSMIMEProfile_Destroy
37 1005 PR_CallOnce call site: 01005 pt_TimedWait
34 553 pt_PostNotifyToCvar call site: 00553 PR_Free
29 110 dosprintf call site: 00110 PR_Abort
26 1194 NSS_CMSEnvelopedData_Destroy call site: 01194 CERT_DestroyCertificate
25 754 PR_GetEnvSecure call site: 00754 PR_AllocFileDesc
25 1262 SECMOD_UnloadModule call site: 01262 PR_UnloadLibrary
21 811 _PR_InitLinker call site: 00811 DLLErrorInternal

Runtime coverage analysis

Covered functions
778
Functions that are reachable but not covered
398
Reachable functions
554
Percentage of reachable functions covered
28.16%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/smime.cc 5
nss/lib/smime/cmsdecode.c 23
nss/lib/smime/cmsmessage.c 13
nss/lib/util/secport.c 30
nspr/prmisc/prerror.c 4
nspr/prpthreads/ptthread.c 40
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 34
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 11
nspr/prmd/unix/unix.c 4
nspr/prmd/prosdep.c 5
nspr/prmisc/prenv.c 11
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prpthreads/ptsynch.c 42
nspr/prmisc/pratom.c 10
nspr/prmisc/prlog2.c 2
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 8
nspr/prio/prlayer.c 3
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 13
nspr/prio/prfdcach.c 9
nspr/prmd/windows/ntio.c 24
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 2
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 27
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 2
nss/lib/freebl/sha512.c 3
nspr/lib/ds/plarena.c 13
nss/lib/smime/cmscinfo.c 15
nss/lib/util/secoid.c 25
nspr/lib/libcstrpbrk.c 1
nss/lib/util/nssrwlk.c 25
nspr/lib/ds/plhash.c 10
nss/lib/smime/cmsenvdata.c 2
nss/lib/smime/cmsrecinfo.c 4
nss/lib/certdb/stanpcertdb.c 4
nss/lib/certdb/certdb.c 2
nss/lib/pki/certificate.c 15
nss/lib/pki/pkistore.c 10
nss/lib/pki/tdcache.c 16
nss/lib/base/hash.c 4
nss/lib/pki/pkibase.c 8
nss/lib/dev/devutil.c 6
nss/lib/dev/devtoken.c 6
nss/lib/pk11wrap/pk11slot.c 9
nss/lib/pk11wrap/pk11skey.c 14
nss/lib/pk11wrap/pk11obj.c 9
nss/lib/pk11wrap/pk11util.c 6
nss/lib/pk11wrap/pk11load.c 5
nss/lib/base/arena.c 16
nss/lib/base/tracker.c 6
nss/lib/base/error.c 9
nss/lib/base/libc.c 3
nss/lib/dev/devslot.c 5
nss/lib/base/list.c 11
nss/lib/pki/certdecode.c 2
nss/lib/pki/pki3hack.c 4
nss/lib/cryptohi/seckey.c 4
nss/lib/smime/cmssigdata.c 5
nss/lib/certhigh/certhigh.c 1
nss/lib/smime/cmssiginfo.c 2
nss/lib/smime/cmsencdata.c 1
nss/lib/smime/cmsdigdata.c 1
nss/lib/smime/cmsudf.c 4
nss/lib/smime/cmsdigest.c 2
nss/lib/smime/cmscipher.c 2
nss/lib/util/secasn1d.c 61
nss/lib/util/secasn1u.c 1
nss/cmd/pk11util/pk11util.c 1

Fuzzer: nss/fuzz/targets/tls_server.cc

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 8752 46.3%
gold [1:9] 1140 6.03%
yellow [10:29] 303 1.60%
greenyellow [30:49] 119 0.62%
lawngreen 50+ 8578 45.4%
All colors 18892 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
356 15211 mp_read_unsigned_octets call site: 15211 makePrimefromSeedShaweTaylor
223 8759 TLS_P_hash call site: 08759 sftk_handleNSSTrustObject
178 15027 sftk_handleKeyObject call site: 15027 findQfromSeed
151 12370 mp_exptmod_safe_i call site: 12370 mp_exptmod_i
144 15827 tls13_FindCompressionAlgAndEncodeCertificate call site: 15827 CERT_CreateEncodedOCSPSuccessResponse
124 2882 SHA256_DestroyContext call site: 02882 prng_reseed_test
123 14090 PL_HashTableDestroy call site: 14090 DPCache_GetUpToDate
109 211 PR_smprintf_free call site: 00211 wrtwarning
106 2763 SHA256_End call site: 02763 compress2
104 8465 sftk_handleDataObject call site: 08465 sftk_handleCertObject
102 18025 ssl_CacheSessionID call site: 18025 ssl_CacheExternalToken
90 14264 CERT_GetCertTimes call site: 14264 CERT_VerifySignedDataWithPublicKey

Runtime coverage analysis

Covered functions
3259
Functions that are reachable but not covered
784
Reachable functions
1930
Percentage of reachable functions covered
59.38%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/tls_server.cc 20
nspr/prio/prlayer.c 14
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 37
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 16
nspr/prmd/unix/unix.c 7
nspr/prpthreads/ptthread.c 49
nspr/prpthreads/ptsynch.c 42
nspr/prmd/prosdep.c 5
nspr/prmisc/prenv.c 11
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prmisc/pratom.c 10
nspr/prmisc/prlog2.c 2
nspr/prmisc/prerror.c 4
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 9
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 13
nspr/prio/prfdcach.c 9
nspr/prmd/windows/ntio.c 37
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 18
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 27
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 2
nss/cmd/pk11util/pk11util.c 1
nss/cpputil/dummy_io.cc 2
nss/cmd/selfserv/selfserv.c 13
nss/lib/ssl/sslreveal.c 1
nss/lib/ssl/sslsock.c 73
nss/lib/util/secport.c 36
nss/lib/pk11wrap/pk11cert.c 66
nss/lib/util/pkcs11uri.c 33
nss/lib/freebl/sha512.c 17
nspr/lib/ds/plarena.c 13
nss/lib/base/list.c 16
nss/lib/base/arena.c 29
nss/lib/base/error.c 9
nss/lib/base/libc.c 4
nss/lib/base/tracker.c 7
nspr/lib/ds/plhash.c 10
nss/lib/pki/pkibase.c 45
nss/lib/dev/devtoken.c 21
nss/lib/pk11wrap/pk11slot.c 75
nss/lib/dev/devutil.c 22
nss/lib/pk11wrap/pk11skey.c 99
nss/lib/pk11wrap/pk11obj.c 49
nss/lib/pk11wrap/pk11util.c 18
nss/lib/pk11wrap/pk11load.c 5
nss/lib/dev/devslot.c 29
nss/lib/certdb/stanpcertdb.c 35
nss/lib/certdb/certdb.c 35
nss/lib/pki/certificate.c 16
nss/lib/pki/pkistore.c 10
nss/lib/pki/tdcache.c 29
nss/lib/base/hash.c 5
nss/lib/pki/certdecode.c 2
nss/lib/pki/pki3hack.c 4
nss/lib/pki/trustdomain.c 28
nss/lib/util/nssrwlk.c 26
nss/lib/pk11wrap/dev3hack.c 9
nss/lib/base/utf8.c 8
nspr/lib/libcstrlen.c 2
nss/lib/pk11wrap/pk11auth.c 32
nss/lib/base/item.c 7
nss/lib/pk11wrap/pk11list.c 2
nss/lib/pk11wrap/pk11akey.c 59
nss/lib/ssl/sslcert.c 57
nss/lib/util/secalgid.c 11
nss/lib/util/secoid.c 27
nspr/lib/libcstrpbrk.c 1
nss/lib/cryptohi/seckey.c 51
nss/lib/util/secitem.c 25
nss/lib/util/quickder.c 17
nss/lib/util/secasn1u.c 1
nss/lib/certhigh/certhigh.c 13
nss/lib/ssl/ssl3ecc.c 68
nss/lib/ssl/sslsnce.c 37
nspr/prthreads/prrwlock.c 30
nss/lib/ssl/tls13subcerts.c 46
nss/lib/ssl/sslencode.c 33
nss/lib/freebl/drbg.c 44
nss/lib/zlib/compress.c 4
nss/lib/zlib/deflate.c 19
nss/lib/zlib/adler32.c 4
nss/lib/zlib/crc32.c 8
nss/lib/freebl/unix_fips140_3.c 6
nss/lib/freebl/stubs.c 1
nss/lib/ssl/sslsecur.c 52
nss/lib/ssl/ssl3con.c 533
nss/fuzz/targets/lib/tls/common.cc 10
nss/fuzz/targets/lib/tls/server_config.cc 30
nss/lib/ssl/sslauth.c 9
nss/lib/pk11wrap/pk11mech.c 6
nss/lib/ssl/ssl3gthr.c 32
nss/lib/ssl/sslnonce.c 44
nss/lib/ssl/ssl3ext.c 55
nss/lib/ssl/ssl3exthandle.c 23
nss/lib/ssl/tls13con.c 327
nss/lib/ssl/tls13ech.c 113
nss/lib/ssl/tls13psk.c 15
nss/lib/pk11wrap/pk11hpke.c 65
nss/lib/pk11wrap/pk11cxt.c 53
nss/lib/ssl/ssldef.c 9
nspr/prmd/windows/w32poll.c 6
nspr/prmd/unix/aix.c 4
nss/lib/ssl/sslmutex.c 11
nss/lib/ssl/unix_err.c 1
nss/lib/ssl/dtlscon.c 83
nss/lib/ssl/sslspec.c 19
nss/lib/ssl/dtls13con.c 51
nss/lib/ssl/sslprimitive.c 11
nss/lib/ssl/sslerr.c 2
nss/lib/ssl/tls13hkdf.c 27
nss/lib/pk11wrap/pk11kea.c 20
nss/lib/util/secasn1e.c 38
nss/lib/ssl/sslgrp.c 8
nss/lib/cryptohi/sechash.c 11
nss/lib/util/nsshash.c 1
nss/lib/cryptohi/secsign.c 40
nss/lib/cryptohi/secvfy.c 69
nss/lib/util/secdig.c 12
nss/lib/util/derenc.c 7
nss/lib/cryptohi/dsautil.c 18
nss/lib/smime/smimeutil.c 4
nss/lib/ssl/tls13exthandle.c 15
nss/lib/ssl/tls13hashstate.c 33
nss/lib/ssl/selfencrypt.c 7
nss/lib/ssl/tls13replay.c 15
nss/lib/ssl/sslbloom.c 6
nss/lib/softoken/kem.c 22
nss/lib/softoken/pkcs11u.c 58
nss/lib/softoken/pkcs11.c 62
nss/lib/freebl/kyber.c 16
nss/lib/freebl/verified/libcrux_mlkem768_portable.c 9
nss/lib/softoken/sftkdb.c 27
nss/lib/softoken/sftkpwd.c 25
nss/lib/freebl/rawhash.c 1
nss/lib/softoken/lowpbe.c 56
nss/lib/smime/cmssiginfo.c 13
nss/lib/certdb/secname.c 27
nss/cmd/modutil/install.c 6
nss/lib/dbmhash.c 13
nss/lib/dbmhash_buf.c 4
nss/lib/dbmh_page.c 19
nss/lib/dbmmktemp.c 6
nss/lib/freebl/tlsprfalg.c 11
nss/lib/freebl/alghmac.c 12
nss/lib/freebl/ecdecode.c 9
nss/lib/freebl/ec.c 5
nss/lib/freebl/rsa.c 41
nss/lib/freebl/mpi/mpi.c 99
nss/lib/freebl/mpi/mpi_hp.c 7
nss/lib/freebl/mpi/mplogic.c 10
nss/lib/freebl/mpi/mp_comba.c 9
nss/lib/freebl/mpi/mpprime.c 21
nss/lib/freebl/mpi/mpmontg.c 56
nss/lib/freebl/mpi/mpcpucache.c 10
nss/lib/freebl/mpi/montmulf.c 8
nss/lib/freebl/secmpi.c 1
nss/lib/util/dersubr.c 4
nss/lib/freebl/ecl/ecp_secp521r1.c 4
nss/lib/freebl/verified/Hacl_P521.c 22
nss/lib/freebl/verified/Hacl_P384.c 33
nss/lib/freebl/verified/Hacl_Ed25519.c 24
nss/lib/freebl/verified/internal/Hacl_Bignum25519_51.h 6
nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128_Verified.h 8
nss/lib/freebl/verified/Hacl_Curve25519_64.c 7
nss/lib/freebl/verified/internal/Hacl_Bignum_Base.h 5
nss/lib/freebl/verified/Hacl_Curve25519_51.c 5
nss/cmd/crlutil/crlutil.c 26
nss/lib/certdb/crl.c 95
nss/lib/pk11wrap/pk11nobj.c 39
nss/cmd/lowhashtest/lowhashtest.c 1
nss/lib/certdb/alg1485.c 30
nss/lib/util/utf8.c 2
nss/lib/certhigh/certvfy.c 26
nss/lib/util/sectime.c 4
nss/lib/util/dertime.c 11
nss/lib/util/secasn1d.c 1
nss/lib/util/pkcs1sig.c 7
nss/lib/dev/ckhelper.c 23
nss/lib/certdb/certv3.c 5
nss/lib/certdb/certxutl.c 15
nss/cmd/lib/secutil.c 9
nss/cmd/lib/basicutil.c 10
nss/lib/util/nssb64d.c 26
nss/lib/freebl/pqg.c 68
nss/lib/freebl/sha_fast.c 5
nss/lib/freebl/loader.c 1
nss/lib/freebl/lowhash_vector.c 10
nss/lib/freebl/blname.c 2
nss/lib/freebl/genload.c 19
nspr/prio/prstdio.c 7
nss/cmd/ocspresp/ocspresp.c 4
nss/lib/certhigh/ocspsig.c 23
nss/lib/certhigh/ocsp.c 10
nspr/prmisc/praton.c 4
nspr/prio/pripv6.c 1
nss/lib/ssl/ssltrace.c 3

Fuzzer: nss/fuzz/targets/tls_client.cc

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 8773 46.4%
gold [1:9] 1140 6.02%
yellow [10:29] 303 1.60%
greenyellow [30:49] 119 0.62%
lawngreen 50+ 8571 45.3%
All colors 18906 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
356 15225 mp_read_unsigned_octets call site: 15225 makePrimefromSeedShaweTaylor
223 8773 TLS_P_hash call site: 08773 sftk_handleNSSTrustObject
178 15041 sftk_handleKeyObject call site: 15041 findQfromSeed
151 12384 mp_exptmod_safe_i call site: 12384 mp_exptmod_i
144 15841 tls13_FindCompressionAlgAndEncodeCertificate call site: 15841 CERT_CreateEncodedOCSPSuccessResponse
124 2877 SHA256_DestroyContext call site: 02877 prng_reseed_test
123 14104 PL_HashTableDestroy call site: 14104 DPCache_GetUpToDate
109 210 PR_smprintf_free call site: 00210 wrtwarning
106 2758 SHA256_End call site: 02758 compress2
104 8479 sftk_handleDataObject call site: 08479 sftk_handleCertObject
102 18039 ssl_CacheSessionID call site: 18039 ssl_CacheExternalToken
90 14278 CERT_GetCertTimes call site: 14278 CERT_VerifySignedDataWithPublicKey

