Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues
Report generation date: 2025-10-10

Project overview: openthread

High level conclusions

Reachability and coverage overview

Functions statically reachable by fuzzers
12.0%
2005 / 16689
Cyclomatic complexity statically reachable by fuzzers
27.0%
8323 / 31029
Runtime code coverage of functions
3.0%
505 / 16689

Fuzzers overview

Fuzzer Fuzzer filename Functions Reached Functions unreached Fuzzer depth Files reached Basic blocks reached Cyclomatic complexity Details
third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c 491 16256 17 23 1640 1725 fuzz_pkcs7.c
third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c 888 15920 14 48 2749 2819 fuzz_x509csr.c
third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c 908 15902 15 48 2887 2971 fuzz_x509crt.c
third_party/mbedtls/repo/programs/fuzz/fuzz_client.c third_party/mbedtls/repo/programs/fuzz/fuzz_client.c 2125 14773 20 83 7602 7770 fuzz_client.c
third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c 846 15954 10 33 2593 2676 fuzz_x509crl.c
tests/fuzz/icmp6.cpp tests/fuzz/icmp6.cpp 0 16690 0 1 0 0 icmp6.cpp
tests/fuzz/cli.cpp tests/fuzz/cli.cpp 0 16690 0 1 0 0 cli.cpp
third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c 845 15956 11 43 2522 2579 fuzz_pubkey.c
tests/fuzz/trel.cpp tests/fuzz/trel.cpp 0 16690 0 1 0 0 trel.cpp
third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c 2118 14780 20 83 7578 7749 fuzz_dtlsclient.c
tests/fuzz/ip6.cpp tests/fuzz/ip6.cpp 0 16690 0 1 0 0 ip6.cpp
tests/fuzz/radio-one-node.cpp tests/fuzz/radio-one-node.cpp 0 16690 0 1 0 0 radio-one-node.cpp
third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c 926 15887 13 59 2884 2972 fuzz_privkey.c
third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c 2150 14753 18 87 7795 7999 fuzz_dtlsserver.c
tests/fuzz/mdns.cpp tests/fuzz/mdns.cpp 0 16690 0 1 0 0 mdns.cpp
third_party/mbedtls/repo/programs/fuzz/fuzz_server.c third_party/mbedtls/repo/programs/fuzz/fuzz_server.c 2158 14745 18 87 7820 8021 fuzz_server.c

Project functions overview

The following table shows data about each function in the project. The functions included in this table correspond to all functions that exist in the executables of the fuzzers. As such, there may be functions that are from third-party libraries.

For further technical details on the meaning of columns in the below table, please see the Glossary .

Func name Functions filename Args Function call depth Reached by Fuzzers Runtime reached by Fuzzers Combined reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Fuzzer details

Fuzzer: third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1088 95.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 57 4.97%
All colors 1145 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
388 756 mbedtls_ecp_group_load call site: 00756 mbedtls_pk_ecc_set_pubkey
263 247 mbedtls_mpi_core_clz call site: 00247 mbedtls_rsa_complete
209 519 mbedtls_put_unaligned_uint32 call site: 00519 mbedtls_rsa_deduce_private_exponent
133 85 mbedtls_x509_crt_free call site: 00085 mbedtls_pk_parse_subpubkey
68 0 EP call site: 00000 mbedtls_pkcs7_parse_der
4 750 mbedtls_ecp_group_init call site: 00750 NIST_MODP
3 243 mbedtls_mpi_core_bitlen call site: 00243
2 69 mbedtls_x509_crt_free call site: 00069 psa_destroy_key
2 227 mbedtls_mpi_grow call site: 00227 mbedtls_mpi_zeroize_and_free
2 239 mbedtls_mpi_core_bigendian_to_host call site: 00239 mbedtls_mpi_size
2 511 mbedtls_get_unaligned_uint64 call site: 00511
2 516 mbedtls_get_unaligned_uint32 call site: 00516

Runtime coverage analysis

Covered functions
8326
Functions that are reachable but not covered
460
Reachable functions
491
Percentage of reachable functions covered
6.31%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c 4
third_party/mbedtls/repo/library/pkcs7.c 30
third_party/mbedtls/repo/library/asn1parse.c 9
third_party/mbedtls/repo/library/x509_crt.c 43
third_party/mbedtls/repo/library/pk.c 4
third_party/mbedtls/repo/library/platform_util.c 2
third_party/mbedtls/repo/library/x509.c 30
third_party/mbedtls/repo/library/pkparse.c 20
third_party/mbedtls/repo/library/rsa.c 17
third_party/mbedtls/repo/library/bignum.c 58
third_party/mbedtls/repo/library/bignum_core.c 28
third_party/mbedtls/repo/library/rsa_alt_helpers.c 16
third_party/mbedtls/repo/library/constant_time.c 5
third_party/mbedtls/repo/library/alignment.h 1
third_party/mbedtls/repo/library/constant_time_impl.h 4
third_party/mbedtls/repo/include/mbedtls/pk.h 2
third_party/mbedtls/repo/library/pk_ecc.c 19
third_party/mbedtls/repo/library/pk_internal.h 2
third_party/mbedtls/repo/library/ecp_curves.c 17
third_party/mbedtls/repo/library/ecp.c 38
third_party/mbedtls/repo/include/mbedtls/ecp.h 1
third_party/mbedtls/repo/include/psa/crypto_struct.h 2
third_party/mbedtls/repo/library/x509_crl.c 4

Fuzzer: third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 2336 95.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 121 4.92%
All colors 2457 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
477 1473 mbedtls_mpi_core_clz call site: 01473 mbedtls_rsa_complete
452 1978 mbedtls_ecp_group_load call site: 01978 mbedtls_x509_csr_parse_der
381 97 mbedtls_md_starts call site: 00097 mbedtls_md_update
359 588 mbedtls_md_update call site: 00588 mbedtls_md_update
112 1099 mbedtls_aes_setkey_enc call site: 01099 mbedtls_aesce_setkey_enc
101 480 mbedtls_sha256_update call site: 00480 mbedtls_internal_sha256_process_c
66 1250 mbedtls_aes_free call site: 01250 mbedtls_aes_crypt_cbc
66 1378 mbedtls_pk_free call site: 01378 mbedtls_pk_parse_subpubkey
50 964 mbedtls_md_finish call site: 00964 mbedtls_md_update
50 1024 mbedtls_put_unaligned_uint32 call site: 01024 pem_aes_decrypt
39 0 EP call site: 00000 psa_crypto_init
33 1216 mbedtls_aes_setkey_enc call site: 01216 mbedtls_aes_free

Runtime coverage analysis

Covered functions
8326
Functions that are reachable but not covered
821
Reachable functions
888
Percentage of reachable functions covered
7.55%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c 7
third_party/mbedtls/repo/library/x509_csr.c 43
third_party/mbedtls/repo/library/pem.c 36
third_party/mbedtls/repo/library/base64.c 5
third_party/mbedtls/repo/library/constant_time_impl.h 4
third_party/mbedtls/repo/library/platform_util.c 2
third_party/mbedtls/repo/library/des.c 14
third_party/mbedtls/repo/library/md.c 40
third_party/mbedtls/repo/library/psa_crypto.c 13
third_party/mbedtls/repo/library/md5.c 8
third_party/mbedtls/repo/library/ripemd160.c 8
third_party/mbedtls/repo/library/sha1.c 9
third_party/mbedtls/repo/library/sha256.c 28
third_party/mbedtls/repo/library/sha512.c 32
third_party/mbedtls/repo/library/sha3.c 13
third_party/mbedtls/repo/library/common.h 7
third_party/mbedtls/repo/library/alignment.h 1
third_party/mbedtls/repo/library/aes.c 40
third_party/mbedtls/repo/library/aesni.c 18
third_party/mbedtls/repo/library/aesce.c 17
third_party/mbedtls/repo/library/padlock.c 2
third_party/mbedtls/repo/library/asn1parse.c 7
third_party/mbedtls/repo/library/pk.c 5
third_party/mbedtls/repo/library/x509.c 39
third_party/mbedtls/repo/library/pkparse.c 20
third_party/mbedtls/repo/library/rsa.c 17
third_party/mbedtls/repo/library/bignum.c 58
third_party/mbedtls/repo/library/bignum_core.c 28
third_party/mbedtls/repo/library/rsa_alt_helpers.c 16
third_party/mbedtls/repo/library/constant_time.c 5
third_party/mbedtls/repo/include/mbedtls/pk.h 2
third_party/mbedtls/repo/library/pk_ecc.c 19
third_party/mbedtls/repo/library/pk_internal.h 2
third_party/mbedtls/repo/library/ecp_curves.c 17
third_party/mbedtls/repo/library/ecp.c 38
third_party/mbedtls/repo/include/mbedtls/ecp.h 1
third_party/mbedtls/repo/include/psa/crypto_struct.h 2
third_party/mbedtls/repo/library/oid.c 1
third_party/mbedtls/repo/library/asn1write.c 1
third_party/mbedtls/repo/library/dhm.c 1
third_party/mbedtls/repo/library/psa_crypto_slot_management.c 1
third_party/mbedtls/repo/library/psa_crypto_random_impl.h 2
third_party/mbedtls/repo/library/ctr_drbg.c 7
third_party/mbedtls/repo/library/hmac_drbg.c 3
third_party/mbedtls/repo/library/entropy.c 3
third_party/mbedtls/repo/library/psa_crypto_driver_wrappers.h 3
third_party/mbedtls/repo/library/psa_crypto_se.c 2
third_party/mbedtls/repo/tests/src/drivers/test_driver_key_management.c 1

Fuzzer: third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 2443 94.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 129 5.01%
All colors 2572 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
391 712 mbedtls_ecp_group_load call site: 00712 mbedtls_x509_crt_parse_der
381 1152 mbedtls_md_starts call site: 01152 mbedtls_md_update
359 1643 mbedtls_md_update call site: 01643 mbedtls_md_update
263 203 mbedtls_mpi_core_clz call site: 00203 mbedtls_rsa_complete
209 475 mbedtls_put_unaligned_uint32 call site: 00475 mbedtls_rsa_deduce_private_exponent
149 2396 mbedtls_internal_aes_encrypt call site: 02396 mbedtls_x509_crt_parse_der
141 33 mbedtls_x509_crt_free call site: 00033 mbedtls_pk_parse_subpubkey
112 2150 mbedtls_aes_setkey_enc call site: 02150 mbedtls_aesce_setkey_enc
101 1535 mbedtls_sha256_update call site: 01535 mbedtls_internal_sha256_process_c
66 2301 mbedtls_aes_free call site: 02301 mbedtls_aes_crypt_cbc
53 2072 mbedtls_xor call site: 02072 pem_aes_decrypt
50 2019 mbedtls_md_finish call site: 02019 mbedtls_md_update

Runtime coverage analysis

Covered functions
8326
Functions that are reachable but not covered
840
Reachable functions
908
Percentage of reachable functions covered
7.49%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c 7
third_party/mbedtls/repo/library/x509_crt.c 62
third_party/mbedtls/repo/library/asn1parse.c 9
third_party/mbedtls/repo/library/pk.c 5
third_party/mbedtls/repo/library/platform_util.c 2
third_party/mbedtls/repo/library/x509.c 42
third_party/mbedtls/repo/library/pkparse.c 20
third_party/mbedtls/repo/library/rsa.c 17
third_party/mbedtls/repo/library/bignum.c 58
third_party/mbedtls/repo/library/bignum_core.c 28
third_party/mbedtls/repo/library/rsa_alt_helpers.c 16
third_party/mbedtls/repo/library/constant_time.c 5
third_party/mbedtls/repo/library/alignment.h 1
third_party/mbedtls/repo/library/constant_time_impl.h 4
third_party/mbedtls/repo/include/mbedtls/pk.h 2
third_party/mbedtls/repo/library/pk_ecc.c 19
third_party/mbedtls/repo/library/pk_internal.h 2
third_party/mbedtls/repo/library/ecp_curves.c 17
third_party/mbedtls/repo/library/ecp.c 38
third_party/mbedtls/repo/include/mbedtls/ecp.h 1
third_party/mbedtls/repo/include/psa/crypto_struct.h 2
third_party/mbedtls/repo/library/pem.c 36
third_party/mbedtls/repo/library/base64.c 5
third_party/mbedtls/repo/library/des.c 14
third_party/mbedtls/repo/library/md.c 40
third_party/mbedtls/repo/library/psa_crypto.c 13
third_party/mbedtls/repo/library/md5.c 8
third_party/mbedtls/repo/library/ripemd160.c 8
third_party/mbedtls/repo/library/sha1.c 9
third_party/mbedtls/repo/library/sha256.c 28
third_party/mbedtls/repo/library/sha512.c 32
third_party/mbedtls/repo/library/sha3.c 13
third_party/mbedtls/repo/library/common.h 7
third_party/mbedtls/repo/library/aes.c 40
third_party/mbedtls/repo/library/aesni.c 18
third_party/mbedtls/repo/library/aesce.c 17
third_party/mbedtls/repo/library/padlock.c 2
third_party/mbedtls/repo/library/oid.c 1
third_party/mbedtls/repo/library/asn1write.c 1
third_party/mbedtls/repo/library/dhm.c 1
third_party/mbedtls/repo/library/psa_crypto_slot_management.c 1
third_party/mbedtls/repo/library/psa_crypto_random_impl.h 2
third_party/mbedtls/repo/library/ctr_drbg.c 7
third_party/mbedtls/repo/library/hmac_drbg.c 3
third_party/mbedtls/repo/library/entropy.c 3
third_party/mbedtls/repo/library/psa_crypto_driver_wrappers.h 3
third_party/mbedtls/repo/library/psa_crypto_se.c 2
third_party/mbedtls/repo/tests/src/drivers/test_driver_key_management.c 1

Fuzzer: third_party/mbedtls/repo/programs/fuzz/fuzz_client.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 7674 95.2%
gold [1:9] 8 0.09%
yellow [10:29] 6 0.07%
greenyellow [30:49] 6 0.07%
lawngreen 50+ 362 4.49%
All colors 8056 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
2575 4797 mbedtls_ssl_dtls_replay_update call site: 04797 mbedtls_ssl_handshake_client_step
644 2928 mbedtls_ssl_send_alert_message call site: 02928 mbedtls_ssl_write_client_hello
542 4101 mbedtls_ssl_dtls_replay_check call site: 04101 ssl_prepare_record_content
500 7421 ssl_parse_client_hello call site: 07421 mbedtls_ssl_handshake_server_step
454 3579 mbedtls_md call site: 03579 mbedtls_ssl_tls13_handshake_client_step
391 711 mbedtls_ecp_group_load call site: 00711 mbedtls_x509_crt_parse_der
381 1151 mbedtls_md_starts call site: 01151 mbedtls_md_update
359 1642 mbedtls_md_update call site: 01642 mbedtls_md_update
263 202 mbedtls_mpi_core_clz call site: 00202 mbedtls_rsa_complete
209 474 mbedtls_put_unaligned_uint32 call site: 00474 mbedtls_rsa_deduce_private_exponent
145 4651 mbedtls_md_hmac_finish call site: 04651 mbedtls_cipher_crypt
141 32 mbedtls_x509_crt_free call site: 00032 mbedtls_pk_parse_subpubkey

Runtime coverage analysis

Covered functions
8326
Functions that are reachable but not covered
1991
Reachable functions
2125
Percentage of reachable functions covered
6.31%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
third_party/mbedtls/repo/programs/fuzz/fuzz_client.c 32
third_party/mbedtls/repo/library/x509_crt.c 101
third_party/mbedtls/repo/library/asn1parse.c 9
third_party/mbedtls/repo/library/pk.c 55
third_party/mbedtls/repo/library/platform_util.c 10
third_party/mbedtls/repo/library/x509.c 31
third_party/mbedtls/repo/library/pkparse.c 20
third_party/mbedtls/repo/library/rsa.c 63
third_party/mbedtls/repo/library/bignum.c 64
third_party/mbedtls/repo/library/bignum_core.c 39
third_party/mbedtls/repo/library/rsa_alt_helpers.c 16
third_party/mbedtls/repo/library/constant_time.c 12
third_party/mbedtls/repo/library/alignment.h 1
third_party/mbedtls/repo/library/constant_time_impl.h 5
third_party/mbedtls/repo/include/mbedtls/pk.h 3
third_party/mbedtls/repo/library/pk_ecc.c 19
third_party/mbedtls/repo/library/pk_internal.h 9
third_party/mbedtls/repo/library/ecp_curves.c 17
third_party/mbedtls/repo/library/ecp.c 116
third_party/mbedtls/repo/include/mbedtls/ecp.h 1
third_party/mbedtls/repo/include/psa/crypto_struct.h 2
third_party/mbedtls/repo/library/pem.c 36
third_party/mbedtls/repo/library/base64.c 5
third_party/mbedtls/repo/library/des.c 14
third_party/mbedtls/repo/library/md.c 50
third_party/mbedtls/repo/library/psa_crypto.c 13
third_party/mbedtls/repo/library/md5.c 12
third_party/mbedtls/repo/library/ripemd160.c 12
third_party/mbedtls/repo/library/sha1.c 13
third_party/mbedtls/repo/library/sha256.c 32
third_party/mbedtls/repo/library/sha512.c 36
third_party/mbedtls/repo/library/sha3.c 17
third_party/mbedtls/repo/library/common.h 7
third_party/mbedtls/repo/library/aes.c 40
third_party/mbedtls/repo/library/aesni.c 27
third_party/mbedtls/repo/library/aesce.c 35
third_party/mbedtls/repo/library/padlock.c 2
third_party/mbedtls/repo/programs/fuzz/common.c 2
third_party/mbedtls/repo/library/ssl_tls.c 178
third_party/mbedtls/repo/library/ctr_drbg.c 30
third_party/mbedtls/repo/library/entropy.c 9
third_party/mbedtls/repo/library/psa_crypto_client.c 1
third_party/mbedtls/repo/library/ctr.h 2
third_party/mbedtls/repo/library/ssl_misc.h 22
third_party/mbedtls/repo/library/ssl_msg.c 156
third_party/mbedtls/repo/library/cipher.c 39
third_party/mbedtls/repo/library/dhm.c 27
third_party/mbedtls/repo/library/ecdh.c 39
third_party/mbedtls/repo/3rdparty/everest/library/everest.c 6
third_party/mbedtls/repo/3rdparty/everest/library/x25519.c 5
third_party/mbedtls/repo/library/ecjpake.c 44
third_party/mbedtls/repo/include/mbedtls/cipher.h 1
third_party/mbedtls/repo/include/mbedtls/ssl.h 1
third_party/mbedtls/repo/library/ssl_client.c 51
third_party/mbedtls/repo/library/ssl_tls13_client.c 137
third_party/mbedtls/repo/library/ssl_tls13_generic.c 84
third_party/mbedtls/repo/library/ssl_tls13_server.c 174
third_party/mbedtls/repo/library/ssl_tls12_client.c 81
third_party/mbedtls/repo/library/ssl_tls12_server.c 154
third_party/mbedtls/repo/include/mbedtls/md.h 2
third_party/mbedtls/repo/library/ssl_tls13_keys.c 66
third_party/mbedtls/repo/library/nist_kw.c 12
third_party/mbedtls/repo/library/gcm.c 24
third_party/mbedtls/repo/library/block_cipher.c 6
third_party/mbedtls/repo/library/aria.c 10
third_party/mbedtls/repo/library/camellia.c 13
third_party/mbedtls/repo/library/ccm.c 19
third_party/mbedtls/repo/library/chachapoly.c 16
third_party/mbedtls/repo/library/poly1305.c 8
third_party/mbedtls/repo/library/chacha20.c 9
third_party/mbedtls/repo/library/asn1write.c 9
third_party/mbedtls/repo/include/psa/crypto_extra.h 1
third_party/mbedtls/repo/library/pk_wrap.c 12
third_party/mbedtls/repo/library/ssl_ciphersuites_internal.h 1
third_party/mbedtls/repo/3rdparty/everest/library/Hacl_Curve25519.c 43
third_party/mbedtls/repo/library/ssl_ciphersuites.c 1
src/core/mac/mac.cpp 1
third_party/mbedtls/repo/library/psa_crypto_slot_management.c 1
third_party/mbedtls/repo/library/psa_crypto_random_impl.h 2
third_party/mbedtls/repo/library/hmac_drbg.c 3
third_party/mbedtls/repo/library/psa_crypto_driver_wrappers.h 3
third_party/mbedtls/repo/library/psa_crypto_se.c 2
third_party/mbedtls/repo/tests/src/drivers/test_driver_key_management.c 1