Runtime coverage analysis

Covered functions
3259
Functions that are reachable but not covered
791
Reachable functions
1937
Percentage of reachable functions covered
59.16%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
nss/fuzz/targets/tls_client.cc 18
nspr/prio/prlayer.c 14
nspr/prmisc/prinit.c 44
nspr/prmalloc/prmem.c 37
nspr/prmalloc/prmalloc.c 30
nspr/prio/prprf.c 28
nss/lib/dbmsnprintf.c 4
nspr/prio/prlog.c 47
nspr/prmisc/prtime.c 16
nspr/prmd/unix/unix.c 7
nspr/prpthreads/ptthread.c 49
nspr/prpthreads/ptsynch.c 42
nspr/prmd/prosdep.c 5
nspr/prmisc/prenv.c 11
nspr/prmd/windows/ntmisc.c 14
nspr/prmd/windows/w95thred.c 4
nspr/prmisc/pratom.c 10
nspr/prmisc/prlog2.c 2
nspr/prmisc/prerror.c 4
nspr/prthreads/combined/prustack.c 1
nspr/prthreads/prtpd.c 9
nspr/prmisc/prinrval.c 13
nspr/prmd/windows/ntinrval.c 3
nspr/prthreads/combined/prucpu.c 22
nspr/prmd/unix/pthreads_user.c 5
nspr/prmd/windows/ntthread.c 4
nspr/prthreads/prcmon.c 8
nspr/prio/prio.c 13
nspr/prio/prfdcach.c 9
nspr/prmd/windows/ntio.c 37
nspr/prmd/windows/ntsec.c 11
nspr/prmisc/prnetdb.c 18
nspr/prio/prfile.c 5
nspr/prlinking/prlink.c 27
nspr/prmisc/prdtoa.c 1
nspr/prio/prmwait.c 10
nspr/prmisc/prerr.c 1
nspr/prmisc/prerrortable.c 2
nss/cpputil/dummy_io.cc 2
nss/cmd/pk11util/pk11util.c 1
nss/cmd/selfserv/selfserv.c 13
nss/lib/ssl/sslreveal.c 1
nss/lib/ssl/sslsock.c 73
nss/lib/util/secport.c 36
nss/lib/pk11wrap/pk11cert.c 66
nss/lib/util/pkcs11uri.c 33
nss/lib/freebl/sha512.c 17
nspr/lib/ds/plarena.c 13
nss/lib/base/list.c 16
nss/lib/base/arena.c 29
nss/lib/base/error.c 9
nss/lib/base/libc.c 4
nss/lib/base/tracker.c 7
nspr/lib/ds/plhash.c 10
nss/lib/pki/pkibase.c 45
nss/lib/dev/devtoken.c 21
nss/lib/pk11wrap/pk11slot.c 75
nss/lib/dev/devutil.c 22
nss/lib/pk11wrap/pk11skey.c 99
nss/lib/pk11wrap/pk11obj.c 49
nss/lib/pk11wrap/pk11util.c 18
nss/lib/pk11wrap/pk11load.c 5
nss/lib/dev/devslot.c 29
nss/lib/certdb/stanpcertdb.c 35
nss/lib/certdb/certdb.c 35
nss/lib/pki/certificate.c 16
nss/lib/pki/pkistore.c 10
nss/lib/pki/tdcache.c 29
nss/lib/base/hash.c 5
nss/lib/pki/certdecode.c 2
nss/lib/pki/pki3hack.c 4
nss/lib/pki/trustdomain.c 28
nss/lib/util/nssrwlk.c 26
nss/lib/pk11wrap/dev3hack.c 9
nss/lib/base/utf8.c 8
nspr/lib/libcstrlen.c 2
nss/lib/pk11wrap/pk11auth.c 32
nss/lib/base/item.c 7
nss/lib/pk11wrap/pk11list.c 2
nss/lib/pk11wrap/pk11akey.c 59
nss/lib/ssl/sslcert.c 57
nss/lib/util/secalgid.c 11
nss/lib/util/secoid.c 27
nspr/lib/libcstrpbrk.c 1
nss/lib/cryptohi/seckey.c 51
nss/lib/util/secitem.c 25
nss/lib/util/quickder.c 17
nss/lib/util/secasn1u.c 1
nss/lib/certhigh/certhigh.c 13
nss/lib/ssl/ssl3ecc.c 68
nss/lib/ssl/sslsnce.c 37
nspr/prthreads/prrwlock.c 30
nss/lib/ssl/tls13subcerts.c 46
nss/lib/ssl/sslencode.c 33
nss/lib/freebl/drbg.c 44
nss/lib/zlib/compress.c 4
nss/lib/zlib/deflate.c 19
nss/lib/zlib/adler32.c 4
nss/lib/zlib/crc32.c 8
nss/lib/freebl/unix_fips140_3.c 6
nss/lib/freebl/stubs.c 1
nss/lib/ssl/sslsecur.c 52
nss/lib/ssl/ssl3con.c 533
nss/fuzz/targets/lib/tls/common.cc 10
nss/fuzz/targets/lib/tls/client_config.cc 38
nss/lib/ssl/sslauth.c 9
nss/lib/pk11wrap/pk11mech.c 6
nss/lib/ssl/ssl3gthr.c 32
nss/lib/ssl/sslnonce.c 44
nss/lib/ssl/ssl3ext.c 55
nss/lib/ssl/ssl3exthandle.c 23
nss/lib/ssl/tls13con.c 327
nss/lib/ssl/tls13ech.c 113
nss/lib/ssl/tls13psk.c 15
nss/lib/pk11wrap/pk11hpke.c 65
nss/lib/pk11wrap/pk11cxt.c 53
nss/lib/ssl/ssldef.c 9
nspr/prmd/windows/w32poll.c 6
nspr/prmd/unix/aix.c 4
nss/lib/ssl/sslmutex.c 11
nss/lib/ssl/unix_err.c 1
nss/lib/ssl/dtlscon.c 83
nss/lib/ssl/sslspec.c 19
nss/lib/ssl/dtls13con.c 51
nss/lib/ssl/sslprimitive.c 11
nss/lib/ssl/sslerr.c 2
nss/lib/ssl/tls13hkdf.c 27
nss/lib/pk11wrap/pk11kea.c 20
nss/lib/util/secasn1e.c 38
nss/lib/ssl/sslgrp.c 8
nss/lib/cryptohi/sechash.c 11
nss/lib/util/nsshash.c 1
nss/lib/cryptohi/secsign.c 40
nss/lib/cryptohi/secvfy.c 69
nss/lib/util/secdig.c 12
nss/lib/util/derenc.c 7
nss/lib/cryptohi/dsautil.c 18
nss/lib/smime/smimeutil.c 4
nss/lib/ssl/tls13exthandle.c 15
nss/lib/ssl/tls13hashstate.c 33
nss/lib/ssl/selfencrypt.c 7
nss/lib/ssl/tls13replay.c 15
nss/lib/ssl/sslbloom.c 6
nss/lib/softoken/kem.c 22
nss/lib/softoken/pkcs11u.c 58
nss/lib/softoken/pkcs11.c 62
nss/lib/freebl/kyber.c 16
nss/lib/freebl/verified/libcrux_mlkem768_portable.c 9
nss/lib/softoken/sftkdb.c 27
nss/lib/softoken/sftkpwd.c 25
nss/lib/freebl/rawhash.c 1
nss/lib/softoken/lowpbe.c 56
nss/lib/smime/cmssiginfo.c 13
nss/lib/certdb/secname.c 27
nss/cmd/modutil/install.c 6
nss/lib/dbmhash.c 13
nss/lib/dbmhash_buf.c 4
nss/lib/dbmh_page.c 19
nss/lib/dbmmktemp.c 6
nss/lib/freebl/tlsprfalg.c 11
nss/lib/freebl/alghmac.c 12
nss/lib/freebl/ecdecode.c 9
nss/lib/freebl/ec.c 5
nss/lib/freebl/rsa.c 41
nss/lib/freebl/mpi/mpi.c 99
nss/lib/freebl/mpi/mpi_hp.c 7
nss/lib/freebl/mpi/mplogic.c 10
nss/lib/freebl/mpi/mp_comba.c 9
nss/lib/freebl/mpi/mpprime.c 21
nss/lib/freebl/mpi/mpmontg.c 56
nss/lib/freebl/mpi/mpcpucache.c 10
nss/lib/freebl/mpi/montmulf.c 8
nss/lib/freebl/secmpi.c 1
nss/lib/util/dersubr.c 4
nss/lib/freebl/ecl/ecp_secp521r1.c 4
nss/lib/freebl/verified/Hacl_P521.c 22
nss/lib/freebl/verified/Hacl_P384.c 33
nss/lib/freebl/verified/Hacl_Ed25519.c 24
nss/lib/freebl/verified/internal/Hacl_Bignum25519_51.h 6
nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt128_Verified.h 8
nss/lib/freebl/verified/Hacl_Curve25519_64.c 7
nss/lib/freebl/verified/internal/Hacl_Bignum_Base.h 5
nss/lib/freebl/verified/Hacl_Curve25519_51.c 5
nss/cmd/crlutil/crlutil.c 26
nss/lib/certdb/crl.c 95
nss/lib/pk11wrap/pk11nobj.c 39
nss/cmd/lowhashtest/lowhashtest.c 1
nss/lib/certdb/alg1485.c 30
nss/lib/util/utf8.c 2
nss/lib/certhigh/certvfy.c 26
nss/lib/util/sectime.c 4
nss/lib/util/dertime.c 11
nss/lib/util/secasn1d.c 1
nss/lib/util/pkcs1sig.c 7
nss/lib/dev/ckhelper.c 23
nss/lib/certdb/certv3.c 5
nss/lib/certdb/certxutl.c 15
nss/cmd/lib/secutil.c 9
nss/cmd/lib/basicutil.c 10
nss/lib/util/nssb64d.c 26
nss/lib/freebl/pqg.c 68
nss/lib/freebl/sha_fast.c 5
nss/lib/freebl/loader.c 1
nss/lib/freebl/lowhash_vector.c 10
nss/lib/freebl/blname.c 2
nss/lib/freebl/genload.c 19
nspr/prio/prstdio.c 7
nss/cmd/ocspresp/ocspresp.c 4
nss/lib/certhigh/ocspsig.c 23
nss/lib/certhigh/ocsp.c 10
nspr/prmisc/praton.c 4
nspr/prio/pripv6.c 1
nss/lib/ssl/ssltrace.c 3

Fuzz engine guidance

This sections provides heuristics that can be used as input to a fuzz engine when running a given fuzz target. The current focus is on providing input that is usable by libFuzzer.

nss/fuzz/targets/quickder.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['PR_Now', '_PR_InitZones', '_PR_Getfd', '_PR_InitStuff', 'PR_GetEnvSecure', 'PR_CallOnce', 'pt_PostNotifyToCvar', 'PR_Free', '_PR_InitLinker', 'PR_Malloc']

nss/fuzz/targets/certDN.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['PR_smprintf_free', '_PR_InitStuff', '_PR_Getfd', 'PR_Calloc', 'DecodeItem', 'PR_CallOnce', 'pt_PostNotifyToCvar', '_PR_InitLog', 'PR_Realloc', 'dosprintf']

nss/fuzz/targets/asn1.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['PR_Now', '_PR_InitZones', '_PR_Getfd', '_PR_InitStuff', 'PR_CallOnce', 'PR_GetEnvSecure', 'pt_PostNotifyToCvar', 'PR_Free', 'sec_asn1d_init_state_based_on_template', 'PL_FreeArenaPool']

nss/fuzz/targets/pkcs8.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['PR_smprintf_free', 'nssList_Create', '_PR_Getfd', '_PR_InitStuff', 'dosprintf', 'PK11_GetBestSlotMultipleWithAttributes', 'nssToken_Destroy', 'PR_CallOnce', 'sec_asn1d_pop_state', 'pt_PostNotifyToCvar']

nss/fuzz/targets/pkcs12.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


nss/fuzz/targets/pkcs7.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


nss/fuzz/targets/smime.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['PR_smprintf_free', '_PR_Getfd', '_PR_InitStuff', 'dosprintf', 'nssToken_Destroy', 'PR_CallOnce', 'pt_PostNotifyToCvar', 'NSS_CMSEnvelopedData_Destroy', 'PR_GetEnvSecure']

nss/fuzz/targets/tls_server.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mp_read_unsigned_octets', 'TLS_P_hash', 'sftk_handleKeyObject', 'mp_exptmod_safe_i', 'tls13_FindCompressionAlgAndEncodeCertificate', 'SHA256_DestroyContext', 'PL_HashTableDestroy', 'PR_smprintf_free', 'SHA256_End', 'sftk_handleDataObject']

nss/fuzz/targets/tls_client.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mp_read_unsigned_octets', 'TLS_P_hash', 'sftk_handleKeyObject', 'mp_exptmod_safe_i', 'tls13_FindCompressionAlgAndEncodeCertificate', 'SHA256_DestroyContext', 'PL_HashTableDestroy', 'PR_smprintf_free', 'SHA256_End', 'sftk_handleDataObject']

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
_PR_Getfd 52 25 48.07% ['certDN', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'asn1', 'smime', 'pkcs12', 'quickder', 'pkcs7']
_PR_InitLog 63 6 9.523% ['certDN', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'asn1', 'smime', 'pkcs12', 'quickder', 'pkcs7']
_PR_SetLogModuleLevel 31 5 16.12% ['certDN', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'asn1', 'smime', 'pkcs12', 'quickder', 'pkcs7']
pt_SetMethods 40 17 42.5% ['certDN', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'asn1', 'smime', 'pkcs12', 'quickder', 'pkcs7']
PR_NewMonitor 41 21 51.21% ['certDN', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'asn1', 'smime', 'pkcs12', 'quickder', 'pkcs7']
dosprintf 295 92 31.18% ['certDN', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'asn1', 'smime', 'pkcs12', 'quickder', 'pkcs7']
BuildArgArray 215 26 12.09% ['certDN', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'asn1', 'smime', 'pkcs12', 'quickder', 'pkcs7']
fill_n 79 26 32.91% ['certDN', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'asn1', 'smime', 'pkcs12', 'quickder', 'pkcs7']
CERT_CreateName 44 23 52.27% ['certDN', '/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sec_port_ucs2_utf8_conversion_function 104 57 54.80% ['certDN', '/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PL_HashTableEnumerateEntries 32 15 46.87% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'smime', 'pkcs12', 'pkcs7']
nssPointerTracker_add 31 14 45.16% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'smime', 'pkcs12', 'pkcs7']
InitCRLCache 51 21 41.17% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'smime']
SECKEY_ECParamsToKeySize 100 15 15.0% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', 'pkcs7']
SECKEY_ECParamsToBasePointOrderLen 118 17 14.40% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', 'pkcs7']
SECKEY_PrivateKeyStrengthInBits 52 28 53.84% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc']
SECKEY_ConvertToPublicKey 131 70 53.43% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc']
nss_Init 152 63 41.44% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'smime']
PK11_MakePrivKey 63 21 33.33% ['pkcs12', 'pkcs8', '/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_DigestOp 48 23 47.91% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'smime', 'pkcs12', 'pkcs7']
PK11_DigestFinal 47 22 46.80% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'smime', 'pkcs12', 'pkcs7']
pk11_context_init 90 43 47.77% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'smime', 'pkcs12', 'pkcs7']
PK11_MapError 76 14 18.42% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'smime', 'pkcs12', 'pkcs7']
secmod_ModuleInit 79 21 26.58% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'smime']
secmod_DetermineModuleFunctionList 86 35 40.69% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'smime']
SECMOD_LoadModule 123 65 52.84% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'smime']
secmod_parseCryptoPolicy 62 6 9.677% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'smime']
PK11_InitToken 142 57 40.14% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'smime', 'pkcs12', 'pkcs7']
pk11_ReadProfileList 47 25 53.19% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'smime', 'pkcs12', 'pkcs7']
pk11_IsPresentCertLoad 54 8 14.81% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'smime', 'pkcs12', 'pkcs7']
nssCertificateStore_Create 50 20 40.0%
nssTrustDomain_InitializeCache 43 22 51.16% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'smime']
nsslowkey_ConvertToPublicKey 148 45 30.40% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc']
sftk_GetPubKey 128 70 54.68% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc']
sftk_PutPubKey 112 42 37.5% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc']
SFTK_SlotReInit 59 25 42.37% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'smime']
nsc_CommonInitialize 78 35 44.87% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'smime']
NSC_GetTokenInfo 72 39 54.16% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'smime']
sftk_emailhack 69 24 34.78% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'smime']
sftk_handlePublicKeyObject 135 65 48.14% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc']
sftk_handlePrivateKeyObject 181 96 53.03% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc']
sftk_RegisterSlot 42 23 54.76% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'smime']
sftk_getParameters 48 17 35.41% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'smime']
NSC_DeriveKey 1338 469 35.05% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc']
sftk_MultipleAttribute2SecItem 70 16 22.85% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc']
DER_SetUInteger 33 18 54.54% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc']
nssutil_ReadSecmodDB 186 46 24.73% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'smime']
NSSUTIL_ArgDecodeNumber 38 20 52.63% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'smime']
_NSSUTIL_EvaluateConfigDir 52 22 42.30% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', 'smime']
nssSlot_IsTokenPresent 121 12 9.917% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'smime', 'pkcs12', 'pkcs7']
find_objects 106 45 42.45% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'smime']
pk11_FindCertObjectByRecipientNew 80 41 51.24% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'smime']
nssPKIObjectCollection_Traverse 36 6 16.66% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'smime']
NSS_CMSEncryptedData_Decode_BeforeData 31 12 38.70% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'smime']
NSS_CMSEnvelopedData_Decode_BeforeData 58 26 44.82% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'smime']
sec_asn1e_write_header 103 44 42.71% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'smime']
sec_asn1e_contents_length 175 83 47.42% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'smime']
sec_asn1e_init_state_based_on_template 120 64 53.33% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'smime']
sec_asn1e_allocate_item 34 15 44.11% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'smime']
_MD_unix_map_default_error 202 9 4.455% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PR_NormalizeTime 78 32 41.02% ['certDN', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'asn1', 'smime', 'pkcs12', 'quickder', 'pkcs7']
ApplySecOffset 58 7 12.06% ['certDN', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'asn1', 'smime', 'pkcs12', 'quickder', 'pkcs7']
PR_NewRWLock 48 22 45.83% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
nssUTF8_Create 49 15 30.61% ['/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs7']
CERT_GetSSLCACerts 41 19 46.34% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
seckey_GetKeyType 48 9 18.75% ['/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs7']
SECKEY_CopyPublicKey 96 27 28.12% ['/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs7']
seckey_UpdateCertPQGChain 76 29 38.15% ['pkcs12', '/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
seckey_ExtractPublicKey 118 49 41.52% ['/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs7']
SEC_GetSignatureAlgorithmOidTag 73 40 54.79% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sec_GetEncAlgFromSigAlg 40 20 50.0% ['/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs7']
vfy_VerifyDigest 37 17 45.94% ['pkcs12', '/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
nssToken_FindObjectsByTemplate 43 20 46.51%
Camellia_CreateContext 34 16 47.05% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ec_SignDigestWithSeed 32 15 46.87% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ec_secp256r1_verify_digest 53 29 54.71% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ec_secp384r1_verify_digest 47 25 53.19% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ec_secp521r1_verify_digest 50 25 50.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
GCM_CreateContext 52 25 48.07% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
rijndael_invkey_expansion 38 19 50.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
rsa_FormatBlock 31 12 38.70% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSS_RegisterShutdown 48 20 41.66% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSS_OptionGet 45 22 48.88% ['/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs7']
PK11_ImportPublicKey 230 68 29.56% ['/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs7']
PK11_ExtractPublicKey 242 61 25.20% ['pkcs12', '/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_GenerateKeyPairWithOpFlags 444 237 53.37% ['pkcs12', '/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
pk11_get_Decoded_ECPoint 44 20 45.45% ['pkcs12', '/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
pk11_get_EC_PointLenInBytes 99 19 19.19% ['pkcs12', '/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
pk11_Finalize 70 20 28.57% ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'pkcs12', 'pkcs7']
PK11_GetKeyType 224 91 40.62% ['pkcs12', '/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_GetKeyGenWithSize 220 50 22.72% ['pkcs12', '/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
pk11_ParamFromIVWithLen 139 26 18.70% ['pkcs12', '/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_GetObjectHandle 36 13 36.11% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_SymKeysToSameSlot 32 17 53.12% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
pk11_PubDeriveECKeyWithKDF 172 93 54.06% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
pk11_HandUnwrap 69 25 36.23% ['pkcs12', '/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_TokenExists 34 16 47.05% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
STAN_GetNSSCertificate 74 11 14.86%
fill_CERTCertificateFields 115 32 27.82% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
nssPKIObject_Create 41 20 48.78%
NSC_CopyObject 63 31 49.20% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_SetAttributeValue 73 39 53.42% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_CryptInit 566 163 28.79% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_Encrypt 68 30 44.11% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_Decrypt 53 27 50.94% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_SignInit 364 108 29.67% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_VerifyInit 212 69 32.54% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_GenerateKey 232 105 45.25% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_GenerateKeyPair 567 186 32.80% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_WrapKey 101 40 39.60% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_InitCBCMac 144 18 12.5% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_MACUpdate 50 17 34.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
nsc_SetupBulkKeyGen 72 22 30.55% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_PairwiseConsistencyCheck 305 63 20.65% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_modifyType 63 26 41.26% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_AttributeToFlags 50 24 48.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_MAC_InitRaw 59 31 52.54% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_MAC_End 42 20 47.61% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
dtls_NextUnackedRange 42 12 28.57% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
dtls13_HandleOutOfEpochRecord 44 21 47.72% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_SendApplicationData 75 38 50.66% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_SendAlertForCertError 39 15 38.46% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_InitHandshakeHashes 83 39 46.98% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_AppendHandshakeHeaderAndStashSeqNum 40 13 32.5% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_ComputeHandshakeHashes 171 58 33.91% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_ServerCallSNICallback 111 14 12.61% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_SendCertificateStatus 34 16 47.05% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_RecordKeyLog 37 9 24.32% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_CacheWrappedSecret 64 32 50.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_ApplyNSSPolicy 34 9 26.47% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_KEAEnabled 45 24 53.33% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_SignatureSchemeFromPssSpki 38 19 50.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_SendDHServerKeyExchange 102 23 22.54% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_HandleClientHelloPart2 200 81 40.5% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_GenerateRSAPMS 44 21 47.72% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_HandleParsedExtensions 95 51 53.68% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_HandleServerNameXtn 56 8 14.28% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_ServerHandleAppProtoXtn 32 16 50.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_ServerHandleUseSRTPXtn 50 11 22.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SSL_ConfigServerCert 39 21 53.84% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_MakeKeyPairForCert 45 23 51.11% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_PopulateDelegatedCredential 44 9 20.45% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SSL_ForceHandshake 43 20 46.51% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_SecureRecv 52 22 42.30% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_SecureSend 101 34 33.66% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ServerSessionIDLookup 69 21 30.43% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SSL_OptionSet 210 73 34.76% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_GetEffectiveVersionPolicy 32 15 46.87% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_SetDefaultsFromEnvironmentCallOnce 80 33 41.25% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleKeyShare 79 40 50.63% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_SendKeyUpdate 49 25 51.02% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SSLExp_SetCertificateCompressionAlgorithm 31 15 48.38% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleClientHelloPart2 248 121 48.79% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ConstructHelloRetryRequest 38 20 52.63% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_MaybeSendHelloRetry 48 22 45.83% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_NegotiateAuthentication 31 12 38.70% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_CanNegotiateZeroRtt 40 9 22.5% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_SendCertificateRequest 65 26 40.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleCertificateRequest 110 16 14.54% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_SendEncryptedServerSequence 54 29 53.70% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleCertificateDecode 107 32 29.90% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleCertificate 121 65 53.71% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleEncryptedExtensions 72 13 18.05% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleCertificateVerify 112 19 16.96% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ServerHandleFinished 81 42 51.85% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleNewSessionTicket 113 19 16.81% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleEndOfEarlyData 32 8 25.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_CopyEchConfigs 44 9 20.45% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_MaybeSetDelegatedCredential 37 15 40.54% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
contents_length 91 41 45.05% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
der_encode 122 51 41.80% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SECOID_SetAlgorithmID_Util 34 16 47.05%
pr_inet_aton 83 12 14.45% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs7']
StringToV6Addr 117 18 15.38% ['/src/nss/fuzz/targets/tls_server.cc', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs7']
ChaCha20Poly1305_Encrypt 44 15 34.09% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ChaCha20Poly1305_Decrypt 51 22 43.13% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SEED_cbc_encrypt 67 20 29.85% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
gcmHash_Update 38 18 47.36% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
gcm_InitCounter 62 31 50.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
gcm_GenerateIV 81 41 50.61% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
GCM_EncryptAEAD 55 29 52.72% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
GCM_DecryptAEAD 56 30 53.57% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
libcrux_sha3_generic_keccak_keccak_06 61 20 32.78% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
libcrux_sha3_generic_keccak_keccak_060 61 29 47.54% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
libcrux_sha3_generic_keccak_keccak_061 61 20 32.78% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_CipherOp 78 25 32.05% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_AEADRawOp 60 30 50.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
pk11_GenerateIV 84 43 51.19% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_HPKE_SetupS 36 12 33.33% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_PubDerive 166 46 27.71% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_EncryptUpdate 62 28 45.16% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSC_DecryptUpdate 49 20 40.81% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
sftk_VerifyDH_Prime 87 34 39.08% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_MACEncryptRecord 160 70 43.75% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_SendClientHello 296 127 42.90% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_BeginHandleCertificateRequest 38 15 39.47% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_ClientAuthCallbackOutcome 48 20 41.66% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_HandleServerHelloPart2 118 50 42.37% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_SendDHClientKeyExchange 87 44 50.57% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl3_EmplaceExtension 37 17 45.94% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_LookupSID 35 10 28.57% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_SetupClientHello 79 21 26.58% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ClientAllow0Rtt 33 4 12.12% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_MaybeDo0RTTHandshake 47 5 10.63% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_CreateKEMKeyPair 65 33 50.76% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ReinjectHandshakeTranscript 36 17 47.22% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_HandleKEMCiphertext 31 14 45.16% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
SSLExp_SetClientEchConfigs 32 15 46.87% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ClientSetupEch 67 11 16.41% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_MaybeGreaseEch 124 22 17.74% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_MaybeHandleEchSignal 73 11 15.06% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_DecodeEchConfigContents 141 72 51.06% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ChInnerAdditionalExtensionWriters 37 4 10.81% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_EncodeClientHelloInner 50 27 54.0% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ClientSendKeyShareXtn 40 7 17.5% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ClientSendPreSharedKeyXtn 71 11 15.49% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ClientSendSupportedVersionsXtn 49 7 14.28% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ClientHandleEchXtn 35 12 34.28% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
tls13_ClientSendDelegatedCredentialsXtn 40 5 12.5% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
NSSBase64_DecodeBuffer_Util 40 17 42.5%
SECITEM_AllocArray 56 20 35.71% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
ssl_MacBuffer 32 17 53.12% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']
PK11_HPKE_ImportContext 102 24 23.52% ['/src/nss/fuzz/targets/tls_client.cc', '/src/nss/fuzz/targets/tls_server.cc']