Fuzzer: third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1553 95.1%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 79 4.84%
All colors 1632 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
381 97 mbedtls_md_starts call site: 00097 mbedtls_md_update
359 588 mbedtls_md_update call site: 00588 mbedtls_md_update
260 1345 mbedtls_internal_aes_encrypt call site: 01345 pem_aes_decrypt
112 1099 mbedtls_aes_setkey_enc call site: 01099 mbedtls_aesce_setkey_enc
101 480 mbedtls_sha256_update call site: 00480 mbedtls_internal_sha256_process_c
66 1250 mbedtls_aes_free call site: 01250 mbedtls_aes_crypt_cbc
50 964 mbedtls_md_finish call site: 00964 mbedtls_md_update
50 1024 mbedtls_put_unaligned_uint32 call site: 01024 pem_aes_decrypt
39 0 EP call site: 00000 psa_crypto_init
33 1216 mbedtls_aes_setkey_enc call site: 01216 mbedtls_aes_free
23 1075 mbedtls_aes_init call site: 01075 pem_pbkdf1
13 49 mbedtls_md_init call site: 00049 mbedtls_md_setup

Runtime coverage analysis

Covered functions
8326
Functions that are reachable but not covered
781
Reachable functions
846
Percentage of reachable functions covered
7.68%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c 7
third_party/mbedtls/repo/library/x509_crl.c 33
third_party/mbedtls/repo/library/pem.c 36
third_party/mbedtls/repo/library/base64.c 5
third_party/mbedtls/repo/library/constant_time_impl.h 1
third_party/mbedtls/repo/library/platform_util.c 2
third_party/mbedtls/repo/library/des.c 14
third_party/mbedtls/repo/library/md.c 40
third_party/mbedtls/repo/library/psa_crypto.c 13
third_party/mbedtls/repo/library/md5.c 8
third_party/mbedtls/repo/library/ripemd160.c 8
third_party/mbedtls/repo/library/sha1.c 9
third_party/mbedtls/repo/library/sha256.c 28
third_party/mbedtls/repo/library/sha512.c 32
third_party/mbedtls/repo/library/sha3.c 13
third_party/mbedtls/repo/library/common.h 7
third_party/mbedtls/repo/library/alignment.h 1
third_party/mbedtls/repo/library/aes.c 40
third_party/mbedtls/repo/library/aesni.c 18
third_party/mbedtls/repo/library/aesce.c 17
third_party/mbedtls/repo/library/padlock.c 2
third_party/mbedtls/repo/library/asn1parse.c 7
third_party/mbedtls/repo/library/x509.c 31
third_party/mbedtls/repo/library/oid.c 1
third_party/mbedtls/repo/library/asn1write.c 1
third_party/mbedtls/repo/library/psa_crypto_slot_management.c 1
third_party/mbedtls/repo/library/psa_crypto_random_impl.h 2
third_party/mbedtls/repo/library/ctr_drbg.c 7
third_party/mbedtls/repo/library/hmac_drbg.c 3
third_party/mbedtls/repo/library/entropy.c 3
third_party/mbedtls/repo/library/psa_crypto_driver_wrappers.h 3
third_party/mbedtls/repo/library/psa_crypto_se.c 2
third_party/mbedtls/repo/tests/src/drivers/test_driver_key_management.c 1

Fuzzer: tests/fuzz/icmp6.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 0 0.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 100.%
All colors 1 100

Runtime coverage analysis

Covered functions
8326
Functions that are reachable but not covered
0
Reachable functions
0
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzz/icmp6.cpp 1

Fuzzer: tests/fuzz/cli.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 0 0.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 100.%
All colors 1 100

Runtime coverage analysis

Covered functions
8326
Functions that are reachable but not covered
0
Reachable functions
0
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzz/cli.cpp 1

Fuzzer: third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 2142 94.5%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 124 5.47%
All colors 2266 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
467 1408 mbedtls_mpi_core_clz call site: 01408 mbedtls_rsa_complete
381 97 mbedtls_md_starts call site: 00097 mbedtls_md_update
359 588 mbedtls_md_update call site: 00588 mbedtls_md_update
280 1941 mbedtls_ecp_group_load call site: 01941 mbedtls_pk_parse_subpubkey
112 1099 mbedtls_aes_setkey_enc call site: 01099 mbedtls_aesce_setkey_enc
101 480 mbedtls_sha256_update call site: 00480 mbedtls_internal_sha256_process_c
66 1250 mbedtls_aes_free call site: 01250 mbedtls_aes_crypt_cbc
50 964 mbedtls_md_finish call site: 00964 mbedtls_md_update
50 1024 mbedtls_put_unaligned_uint32 call site: 01024 pem_aes_decrypt
39 0 EP call site: 00000 psa_crypto_init
37 1876 mbedtls_pk_free call site: 01876 mbedtls_pk_parse_subpubkey
34 1345 mbedtls_internal_aes_encrypt call site: 01345 pem_aes_decrypt

Runtime coverage analysis

Covered functions
8326
Functions that are reachable but not covered
779
Reachable functions
845
Percentage of reachable functions covered
7.81%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c 18
third_party/mbedtls/repo/library/pk.c 5
third_party/mbedtls/repo/library/pkparse.c 24
third_party/mbedtls/repo/library/pem.c 36
third_party/mbedtls/repo/library/base64.c 5
third_party/mbedtls/repo/library/constant_time_impl.h 4
third_party/mbedtls/repo/library/platform_util.c 2
third_party/mbedtls/repo/library/des.c 14
third_party/mbedtls/repo/library/md.c 40
third_party/mbedtls/repo/library/psa_crypto.c 13
third_party/mbedtls/repo/library/md5.c 8
third_party/mbedtls/repo/library/ripemd160.c 8
third_party/mbedtls/repo/library/sha1.c 9
third_party/mbedtls/repo/library/sha256.c 28
third_party/mbedtls/repo/library/sha512.c 32
third_party/mbedtls/repo/library/sha3.c 13
third_party/mbedtls/repo/library/common.h 7
third_party/mbedtls/repo/library/alignment.h 1
third_party/mbedtls/repo/library/aes.c 40
third_party/mbedtls/repo/library/aesni.c 18
third_party/mbedtls/repo/library/aesce.c 17
third_party/mbedtls/repo/library/padlock.c 2
third_party/mbedtls/repo/library/rsa.c 18
third_party/mbedtls/repo/library/asn1parse.c 3
third_party/mbedtls/repo/library/bignum.c 58
third_party/mbedtls/repo/library/bignum_core.c 28
third_party/mbedtls/repo/library/rsa_alt_helpers.c 16
third_party/mbedtls/repo/library/constant_time.c 5
third_party/mbedtls/repo/include/mbedtls/pk.h 2
third_party/mbedtls/repo/library/pk_ecc.c 19
third_party/mbedtls/repo/library/pk_internal.h 2
third_party/mbedtls/repo/library/ecp_curves.c 17
third_party/mbedtls/repo/library/ecp.c 42
third_party/mbedtls/repo/include/mbedtls/ecp.h 1
third_party/mbedtls/repo/include/psa/crypto_struct.h 2
third_party/mbedtls/repo/library/psa_crypto_slot_management.c 1
third_party/mbedtls/repo/library/psa_crypto_random_impl.h 2
third_party/mbedtls/repo/library/ctr_drbg.c 7
third_party/mbedtls/repo/library/hmac_drbg.c 3
third_party/mbedtls/repo/library/entropy.c 3
third_party/mbedtls/repo/library/psa_crypto_driver_wrappers.h 3
third_party/mbedtls/repo/library/psa_crypto_se.c 2
third_party/mbedtls/repo/tests/src/drivers/test_driver_key_management.c 1