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
/src/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c ['pkcs12', 'pkcs7'] []
/src/nspr/lib/libc/src/strcase.c [] []
/src/nss/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp [] []
/src/nspr/lib/ds/plarena.h [] []
/src/nss/lib/freebl/rijndael_tables.c [] []
/src/nspr/pr/src/io/prfile.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/pk11_gtest/pk11_key_unittest.cc [] []
/src/nss/cmd/lib/secutil.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/ssl/ssldef.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/cmd/p7content/p7content.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_xml_outfile2_test_.cc [] []
/src/nss/lib/pk11wrap/pk11pk12.c ['pkcs8', 'pkcs12'] ['pkcs8']
/src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/cryptohi/secsign.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/cmd/crmftest/testcrmf.c [] []
/src/nss/lib/freebl/rijndael.c [] []
/src/nspr/pr/src/md/windows/ntsem.c [] []
/src/nss/gtests/freebl_gtest/prng_kat_unittest.cc [] []
/src/nss/cmd/modutil/pk11.c [] []
/src/nss/fuzz/targets/lib/tls/socket.cc [] []
/src/nss/gtests/google_test/gtest/test/googletest-filepath-test.cc [] []
/src/nspr/pr/tests/foreign.c [] []
/src/nspr/pr/tests/layer.c [] []
/src/nss/gtests/ssl_gtest/ssl_resumption_unittest.cc [] []
/src/nss/lib/zlib/gzread.c [] []
/src/nss/fuzz/targets/smime.cc ['smime'] ['smime']
/src/nss/fuzz/targets/lib/tls/client_config.h [] []
/src/nspr/pr/tests/xnotify.c [] []
/src/nss/gtests/google_test/gtest/samples/prime_tables.h [] []
/src/nss/lib/mozpkix/lib/pkixcert.cpp [] []
/src/nss/cmd/modutil/install.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/freebl/mpi/mp_gf2m-priv.h [] []
/src/nspr/pr/tests/joinku.c [] []
/src/nspr/pr/tests/switch.c [] []
/src/nspr/pr/tests/dbmalloc.c [] []
/src/nspr/pr/include/pratom.h [] []
/src/nss/lib/zlib/gzclose.c [] []
/src/nss/lib/nss/nssoptions.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-param-test-test.cc [] []
/src/nss/lib/ssl/authcert.c [] []
/src/nss/lib/pki/trustdomain.c ['pkcs12', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/ckfw/find.c [] []
/src/nss/lib/freebl/ecdecode.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/freebl/verified/Hacl_Curve25519_64.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/mozpkix/lib/pkixcheck.cpp [] []
/src/nss/lib/softoken/fipsaudt.c [] []
/src/nspr/pr/src/threads/combined/prulock.c [] []
/src/nss/lib/freebl/ec.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/mozpkix/include/pkix/Input.h [] []
/src/nss/lib/util/secasn1e.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc [] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c [] []
/src/nss/lib/freebl/ecl/ecp_secp256r1.c [] []
/src/nspr/pr/tests/randseed.c [] []
/src/nss/lib/freebl/md5.c [] []
/src/nss/lib/libpkix/include/pkixt.h [] []
/src/nss/lib/zlib/inftrees.c [] []
/src/nss/lib/base/list.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/memory/prshma.c [] []
/src/nss/cmd/signtool/verify.c [] []
/src/nss/lib/base/hashops.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_repeat_test.cc [] []
/src/nss/lib/freebl/mpi/mpi_sparc.c [] []
/src/nspr/pr/src/pthreads/ptthread.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/cmd/sdrtest/sdrtest.c [] []
/src/nss/cmd/libpkix/pkix/top/test_policychecker.c [] []
/src/nss/cmd/vfyserv/vfyserv.c [] []
/src/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc [] []
/src/nss/cmd/strsclnt/strsclnt.c [] []
/src/nss/lib/zlib/inffast.c [] []
/src/nspr/pr/tests/acceptreademu.c [] []
/src/nss/lib/pk11wrap/pk11pars.c [] []
/src/nss/lib/jar/jzconf.h [] []
/src/nss/gtests/ssl_gtest/ssl_certificate_compression_unittest.cc [] []
/src/nss/lib/smime/cmsdigest.c ['smime'] ['smime']
/src/nss/cmd/libpkix/pkix/results/test_buildresult.c [] []
/src/nspr/pr/tests/env.c [] []
/src/nss/lib/dbm/src/memmove.c [] []
/src/nss/lib/ckfw/builtins/bslot.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest-death-test.h [] []
/src/nss/gtests/google_test/gtest/src/gtest_main.cc [] []
/src/nspr/pr/src/md/windows/w32shm.c [] []
/src/nspr/pr/src/io/prio.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/ckfw/builtins/bsession.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c [] []
/src/nss/lib/util/secplcy.c [] []
/src/nss/lib/libpkix/pkix/top/pkix_build.c ['pkcs12', 'pkcs7'] []
/src/nspr/pr/tests/rwlocktest.c [] []
/src/nspr/pr/src/md/unix/uxproces.c [] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_date.c [] []
/src/nss/lib/freebl/blname.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nspr/pr/tests/select2.c [] []
/src/nss/lib/dbm/src/h_bigkey.c [] []
/src/nss/cmd/libpkix/pkixutil/pkixutil.c [] []
/src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c [] []
/src/nss/lib/freebl/verified/Hacl_Ed25519.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/cmd/rsaperf/defkey.c [] []
/src/nss/lib/freebl/crypto_primitives.h [] []
/src/nss/cmd/fbectest/fbectest.c [] []
/src/nss/lib/certdb/alg1485.c ['certDN', 'pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['certDN', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/freebl/verified/Hacl_Poly1305_32.c [] []
/src/nss/lib/freebl/ppc-gcm-wrap.c [] []
/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_gcc64.h [] []
/src/nss/cmd/lib/ffs.c [] []
/src/nspr/pr/src/memory/prseg.c [] []
/src/nss/lib/libpkix/pkix/results/pkix_valresult.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/freebl/verified/eurydice_glue.h [] []
/src/nss/nss-tool/digest/digesttool.cc [] []
/src/nss/lib/pk11wrap/secmodt.h [] []
/src/nss/cmd/shlibsign/shlibsign.c [] []
/src/nss/lib/freebl/md2.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/ssl/sslspec.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/jar/jar.c [] []
/src/nspr/pr/src/misc/prerrortable.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.c [] []
/src/nss/lib/freebl/genload.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/ssl_gtest/test_io.h [] []
/src/nss/lib/libpkix/pkix/results/pkix_policynode.c ['pkcs12', 'pkcs7'] []
/src/nss/gtests/pk11_gtest/pk11_curve25519_unittest.cc [] []
/src/nss/cmd/bltest/blapitest.c [] []
/src/nss/lib/freebl/rijndael.h [] []
/src/nss/gtests/google_test/gtest/src/gtest-filepath.cc [] []
/src/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c [] []
/src/nss/lib/freebl/rawhash.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/google_test/gtest/src/gtest-port.cc [] []
/src/nss/lib/smime/cmsasn1.c [] []
/src/nspr/pr/tests/bug1test.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c ['pkcs12', 'pkcs7'] []
/src/nss/cmd/libpkix/perf/nss_threads.c [] []
/src/nss/lib/certhigh/crlv2.c ['pkcs12', 'pkcs7'] []
/src/nspr/pr/tests/prpoll.c [] []
/src/nss/lib/pki/pki3hack.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/jar/jzlib.h [] []
/src/nss/lib/libpkix/pkix/results/pkix_buildresult.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/freebl/verified/libcrux_sha3.h [] []
/src/nspr/pr/src/io/priometh.c [] []
/src/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc [] []
/src/nss/lib/ssl/ssl3ext.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/ssl_gtest/ssl_tls13compat_unittest.cc [] []
/src/nss/lib/freebl/mpi/mp_gf2m.c [] []
/src/nspr/pr/include/prlock.h [] []
/src/nss/lib/softoken/fipstest.c [] []
/src/nss/lib/pk11wrap/pk11obj.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/freebl/ecl/ecp_secp384r1.c [] []
/src/nss/cmd/libpkix/pkix/store/test_store.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/util/pkcs1sig.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc [] []
/src/nss/lib/softoken/softoken.h [] []
/src/nss/gtests/pk11_gtest/pk11_export_unittest.cc [] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-env-var-test_.cc [] []
/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_msvc.h [] []
/src/nspr/pr/tests/y2k.c [] []
/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp [] []
/src/nss/lib/pkcs7/p7create.c [] []
/src/nss/gtests/ssl_gtest/test_io.cc [] []
/src/nss/lib/pki/tdcache.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/smime/cmsdigdata.c ['smime'] ['smime']
/src/nspr/pr/src/cplus/rclock.cpp [] []
/src/nss/gtests/ssl_gtest/tls_agent.h [] []
/src/nspr/pr/src/md/windows/w95sock.c [] []
/src/nss/gtests/google_test/gtest/src/gtest-typed-test.cc [] []
/src/nss/lib/softoken/kem.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/dbm/src/dirent.h [] []
/src/nss/lib/freebl/gcm-arm32-neon.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest-param-test.h [] []
/src/nss/lib/nss/nssinit.c [] []
/src/nss/lib/util/derdec.c [] []
/src/nspr/pr/src/md/unix/uxwrap.c [] []
/src/nss/cmd/dbck/dbck.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-failfast-unittest_.cc [] []
/src/nss/lib/freebl/mpi/mpcpucache.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/pki/pkistore.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/cmd/libpkix/pkix/params/test_trustanchor.c [] []
/src/nss/cmd/signtool/util.c [] []
/src/nspr/config/libc_r.h [] []
/src/nspr/pr/tests/cleanup.c [] []
/src/nss/lib/jar/jar-ds.h [] []
/src/nss/fuzz/targets/tls_server.cc ['nss/fuzz/targets/tls_server.cc'] ['nss/fuzz/targets/tls_server.cc']
/src/nss/lib/smime/cmsencdata.c ['smime'] ['smime']
/src/nss/lib/freebl/mpi/mplogic.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc [] []
/src/nss/lib/freebl/verified/karamel/include/krml/internal/compat.h [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_mutex.c [] []
/src/nss/cmd/multinit/multinit.c [] []
/src/nss/gtests/ssl_gtest/ssl_version_unittest.cc [] []
/src/nss/lib/softoken/padbuf.c [] []
/src/nss/lib/freebl/unix_urandom.c [] []
/src/nss/lib/ssl/dtls13con.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/misc/praton.c ['pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/misc/prlong.c [] []
/src/nss/lib/smime/cmsattr.c [] []
/src/nss/gtests/google_test/gtest/samples/sample9_unittest.cc [] []
/src/nspr/pr/src/md/unix/darwin.c [] []
/src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp [] []
/src/nss/lib/ssl/tls13psk.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/freebl/mpi/mpv_sparc.c [] []
/src/nss/lib/freebl/verified/karamel/include/krml/internal/target.h [] []
/src/nss/lib/ckfw/token.c [] []
/src/nspr/pr/src/threads/combined/prustack.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/pki/symmkey.c [] []
/src/nss/lib/freebl/mpi/mpmontg.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/include/private/primpl.h [] []
/src/nss/lib/freebl/blapii.h [] []
/src/nss/lib/freebl/rsa_blind.c [] []
/src/nspr/pr/tests/dll/mysetval.c [] []
/src/nspr/pr/src/threads/prdump.c [] []
/src/nspr/pr/src/threads/combined/prucpu.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/tests/lock.c [] []
/src/nss/lib/crmf/respcli.c [] []
/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.c [] []
/src/nss/lib/dbm/tests/lots.c [] []
/src/nss/gtests/google_test/gtest/src/gtest-test-part.cc [] []
/src/nss/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp [] []
/src/nss/gtests/freebl_gtest/ed25519_unittest.cc [] []
/src/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc [] []
/src/nss/cmd/validation/validation.c [] []
/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/fstar_uint128_struct_endianness.h [] []
/src/nss/lib/util/secasn1t.h [] []
/src/nss/lib/base/tracker.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/certdb/certdb.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/freebl/mpi/montmulf.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/pk11_gtest/pk11_signature_test.cc [] []
/src/nss/cmd/mpitests/mpi-test.c [] []
/src/nss/lib/sqlite/sqlite3.c [] []
/src/nspr/pr/src/threads/prrwlock.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c ['pkcs12', 'pkcs7'] []
/src/nss/cmd/modutil/modutil.c [] []
/src/nss/cmd/libpkix/pkix/results/test_policynode.c [] []
/src/nss/lib/pk11wrap/pk11kea.c ['pkcs12', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.cc [] []
/src/nspr/pr/src/misc/prsystem.c [] []
/src/nss/lib/util/secdig.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/FStar_UInt_8_16_32_64.h [] []
/src/nss/lib/smime/cmsencode.c [] []
/src/nss/lib/freebl/des.c [] []
/src/nss/lib/util/secport.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/cmd/pk1sign/pk1sign.c [] []
/src/nspr/pr/tests/threads.c [] []
/src/nss/lib/freebl/verified/internal/libcrux_sha3_internal.h [] []
/src/nss/lib/ssl/sslsock.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/freebl/aes-x86.c [] []
/src/nss/lib/util/secasn1d.c ['asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/pk11wrap/pk11hpke.h [] []
/src/nss/lib/ssl/unix_err.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nspr/pr/tests/poll_er.c [] []
/src/nss/lib/smime/cmscinfo.c ['smime'] ['smime']
/src/nspr/pr/tests/perf.c [] []
/src/nss/lib/certdb/certt.h [] []
/src/nss/lib/ssl/sslreveal.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nspr/pr/tests/suspend.c [] []
/src/nss/lib/util/secasn1u.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/tests/y2ktmo.c [] []
/src/nss/lib/ckfw/dbm/slot.c [] []
/src/nspr/pr/tests/logger.c [] []
/src/nss/lib/cryptohi/seckey.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/base/arena.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/misc/prlog2.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/ckfw/slot.c [] []
/src/nss/lib/dbm/src/hash.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/google_test/gtest/samples/sample3-inl.h [] []
/src/nss/lib/libpkix/pkix/util/pkix_error.c [] []
/src/nss/lib/freebl/deprecated/seed.h [] []
/src/nss/gtests/google_test/gtest/samples/sample10_unittest.cc [] []
/src/nspr/pr/src/misc/prinrval.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/smime/cmsarray.c [] []
/src/nss/cmd/nss-policy-check/nss-policy-check.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_xml_outfile1_test_.cc [] []
/src/nss/lib/dbm/src/h_page.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/cmd/modutil/installparse.c [] []
/src/nss/lib/freebl/chacha20poly1305-ppc.c [] []
/src/nspr/pr/include/md/_linux.h [] []
/src/nss/lib/util/secload.c [] []
/src/nspr/lib/tests/string.c [] []
/src/nss/coreconf/nsinstall/pathsub.c [] []
/src/nspr/pr/src/threads/combined/pruthr.c [] []
/src/nspr/pr/src/md/windows/ntmisc.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc [] []
/src/nss/gtests/google_test/gtest/samples/sample2.cc [] []
/src/nss/lib/dev/devtoken.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/ssl/sslgrp.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/ssl_gtest/bloomfilter_unittest.cc [] []
/src/nspr/pr/src/md/unix/unix.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/tests/alarm.c [] []
/src/nspr/pr/tests/anonfm.c [] []
/src/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c [] []
/src/nss/gtests/ssl_gtest/tls_psk_unittest.cc [] []
/src/nss/lib/pki/cryptocontext.c ['pkcs12'] []
/src/nss/lib/ckfw/sessobj.c [] []
/src/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc [] []
/src/nss/lib/ckfw/mutex.c [] []
/src/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c ['pkcs12', 'pkcs7'] []
/src/nspr/pr/src/cplus/rcio.cpp [] []
/src/nss/lib/softoken/pkcs11u.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/freebl/secmpi.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nspr/pr/src/misc/prtime.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/ckfw/builtins/btoken.c [] []
/src/nss/cmd/pk11mode/pk11mode.c [] []
/src/nss/lib/dbm/src/db.c [] []
/src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c [] []
/src/nspr/lib/libc/src/strcat.c [] []
/src/nss/lib/cryptohi/keythi.h [] []
/src/nspr/pr/tests/intrio.c [] []
/src/nss/lib/util/quickder.c ['quickder', 'certDN', 'pkcs8', 'pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'pkcs8', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/tests/concur.c [] []
/src/nss/gtests/google_test/gtest/samples/sample1.cc [] []
/src/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c [] []
/src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c [] []
/src/nss/lib/sysinit/nsssysinit.c [] []
/src/nss/lib/util/nssb64d.c ['pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/cmd/pk11ectest/pk11ectest.c [] []
/src/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc [] []
/src/nss/gtests/softoken_gtest/softoken_gtest.cc [] []
/src/nspr/pr/include/prtypes.h [] []
/src/nss/gtests/google_test/gtest/test/googletest-throw-on-failure-test_.cc [] []
/src/nss/lib/freebl/secmpi.h [] []
/src/nss/lib/util/secitem.c ['certDN', 'pkcs8', 'pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc [] []
/src/nspr/pr/tests/tpd.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c ['pkcs12', 'pkcs7'] []
/src/nspr/pr/tests/affinity.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c [] []
/src/nss/cmd/pk11gcmtest/pk11gcmtest.c [] []
/src/nss/lib/ckfw/dbm/instance.c [] []
/src/nss/lib/util/pkcs11t.h [] []
/src/nss/cmd/dbtool/dbtool.c [] []
/src/nss/lib/freebl/gcm.c [] []
/src/nss/lib/pk11wrap/pk11pqg.c [] []
/src/nss/lib/freebl/blapit.h [] []
/src/nspr/pr/src/cplus/rcmon.h [] []
/src/nss/lib/crmf/cmmfresp.c [] []
/src/nss/lib/libpkix/pkix/params/pkix_valparams.c [] []
/src/nspr/pr/tests/short_thread.c [] []
/src/nss/lib/crmf/encutil.c [] []
/src/nss/lib/freebl/stubs.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc [] []
/src/nspr/pr/src/cplus/rclock.h [] []
/src/nss/lib/ssl/sslcon.c [] []
/src/nss/gtests/google_test/gtest/src/gtest-death-test.cc [] []
/src/nss/gtests/ssl_gtest/ssl_skip_unittest.cc [] []
/src/nss/lib/certdb/xconst.c ['pkcs12', 'pkcs7'] []
/src/nss/gtests/nss_bogo_shim/nsskeys.cc [] []
/src/nss/cmd/libpkix/pkix_pl/system/stress_test.c [] []
/src/nss/lib/ssl/ssl3gthr.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp [] []
/src/nss/lib/zlib/deflate.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c [] []
/src/nspr/pr/tests/ntioto.c [] []
/src/nss/gtests/util_gtest/util_b64_unittest.cc [] []
/src/nss/lib/libpkix/pkix/top/pkix_lifecycle.c [] []
/src/nss/cmd/lib/secutil.h [] []
/src/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.c [] []
/src/nss/gtests/ssl_gtest/ssl_masking_unittest.cc [] []
/src/nspr/tools/httpget.c [] []
/src/nspr/pr/src/md/unix/solaris.c [] []
/src/nss/gtests/pk11_gtest/pk11_seed_cbc_unittest.cc [] []
/src/nspr/pr/src/md/windows/w95cv.c [] []
/src/nspr/pr/include/md/_unixos.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/dbm/src/mktemp.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/softoken/legacydb/lowcert.c [] []
/src/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/ssl/tls13hkdf.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/google_test/gtest/test/googletest-listener-test.cc [] []
/src/nss/gtests/pk11_gtest/pk11_eddsa_unittest.cc [] []
/src/nss/gtests/ssl_gtest/tls_filter.cc [] []
/src/nss/lib/freebl/Hacl_Hash_SHA2_shim.h [] []
/src/nss/lib/freebl/alghmac.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/util/errstrs.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c ['pkcs12', 'pkcs7'] []
/src/nss/gtests/ssl_gtest/ssl_cert_ext_unittest.cc [] []
/src/nss/lib/smime/smimeutil.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/cmd/libpkix/pkix_pl/pki/test_crl.c [] []
/src/nss/cmd/ocspclnt/ocspclnt.c [] []
/src/nss/cmd/lib/berparse.c [] []
/src/nss/lib/zlib/trees.c [] []
/src/nspr/pr/tests/sem.c [] []
/src/nss/gtests/ssl_gtest/tls_grease_unittest.cc [] []
/src/nss/lib/util/utilparst.h [] []
/src/nss/lib/mozpkix/lib/pkixc.cpp [] []
/src/nss/lib/libpkix/pkix/util/pkix_errpaths.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/util/nssb64e.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_skip_in_environment_setup_test.cc [] []
/src/nspr/pr/src/cplus/rcfileio.cpp [] []
/src/nss/cpputil/nss_scoped_ptrs.h [] []
/src/nss/gtests/pk11_gtest/pk11_hkdf_unittest.cc [] []
/src/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc [] []
/src/nss/lib/freebl/aes-armv8.c [] []
/src/nss/lib/ssl/sslbloom.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/cmd/libpkix/sample_apps/dumpcert.c [] []
/src/nss/gtests/pk11_gtest/pk11_kbkdf.cc [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest-printers.h [] []
/src/nspr/pr/tests/intrupt.c [] []
/src/nss/lib/pk11wrap/pk11merge.c [] []
/src/nspr/pr/src/io/prpolevt.c [] []
/src/nspr/pr/tests/lltest.c [] []
/src/nspr/pr/src/cplus/rcinrval.cpp [] []
/src/nss/lib/pk11wrap/dev3hack.c ['pkcs8', 'pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/include/md/_solaris.h [] []
/src/nss/cmd/nssdefaults/nssdefaults.c [] []
/src/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c [] []
/src/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc [] []
/src/nss/lib/pk11wrap/pk11load.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/ssl_gtest/tls_ech_unittest.cc [] []
/src/nss/lib/ckfw/hash.c [] []
/src/nss/lib/pkcs12/p12plcy.c ['pkcs12'] []
/src/nss/lib/softoken/legacydb/lgdestroy.c [] []
/src/nss/fuzz/targets/pkcs12.cc ['pkcs12'] []
/src/nss/lib/ssl/sslmutex.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/cplus/tests/tpd.cpp [] []
/src/nss/cpputil/dummy_io_fwd.cc [] []
/src/nss/gtests/ssl_gtest/tls_protect.cc [] []
/src/nspr/pr/tests/nblayer.c [] []
/src/nspr/lib/ds/plarena.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/ssl_gtest/ssl_cipherorder_unittest.cc [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c [] []
/src/nss/lib/pkcs7/certread.c ['pkcs7'] []
/src/nss/fuzz/targets/lib/tls/client_config.cc ['nss/fuzz/targets/tls_client.cc'] []
/src/nspr/lib/prstreams/prstrms.cpp [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest_prod.h [] []
/src/nss/cmd/modutil/install-ds.c [] []
/src/nss/cmd/libpkix/pkix/results/test_valresult.c [] []
/src/nss/lib/dbm/src/hash_buf.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/nss_bogo_shim/config.cc [] []
/src/nss/lib/zlib/gzguts.h [] []
/src/nspr/pr/src/misc/prcountr.c [] []
/src/nspr/pr/src/misc/pripc.c [] []
/src/nss/lib/libpkix/pkix/util/pkix_tools.h [] []
/src/nss/lib/ssl/sslcert.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/pk11wrap/pk11mech.c ['pkcs8', 'pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c [] []
/src/nss/cmd/lib/pppolicy.c [] []
/src/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c [] []
/src/nss/gtests/sysinit_gtest/getUserDB_unittest.cc [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest_pred_impl.h [] []
/src/nss/gtests/google_test/gtest/test/googletest-death-test-test.cc [] []
/src/nspr/pr/tests/peek.c [] []
/src/nspr/pr/include/md/_aix.h [] []
/src/nss/lib/softoken/legacydb/lowkey.c [] []
/src/nss/lib/ssl/tls13exthandle.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/tests/gethost.c [] []
/src/nspr/pr/tests/inrval.c [] []
/src/nspr/pr/src/io/prstdio.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nspr/pr/src/misc/prthinfo.c [] []
/src/nss/lib/softoken/sftkike.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c ['pkcs12', 'pkcs7'] []
/src/nss/nss-tool/common/argparse.h [] []
/src/nss/gtests/google_test/gtest/test/production.h [] []
/src/nss/lib/ssl/sslimpl.h [] []
/src/nss/lib/base/utf8.c ['pkcs8', 'pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/google_test/gtest/samples/sample4.cc [] []
/src/nss/lib/freebl/verified/Hacl_P521.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/ssl_gtest/ssl_extension_unittest.cc [] []
/src/nss/cmd/lib/secpwd.c [] []
/src/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc [] []
/src/nspr/pr/src/cplus/rcio.h [] []
/src/nspr/pr/tests/cvar.c [] []
/src/nss/gtests/ssl_gtest/ssl_record_unittest.cc [] []
/src/nspr/pr/tests/provider.c [] []
/src/nspr/pr/src/cplus/rctime.cpp [] []
/src/nss/gtests/ssl_gtest/tls_mlkem_unittest.cc [] []
/src/nss/gtests/ssl_gtest/tls_connect.cc [] []
/src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc [] []
/src/nspr/pr/src/md/unix/unix_errors.c [] []
/src/nss/lib/pkcs7/secmime.c [] []
/src/nss/lib/util/utilmod.c [] []
/src/nss/gtests/pk11_gtest/pk11_module_unittest.cc [] []
/src/nss/lib/certdb/genname.c ['pkcs12', 'pkcs7'] []
/src/nspr/pr/tests/exit.c [] []
/src/nspr/pr/src/misc/prenv.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/cplus/rcinrval.h [] []
/src/nss/cmd/signver/signver.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c [] []
/src/nss/gtests/ssl_gtest/tls_connect.h [] []
/src/nspr/pr/src/cplus/rctime.h [] []
/src/nss/lib/freebl/pqg.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/pk11wrap/pk11slot.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/smime/cmsdecode.c ['smime'] ['smime']
/src/nss/lib/softoken/legacydb/lgcreate.c [] []
/src/nss/lib/freebl/kyber.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc [] []
/src/nss/gtests/der_gtest/der_getint_unittest.cc [] []
/src/nss/fuzz/targets/lib/base/database.h [] []
/src/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc [] []
/src/nss/gtests/common/util.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c ['pkcs12', 'pkcs7'] []
/src/nspr/pr/src/cplus/rcbase.cpp [] []
/src/nss/lib/pkcs12/p12d.c ['pkcs12'] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest-test-part.h [] []
/src/nss/fuzz/targets/lib/tls/mutators.cc [] []
/src/nss/lib/freebl/intel-aes.h [] []
/src/nspr/pr/include/md/_pth.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/ssl/sslerr.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/pkcs7/p7common.c ['pkcs12'] []
/src/nss/lib/dev/ckhelper.h [] []
/src/nss/gtests/google_test/gtest/src/gtest-matchers.cc [] []
/src/nss/cmd/modutil/instsec.c [] []
/src/nss/lib/ssl/sslsnce.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/lib/prstreams/tests/testprstrm/testprstrm.cpp [] []
/src/nss/gtests/google_test/gtest/samples/sample5_unittest.cc [] []
/src/nss/lib/pki/certdecode.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/ssl/win32err.c [] []
/src/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc [] []
/src/nss/cmd/p7sign/p7sign.c [] []
/src/nss/fuzz/targets/lib/tls/common.cc ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/freebl/deprecated/alg2268.c [] []
/src/nss/lib/freebl/unix_fips140_3.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/softoken/lgglue.c [] []
/src/nss/cmd/crlutil/crlgen_lex.c [] []
/src/nss/lib/jar/jarsign.c [] []
/src/nss/cmd/libpkix/sample_apps/dumpcrl.c [] []
/src/nss/gtests/mozpkix_gtest/pkixnames_tests.cpp [] []
/src/nss/lib/cryptohi/secvfy.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/google_test/gtest/test/googletest-test-part-test.cc [] []
/src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/ckfw/instance.c [] []
/src/nss/lib/freebl/sha512.c ['certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/util/dersubr.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/softoken/sftkmessage.c [] []
/src/nss/lib/ckfw/dbm/token.c [] []
/src/nss/lib/ssl/cmpcert.c [] []
/src/nss/lib/freebl/mpi/mp_comba.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/md/windows/w95io.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-filepath.h [] []
/src/nss/lib/freebl/mpi/mpi_x86_asm.c [] []
/src/nss/gtests/ssl_gtest/ssl_drop_unittest.cc [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c ['pkcs12', 'pkcs7'] []
/src/nss/cmd/libpkix/pkix_pl/system/test_bigint.c [] []
/src/nss/lib/ssl/prelib.c [] []
/src/nspr/pr/src/cplus/rcnetdb.h [] []
/src/nss/lib/crmf/cmmfrec.c [] []
/src/nss/lib/certdb/secname.c ['certDN', 'pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['certDN', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/cmd/libpkix/pkix/top/test_buildchain.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-catch-exceptions-test_.cc [] []
/src/nspr/pr/include/prlog.h [] []
/src/nss/lib/pkcs12/p12tmpl.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_skip_test.cc [] []
/src/nss/lib/freebl/intel-gcm-wrap.c [] []
/src/nss/lib/ssl/dtlscon.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/io/prmapopt.c [] []
/src/nss/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp [] []
/src/nss/lib/ckfw/builtins/bfind.c [] []
/src/nspr/pr/tests/tmoacc.c [] []
/src/nss/lib/jar/jarver.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/softoken/sdb.c [] []
/src/nss/cmd/ecperf/ecperf.c [] []
/src/nss/lib/crmf/crmfpop.c [] []
/src/nspr/lib/libc/src/strcpy.c [] []
/src/nss/lib/util/pkcs11n.h [] []
/src/nss/lib/freebl/gcm-x86.c [] []
/src/nss/lib/ssl/sslinit.c [] []
/src/nss/cpputil/cpputil.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h [] []
/src/nss/lib/util/pkcs11uri.c ['pkcs12', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/crmf/crmfreq.c [] []
/src/nss/lib/ssl/tls13hashstate.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/freebl/verified/Hacl_Chacha20.c [] []
/src/nss/cmd/vfyserv/vfyutil.c [] []
/src/nss/lib/ssl/ssl3ecc.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/libpkix/pkix/util/pkix_logger.c [] []
/src/nss/lib/zlib/deflate.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nspr/pr/tests/writev.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c [] []
/src/nspr/pr/tests/forktest.c [] []
/src/nspr/pr/include/gencfg.c [] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c [] []
/src/nss/gtests/freebl_gtest/cmac_unittests.cc [] []
/src/nspr/pr/src/md/windows/w32rng.c [] []
/src/nss/lib/mozpkix/lib/pkixder.cpp [] []
/src/nss/lib/jar/jarint.c [] []
/src/nss/lib/smime/cmsrecinfo.c ['smime'] ['smime']
/src/nss/gtests/pk11_gtest/pk11_import_unittest.cc [] []
/src/nss/lib/pk11wrap/pk11akey.c ['pkcs8', 'pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/md/windows/w32ipcsem.c [] []
/src/nspr/pr/src/md/unix/linux.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest-typed-test.h [] []
/src/nss/lib/softoken/legacydb/keydb.c [] []
/src/nspr/pr/src/threads/combined/prucv.c [] []
/src/nss/fuzz/targets/quickder.cc ['quickder'] ['quickder']
/src/nss/cmd/btoa/btoa.c [] []
/src/nss/lib/ssl/sslauth.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/lib/libc/src/strdup.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/freebl/mksp.c [] []
/src/nss/lib/freebl/verified/Hacl_Hash_SHA3.c [] []
/src/nspr/pr/tests/dbmalloc1.c [] []
/src/nspr/pr/src/md/windows/w95dllmain.c [] []
/src/nss/lib/pk11wrap/pk11skey.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/md/windows/ntthread.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c [] []
/src/nss/lib/util/utf8.c ['certDN', 'pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['certDN', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/freebl/verified/karamel/include/krml/internal/debug.h [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_mem.c [] []
/src/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc [] []
/src/nspr/lib/libc/src/base64.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-param-test-invalid-name2-test_.cc [] []
/src/nspr/pr/tests/cvar2.c [] []
/src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc [] []
/src/nss/gtests/ssl_gtest/gtest_utils.h [] []
/src/nss/lib/util/nssrwlk.c ['certDN', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/libpkix/pkix/top/pkix_validate.c ['pkcs12', 'pkcs7'] []
/src/nss/cmd/libpkix/pkix/top/test_validatechain.c [] []
/src/nss/gtests/freebl_gtest/ghash_unittest.cc [] []
/src/nss/cmd/libpkix/pkix/util/test_logger.c [] []
/src/nss/cpputil/tls_parser.cc [] []
/src/nss/cmd/signtool/signtool.c [] []
/src/nss/lib/freebl/camellia.c [] []
/src/nss/lib/cryptohi/dsautil.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/ssl_gtest/tls_agent.cc [] []
/src/nspr/pr/tests/pipeself.c [] []
/src/nss/gtests/ssl_gtest/ssl_ecdh_unittest.cc [] []
/src/nss/lib/dbm/include/mcom_db.h [] []
/src/nss/gtests/ssl_gtest/libssl_internals.c [] []
/src/nss/cmd/pk11importtest/pk11importtest.c [] []
/src/nss/cmd/crlutil/crlgen.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-shuffle-test_.cc [] []
/src/nss/fuzz/targets/lib/tls/server_config.h [] []
/src/nspr/pr/src/md/windows/w32poll.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-internal.h [] []