Fuzzer: tests/fuzz/trel.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 0 0.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 100.%
All colors 1 100

Runtime coverage analysis

Covered functions
8326
Functions that are reachable but not covered
0
Reachable functions
0
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzz/trel.cpp 1

Fuzzer: third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 7661 95.2%
gold [1:9] 8 0.09%
yellow [10:29] 6 0.07%
greenyellow [30:49] 6 0.07%
lawngreen 50+ 364 4.52%
All colors 8045 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
2580 4781 mbedtls_ssl_dtls_replay_update call site: 04781 mbedtls_ssl_handshake_client_step
645 2911 mbedtls_ssl_send_alert_message call site: 02911 mbedtls_ssl_write_client_hello
542 4085 mbedtls_ssl_dtls_replay_check call site: 04085 ssl_prepare_record_content
500 7410 ssl_parse_client_hello call site: 07410 mbedtls_ssl_handshake_server_step
454 3563 mbedtls_md call site: 03563 mbedtls_ssl_tls13_handshake_client_step
391 711 mbedtls_ecp_group_load call site: 00711 mbedtls_x509_crt_parse_der
381 1151 mbedtls_md_starts call site: 01151 mbedtls_md_update
359 1642 mbedtls_md_update call site: 01642 mbedtls_md_update
263 202 mbedtls_mpi_core_clz call site: 00202 mbedtls_rsa_complete
209 474 mbedtls_put_unaligned_uint32 call site: 00474 mbedtls_rsa_deduce_private_exponent
145 4635 mbedtls_md_hmac_finish call site: 04635 mbedtls_cipher_crypt
141 32 mbedtls_x509_crt_free call site: 00032 mbedtls_pk_parse_subpubkey

Runtime coverage analysis

Covered functions
8326
Functions that are reachable but not covered
1983
Reachable functions
2118
Percentage of reachable functions covered
6.37%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c 27
third_party/mbedtls/repo/library/x509_crt.c 101
third_party/mbedtls/repo/library/asn1parse.c 9
third_party/mbedtls/repo/library/pk.c 55
third_party/mbedtls/repo/library/platform_util.c 10
third_party/mbedtls/repo/library/x509.c 31
third_party/mbedtls/repo/library/pkparse.c 20
third_party/mbedtls/repo/library/rsa.c 63
third_party/mbedtls/repo/library/bignum.c 64
third_party/mbedtls/repo/library/bignum_core.c 39
third_party/mbedtls/repo/library/rsa_alt_helpers.c 16
third_party/mbedtls/repo/library/constant_time.c 12
third_party/mbedtls/repo/library/alignment.h 1
third_party/mbedtls/repo/library/constant_time_impl.h 5
third_party/mbedtls/repo/include/mbedtls/pk.h 3
third_party/mbedtls/repo/library/pk_ecc.c 19
third_party/mbedtls/repo/library/pk_internal.h 9
third_party/mbedtls/repo/library/ecp_curves.c 17
third_party/mbedtls/repo/library/ecp.c 116
third_party/mbedtls/repo/include/mbedtls/ecp.h 1
third_party/mbedtls/repo/include/psa/crypto_struct.h 2
third_party/mbedtls/repo/library/pem.c 36
third_party/mbedtls/repo/library/base64.c 5
third_party/mbedtls/repo/library/des.c 14
third_party/mbedtls/repo/library/md.c 50
third_party/mbedtls/repo/library/psa_crypto.c 13
third_party/mbedtls/repo/library/md5.c 12
third_party/mbedtls/repo/library/ripemd160.c 12
third_party/mbedtls/repo/library/sha1.c 13
third_party/mbedtls/repo/library/sha256.c 32
third_party/mbedtls/repo/library/sha512.c 36
third_party/mbedtls/repo/library/sha3.c 17
third_party/mbedtls/repo/library/common.h 7
third_party/mbedtls/repo/library/aes.c 40
third_party/mbedtls/repo/library/aesni.c 27
third_party/mbedtls/repo/library/aesce.c 35
third_party/mbedtls/repo/library/padlock.c 2
third_party/mbedtls/repo/programs/fuzz/common.c 2
third_party/mbedtls/repo/library/ssl_tls.c 178
third_party/mbedtls/repo/library/ctr_drbg.c 30
third_party/mbedtls/repo/library/entropy.c 9
third_party/mbedtls/repo/library/psa_crypto_client.c 1
third_party/mbedtls/repo/library/ctr.h 2
third_party/mbedtls/repo/library/ssl_misc.h 22
third_party/mbedtls/repo/library/ssl_msg.c 156
third_party/mbedtls/repo/library/cipher.c 39
third_party/mbedtls/repo/library/dhm.c 27
third_party/mbedtls/repo/library/ecdh.c 39
third_party/mbedtls/repo/3rdparty/everest/library/everest.c 6
third_party/mbedtls/repo/3rdparty/everest/library/x25519.c 5
third_party/mbedtls/repo/library/ecjpake.c 44
third_party/mbedtls/repo/include/mbedtls/cipher.h 1
third_party/mbedtls/repo/include/mbedtls/ssl.h 1
third_party/mbedtls/repo/library/ssl_client.c 51
third_party/mbedtls/repo/library/ssl_tls13_client.c 137
third_party/mbedtls/repo/library/ssl_tls13_generic.c 84
third_party/mbedtls/repo/library/ssl_tls13_server.c 174
third_party/mbedtls/repo/library/ssl_tls12_client.c 81
third_party/mbedtls/repo/library/ssl_tls12_server.c 154
third_party/mbedtls/repo/include/mbedtls/md.h 2
third_party/mbedtls/repo/library/ssl_tls13_keys.c 66
third_party/mbedtls/repo/library/nist_kw.c 12
third_party/mbedtls/repo/library/gcm.c 24
third_party/mbedtls/repo/library/block_cipher.c 6
third_party/mbedtls/repo/library/aria.c 10
third_party/mbedtls/repo/library/camellia.c 13
third_party/mbedtls/repo/library/ccm.c 19
third_party/mbedtls/repo/library/chachapoly.c 16
third_party/mbedtls/repo/library/poly1305.c 8
third_party/mbedtls/repo/library/chacha20.c 9
third_party/mbedtls/repo/library/asn1write.c 9
third_party/mbedtls/repo/include/psa/crypto_extra.h 1
third_party/mbedtls/repo/library/pk_wrap.c 12
third_party/mbedtls/repo/library/ssl_ciphersuites_internal.h 1
third_party/mbedtls/repo/3rdparty/everest/library/Hacl_Curve25519.c 43
third_party/mbedtls/repo/library/ssl_ciphersuites.c 1
src/core/mac/mac.cpp 1
third_party/mbedtls/repo/library/psa_crypto_slot_management.c 1
third_party/mbedtls/repo/library/psa_crypto_random_impl.h 2
third_party/mbedtls/repo/library/hmac_drbg.c 3
third_party/mbedtls/repo/library/psa_crypto_driver_wrappers.h 3
third_party/mbedtls/repo/library/psa_crypto_se.c 2
third_party/mbedtls/repo/tests/src/drivers/test_driver_key_management.c 1

Fuzzer: tests/fuzz/ip6.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 0 0.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 100.%
All colors 1 100

Runtime coverage analysis

Covered functions
8326
Functions that are reachable but not covered
0
Reachable functions
0
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzz/ip6.cpp 1

Fuzzer: tests/fuzz/radio-one-node.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 0 0.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 100.%
All colors 1 100

Runtime coverage analysis

Covered functions
8326
Functions that are reachable but not covered
0
Reachable functions
0
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzz/radio-one-node.cpp 1

Fuzzer: third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3111 94.2%
gold [1:9] 1 0.03%
yellow [10:29] 2 0.06%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 187 5.66%
All colors 3301 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
656 2054 mbedtls_ecp_group_load call site: 02054 mbedtls_pk_parse_key_pkcs8_encrypted_der
481 1509 mbedtls_mpi_core_clz call site: 01509 mbedtls_rsa_complete
381 435 mbedtls_md_starts call site: 00435 mbedtls_md_update
359 926 mbedtls_md_update call site: 00926 mbedtls_md_update
358 2749 mbedtls_cipher_init call site: 02749 mbedtls_cipher_crypt
162 1302 mbedtls_md_finish call site: 01302 pem_aes_decrypt
116 38 mbedtls_aes_setkey_enc call site: 00038 mbedtls_aesce_setkey_enc
101 818 mbedtls_sha256_update call site: 00818 mbedtls_internal_sha256_process_c
88 3163 mbedtls_md_hmac_finish call site: 03163 mbedtls_pk_parse_key_pkcs8_encrypted_der
59 215 block_cipher_df call site: 00215 mbedtls_internal_aes_decrypt
39 3108 mbedtls_cipher_free call site: 03108 mbedtls_pkcs5_pbes2_ext
37 341 mbedtls_ctr_drbg_reseed_internal call site: 00341 mbedtls_pk_parse_key

Runtime coverage analysis

Covered functions
8326
Functions that are reachable but not covered
856
Reachable functions
926
Percentage of reachable functions covered
7.56%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c 22
third_party/mbedtls/repo/library/ctr_drbg.c 30
third_party/mbedtls/repo/library/aes.c 40
third_party/mbedtls/repo/library/entropy.c 9
third_party/mbedtls/repo/library/md.c 51
third_party/mbedtls/repo/library/pk.c 5
third_party/mbedtls/repo/library/aesni.c 27
third_party/mbedtls/repo/library/aesce.c 35
third_party/mbedtls/repo/include/psa/crypto_struct.h 2
third_party/mbedtls/repo/library/psa_crypto_client.c 1
third_party/mbedtls/repo/library/common.h 7
third_party/mbedtls/repo/library/alignment.h 1
third_party/mbedtls/repo/library/padlock.c 2
third_party/mbedtls/repo/library/ctr.h 2
third_party/mbedtls/repo/library/pkparse.c 40
third_party/mbedtls/repo/library/pem.c 36
third_party/mbedtls/repo/library/base64.c 5
third_party/mbedtls/repo/library/constant_time_impl.h 4
third_party/mbedtls/repo/library/platform_util.c 2
third_party/mbedtls/repo/library/des.c 14
third_party/mbedtls/repo/library/psa_crypto.c 13
third_party/mbedtls/repo/library/md5.c 12
third_party/mbedtls/repo/library/ripemd160.c 12
third_party/mbedtls/repo/library/sha1.c 13
third_party/mbedtls/repo/library/sha256.c 32
third_party/mbedtls/repo/library/sha512.c 36
third_party/mbedtls/repo/library/sha3.c 17
third_party/mbedtls/repo/library/rsa.c 23
third_party/mbedtls/repo/library/asn1parse.c 7
third_party/mbedtls/repo/library/bignum.c 62
third_party/mbedtls/repo/library/bignum_core.c 28
third_party/mbedtls/repo/library/rsa_alt_helpers.c 16
third_party/mbedtls/repo/library/constant_time.c 5
third_party/mbedtls/repo/include/mbedtls/pk.h 2
third_party/mbedtls/repo/library/pk_ecc.c 27
third_party/mbedtls/repo/library/pk_internal.h 2
third_party/mbedtls/repo/library/ecp_curves.c 17
third_party/mbedtls/repo/library/ecp.c 97
third_party/mbedtls/repo/library/psa_util.c 1
third_party/mbedtls/repo/include/mbedtls/ecp.h 1
third_party/mbedtls/repo/library/pkcs12.c 31
third_party/mbedtls/repo/include/mbedtls/cipher.h 1
third_party/mbedtls/repo/include/mbedtls/md.h 2
third_party/mbedtls/repo/library/cipher.c 33
third_party/mbedtls/repo/library/chacha20.c 9
third_party/mbedtls/repo/library/gcm.c 18
third_party/mbedtls/repo/library/block_cipher.c 6
third_party/mbedtls/repo/library/aria.c 10
third_party/mbedtls/repo/library/camellia.c 13
third_party/mbedtls/repo/library/ccm.c 9
third_party/mbedtls/repo/library/chachapoly.c 4
third_party/mbedtls/repo/library/poly1305.c 4
third_party/mbedtls/repo/library/pkcs5.c 33
third_party/mbedtls/repo/library/psa_crypto_slot_management.c 1
third_party/mbedtls/repo/library/psa_crypto_random_impl.h 2
third_party/mbedtls/repo/library/hmac_drbg.c 3
third_party/mbedtls/repo/library/psa_crypto_driver_wrappers.h 3
third_party/mbedtls/repo/library/psa_crypto_se.c 2
third_party/mbedtls/repo/tests/src/drivers/test_driver_key_management.c 1

Fuzzer: third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 7997 95.2%
gold [1:9] 7 0.08%
yellow [10:29] 6 0.07%
greenyellow [30:49] 6 0.07%
lawngreen 50+ 381 4.53%
All colors 8397 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
2580 5120 mbedtls_ssl_dtls_replay_update call site: 05120 mbedtls_ssl_handshake_client_step
749 3948 mbedtls_ssl_send_alert_message call site: 03948 mbedtls_ssl_tls13_handshake_client_step
532 2515 LLVMFuzzerTestOneInput call site: 02515 mbedtls_pk_parse_key_pkcs8_encrypted_der
500 7749 ssl_parse_client_hello call site: 07749 mbedtls_ssl_handshake_server_step
477 551 mbedtls_mpi_core_clz call site: 00551 mbedtls_rsa_complete
401 1056 mbedtls_ecp_group_load call site: 01056 mbedtls_x509_crt_parse_der
381 1492 mbedtls_md_starts call site: 01492 mbedtls_md_update
359 1983 mbedtls_md_update call site: 01983 mbedtls_md_update
358 3086 mbedtls_cipher_init call site: 03086 mbedtls_cipher_crypt
354 4765 mbedtls_ssl_dtls_replay_check call site: 04765 ssl_prepare_record_content
154 2359 mbedtls_md_finish call site: 02359 mbedtls_x509_crt_parse_der
141 381 mbedtls_x509_crt_free call site: 00381 mbedtls_pk_parse_subpubkey

Runtime coverage analysis

Covered functions
8326
Functions that are reachable but not covered
2011
Reachable functions
2150
Percentage of reachable functions covered
6.47%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c 37
third_party/mbedtls/repo/library/ctr_drbg.c 30
third_party/mbedtls/repo/library/aes.c 40
third_party/mbedtls/repo/library/entropy.c 9
third_party/mbedtls/repo/library/md.c 51
third_party/mbedtls/repo/library/x509_crt.c 101
third_party/mbedtls/repo/library/pk.c 55
third_party/mbedtls/repo/library/ssl_tls.c 180
third_party/mbedtls/repo/library/ssl_cookie.c 20
third_party/mbedtls/repo/library/aesni.c 27
third_party/mbedtls/repo/library/aesce.c 35
third_party/mbedtls/repo/include/psa/crypto_struct.h 2
third_party/mbedtls/repo/library/psa_crypto_client.c 1
third_party/mbedtls/repo/library/common.h 7
third_party/mbedtls/repo/library/alignment.h 1
third_party/mbedtls/repo/library/padlock.c 2
third_party/mbedtls/repo/library/ctr.h 2
third_party/mbedtls/repo/library/asn1parse.c 10
third_party/mbedtls/repo/library/platform_util.c 10
third_party/mbedtls/repo/library/x509.c 31
third_party/mbedtls/repo/library/pkparse.c 41
third_party/mbedtls/repo/library/rsa.c 69
third_party/mbedtls/repo/library/bignum.c 64
third_party/mbedtls/repo/library/bignum_core.c 39
third_party/mbedtls/repo/library/rsa_alt_helpers.c 16
third_party/mbedtls/repo/library/constant_time.c 12
third_party/mbedtls/repo/library/constant_time_impl.h 5
third_party/mbedtls/repo/include/mbedtls/pk.h 3
third_party/mbedtls/repo/library/pk_ecc.c 27
third_party/mbedtls/repo/library/pk_internal.h 9
third_party/mbedtls/repo/library/ecp_curves.c 17
third_party/mbedtls/repo/library/ecp.c 116
third_party/mbedtls/repo/include/mbedtls/ecp.h 1
third_party/mbedtls/repo/library/pem.c 36
third_party/mbedtls/repo/library/base64.c 5
third_party/mbedtls/repo/library/des.c 14
third_party/mbedtls/repo/library/psa_crypto.c 13
third_party/mbedtls/repo/library/md5.c 12
third_party/mbedtls/repo/library/ripemd160.c 12
third_party/mbedtls/repo/library/sha1.c 13
third_party/mbedtls/repo/library/sha256.c 32
third_party/mbedtls/repo/library/sha512.c 36
third_party/mbedtls/repo/library/sha3.c 17
third_party/mbedtls/repo/library/psa_util.c 1
third_party/mbedtls/repo/library/pkcs12.c 31
third_party/mbedtls/repo/include/mbedtls/cipher.h 1
third_party/mbedtls/repo/include/mbedtls/md.h 2
third_party/mbedtls/repo/library/cipher.c 39
third_party/mbedtls/repo/library/chacha20.c 9
third_party/mbedtls/repo/library/gcm.c 24
third_party/mbedtls/repo/library/block_cipher.c 6
third_party/mbedtls/repo/library/aria.c 10
third_party/mbedtls/repo/library/camellia.c 13
third_party/mbedtls/repo/library/ccm.c 19
third_party/mbedtls/repo/library/chachapoly.c 16
third_party/mbedtls/repo/library/poly1305.c 8
third_party/mbedtls/repo/library/pkcs5.c 33
third_party/mbedtls/repo/programs/fuzz/common.c 2
third_party/mbedtls/repo/library/ssl_misc.h 22
third_party/mbedtls/repo/library/ssl_msg.c 156
third_party/mbedtls/repo/library/dhm.c 27
third_party/mbedtls/repo/library/ecdh.c 39
third_party/mbedtls/repo/3rdparty/everest/library/everest.c 6
third_party/mbedtls/repo/3rdparty/everest/library/x25519.c 5
third_party/mbedtls/repo/library/ecjpake.c 44
third_party/mbedtls/repo/library/ssl_tls12_server.c 156
third_party/mbedtls/repo/include/mbedtls/ssl.h 1
third_party/mbedtls/repo/library/ssl_client.c 51
third_party/mbedtls/repo/library/ssl_tls13_client.c 137
third_party/mbedtls/repo/library/ssl_tls13_generic.c 84
third_party/mbedtls/repo/library/ssl_tls13_server.c 174
third_party/mbedtls/repo/library/ssl_tls12_client.c 81
third_party/mbedtls/repo/library/ssl_tls13_keys.c 66
third_party/mbedtls/repo/library/nist_kw.c 12
third_party/mbedtls/repo/library/asn1write.c 9
third_party/mbedtls/repo/include/psa/crypto_extra.h 1
third_party/mbedtls/repo/library/pk_wrap.c 12
third_party/mbedtls/repo/library/ssl_ciphersuites_internal.h 1
third_party/mbedtls/repo/3rdparty/everest/library/Hacl_Curve25519.c 43
third_party/mbedtls/repo/library/ssl_ciphersuites.c 1
src/core/mac/mac.cpp 1
third_party/mbedtls/repo/library/psa_crypto_slot_management.c 1
third_party/mbedtls/repo/library/psa_crypto_random_impl.h 2
third_party/mbedtls/repo/library/hmac_drbg.c 3
third_party/mbedtls/repo/library/psa_crypto_driver_wrappers.h 3
third_party/mbedtls/repo/library/psa_crypto_se.c 2
third_party/mbedtls/repo/tests/src/drivers/test_driver_key_management.c 1