/src/nss/nss-tool/common/argparse.cc [] []
/src/nspr/pr/src/misc/prtpool.c [] []
/src/nss/gtests/pk11_gtest/json_reader.h [] []
/src/nspr/pr/src/misc/prinit.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc [] []
/src/nss/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc [] []
/src/nss/gtests/nss_bogo_shim/config.h [] []
/src/nss/cmd/signver/pk7print.c [] []
/src/nss/lib/crmf/respcmn.c [] []
/src/nss/cmd/dbck/dbrecover.c [] []
/src/nss/lib/freebl/verified/lib_intrinsics.h [] []
/src/nspr/pr/src/io/prfdcach.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c [] []
/src/nss/lib/pk11wrap/pk11nobj.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/google_test/gtest/src/gtest-internal-inl.h [] []
/src/nss/cmd/libpkix/pkix/top/test_basicchecker.c [] []
/src/nss/lib/base/item.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/md/windows/ntio.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nspr/pr/src/cplus/rcfileio.h [] []
/src/nss/lib/dev/devutil.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/ssl/preenc.h [] []
/src/nss/lib/freebl/sha256-armv8.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_environment_test.cc [] []
/src/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c [] []
/src/nss/lib/softoken/fipstokn.c [] []
/src/nss/lib/util/secerr.h [] []
/src/nspr/pr/tests/pollable.c [] []
/src/nss/cmd/symkeyutil/symkeyutil.c [] []
/src/nss/lib/freebl/stubs.h [] []
/src/nss/lib/smime/cmssiginfo.c ['smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/cplus/rcascii.h [] []
/src/nspr/pr/src/threads/prcthr.c [] []
/src/nspr/pr/tests/bigfile.c [] []
/src/nss/lib/ckfw/mechanism.c [] []
/src/nss/lib/crmf/crmfi.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c [] []
/src/nss/lib/util/nssilock.h [] []
/src/nspr/pr/src/io/prmmap.c [] []
/src/nspr/pr/src/linking/prlink.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/md/unix/uxpoll.c [] []
/src/nss/lib/cryptohi/sechash.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/cplus/rccv.h [] []
/src/nss/cmd/signtool/zip.c [] []
/src/nss/lib/certhigh/certreq.c [] []
/src/nss/lib/pkcs12/p12e.c [] []
/src/nss/cmd/libpkix/pkix/params/test_valparams.c [] []
/src/nss/lib/freebl/chacha20poly1305.c [] []
/src/nspr/pr/src/misc/prolock.c [] []
/src/nss/lib/dbm/include/queue.h [] []
/src/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc [] []
/src/nspr/pr/tests/sendzlf.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_unittest.cc [] []
/src/nss/fuzz/targets/tls_client.cc ['nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/pthreads/ptsynch.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/certdb/xauthkid.c ['pkcs12', 'pkcs7'] []
/src/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c [] []
/src/nss/lib/certhigh/ocsp.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/mozpkix/include/pkix/pkixtypes.h [] []
/src/nss/lib/crmf/cmmfasn1.c [] []
/src/nss/lib/pk11wrap/pk11pbe.c ['pkcs12'] []
/src/nss/lib/util/sectime.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nspr/pr/src/md/windows/win32_errors.c [] []
/src/nss/lib/pk11wrap/pk11cert.c ['pkcs12', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc [] []
/src/nss/lib/libpkix/pkix/util/pkix_tools.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/ssl/tls13ech.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/cmd/libpkix/pkix/top/test_ocsp.c [] []
/src/nss/lib/ssl/tls13con.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/softoken/pkcs11c.c [] []
/src/nspr/pr/tests/sigpipe.c [] []
/src/nss/lib/pk11wrap/pk11err.c [] []
/src/nss/gtests/pk11_gtest/pk11_pbe_unittest.cc [] []
/src/nss/lib/pk11wrap/pk11auth.c ['pkcs8', 'pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/include/prio.h [] []
/src/nss/gtests/mozpkix_gtest/pkixgtest.h [] []
/src/nss/cmd/rsaperf/rsaperf.c [] []
/src/nspr/pr/tests/ipv6.c [] []
/src/nss/lib/zlib/compress.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/cpputil/freebl_scoped_ptrs.h [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c [] []
/src/nss/lib/freebl/loader.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/dbm/src/snprintf.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp [] []
/src/nss/lib/certdb/certxutl.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/mozpkix/lib/pkixnss.cpp [] []
/src/nss/lib/crmf/crmfenc.c [] []
/src/nss/cpputil/databuffer.h [] []
/src/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc [] []
/src/nss/lib/freebl/mpi/mpi.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/mozpkix/lib/pkixbuild.cpp [] []
/src/nss/gtests/pk11_gtest/pk11_kem_unittest.cc [] []
/src/nspr/pr/src/md/unix/hpux.c [] []
/src/nss/lib/ckfw/session.c [] []
/src/nss/lib/mozpkix/lib/pkixocsp.cpp [] []
/src/nss/gtests/google_test/gtest/test/gtest_premature_exit_test.cc [] []
/src/nss/cpputil/dummy_io.cc ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/libpkix/pkix/checker/pkix_policychecker.c ['pkcs12', 'pkcs7'] []
/src/nspr/pr/src/cplus/rcnetio.h [] []
/src/nss/lib/pk11wrap/pk11cxt.c ['pkcs8', 'pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp [] []
/src/nspr/pr/src/md/windows/ntsec.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/cmd/pk12util/pk12util.c [] []
/src/nss/lib/libpkix/pkix/util/pkix_list.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c ['pkcs12', 'pkcs7'] []
/src/nspr/pr/include/prolock.h [] []
/src/nss/lib/softoken/legacydb/pcertdb.c [] []
/src/nspr/pr/src/cplus/rcnetdb.cpp [] []
/src/nss/cmd/lib/moreoids.c [] []
/src/nss/lib/dbm/include/hash.h [] []
/src/nspr/pr/src/md/unix/uxrng.c [] []
/src/nss/lib/smime/cmssigdata.c ['smime'] ['smime']
/src/nss/lib/freebl/verified/Hacl_P256.c [] []
/src/nss/lib/softoken/legacydb/lgattr.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-setuptestsuite-test_.cc [] []
/src/nss/cmd/libpkix/pkix/util/test_list2.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_test_macro_stack_footprint_test.cc [] []
/src/nspr/pr/tests/sprintf.c [] []
/src/nspr/pr/src/misc/prerr.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/pki/pki3hack.h [] []
/src/nss/lib/freebl/ecl/curve25519_64.c [] []
/src/nss/nss-tool/common/util.cc [] []
/src/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/crmf/crmfdec.c [] []
/src/nss/lib/freebl/verified/Hacl_Poly1305_128.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/smime/cmsutil.c [] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c [] []
/src/nss/lib/freebl/cmac.c [] []
/src/nss/gtests/ssl_gtest/ssl_option_unittest.cc [] []
/src/nss/lib/freebl/mpi/mpi-priv.h [] []
/src/nss/lib/certhigh/xcrldist.c [] []
/src/nspr/pr/src/misc/pratom.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/ssl/sslerrstrs.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-list-tests-unittest_.cc [] []
/src/nss/cmd/libpkix/pkix_pl/module/test_socket.c [] []
/src/nss/lib/freebl/desblapi.c [] []
/src/nss/gtests/freebl_gtest/dh_unittest.cc [] []
/src/nss/lib/ssl/sslencode.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/md/prosdep.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/dbm/src/h_func.c [] []
/src/nss/lib/smime/cmscipher.c ['smime'] []
/src/nspr/pr/src/misc/dtoa.c [] []
/src/nss/lib/pkcs7/p7local.c ['pkcs12'] []
/src/nss/lib/zlib/gzwrite.c [] []
/src/nspr/pr/tests/testbit.c [] []
/src/nss/lib/dbm/include/page.h [] []
/src/nss/cmd/certutil/keystuff.c [] []
/src/nspr/pr/tests/servr_ku.c [] []
/src/nss/lib/crmf/crmfcont.c [] []
/src/nss/fuzz/targets/lib/tls/server_config.cc ['nss/fuzz/targets/tls_server.cc'] []
/src/nss/nss-tool/common/tool.h [] []
/src/nss/cmd/libpkix/sample_apps/build_chain.c [] []
/src/nss/cmd/lib/basicutil.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/freebl/aeskeywrap.c [] []
/src/nss/gtests/pk11_gtest/pk11_des_unittest.cc [] []
/src/nss/gtests/freebl_gtest/mpi_unittest.cc [] []
/src/nspr/pr/tests/sel_spd.c [] []
/src/nspr/pr/src/cplus/rcthread.cpp [] []
/src/nss/lib/ssl/selfencrypt.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/config/nsinstall.c [] []
/src/nss/lib/softoken/sftkdb.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/google_test/gtest/include/gtest/gtest.h [] []
/src/nspr/lib/libc/src/plgetopt.c [] []
/src/nss/lib/freebl/verified/libcrux_core.c [] []
/src/nss/lib/certdb/polcyxtn.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/pkcs12/p12local.c ['pkcs12'] []
/src/nss/lib/libpkix/pkix/certsel/pkix_certselector.c ['pkcs12', 'pkcs7'] []
/src/nss/gtests/google_test/gtest/test/gtest_throw_on_failure_ex_test.cc [] []
/src/nspr/pr/include/prnetdb.h [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c [] []
/src/nspr/pr/tests/instrumt.c [] []
/src/nspr/pr/include/prbit.h [] []
/src/nspr/pr/include/md/_hpux.h [] []
/src/nss/lib/freebl/drbg.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/freebl/det_rng.c [] []
/src/nss/lib/softoken/kbkdf.c [] []
/src/nspr/pr/tests/testfile.c [] []
/src/nspr/pr/include/md/_nspr_pthread.h [] []
/src/nss/lib/freebl/verified/internal/Hacl_Bignum_Base.h ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/freebl/verified/curve25519-inline.h [] []
/src/nss/cmd/addbuiltin/addbuiltin.c [] []
/src/nspr/pr/src/io/prmwait.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/zlib/uncompr.c [] []
/src/nss/lib/freebl/mpi/vis_proto.h [] []
/src/nss/cmd/pk11util/pk11util.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/smime/cmsreclist.c [] []
/src/nss/lib/jar/jarint.h [] []
/src/nss/cmd/tstclnt/tstclnt.c [] []
/src/nss/lib/freebl/cts.c [] []
/src/nss/lib/ssl/SSLerrs.h [] []
/src/nss/gtests/util_gtest/util_aligned_malloc_unittest.cc [] []
/src/nss/lib/certhigh/certhtml.c [] []
/src/nss/lib/freebl/verified/libcrux_mlkem_portable.c [] []
/src/nss/lib/freebl/mpi/mpi_amd64.c [] []
/src/nss/gtests/cryptohi_gtest/cryptohi_unittest.cc [] []
/src/nss/lib/pki/certificate.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/dbm/src/h_log2.c [] []
/src/nss/lib/mozpkix/lib/pkixresult.cpp [] []
/src/nss/gtests/nss_bogo_shim/nss_bogo_shim.cc [] []
/src/nss/lib/pkcs12/p12creat.c [] []
/src/nspr/pr/tests/libfilename.c [] []
/src/nss/lib/softoken/legacydb/lgfips.c [] []
/src/nss/lib/libpkix/pkix/params/pkix_trustanchor.c ['pkcs12', 'pkcs7'] []
/src/nss/cmd/sdbthreadtst/sdbthreadtst.c [] []
/src/nss/lib/util/secdert.h [] []
/src/nss/lib/ssl/sslspec.h [] []
/src/nspr/lib/libc/src/strtok.c [] []
/src/nspr/pr/src/md/windows/ntinrval.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/freebl/arcfour.c [] []
/src/nss/lib/freebl/sha_fast.h [] []
/src/nss/lib/freebl/dsa.c [] []
/src/nss/lib/ssl/sslerr.h [] []
/src/nss/lib/softoken/lowkey.c [] []
/src/nss/lib/freebl/gcm.h [] []
/src/nss/lib/softoken/lowpbe.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/tests/stack.c [] []
/src/nss/gtests/pk11_gtest/pk11_signature_test.h [] []
/src/nss/gtests/ssl_gtest/tls_filter.h [] []
/src/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc [] []
/src/nspr/pr/tests/join.c [] []
/src/nspr/pr/tests/ranfile.c [] []
/src/nss/cmd/libpkix/perf/libpkix_buildthreads.c [] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c [] []
/src/nspr/pr/src/cplus/tests/thread.cpp [] []
/src/nss/lib/base/hash.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/tests/timetest.c [] []
/src/nspr/pr/src/md/unix/aix.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nspr/pr/tests/monref.c [] []
/src/nss/lib/zlib/infback.c [] []
/src/nss/lib/certhigh/ocspsig.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c [] []
/src/nss/cmd/pwdecrypt/pwdecrypt.c [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_oid.c [] []
/src/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc [] []
/src/nspr/pr/include/prcountr.h [] []
/src/nss/lib/freebl/mpi/mpprime.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc [] []
/src/nss/gtests/der_gtest/der_quickder_unittest.cc [] []
/src/nss/lib/freebl/ldvector.c [] []
/src/nss/lib/ssl/sslsecur.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/pk11wrap/secmodi.h [] []
/src/nss/lib/util/portreg.c ['pkcs7'] []
/src/nss/lib/ssl/tls13subcerts.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/misc/pralarm.c [] []
/src/nss/cpputil/scoped_ptrs_ssl.h [] []
/src/nss/fuzz/targets/lib/tls/server_certs.cc [] []
/src/nss/cmd/ssltap/ssltap.c [] []
/src/nspr/pr/src/cplus/rcbase.h [] []
/src/nss/lib/dev/ckhelper.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nspr/pr/tests/thruput.c [] []
/src/nspr/pr/src/io/prprf.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['certDN', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/softoken/tlsprf.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest-matchers.h [] []
/src/nss/lib/freebl/blake2b.c [] []
/src/nss/lib/pki/asymmkey.c [] []
/src/nss/lib/freebl/verified/Hacl_Curve25519_51.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/lib/libc/src/strpbrk.c ['certDN', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/pki/pkibase.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/io/prsocket.c [] []
/src/nss/lib/base/libc.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/memory/prshm.c [] []
/src/nss/lib/freebl/lowhash_vector.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/crmf/asn1cmn.c [] []
/src/nss/cmd/modutil/lex.Pk11Install_yy.c [] []
/src/nspr/pr/include/prtpool.h [] []
/src/nspr/pr/tests/nbconn.c [] []
/src/nspr/pr/src/cplus/tests/ranfile.cpp [] []
/src/nspr/pr/src/threads/prcmon.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c ['pkcs12', 'pkcs7'] []
/src/nspr/pr/src/cplus/rcnetio.cpp [] []
/src/nspr/pr/tests/stdio.c [] []
/src/nss/cmd/libpkix/pkix/util/test_list.c [] []
/src/nss/gtests/mozpkix_gtest/pkixder_input_tests.cpp [] []
/src/nss/gtests/pk11_gtest/json_reader.cc [] []
/src/nss/lib/ckfw/builtins/binst.c [] []
/src/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc [] []
/src/nss/lib/freebl/mknewpc2.c [] []
/src/nss/lib/freebl/ecl/curve25519_32.c [] []
/src/nss/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp [] []
/src/nss/gtests/util_gtest/util_memcmpzero_unittest.cc [] []
/src/nspr/pr/tests/cltsrv.c [] []
/src/nss/coreconf/nsinstall/nsinstall.c [] []
/src/nss/lib/zlib/crc32.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/freebl/blinit.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-param-util.h [] []
/src/nspr/pr/src/misc/prtrace.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_sole_header_test.cc [] []
/src/nss/gtests/google_test/gtest/test/googletest-options-test.cc [] []
/src/nspr/pr/tests/nameshm1.c [] []
/src/nss/gtests/util_gtest/util_select_unittest.cc [] []
/src/nss/lib/smime/cmspubkey.c [] []
/src/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c [] []
/src/nss/fuzz/targets/pkcs7.cc ['pkcs7'] []
/src/nss/lib/pk11wrap/debug_module.c [] []
/src/nss/lib/softoken/sftkdhverify.c [] []
/src/nss/gtests/google_test/gtest/samples/sample7_unittest.cc [] []
/src/nss/lib/freebl/mpi/mpvalpha.c [] []
/src/nspr/pr/include/prtrace.h [] []
/src/nss/lib/ckfw/wrap.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-output-test_.cc [] []
/src/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c [] []
/src/nss/cpputil/databuffer.cc [] []
/src/nss/lib/sqlite/sqlite3.h [] []
/src/nss/lib/ckfw/dbm/db.c [] []
/src/nspr/pr/src/malloc/prmalloc.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/google_test/gtest/test/gtest_pred_impl_unittest.cc [] []
/src/nss/lib/base/nssbase.h [] []
/src/nspr/lib/libc/src/strcmp.c [] []
/src/nss/cmd/httpserv/httpserv.c [] []
/src/nss/lib/mozpkix/test-lib/pkixtestutil.cpp [] []
/src/nss/cmd/lib/derprint.c [] []
/src/nss/lib/freebl/mpi/mpi.h [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c [] []
/src/nss/lib/smime/smimesym.c [] []
/src/nspr/pr/src/md/unix/nto.c [] []
/src/nss/gtests/pk11_gtest/pk11_ike_unittest.cc [] []
/src/nss/lib/ssl/sslcert.h [] []
/src/nss/gtests/google_test/gtest/test/googletest-printers-test.cc [] []
/src/nss/cmd/crlutil/crlutil.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/ssl/ssl3con.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/tests/attach.c [] []