Fuzzer: tests/fuzz/mdns.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 0 0.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 100.%
All colors 1 100

Runtime coverage analysis

Covered functions
8326
Functions that are reachable but not covered
0
Reachable functions
0
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzz/mdns.cpp 1

Fuzzer: third_party/mbedtls/repo/programs/fuzz/fuzz_server.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 8026 95.3%
gold [1:9] 7 0.08%
yellow [10:29] 6 0.07%
greenyellow [30:49] 6 0.07%
lawngreen 50+ 368 4.37%
All colors 8413 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
2575 5145 mbedtls_ssl_dtls_replay_update call site: 05145 mbedtls_ssl_handshake_client_step
739 4004 mbedtls_ssl_send_alert_message call site: 04004 mbedtls_ssl_tls13_handshake_client_step
532 2515 LLVMFuzzerTestOneInput call site: 02515 mbedtls_pk_parse_key_pkcs8_encrypted_der
500 7769 ssl_parse_client_hello call site: 07769 mbedtls_ssl_handshake_server_step
477 551 mbedtls_mpi_core_clz call site: 00551 mbedtls_rsa_complete
401 1056 mbedtls_ecp_group_load call site: 01056 mbedtls_x509_crt_parse_der
381 1492 mbedtls_md_starts call site: 01492 mbedtls_md_update
359 1983 mbedtls_md_update call site: 01983 mbedtls_md_update
358 3086 mbedtls_cipher_init call site: 03086 mbedtls_cipher_crypt
333 4811 mbedtls_ssl_dtls_replay_check call site: 04811 ssl_prepare_record_content
154 2359 mbedtls_md_finish call site: 02359 mbedtls_x509_crt_parse_der
141 381 mbedtls_x509_crt_free call site: 00381 mbedtls_pk_parse_subpubkey

Runtime coverage analysis

Covered functions
8326
Functions that are reachable but not covered
2025
Reachable functions
2158
Percentage of reachable functions covered
6.16%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
third_party/mbedtls/repo/programs/fuzz/fuzz_server.c 40
third_party/mbedtls/repo/library/ctr_drbg.c 30
third_party/mbedtls/repo/library/aes.c 40
third_party/mbedtls/repo/library/entropy.c 9
third_party/mbedtls/repo/library/md.c 51
third_party/mbedtls/repo/library/x509_crt.c 101
third_party/mbedtls/repo/library/pk.c 55
third_party/mbedtls/repo/library/ssl_tls.c 180
third_party/mbedtls/repo/library/ssl_ticket.c 24
third_party/mbedtls/repo/library/aesni.c 27
third_party/mbedtls/repo/library/aesce.c 35
third_party/mbedtls/repo/include/psa/crypto_struct.h 2
third_party/mbedtls/repo/library/psa_crypto_client.c 1
third_party/mbedtls/repo/library/common.h 7
third_party/mbedtls/repo/library/alignment.h 1
third_party/mbedtls/repo/library/padlock.c 2
third_party/mbedtls/repo/library/ctr.h 2
third_party/mbedtls/repo/library/asn1parse.c 10
third_party/mbedtls/repo/library/platform_util.c 10
third_party/mbedtls/repo/library/x509.c 31
third_party/mbedtls/repo/library/pkparse.c 41
third_party/mbedtls/repo/library/rsa.c 69
third_party/mbedtls/repo/library/bignum.c 64
third_party/mbedtls/repo/library/bignum_core.c 39
third_party/mbedtls/repo/library/rsa_alt_helpers.c 16
third_party/mbedtls/repo/library/constant_time.c 12
third_party/mbedtls/repo/library/constant_time_impl.h 5
third_party/mbedtls/repo/include/mbedtls/pk.h 3
third_party/mbedtls/repo/library/pk_ecc.c 27
third_party/mbedtls/repo/library/pk_internal.h 9
third_party/mbedtls/repo/library/ecp_curves.c 17
third_party/mbedtls/repo/library/ecp.c 116
third_party/mbedtls/repo/include/mbedtls/ecp.h 1
third_party/mbedtls/repo/library/pem.c 36
third_party/mbedtls/repo/library/base64.c 5
third_party/mbedtls/repo/library/des.c 14
third_party/mbedtls/repo/library/psa_crypto.c 13
third_party/mbedtls/repo/library/md5.c 12
third_party/mbedtls/repo/library/ripemd160.c 12
third_party/mbedtls/repo/library/sha1.c 13
third_party/mbedtls/repo/library/sha256.c 32
third_party/mbedtls/repo/library/sha512.c 36
third_party/mbedtls/repo/library/sha3.c 17
third_party/mbedtls/repo/library/psa_util.c 1
third_party/mbedtls/repo/library/pkcs12.c 31
third_party/mbedtls/repo/include/mbedtls/cipher.h 1
third_party/mbedtls/repo/include/mbedtls/md.h 2
third_party/mbedtls/repo/library/cipher.c 39
third_party/mbedtls/repo/library/chacha20.c 9
third_party/mbedtls/repo/library/gcm.c 24
third_party/mbedtls/repo/library/block_cipher.c 6
third_party/mbedtls/repo/library/aria.c 10
third_party/mbedtls/repo/library/camellia.c 13
third_party/mbedtls/repo/library/ccm.c 19
third_party/mbedtls/repo/library/chachapoly.c 16
third_party/mbedtls/repo/library/poly1305.c 8
third_party/mbedtls/repo/library/pkcs5.c 33
third_party/mbedtls/repo/programs/fuzz/common.c 2
third_party/mbedtls/repo/library/ssl_misc.h 22
third_party/mbedtls/repo/library/ssl_msg.c 156
third_party/mbedtls/repo/library/dhm.c 27
third_party/mbedtls/repo/library/ecdh.c 39
third_party/mbedtls/repo/3rdparty/everest/library/everest.c 6
third_party/mbedtls/repo/3rdparty/everest/library/x25519.c 5
third_party/mbedtls/repo/library/ecjpake.c 44
third_party/mbedtls/repo/include/mbedtls/ssl.h 1
third_party/mbedtls/repo/library/ssl_client.c 51
third_party/mbedtls/repo/library/ssl_tls13_client.c 137
third_party/mbedtls/repo/library/ssl_tls13_generic.c 84
third_party/mbedtls/repo/library/ssl_tls13_server.c 174
third_party/mbedtls/repo/library/ssl_tls12_client.c 81
third_party/mbedtls/repo/library/ssl_tls12_server.c 154
third_party/mbedtls/repo/library/ssl_tls13_keys.c 66
third_party/mbedtls/repo/library/nist_kw.c 12
third_party/mbedtls/repo/library/asn1write.c 9
third_party/mbedtls/repo/include/psa/crypto_extra.h 1
third_party/mbedtls/repo/library/pk_wrap.c 12
third_party/mbedtls/repo/library/ssl_ciphersuites_internal.h 1
third_party/mbedtls/repo/3rdparty/everest/library/Hacl_Curve25519.c 43
third_party/mbedtls/repo/library/ssl_ciphersuites.c 1
src/core/mac/mac.cpp 1
third_party/mbedtls/repo/library/psa_crypto_slot_management.c 1
third_party/mbedtls/repo/library/psa_crypto_random_impl.h 2
third_party/mbedtls/repo/library/hmac_drbg.c 3
third_party/mbedtls/repo/library/psa_crypto_driver_wrappers.h 3
third_party/mbedtls/repo/library/psa_crypto_se.c 2
third_party/mbedtls/repo/tests/src/drivers/test_driver_key_management.c 1

Fuzz engine guidance

This sections provides heuristics that can be used as input to a fuzz engine when running a given fuzz target. The current focus is on providing input that is usable by libFuzzer.

third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_ecp_group_load', 'mbedtls_mpi_core_clz', 'mbedtls_put_unaligned_uint32', 'mbedtls_x509_crt_free', 'mbedtls_ecp_group_init', 'mbedtls_mpi_core_bitlen', 'mbedtls_mpi_grow', 'mbedtls_mpi_core_bigendian_to_host']

third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_mpi_core_clz', 'mbedtls_ecp_group_load', 'mbedtls_md_starts', 'mbedtls_md_update', 'mbedtls_aes_setkey_enc', 'mbedtls_sha256_update', 'mbedtls_aes_free', 'mbedtls_pk_free', 'mbedtls_md_finish', 'mbedtls_put_unaligned_uint32']

third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_ecp_group_load', 'mbedtls_md_starts', 'mbedtls_md_update', 'mbedtls_mpi_core_clz', 'mbedtls_put_unaligned_uint32', 'mbedtls_internal_aes_encrypt', 'mbedtls_x509_crt_free', 'mbedtls_aes_setkey_enc', 'mbedtls_sha256_update', 'mbedtls_aes_free']

third_party/mbedtls/repo/programs/fuzz/fuzz_client.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_ssl_dtls_replay_update', 'mbedtls_ssl_send_alert_message', 'mbedtls_ssl_dtls_replay_check', 'ssl_parse_client_hello', 'mbedtls_md', 'mbedtls_ecp_group_load', 'mbedtls_md_starts', 'mbedtls_md_update', 'mbedtls_mpi_core_clz', 'mbedtls_put_unaligned_uint32']

third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_md_starts', 'mbedtls_md_update', 'mbedtls_internal_aes_encrypt', 'mbedtls_aes_setkey_enc', 'mbedtls_sha256_update', 'mbedtls_aes_free', 'mbedtls_md_finish', 'mbedtls_put_unaligned_uint32']

tests/fuzz/icmp6.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


tests/fuzz/cli.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_mpi_core_clz', 'mbedtls_md_starts', 'mbedtls_md_update', 'mbedtls_ecp_group_load', 'mbedtls_aes_setkey_enc', 'mbedtls_sha256_update', 'mbedtls_aes_free', 'mbedtls_md_finish', 'mbedtls_put_unaligned_uint32']

tests/fuzz/trel.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_ssl_dtls_replay_update', 'mbedtls_ssl_send_alert_message', 'mbedtls_ssl_dtls_replay_check', 'ssl_parse_client_hello', 'mbedtls_md', 'mbedtls_ecp_group_load', 'mbedtls_md_starts', 'mbedtls_md_update', 'mbedtls_mpi_core_clz', 'mbedtls_put_unaligned_uint32']

tests/fuzz/ip6.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


tests/fuzz/radio-one-node.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_ecp_group_load', 'mbedtls_mpi_core_clz', 'mbedtls_md_starts', 'mbedtls_md_update', 'mbedtls_cipher_init', 'mbedtls_md_finish', 'mbedtls_aes_setkey_enc', 'mbedtls_sha256_update', 'mbedtls_md_hmac_finish', 'block_cipher_df']

third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_ssl_dtls_replay_update', 'mbedtls_ssl_send_alert_message', 'LLVMFuzzerTestOneInput', 'ssl_parse_client_hello', 'mbedtls_mpi_core_clz', 'mbedtls_ecp_group_load', 'mbedtls_md_starts', 'mbedtls_md_update', 'mbedtls_cipher_init', 'mbedtls_ssl_dtls_replay_check']

tests/fuzz/mdns.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


third_party/mbedtls/repo/programs/fuzz/fuzz_server.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['mbedtls_ssl_dtls_replay_update', 'mbedtls_ssl_send_alert_message', 'LLVMFuzzerTestOneInput', 'ssl_parse_client_hello', 'mbedtls_mpi_core_clz', 'mbedtls_ecp_group_load', 'mbedtls_md_starts', 'mbedtls_md_update', 'mbedtls_cipher_init', 'mbedtls_ssl_dtls_replay_check']