/src/nss/gtests/pk11_gtest/pk11_keygen.h [] []
/src/nss/lib/dev/devslot.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/ssl_gtest/tls_protect.h [] []
/src/nspr/pr/src/md/unix/freebsd.c [] []
/src/nss/cpputil/scoped_ptrs_smime.h [] []
/src/nss/lib/softoken/pkcs11.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/google_test/gtest/test/googletest-death-test_ex_test.cc [] []
/src/nss/lib/pkcs12/p12exp.c [] []
/src/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c [] []
/src/nss/lib/certdb/crl.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/freebl/hmacct.c [] []
/src/nspr/pr/src/io/prlayer.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/ssl/sslnonce.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/tests/accept.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/freebl/ctr.c [] []
/src/nss/gtests/google_test/gtest/test/gtest_stress_test.cc [] []
/src/nspr/pr/src/cplus/rccv.cpp [] []
/src/nss/fuzz/targets/pkcs8.cc ['pkcs8'] ['pkcs8']
/src/nss/gtests/google_test/gtest/include/gtest/gtest-message.h [] []
/src/nspr/pr/tests/lockfile.c [] []
/src/nss/lib/ssl/sslexp.h [] []
/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-type-util.h [] []
/src/nss/lib/ckfw/dbm/session.c [] []
/src/nss/lib/freebl/verified/libcrux_sha3_internal.h [] []
/src/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-port-test.cc [] []
/src/nss/lib/util/secalgid.c ['pkcs8', 'pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/misc/pripcsem.c [] []
/src/nss/cpputil/tls_parser.h [] []
/src/nspr/lib/tests/arena.c [] []
/src/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc [] []
/src/nss/gtests/ssl_gtest/selfencrypt_unittest.cc [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c [] []
/src/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc [] []
/src/nss/lib/softoken/sftkhmac.c [] []
/src/nspr/pr/tests/priotest.c [] []
/src/nss/lib/dbm/include/ncompat.h [] []
/src/nss/cmd/vfychain/vfychain.c [] []
/src/nss/lib/zlib/zutil.h [] []
/src/nspr/pr/src/misc/prnetdb.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/freebl/verified/internal/Hacl_Bignum25519_51.h ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/certhigh/certhigh.c ['smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c [] []
/src/nspr/pr/include/prclist.h [] []
/src/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c [] []
/src/nss/lib/util/secport.h [] []
/src/nspr/pr/include/private/pprmwait.h [] []
/src/nspr/pr/include/prmon.h [] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c ['pkcs12', 'pkcs7'] []
/src/nss/cmd/rsapoptst/rsapoptst.c [] []
/src/nss/cmd/tests/secmodtest.c [] []
/src/nss/lib/util/secoid.c ['certDN', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['certDN', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/freebl/crypto_primitives.c [] []
/src/nss/lib/zlib/gzlib.c [] []
/src/nss/nss-tool/db/dbtool.cc [] []
/src/nss/lib/crmf/servget.c [] []
/src/nspr/pr/src/malloc/prmem.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/softoken/legacydb/lgfind.c [] []
/src/nss/lib/freebl/ecl/ecp_secp521r1.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c [] []
/src/nss/gtests/mozpkix_gtest/pkixbuild_tests.cpp [] []
/src/nss/lib/dev/devm.h [] []
/src/nspr/pr/src/misc/prrng.c [] []
/src/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c [] []
/src/nss/gtests/der_gtest/der_private_key_import_unittest.cc [] []
/src/nss/cmd/signtool/certgen.c [] []
/src/nss/lib/certhigh/certvfy.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c ['pkcs12', 'pkcs7'] []
/src/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c [] []
/src/nss/gtests/ssl_gtest/tls_xyber_unittest.cc [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c [] []
/src/nss/lib/mozpkix/include/pkix/Time.h [] []
/src/nss/lib/pkcs7/p7decode.c ['pkcs12'] []
/src/nspr/pr/tests/mbcs.c [] []
/src/nss/lib/jar/jarfile.c [] []
/src/nss/gtests/pk11_gtest/pk11_x25519_unittest.cc [] []
/src/nss/lib/util/dertime.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc [] []
/src/nss/cmd/certutil/certutil.c [] []
/src/nss/lib/jar/jar-ds.c [] []
/src/nspr/lib/libc/src/strstr.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/freebl/gcm-ppc.c [] []
/src/nspr/pr/tests/io_timeoutk.c [] []
/src/nss/lib/freebl/verified/libintvector.h [] []
/src/nss/lib/certdb/stanpcertdb.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/cmd/ocspresp/ocspresp.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/cmd/selfserv/selfserv.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/mozpkix_gtest/pkixnss_tests.cpp [] []
/src/nss/lib/freebl/shvfy.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c ['pkcs12', 'pkcs7'] []
/src/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c ['pkcs12', 'pkcs7'] []
/src/nss/cmd/crmf-cgi/crmfcgi.c [] []
/src/nss/lib/pk11wrap/pk11hpke.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/cmd/libpkix/testutil/testutil.c [] []
/src/nspr/pr/tests/time.c [] []
/src/nss/gtests/freebl_gtest/rsa_unittest.cc [] []
/src/nss/lib/freebl/dh.c [] []
/src/nss/lib/util/derenc.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/src/threads/prtpd.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/ssl/ssl.h [] []
/src/nspr/pr/tests/udpsrv.c [] []
/src/nss/lib/zlib/zutil.c [] []
/src/nspr/pr/tests/multiwait.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c [] []
/src/nss/lib/mozpkix/include/pkix/pkixder.h [] []
/src/nss/lib/util/nssilock.c [] []
/src/nss/cmd/signtool/javascript.c [] []
/src/nspr/pr/tests/thrpool_server.c [] []
/src/nss/cmd/libpkix/pkix/params/test_resourcelimits.c [] []
/src/nss/lib/certdb/xbsconst.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/freebl/verified/karamel/include/krml/lowstar_endianness.h [] []
/src/nss/lib/pk11wrap/pk11list.c ['pkcs8', 'pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/base/base.h [] []
/src/nss/lib/freebl/deprecated/seed.c [] []
/src/nspr/pr/src/pthreads/ptio.c [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_object.c ['pkcs12', 'pkcs7'] []
/src/nss/fuzz/targets/lib/base/mutate.cc [] []
/src/nss/cmd/libpkix/pkix/certsel/test_certselector.c [] []
/src/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/freebl/jpake.c [] []
/src/nss/lib/mozpkix/include/pkix/pkixnss.h [] []
/src/nss/cmd/libpkix/pkix/util/test_error.c [] []
/src/nspr/pr/include/prthread.h [] []
/src/nspr/lib/libc/src/plerror.c [] []
/src/nss/cmd/makepqg/makepqg.c [] []
/src/nss/cmd/libpkix/pkix/params/test_procparams.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c [] []
/src/nss/lib/softoken/legacydb/pk11db.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-string.h [] []
/src/nss/cmd/signtool/list.c [] []
/src/nss/gtests/google_test/gtest/src/gtest.cc [] []
/src/nss/lib/certhigh/certvfypkix.c ['pkcs12', 'pkcs7'] []
/src/nspr/pr/tests/nonblock.c [] []
/src/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c [] []
/src/nspr/pr/tests/timemac.c [] []
/src/nss/lib/ckfw/object.c [] []
/src/nss/lib/nss/utilwrap.c [] []
/src/nss/lib/smime/smimemessage.c [] []
/src/nss/gtests/google_test/gtest/src/gtest-printers.cc [] []
/src/nss/lib/certdb/certv3.c ['pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/pkcs7/p7encode.c [] []
/src/nss/lib/softoken/sftkdbti.h [] []
/src/nss/lib/smime/cmsudf.c ['smime'] ['smime']
/src/nss/lib/freebl/rsapkcs.c [] []
/src/nss/lib/ssl/sslencode.h [] []
/src/nss/fuzz/targets/asn1.cc ['asn1'] ['asn1']
/src/nspr/pr/src/prvrsion.c [] []
/src/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c [] []
/src/nss/lib/freebl/sha1-armv8.c [] []
/src/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c ['pkcs12', 'pkcs7'] []
/src/nss/cmd/dbtest/dbtest.c [] []
/src/nss/gtests/freebl_gtest/ecl_unittest.cc [] []
/src/nss/lib/ssl/tls13replay.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/crmf/crmfget.c [] []
/src/nss/lib/base/error.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/softoken/jpakesftk.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-global-environment-unittest_.cc [] []
/src/nss/lib/softoken/sftkpwd.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-death-test-internal.h [] []
/src/nss/lib/smime/cmsenvdata.c ['smime'] ['smime']
/src/nss/gtests/google_test/gtest/samples/sample6_unittest.cc [] []
/src/nss/lib/freebl/verified/Hacl_P384.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest_.cc [] []
/src/nss/cmd/fipstest/fipstest.c [] []
/src/nss/gtests/google_test/gtest/samples/sample4.h [] []
/src/nss/lib/freebl/ecl/ecp_25519.c [] []
/src/nss/gtests/google_test/gtest/test/googletest-break-on-failure-unittest_.cc [] []
/src/nss/lib/softoken/legacydb/lginit.c [] []
/src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp [] []
/src/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics.h [] []
/src/nspr/pr/include/md/_winnt.h [] []
/src/nss/cmd/libpkix/testutil/testutil.h [] []
/src/nss/lib/freebl/fipsfreebl.c [] []
/src/nss/fuzz/targets/lib/asn1/mutators.cc [] []
/src/nss/lib/mozpkix/lib/pkixnames.cpp [] []
/src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.c [] []
/src/nss/gtests/google_test/gtest/samples/sample2.h [] []
/src/nss/lib/ssl/sslprimitive.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/ssl/sslenum.c [] []
/src/nspr/pr/src/io/prscanf.c [] []
/src/nss/lib/mozpkix/include/pkix-test/pkixtestutil.h [] []
/src/nss/lib/mozpkix/include/pkix/pkixutil.h [] []
/src/nspr/pr/tests/servr_uk.c [] []
/src/nss/gtests/ssl_gtest/ssl_custext_unittest.cc [] []
/src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port.h [] []
/src/nss/lib/softoken/sftkpars.c [] []
/src/nss/lib/jar/jarnav.c [] []
/src/nss/cmd/libpkix/pkix/results/test_verifynode.c [] []
/src/nss/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc [] []
/src/nspr/pr/tests/fileio.c [] []
/src/nss/cmd/libpkix/sample_apps/validate_chain.c [] []
/src/nspr/pr/tests/parent.c [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_string.c [] []
/src/nss/lib/libpkix/pkix/results/pkix_verifynode.c ['pkcs12', 'pkcs7'] []
/src/nss/fuzz/targets/certDN.cc ['certDN'] ['certDN']
/src/nss/lib/ssl/tls13con.h [] []
/src/nss/lib/softoken/legacydb/lgutil.c [] []
/src/nspr/pr/include/prmem.h [] []
/src/nspr/pr/include/md/_freebsd.h [] []
/src/nss/gtests/google_test/gtest/samples/sample3_unittest.cc [] []
/src/nspr/pr/include/prlong.h [] []
/src/nspr/pr/tests/sockopt.c [] []
/src/nspr/pr/src/io/prlog.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/google_test/gtest/test/production.cc [] []
/src/nspr/pr/src/threads/prsem.c [] []
/src/nss/cmd/signtool/sign.c [] []
/src/nspr/pr/src/misc/prdtoa.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/freebl/verified/libcrux_mlkem768_portable.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/ckfw/builtins/bobject.c [] []
/src/nss/cmd/certutil/certext.c [] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c [] []
/src/nspr/pr/tests/stat.c [] []
/src/nss/gtests/ssl_gtest/ssl_gather_unittest.cc [] []
/src/nss/lib/ssl/ssl3exthandle.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/freebl/unix_rand.c [] []
/src/nss/gtests/ssl_gtest/ssl_fragment_unittest.cc [] []
/src/nss/cmd/atob/atob.c [] []
/src/nspr/lib/prstreams/prstrms.h [] []
/src/nspr/pr/src/md/unix/pthreads_user.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/ssl_gtest/ssl_aead_unittest.cc [] []
/src/nss/lib/zlib/zlib.h [] []
/src/nss/gtests/pk11_gtest/pk11_prf_unittest.cc [] []
/src/nss/lib/ckfw/crypto.c [] []
/src/nss/cmd/smimetools/cmsutil.c [] []
/src/nss/lib/freebl/verified/karamel/include/krml/fstar_int.h [] []
/src/nss/cmd/libpkix/pkix_pl/system/test_string2.c [] []
/src/nspr/pr/tests/socket.c [] []
/src/nspr/pr/src/cplus/rcthread.h [] []
/src/nss/fuzz/targets/lib/tls/socket.h [] []
/src/nss/cmd/lib/pk11table.c [] []
/src/nspr/pr/src/threads/prmon.c [] []
/src/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.c [] []
/src/nss/lib/mozpkix/include/pkix/Result.h [] []
/src/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc [] []
/src/nss/gtests/ssl_gtest/tls_subcerts_unittest.cc [] []
/src/nss/lib/ckfw/dbm/find.c [] []
/src/nss/lib/freebl/des.h [] []
/src/nss/lib/ssl/ssltrace.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/gtests/google_test/gtest/test/gtest_assert_by_exception_test.cc [] []
/src/nspr/pr/src/misc/prerror.c ['quickder', 'certDN', 'asn1', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['quickder', 'certDN', 'asn1', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/mozpkix_gtest/pkixcheck_CheckKeyUsage_tests.cpp [] []
/src/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/freebl/verified/Hacl_IntTypes_Intrinsics_128.h [] []
/src/nss/lib/softoken/legacydb/dbmshim.c [] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c [] []
/src/nss/lib/ssl/tls13echv.c [] []
/src/nss/lib/softoken/pkcs11i.h [] []
/src/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc [] []
/src/nss/lib/libpkix/pkix/store/pkix_store.c ['pkcs12', 'pkcs7'] []
/src/nss/gtests/mozpkix_gtest/pkixocsp_CreateEncodedOCSPRequest_tests.cpp [] []
/src/nss/lib/freebl/rsa.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nspr/pr/tests/depend.c [] []
/src/nss/cmd/bltest/tests/aes_gcm/hex.c [] []
/src/nspr/pr/tests/acceptread.c [] []
/src/nspr/lib/tests/base64t.c [] []
/src/nss/gtests/ssl_gtest/nss_policy.h [] []
/src/nss/lib/pk11wrap/pk11sdr.c [] []
/src/nss/lib/cryptohi/keyhi.h [] []
/src/nss/lib/zlib/inflate.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/zlib/adler32.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c ['pkcs12', 'pkcs7'] []
/src/nspr/lib/libc/src/strlen.c ['certDN', 'pkcs8', 'pkcs12', 'pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/cmd/lowhashtest/lowhashtest.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nspr/pr/src/cplus/tests/switch.cpp [] []
/src/nss/cmd/p7env/p7env.c [] []
/src/nss/gtests/google_test/gtest/include/gtest/gtest-spi.h [] []
/src/nspr/lib/ds/plhash.c ['certDN', 'pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['certDN', 'pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/ckfw/dbm/object.c [] []
/src/nss/lib/util/utilpars.c [] []
/src/nss/lib/ssl/sslinfo.c [] []
/src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c ['pkcs12', 'pkcs7'] []
/src/nss/lib/libpkix/pkix/params/pkix_procparams.c ['pkcs12', 'pkcs7'] []
/src/nspr/pr/tests/tmocon.c [] []
/src/nss/lib/crmf/cmmfchal.c [] []
/src/nspr/pr/tests/freeif.c [] []
/src/nss/lib/pk11wrap/pk11util.c ['pkcs8', 'pkcs12', 'pkcs7', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['pkcs8', 'smime', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/gtests/google_test/gtest/samples/sample8_unittest.cc [] []
/src/nss/gtests/pk11_gtest/pk11_keygen.cc [] []
/src/nss/lib/softoken/legacydb/lgdb.h [] []
/src/nspr/pr/include/private/pprthred.h [] []
/src/nss/lib/util/oidstring.c ['certDN'] ['certDN']
/src/nspr/pr/src/md/windows/ntgc.c [] []
/src/nss/cmd/libpkix/testutil/testutil_nss.c [] []
/src/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c ['pkcs12', 'pkcs7'] []
/src/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc [] []
/src/nss/lib/mozpkix/test-lib/pkixtestalg.cpp [] []
/src/nss/lib/freebl/kyber-pqcrystals-ref.c [] []
/src/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c [] []
/src/nss/lib/smime/cmsmessage.c ['smime'] ['smime']
/src/nspr/pr/tests/dll/mygetval.c [] []
/src/nss/lib/crmf/challcli.c [] []
/src/nss/lib/mozpkix/lib/pkixtime.cpp [] []
/src/nss/lib/pkcs12/p12dec.c [] []
/src/nspr/pr/src/io/pripv6.c ['pkcs7', 'nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] []
/src/nss/lib/freebl/sha_fast.c ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc'] ['nss/fuzz/targets/tls_server.cc', 'nss/fuzz/targets/tls_client.cc']
/src/nss/cmd/p7verify/p7verify.c [] []
/src/nspr/lib/libc/src/strchr.c [] []
/src/nspr/pr/include/md/_win95.h [] []
/src/nss/lib/freebl/verified/Hacl_Poly1305_256.c [] []
/src/nss/gtests/freebl_gtest/rsablind_unittest.cc [] []
/src/nss/nss-tool/enc/enctool.cc [] []

Directories in report

Directory
/src/nspr/pr/include/
/src/nss/gtests/util_gtest/
/src/nss/cmd/smimetools/
/src/nss/cmd/libpkix/pkix/checker/
/src/nss/cmd/libpkix/pkix_pl/pki/
/src/nspr/pr/src/io/
/src/nss/lib/libpkix/pkix/store/
/src/nss/lib/libpkix/pkix/top/
/src/nss/cmd/libpkix/pkix/params/
/src/nss/cmd/libpkix/pkix/crlsel/
/src/nspr/pr/src/md/windows/
/src/nspr/lib/ds/
/src/nss/cmd/crmftest/
/src/nss/gtests/pkcs11testmodule/
/src/nss/cmd/libpkix/sample_apps/
/src/nspr/pr/src/threads/combined/
/src/nss/gtests/google_test/gtest/samples/
/src/nspr/pr/tests/dll/
/src/nss/lib/freebl/verified/internal/
/src/nss/cmd/tstclnt/
/src/nspr/pr/include/md/
/src/nss/lib/freebl/
/src/nss/gtests/der_gtest/
/src/nss/cmd/libpkix/pkix/util/
/src/nss/cmd/dbtool/
/src/nss/cmd/nss-policy-check/
/src/nspr/lib/libc/src/
/src/nss/lib/sqlite/
/src/nss/gtests/softoken_gtest/
/src/nss/lib/sysinit/
/src/nss/lib/libpkix/pkix_pl_nss/system/
/src/nss/cmd/libpkix/testutil/
/src/nss/cmd/pwdecrypt/
/src/nss/cmd/pk11ectest/
/src/nss/cmd/btoa/
/src/nss/coreconf/nsinstall/
/src/nss/lib/freebl/mpi/
/src/nss/cmd/lib/
/src/nspr/lib/tests/
/src/nss/cmd/bltest/tests/aes_gcm/
/src/nss/lib/libpkix/pkix_pl_nss/module/
/src/nss/cmd/pk1sign/
/src/nss/lib/pkcs12/
/src/nss/gtests/mozpkix_gtest/
/src/nss/cmd/strsclnt/
/src/nss/cmd/validation/
/src/nss/fuzz/targets/lib/asn1/
/src/nspr/pr/src/linking/
/src/nss/lib/pki/
/src/nss/cpputil/
/src/nss/gtests/google_test/gtest/include/gtest/internal/
/src/nss/lib/certdb/
/src/nss/cmd/sdbthreadtst/
/src/nss/cmd/pk11util/
/src/nss/cmd/fbectest/
/src/nss/lib/ssl/
/src/nss/lib/libpkix/pkix/results/
/src/nss/lib/freebl/verified/karamel/include/krml/internal/
/src/nss/cmd/symkeyutil/
/src/nss/lib/util/
/src/nss/gtests/sysinit_gtest/
/src/nss/cmd/rsapoptst/
/src/nss/gtests/ssl_gtest/
/src/nss/cmd/libpkix/pkix/store/
/src/nss/gtests/nss_bogo_shim/
/src/nspr/pr/src/cplus/tests/
/src/nss/cmd/addbuiltin/
/src/nss/lib/certhigh/
/src/nss/lib/dbm/src/
/src/nss/cmd/libpkix/pkix/top/
/src/nss/cmd/signver/
/src/nss/cmd/rsaperf/
/src/nss/lib/jar/
/src/nspr/pr/src/md/unix/
/src/nss/lib/zlib/
/src/nspr/pr/src/md/
/src/nss/lib/pk11wrap/
/src/nss/cmd/crmf-cgi/
/src/nss/cmd/p7verify/
/src/nss/lib/softoken/legacydb/
/src/nss/fuzz/targets/lib/tls/
/src/nss/cmd/libpkix/pkix/results/
/src/nss/lib/libpkix/pkix/checker/
/src/nss/lib/libpkix/include/
/src/nss/nss-tool/common/
/src/nss/cmd/ocspclnt/
/src/nss/lib/cryptohi/
/src/nss/cmd/crlutil/
/src/nspr/pr/src/pthreads/
/src/nss/lib/ckfw/builtins/
/src/nss/gtests/google_test/gtest/include/gtest/
/src/nss/gtests/cryptohi_gtest/
/src/nss/nss-tool/db/
/src/nss/lib/base/
/src/nspr/pr/tests/
/src/nss/cmd/multinit/
/src/nspr/pr/src/
/src/nss/fuzz/targets/
/src/nss/lib/libpkix/pkix_pl_nss/pki/
/src/nss/lib/ckfw/dbm/
/src/nspr/pr/src/cplus/
/src/nspr/lib/prstreams/tests/testprstrm/
/src/nss/lib/libpkix/pkix/certsel/
/src/nss/lib/crmf/
/src/nss/cmd/pk11importtest/
/src/nss/cmd/libpkix/pkix_pl/module/
/src/nss/lib/mozpkix/include/pkix-test/
/src/nss/cmd/lowhashtest/
/src/nss/cmd/libpkix/pkix/certsel/
/src/nss/lib/ckfw/
/src/nss/cmd/shlibsign/
/src/nss/cmd/httpserv/
/src/nss/cmd/tests/
/src/nss/cmd/pk12util/
/src/nss/cmd/ocspresp/
/src/nss/fuzz/targets/lib/base/
/src/nspr/pr/src/malloc/
/src/nss/cmd/vfychain/
/src/nss/nss-tool/enc/
/src/nss/cmd/modutil/
/src/nss/lib/freebl/verified/
/src/nss/cmd/dbck/
/src/nspr/tools/
/src/nss/lib/softoken/
/src/nss/lib/mozpkix/test-lib/
/src/nss/cmd/fipstest/
/src/nss/lib/freebl/deprecated/
/src/nss/lib/mozpkix/include/pkix/
/src/nss/cmd/sdrtest/
/src/nss/lib/nss/
/src/nss/lib/libpkix/pkix/params/
/src/nss/cmd/libpkix/perf/
/src/nss/cmd/vfyserv/
/src/nss/lib/pkcs7/
/src/nss/cmd/atob/
/src/nss/lib/freebl/verified/karamel/include/krml/
/src/nss/lib/libpkix/pkix/util/
/src/nss/gtests/freebl_gtest/
/src/nss/lib/dbm/include/
/src/nss/lib/libpkix/pkix/crlsel/
/src/nss/lib/freebl/ecl/
/src/nss/cmd/ssltap/
/src/nspr/pr/src/misc/
/src/nss/gtests/common/
/src/nss/cmd/ecperf/
/src/nss/cmd/libpkix/pkixutil/
/src/nss/cmd/nssdefaults/
/src/nss/cmd/p7env/
/src/nss/lib/mozpkix/lib/
/src/nss/cmd/signtool/
/src/nss/cmd/makepqg/
/src/nss/cmd/libpkix/pkix_pl/system/
/src/nss/cmd/dbtest/
/src/nss/lib/smime/
/src/nss/cmd/mpitests/
/src/nss/cmd/selfserv/
/src/nss/gtests/google_test/gtest/src/
/src/nss/cmd/p7sign/
/src/nspr/lib/prstreams/
/src/nss/cmd/pk11mode/
/src/nss/cmd/certutil/
/src/nspr/pr/src/memory/
/src/nspr/config/
/src/nss/lib/dev/
/src/nspr/pr/include/private/
/src/nss/gtests/google_test/gtest/test/
/src/nss/cmd/pk11gcmtest/
/src/nss/lib/freebl/verified/karamel/krmllib/dist/minimal/
/src/nspr/pr/src/threads/
/src/nss/nss-tool/digest/
/src/nss/cmd/p7content/
/src/nss/gtests/pk11_gtest/
/src/nss/cmd/bltest/
/src/nss/lib/dbm/tests/

Metadata section

This sections shows the raw data that is used to produce this report. This is mainly used for further processing and developer debugging.

Fuzzer Calltree file Program data file Coverage file
quickder fuzzerLogFile-quickder.data fuzzerLogFile-quickder.data.yaml quickder.covreport
certDN fuzzerLogFile-certDN.data fuzzerLogFile-certDN.data.yaml certDN.covreport
asn1 fuzzerLogFile-asn1.data fuzzerLogFile-asn1.data.yaml asn1.covreport
pkcs8 fuzzerLogFile-pkcs8.data fuzzerLogFile-pkcs8.data.yaml pkcs8.covreport
pkcs12 fuzzerLogFile-pkcs12.data fuzzerLogFile-pkcs12.data.yaml pkcs12.covreport
pkcs7 fuzzerLogFile-pkcs7.data fuzzerLogFile-pkcs7.data.yaml pkcs7.covreport
smime fuzzerLogFile-smime.data fuzzerLogFile-smime.data.yaml smime.covreport
nss/fuzz/targets/tls_server.cc fuzzerLogFile-tls_server.data fuzzerLogFile-tls_server.data.yaml quickder.covreport , dtls-server.covreport , certDN.covreport , tls-client-no_fuzzer_mode.covreport , tls-client.covreport , dtls-client-no_fuzzer_mode.covreport , dtls-server-no_fuzzer_mode.covreport , smime.covreport , pkcs8.covreport , pkcs12.covreport , dtls-client.covreport , pkcs7.covreport , tls-server-no_fuzzer_mode.covreport , tls-server.covreport , asn1.covreport
nss/fuzz/targets/tls_client.cc fuzzerLogFile-tls_client.data fuzzerLogFile-tls_client.data.yaml quickder.covreport , dtls-server.covreport , certDN.covreport , tls-client-no_fuzzer_mode.covreport , tls-client.covreport , dtls-client-no_fuzzer_mode.covreport , dtls-server-no_fuzzer_mode.covreport , smime.covreport , pkcs8.covreport , pkcs12.covreport , dtls-client.covreport , pkcs7.covreport , tls-server-no_fuzzer_mode.covreport , tls-server.covreport , asn1.covreport

Sink analyser for CWEs

This section contains multiple tables, each table contains a list of sink functions/methods found in the project for one of the CWE supported by the sink analyser, together with information like which fuzzers statically reach the sink functions/methods and possible call path to that sink functions/methods if it is not statically reached by any fuzzers. Column 1 is the function/method name of the sink functions/methods found in the project. Column 2 lists all fuzzers (or no fuzzers at all) that have covered that particular function method statically. Column 3 shows a list of possible call paths to reach the specific function/method call if none of the fuzzers cover the target function/method calls. Lastly, column 4 shows possible fuzzer blockers that prevent an existing fuzzer from reaching the target sink functions/methods dynamically.

Sink functions/methods found for CWE787

Target sink Reached by fuzzer Function call path Possible branch blockers
malloc ['certDN', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'asn1', 'smime', 'pkcs12', 'quickder', 'pkcs7'] N/A N/A
realloc ['pkcs12', 'pkcs7'] N/A
Blocker function Arguments type Return type Constants touched
ParseInputVariables
in /src/nss/cmd/crmf-cgi/crmfcgi.c:201
['CGIVarTable*', 'char*'] void []
sdb_GetNewObjectID
in /src/nss/lib/softoken/sdb.c:1322
['SDB*', 'CK_OBJECT_HANDLE*'] CK_RV []
sdb_CreateObject
in /src/nss/lib/softoken/sdb.c:1336
['SDB*', 'CK_OBJECT_HANDLE*', 'CK_ULONG'] CK_RV []
s_open
in /src/nss/lib/softoken/sdb.c:2494
['char*', 'char*', 'char*', 'int', 'int', 'int', 'SDB**', 'SDB**', 'int*'] CK_RV []
sqlite3ParserInit
in /src/nss/lib/sqlite/sqlite3.c:150587
['void*'] SQLITE_PRIVATE []
sqlite3Parser
in /src/nss/lib/sqlite/sqlite3.c:153421
['void*', 'int', 'sqlite3ParserTOKENTYPE'] SQLITE_PRIVATE []
sqlite3Fts5ParserInit
in /src/nss/lib/sqlite/sqlite3.c:203301
['void*'] void []
fts5ExprFunctionHr
in /src/nss/lib/sqlite/sqlite3.c:208889
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts5ExprFunctionTcl
in /src/nss/lib/sqlite/sqlite3.c:208896
['sqlite3_context*', 'int', 'sqlite3_value**'] void []
fts5FilterMethod
in /src/nss/lib/sqlite/sqlite3.c:217489
['sqlite3_vtab_cursor*', 'int', 'char*', 'int', 'sqlite3_value**'] int []
pr_ZoneRealloc
in /src/nspr/pr/src/malloc/prmem.c:295
['void*', 'PRUint32'] void []
PR_Realloc
in /src/nspr/pr/src/malloc/prmem.c:469
['void*', 'PRUint32'] void []
test_mem
in /src/nss/cmd/libpkix/pkix_pl/system/test_mem.c:81
['int', 'char*[]'] int []
test_buildchain_uchecker
in /src/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c:45
['int', 'char*[]'] int []
loggerCallback
in /src/nss/cmd/libpkix/perf/libpkix_buildthreads.c:73
['PKIX_Logger*', 'PKIX_PL_String*', 'PKIX_UInt32', 'PKIX_ERRORCLASS', 'void*'] PKIX_Error []
test_buildchain_resourcelimits
in /src/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c:213
['int', 'char*[]'] int []
test_buildchain
in /src/nss/cmd/libpkix/pkix/top/test_buildchain.c:89
['int', 'char*[]'] int []
treeToStringHelper
in /src/nss/cmd/libpkix/pkix/top/test_policychecker.c:127
['PKIX_PolicyNode*', 'char*'] void []
test_list2
in /src/nss/cmd/libpkix/pkix/util/test_list2.c:16
['int', 'char*[]'] int []
test_error
in /src/nss/cmd/libpkix/pkix/util/test_error.c:316
['int', 'char*[]'] int []
testGetSetItem
in /src/nss/cmd/libpkix/pkix/util/test_list.c:218
['PKIX_List*', 'char*', 'char*', 'char*', 'PKIX_PL_String**', 'PKIX_PL_String**', 'PKIX_PL_String**'] void []
testInsertItem
in /src/nss/cmd/libpkix/pkix/util/test_list.c:318
['PKIX_List*', 'PKIX_PL_String*', 'char*'] void []
testAppendItem
in /src/nss/cmd/libpkix/pkix/util/test_list.c:360
['PKIX_List*', 'PKIX_PL_String*'] void []
testNestedLists
in /src/nss/cmd/libpkix/pkix/util/test_list.c:392
['PKIX_List*', 'PKIX_List*', 'PKIX_PL_String*', 'PKIX_PL_String*'] void []
testDeleteItem
in /src/nss/cmd/libpkix/pkix/util/test_list.c:447
['PKIX_List*', 'PKIX_List*', 'PKIX_PL_String*', 'PKIX_PL_String*'] void []
testLoggerCallback
in /src/nss/cmd/libpkix/pkix/util/test_logger.c:25
['PKIX_Logger*', 'PKIX_PL_String*', 'PKIX_UInt32', 'PKIX_ERRORCLASS', 'void*'] PKIX_Error []
testLoggerCallback2
in /src/nss/cmd/libpkix/pkix/util/test_logger.c:56
['PKIX_Logger*', 'PKIX_PL_String*', 'PKIX_UInt32', 'PKIX_ERRORCLASS', 'void*'] PKIX_Error []
test_comcertselparams
in /src/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c:603
['int', 'char*[]'] int []
test_verifynode
in /src/nss/cmd/libpkix/pkix/results/test_verifynode.c:22
['int', 'char*[]'] int []
test_policynode
in /src/nss/cmd/libpkix/pkix/results/test_policynode.c:299
['int', 'char*[]'] int []
test_comcrlselparams
in /src/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c:344
['int', 'char*[]'] int []
test_logger
in /src/nss/cmd/libpkix/pkix/util/test_logger.c:270
['int', 'char*[]'] int []
test_nameconstraints
in /src/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c:87
['int', 'char*[]'] int []
test_cert
in /src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c:1963
['int', 'char*[]'] int []
testCritExtensionsPresent
in /src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c:505
['PKIX_PL_Cert*'] void []
test_crl
in /src/nss/cmd/libpkix/pkix_pl/pki/test_crl.c:209
['int', 'char*[]'] int []
test_bytearray
in /src/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c:153
['int', 'char*[]'] int []
test_pk11certstore
in /src/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c:365
['int', 'char*[]'] int []
test_string
in /src/nss/cmd/libpkix/pkix_pl/system/test_string.c:344
['int', 'char*[]'] int []
test_bigint
in /src/nss/cmd/libpkix/pkix_pl/system/test_bigint.c:111
['int', 'char*[]'] int []
test_oid
in /src/nss/cmd/libpkix/pkix_pl/system/test_oid.c:126
['int', 'char*[]'] int []
test_rwlock
in /src/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c:103
[] int []
PKIX_Error2ASCII
in /src/nss/cmd/libpkix/testutil/testutil.c:211
['PKIX_Error*', 'void*'] char []
test_buildchain_partialchain
in /src/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c:584
['int', 'char*[]'] int []
test_httpcertstore
in /src/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c:120
['int', 'char*[]'] int []
build_chain
in /src/nss/cmd/libpkix/sample_apps/build_chain.c:102
['int', 'char*[]'] int []
test_string2
in /src/nss/cmd/libpkix/pkix_pl/system/test_string2.c:273
['int', 'char*[]'] int []
stress_test
in /src/nss/cmd/libpkix/pkix_pl/system/stress_test.c:16
['int', 'char*[]'] int []
dumpcert
in /src/nss/cmd/libpkix/sample_apps/dumpcert.c:101
['int', 'char*[]'] int []
dumpcrl
in /src/nss/cmd/libpkix/sample_apps/dumpcrl.c:106
['int', 'char*[]'] int []
pkix_CertSelector_DefaultMatch
in /src/nss/lib/libpkix/pkix/certsel/pkix_certselector.c:1135
['PKIX_CertSelector*', 'PKIX_PL_Cert*', 'void*'] PKIX_Error []
pkix_PolicyChecker_Check
in /src/nss/lib/libpkix/pkix/checker/pkix_policychecker.c:2258
['PKIX_CertChainChecker*', 'PKIX_PL_Cert*', 'PKIX_List*', 'void**', 'void*'] PKIX_Error []
ThreadEntry
in /src/nss/cmd/libpkix/perf/libpkix_buildthreads.c:96
['void*'] void []
PKIX_PL_OcspResponse_UseBuildChain
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c:16
['PKIX_PL_Cert*', 'PKIX_PL_Date*', 'PKIX_ProcessingParams*', 'void**', 'void**', 'PKIX_BuildResult**', 'PKIX_VerifyNode**', 'void*'] PKIX_Error []
CERT_VerifyCACertForUsage
in /src/nss/lib/certhigh/certvfy.c:1038
['CERTCertDBHandle*', 'CERTCertificate*', 'PRBool', 'SECCertUsage', 'PRTime', 'void*', 'CERTVerifyLog*'] SECStatus []
print_response
in /src/nss/cmd/ocspclnt/ocspclnt.c:819
['FILE*', 'SECItem*', 'CERTCertDBHandle*'] SECStatus []
ownAuthCertificate
in /src/nss/cmd/tstclnt/tstclnt.c:683
['void*', 'PRFileDesc*', 'PRBool', 'PRBool'] SECStatus []
mySSLAuthCertificate
in /src/nss/cmd/strsclnt/strsclnt.c:229
['void*', 'PRFileDesc*', 'PRBool', 'PRBool'] SECStatus []
process
in /src/nss/cmd/pk11util/pk11util.c:2163
['FILE*', 'int'] CK_RV []
handshakeCallback
in /src/nss/cmd/tstclnt/tstclnt.c:1155
['PRFileDesc*', 'void*'] void []
get_cert_status
in /src/nss/cmd/ocspclnt/ocspclnt.c:397
['FILE*', 'CERTCertDBHandle*', 'CERTCertificate*', 'char*', 'PRTime'] SECStatus []
verify_cert
in /src/nss/cmd/ocspclnt/ocspclnt.c:433
['FILE*', 'CERTCertDBHandle*', 'CERTCertificate*', 'char*', 'SECCertUsage', 'PRTime'] SECStatus []
pkix_OcspChecker_CheckExternal
in /src/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c:216
['PKIX_PL_Cert*', 'PKIX_PL_Cert*', 'PKIX_PL_Date*', 'pkix_RevocationMethod*', 'PKIX_ProcessingParams*', 'PKIX_UInt32', 'PKIX_RevocationStatus*', 'CERTCRLEntryReasonCode*', 'void**', 'void*'] PKIX_Error []
cert_trav_callback
in /src/nss/cmd/signtool/list.c:137
['CERTCertificate*', 'SECItem*', 'void*'] SECStatus []
NSS_CMSSignedData_ImportCerts
in /src/nss/lib/smime/cmssigdata.c:525
['NSSCMSSignedData*', 'CERTCertDBHandle*', 'SECCertUsage', 'PRBool'] SECStatus []
NSS_CMSSignedData_VerifyCertsOnly
in /src/nss/lib/smime/cmssigdata.c:699
['NSSCMSSignedData*', 'CERTCertDBHandle*', 'SECCertUsage'] SECStatus []
NSS_CMSSignedData_VerifySignerInfo
in /src/nss/lib/smime/cmssigdata.c:658
['NSSCMSSignedData*', 'int', 'CERTCertDBHandle*', 'SECCertUsage'] SECStatus []
signed_data
in /src/nss/cmd/smimetools/cmsutil.c:400
['struct signOptionsStr*'] NSSCMSMessage []
NSS_SMIMESignerInfo_SaveSMIMEProfile
in /src/nss/lib/smime/cmssiginfo.c:966
['NSSCMSSignerInfo*'] SECStatus []
P12U_ExportPKCS12Object
in /src/nss/cmd/pk12util/pk12util.c:633
['char*', 'char*', 'PK11SlotInfo*', 'SECOidTag', 'SECOidTag', 'SECOidTag', 'secuPWData*', 'secuPWData*'] void []
jar_create_pk7
in /src/nss/lib/jar/jarsign.c:180
['CERTCertDBHandle*', 'void*', 'CERTCertificate*', 'char*', 'JAR_FILE', 'JAR_FILE'] int []
SECMIME_CreateSigned
in /src/nss/lib/pkcs7/secmime.c:746
['CERTCertificate*', 'CERTCertificate*', 'CERTCertDBHandle*', 'SECOidTag', 'SECItem*', 'SECKEYGetPasswordKey', 'void*'] SEC_PKCS7ContentInfo []
EncryptFile
in /src/nss/cmd/p7env/p7env.c:62
['FILE*', 'FILE*', 'struct recipient*', 'char*'] int []
SEC_PKCS12CreatePubKeyEncryptedSafe
in /src/nss/lib/pkcs12/p12e.c:540
['SEC_PKCS12ExportContext*', 'CERTCertDBHandle*', 'CERTCertificate*', 'CERTCertificate**', 'SECOidTag', 'int'] SEC_PKCS12SafeInfo []
NSS_SMIMEMessage_CreateEncrypted
in /src/nss/lib/smime/smimemessage.c:39
['CERTCertificate*', 'CERTCertificate**', 'CERTCertDBHandle*', 'PK11PasswordFunc', 'void*'] NSSCMSMessage []
SECMIME_CreateEncrypted
in /src/nss/lib/pkcs7/secmime.c:519
['CERTCertificate*', 'CERTCertificate**', 'CERTCertDBHandle*', 'SECKEYGetPasswordKey', 'void*'] SEC_PKCS7ContentInfo []
DecodeAndPrintFile
in /src/nss/cmd/p7content/p7content.c:72
['FILE*', 'PRFileDesc*', 'char*'] int []
P12U_ImportPKCS12Object
in /src/nss/cmd/pk12util/pk12util.c:495
['char*', 'PK11SlotInfo*', 'secuPWData*', 'secuPWData*', 'PRBool'] PRIntn []
P12U_ListPKCS12File
in /src/nss/cmd/pk12util/pk12util.c:784
['char*', 'PK11SlotInfo*', 'secuPWData*', 'secuPWData*', 'PRBool'] PRIntn []
HashDecodeAndVerify
in /src/nss/cmd/p7verify/p7verify.c:104
['FILE*', 'FILE*', 'PRFileDesc*', 'SECCertUsage', 'char*'] int []
Pk11Install_DoInstall
in /src/nss/cmd/modutil/install.c:309
['char*', 'char*', 'char*', 'PRFileDesc*', 'short', 'PRBool'] Pk11Install_Error []
VerifyJar
in /src/nss/cmd/signtool/verify.c:15
['char*'] int []
JarWho
in /src/nss/cmd/signtool/verify.c:249
['char*'] int []
SEC_PKCS7VerifyDetachedSignatureAtTime
in /src/nss/lib/pkcs7/p7decode.c:1791
['SEC_PKCS7ContentInfo*', 'SECCertUsage', 'SECItem*', 'HASH_HashType', 'PRBool', 'PRTime'] PRBool []
myAuthCertificate
in /src/nss/cmd/vfyserv/vfyutil.c:78
['void*', 'PRFileDesc*', 'PRBool', 'PRBool'] SECStatus []
CERT_EnableOCSPDefaultResponder
in /src/nss/lib/certhigh/ocsp.c:5947
['CERTCertDBHandle*'] SECStatus []
test_subjaltnamechecker
in /src/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c:89
['int', 'char*[]'] int []
test_validatechain
in /src/nss/cmd/libpkix/pkix/top/test_validatechain.c:122
['int', 'char*[]'] int []
test_customcrlchecker
in /src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c:333
['int', 'char*[]'] int []
test_defaultcrlchecker2stores
in /src/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c:121
['int', 'char*[]'] int []
test_validatechain_bc
in /src/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c:98
['int', 'char*[]'] int []
test_ocsp
in /src/nss/cmd/libpkix/pkix/top/test_ocsp.c:139
['int', 'char*[]'] int []
test_basicchecker
in /src/nss/cmd/libpkix/pkix/top/test_basicchecker.c:189
['int', 'char*[]'] int []
test_policychecker
in /src/nss/cmd/libpkix/pkix/top/test_policychecker.c:357
['int', 'char*[]'] int []
testSignatureFail
in /src/nss/cmd/libpkix/pkix/top/test_basicchecker.c:143
['char*', 'char*', 'char*', 'char*'] void []
test_basicconstraintschecker
in /src/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c:32
['int', 'char*[]'] int []
test_ekuchecker
in /src/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c:174
['int', 'char*[]'] int []
validate_chain
in /src/nss/cmd/libpkix/sample_apps/validate_chain.c:101
['int', 'char*[]'] int []
test_validatechain_NB
in /src/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c:160
['int', 'char*[]'] int []
test_certselector
in /src/nss/cmd/libpkix/pkix/certsel/test_certselector.c:1512
['int', 'char*[]'] int []
test_procparams
in /src/nss/cmd/libpkix/pkix/params/test_procparams.c:356
['int', 'char*[]'] int []
test_crlselector
in /src/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c:110
['int', 'char*[]'] int []
test_date
in /src/nss/cmd/libpkix/pkix_pl/pki/test_date.c:77
['int', 'char*[]'] int []
test_valparams
in /src/nss/cmd/libpkix/pkix/params/test_valparams.c:96
['int', 'char*[]'] int []
test_colcertstore
in /src/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c:207
['int', 'char*[]'] int []
pkix_CrlChecker_CheckExternal
in /src/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c:288
['PKIX_PL_Cert*', 'PKIX_PL_Cert*', 'PKIX_PL_Date*', 'pkix_RevocationMethod*', 'PKIX_ProcessingParams*', 'PKIX_UInt32', 'PKIX_RevocationStatus*', 'CERTCRLEntryReasonCode*', 'void**', 'void*'] PKIX_Error []
testing::internal::ParameterizedTestFactory::CreateTest
in /src/nss/gtests/google_test/gtest/include/gtest/internal/gtest-param-util.h:399
[] Test []
test_generalname
in /src/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c:70
['int', 'char*[]'] int []
test_x500name
in /src/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c:122
['int', 'char*[]'] int []
pkix_pl_String_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c:111
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
toStringCallback
in /src/nss/cmd/libpkix/pkix_pl/system/test_object.c:25
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ValidateParams_ToString
in /src/nss/lib/libpkix/pkix/params/pkix_valparams.c:148
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ResourceLimits_ToString
in /src/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c:129
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ProcessingParams_ToString
in /src/nss/lib/libpkix/pkix/params/pkix_procparams.c:253
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_TrustAnchor_ToString
in /src/nss/lib/libpkix/pkix/params/pkix_trustanchor.c:197
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ValidateResult_ToString
in /src/nss/lib/libpkix/pkix/results/pkix_valresult.c:183
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_BuildResult_ToString
in /src/nss/lib/libpkix/pkix/results/pkix_buildresult.c:154
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_VerifyNode_ToString
in /src/nss/lib/libpkix/pkix/results/pkix_verifynode.c:587
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_PolicyNode_ToString
in /src/nss/lib/libpkix/pkix/results/pkix_policynode.c:662
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_PolicyCheckerState_ToString
in /src/nss/lib/libpkix/pkix/checker/pkix_policychecker.c:73
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ForwardBuilderState_ToString
in /src/nss/lib/libpkix/pkix/top/pkix_build.c:338
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_CRLSelector_ToString
in /src/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c:135
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_ComCRLSelParams_ToString
in /src/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c:153
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_Error_ToString
in /src/nss/lib/libpkix/pkix/util/pkix_error.c:198
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_Logger_CheckWithCode
in /src/nss/lib/libpkix/pkix/util/pkix_logger.c:266
['PKIX_List*', 'PKIX_UInt32', 'char*', 'PKIX_ERRORCLASS', 'PKIX_UInt32', 'void*'] PKIX_Error []
pkix_Logger_ToString
in /src/nss/lib/libpkix/pkix/util/pkix_logger.c:327
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_List_ToString
in /src/nss/lib/libpkix/pkix/util/pkix_list.c:232
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CertBasicConstraints_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c:102
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CRL_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c:494
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CertPolicyInfo_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c:106
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CertPolicyMap_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c:105
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_Cert_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c:1178
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CertNameConstraints_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c:492
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CertPolicyQualifier_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c:104
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_CRLEntry_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c:160
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_InfoAccess_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c:103
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_Object_ToString_Default
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c:256
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_HttpDefaultClient_RequestCreateFcn
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c:1545
['SEC_HTTP_SERVER_SESSION', 'char*', 'char*', 'char*', 'PRIntervalTime', 'SEC_HTTP_REQUEST_SESSION*'] SECStatus []
test_crlentry
in /src/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c:145
['int', 'char*[]'] int []
pkix_pl_CollectionCertStore_GetCert
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:1073
['PKIX_CertStore*', 'PKIX_CertSelector*', 'PKIX_VerifyNode*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
pkix_pl_CollectionCertStore_GetCRL
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c:1155
['PKIX_CertStore*', 'PKIX_CRLSelector*', 'void**', 'PKIX_List**', 'void*'] PKIX_Error []
test_store
in /src/nss/cmd/libpkix/pkix/store/test_store.c:155
['int', 'char*[]'] int []
testReverseList
in /src/nss/cmd/libpkix/pkix/util/test_list.c:29
[] void []
testZeroLengthList
in /src/nss/cmd/libpkix/pkix/util/test_list.c:130
['PKIX_List*'] void []
testContains
in /src/nss/cmd/libpkix/pkix/util/test_list.c:563
[] void []
test_hashtable
in /src/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c:326
['int', 'char*[]'] int []
pkix_pl_PublicKey_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c:169
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_Date_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c:183
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_GeneralName_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c:490
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_X500Name_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c:50
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_ByteArray_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c:183
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_BigInt_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c:96
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_OID_ToString
in /src/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c:131
['PKIX_PL_Object*', 'PKIX_PL_String**', 'void*'] PKIX_Error []
pkix_pl_HttpDefaultClient_TrySendAndReceiveFcn
in /src/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c:1599
['SEC_HTTP_REQUEST_SESSION', 'PRPollDesc**', 'PRUint16*', 'char**', 'char**', 'char**', 'PRUint32*'] SECStatus []
calloc ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'smime', 'pkcs12', 'pkcs7'] N/A N/A
xmalloc [] Path 1
N/A
memcpy ['certDN', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'asn1', 'smime', 'pkcs12', 'quickder', 'pkcs7'] N/A N/A
memmove ['/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'smime', 'pkcs12', 'pkcs7'] N/A N/A

Sink functions/methods found for CWE416

Target sink Reached by fuzzer Function call path Possible branch blockers
free ['certDN', '/src/nss/fuzz/targets/tls_client.cc', 'pkcs8', '/src/nss/fuzz/targets/tls_server.cc', 'asn1', 'smime', 'pkcs12', 'quickder', 'pkcs7'] N/A N/A