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
ot::BackboneRouter::Leader::UpdateDomainPrefixConfig() 40 14 35.0%
ot::BackboneRouter::Local::HandleBackboneRouterPrimaryUpdate(ot::BackboneRouter::Leader::State,otBackboneRouterConfigconst&) 33 5 15.15%
ot::BackboneRouter::Manager::HandleNotifierEvents(ot::Events) 31 4 12.90%
ot::BorderRouter::RoutingManager::OmrPrefixManager::UpdateLocalPrefix() 42 18 42.85%
ot::BorderRouter::RoutingManager::OnLinkPrefixManager::Init() 35 8 22.85%
ot::BorderRouter::RxRaTracker::RemoveOrDeprecateOldEntries(ot::Time) 31 5 16.12%
ot::BorderRouter::RxRaTracker::Evaluate() 99 30 30.30%
ot::Coap::CoapBase::ProcessReceivedResponse(ot::Coap::Message&,ot::Ip6::MessageInfoconst&) 61 28 45.90%
ot::Settings::Log(ot::SettingsBase::Action,otError,ot::SettingsBase::Key,voidconst*) 88 41 46.59%
ot::TrickleTimer::SetIntervalMax(unsignedint) 33 7 21.21%
ot::Crypto::MbedTls::MapError(int) 95 10 10.52%
ot::DataPollHandler::HandleDataPoll(ot::Mac::RxFrame&) 37 11 29.72%
ot::Mac::Mac::HandleTransmitDone(ot::Mac::TxFrame&,ot::Mac::RxFrame*,otError) 137 68 49.63%
ot::Mac::Mac::ProcessReceiveSecurity(ot::Mac::RxFrame&,ot::Mac::Addressconst&,ot::Neighbor*) 99 39 39.39%
voidot::MeshCoP::Commissioner::HandleTmf<(ot::Uri)29>(ot::Coap::Message&,ot::Ip6::MessageInfoconst&) 49 11 22.44%
ot::MeshCoP::DatasetUpdater::HandleDatasetChanged(ot::MeshCoP::Dataset::Type) 34 9 26.47%
voidot::MeshCoP::Leader::HandleTmf<(ot::Uri)23>(ot::Coap::Message&,ot::Ip6::MessageInfoconst&) 34 18 52.94%
ot::MeshCoP::SecureSession::Process() 75 37 49.33%
ot::Dns::Client::ProcessResponse(ot::Messageconst&) 33 6 18.18%
ot::Dns::Client::ParseResponse(ot::Messageconst&,ot::Message*&,otError&) 49 16 32.65%
ot::Dns::ServiceDiscovery::Server::ProcessQuery(ot::Dns::ServiceDiscovery::Server::Request&) 39 17 43.58%
ot::Ip6::Ip6::PassToHost(ot::OwnedPtr &,ot::Ip6::Headerconst&,unsignedchar,bool,ot::Ip6::Ip6::MessageOwnership) 67 7 10.44%
ot::Dns::Multicast::Core::SetEnabled(bool,unsignedint,ot::Dns::Multicast::Core::Requester) 37 16 43.24%
ot::Dns::Multicast::Core::HostEntry::Register(ot::Dns::Multicast::Core::LocalHostconst&,ot::Dns::Multicast::Core::Callbackconst&) 34 15 44.11%
ot::Dns::Multicast::Core::ServiceEntry::Register(otPlatDnssdServiceconst&,ot::Dns::Multicast::Core::Callbackconst&) 44 24 54.54%
ot::Dns::Multicast::Core::ServiceEntry::DiscoverOffsetsAndHost(ot::Dns::Multicast::Core::HostEntry*&) 43 21 48.83%
ot::Dns::Multicast::Core::CacheEntry::PrepareQuery(ot::Dns::Multicast::Core::CacheContext&) 52 27 51.92%
ot::Srp::Client::ShouldUpdateHostAutoAddresses()const 32 7 21.87%
ot::Srp::Client::ProcessAutoStart() 74 9 12.16%
ot::Srp::Server::ProcessDnsUpdate(ot::Message&,ot::Srp::Server::MessageMetadata&) 37 17 45.94%
ot::Trel::Interface::Send(ot::Trel::Packet&,bool) 45 18 40.0%
ot::AddressResolver::NewCacheEntry(bool) 34 8 23.52%
voidot::AddressResolver::HandleTmf<(ot::Uri)2>(ot::Coap::Message&,ot::Ip6::MessageInfoconst&) 38 20 52.63%
ot::Mle::DiscoverScanner::HandleDiscoveryResponse(ot::Mle::Mle::RxInfo&)const 68 12 17.64%
ot::DuaManager::ProcessDuaResponse(ot::Coap::Message&) 63 14 22.22%
voidot::EnergyScanServer::HandleTmf<(ot::Uri)20>(ot::Coap::Message&,ot::Ip6::MessageInfoconst&) 32 13 40.62%
ot::MeshForwarder::HandleFrameRequest(ot::Mac::TxFrames&) 52 26 50.0%
ot::MeshForwarder::HandleResolved(ot::Ip6::Addressconst&,otError) 44 23 52.27%
ot::MeshForwarder::UpdateMeshRoute(ot::Message&) 33 18 54.54%
ot::MeshForwarder::UpdateIp6RouteFtd(ot::Ip6::Headerconst&,ot::Message&) 59 25 42.37%
ot::Mle::Mle::Restore() 62 8 12.90%
ot::Mle::Mle::HandleAdvertisement(ot::Mle::Mle::RxInfo&) 46 16 34.78%
ot::Mle::Mle::DelayedSender::Execute(ot::Messageconst&) 56 25 44.64%
ot::Mle::Mle::Attacher::HasAcceptableParentCandidate()const 38 6 15.78%
ot::Mle::Mle::Attacher::HandleChildIdResponse(ot::Mle::Mle::RxInfo&) 64 12 18.75%
ot::Mle::Mle::HandleLinkAcceptVariant(ot::Mle::Mle::RxInfo&,ot::Mle::Mle::MessageType) 155 30 19.35%
ot::Mle::Mle::HandleAdvertisementOnFtd(ot::Mle::Mle::RxInfo&,unsignedshort,ot::Mle::LeaderDataconst&) 118 39 33.05%
ot::Mle::Mle::HandleTimeTick() 157 58 36.94%
ot::Mle::Mle::HandleChildIdRequest(ot::Mle::Mle::RxInfo&) 121 22 18.18%
ot::Mle::Mle::HandleChildUpdateRequestOnParent(ot::Mle::Mle::RxInfo&) 131 42 32.06%
ot::Mle::Mle::HandleChildUpdateResponseOnParent(ot::Mle::Mle::RxInfo&) 124 18 14.51%
ot::Mle::Mle::HandleDataRequest(ot::Mle::Mle::RxInfo&) 41 9 21.95%
ot::Mle::Mle::SendChildUpdateResponseToChild(ot::Child*,ot::Ip6::MessageInfoconst&,ot::Mle::Mle::TlvListconst&,ot::Mle::RxChallengeconst&) 66 32 48.48%
ot::Mle::Mle::RemoveNeighbor(ot::Neighbor&) 38 11 28.94%
ot::NetworkDiagnostic::Server::AppendChildTable(ot::Message&) 38 16 42.10%
ot::RouterTable::GetNextHopAndPathCost(unsignedshort,unsignedshort&,unsignedchar&)const 63 33 52.38%
ot::Nexus::Core::ProcessRadio(ot::Nexus::Node&) 69 28 40.57%
mbedtls_ctr_drbg_reseed_internal 39 19 48.71% ['/src/openthread/tests/fuzz/cli.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', '/src/openthread/tests/fuzz/radio-one-node.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_server.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', '/src/openthread/tests/fuzz/trel.cpp', '/src/openthread/tests/fuzz/mdns.cpp', '/src/openthread/tests/fuzz/icmp6.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', '/src/openthread/tests/fuzz/ip6.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c']
mbedtls_md_hmac_starts 37 19 51.35% ['/src/openthread/tests/fuzz/cli.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', '/src/openthread/tests/fuzz/radio-one-node.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_server.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', '/src/openthread/tests/fuzz/trel.cpp', '/src/openthread/tests/fuzz/mdns.cpp', '/src/openthread/tests/fuzz/icmp6.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', '/src/openthread/tests/fuzz/ip6.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c']
mbedtls_ssl_fetch_input 128 46 35.93% ['/src/openthread/tests/fuzz/cli.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', '/src/openthread/tests/fuzz/radio-one-node.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_server.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', '/src/openthread/tests/fuzz/trel.cpp', '/src/openthread/tests/fuzz/mdns.cpp', '/src/openthread/tests/fuzz/icmp6.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', '/src/openthread/tests/fuzz/ip6.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c']
mbedtls_ssl_setup 45 16 35.55% ['/src/openthread/tests/fuzz/cli.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', '/src/openthread/tests/fuzz/radio-one-node.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_server.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', '/src/openthread/tests/fuzz/trel.cpp', '/src/openthread/tests/fuzz/mdns.cpp', '/src/openthread/tests/fuzz/icmp6.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', '/src/openthread/tests/fuzz/ip6.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c']
mbedtls_ssl_handshake_step 46 24 52.17% ['/src/openthread/tests/fuzz/cli.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', '/src/openthread/tests/fuzz/radio-one-node.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_server.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', '/src/openthread/tests/fuzz/trel.cpp', '/src/openthread/tests/fuzz/mdns.cpp', '/src/openthread/tests/fuzz/icmp6.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', '/src/openthread/tests/fuzz/ip6.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c']
mbedtls_ssl_handshake_server_step 63 13 20.63% ['/src/openthread/tests/fuzz/cli.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', '/src/openthread/tests/fuzz/radio-one-node.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_server.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', '/src/openthread/tests/fuzz/trel.cpp', '/src/openthread/tests/fuzz/mdns.cpp', '/src/openthread/tests/fuzz/icmp6.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', '/src/openthread/tests/fuzz/ip6.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c']
ssl_parse_client_hello 427 132 30.91% ['/src/openthread/tests/fuzz/cli.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', '/src/openthread/tests/fuzz/radio-one-node.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_server.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', '/src/openthread/tests/fuzz/trel.cpp', '/src/openthread/tests/fuzz/mdns.cpp', '/src/openthread/tests/fuzz/icmp6.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', '/src/openthread/tests/fuzz/ip6.cpp', '/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c']
otErrorot::Cli::Interpreter::Process<24833ul>(ot::Utils::CmdLineParser::Arg*) 123 50 40.65%
otErrorot::Cli::Interpreter::Process<29803101196888419ul>(ot::Utils::CmdLineParser::Arg*) 132 18 13.63%
otErrorot::Cli::Interpreter::Process<424622705244ul>(ot::Utils::CmdLineParser::Arg*) 77 36 46.75%
otErrorot::Cli::Interpreter::Process<31451632477041015ul>(ot::Utils::CmdLineParser::Arg*) 43 21 48.83%
otErrorot::Cli::Interpreter::Process<7440499ul>(ot::Utils::CmdLineParser::Arg*) 32 6 18.75%
otErrorot::Cli::Interpreter::Process<8023188516701246990ul>(ot::Utils::CmdLineParser::Arg*) 106 44 41.50%
otErrorot::Cli::Interpreter::Process<129830133337582ul>(ot::Utils::CmdLineParser::Arg*) 53 26 49.05%
otErrorot::Cli::Interpreter::Process<807264858141456911ul>(ot::Utils::CmdLineParser::Arg*) 37 11 29.72%
otErrorot::Cli::Interpreter::Process<6462319ul>(ot::Utils::CmdLineParser::Arg*) 49 15 30.61%
otErrorot::Cli::Interpreter::Process<5255620471931187573ul>(ot::Utils::CmdLineParser::Arg*) 45 22 48.88%
otErrorot::Cli::Bbr::Process<1930553599ul>(ot::Utils::CmdLineParser::Arg*) 33 15 45.45%
otErrorot::Cli::Commissioner::Process<123344129789161ul>(ot::Utils::CmdLineParser::Arg*) 89 28 31.46%
ot::Cli::Dns::HandleDnsRecordResponse(otError,otDnsRecordResponseconst*) 38 12 31.57%
ot::Cli::History::ProcessRxTxHistory(ot::Cli::History::RxTx,ot::Utils::CmdLineParser::Arg*) 77 40 51.94%
otErrorot::Cli::Mdns::Process<8020458550946499069ul>(ot::Utils::CmdLineParser::Arg*) 36 13 36.11%
otErrorot::Cli::SrpClient::Process<1930945784ul>(ot::Utils::CmdLineParser::Arg*) 103 9 8.737%
otErrorot::Cli::SrpClient::Process<27876329803337845ul>(ot::Utils::CmdLineParser::Arg*) 48 10 20.83%
otErrorot::Cli::SrpServer::Process<7108745473017172972ul>(ot::Utils::CmdLineParser::Arg*) 32 14 43.75%
otErrorot::Cli::SrpServer::Process<1930945784ul>(ot::Utils::CmdLineParser::Arg*) 32 9 28.12%
otErrorot::Cli::SrpServer::Process<27876329803337845ul>(ot::Utils::CmdLineParser::Arg*) 54 8 14.81%
otErrorot::Cli::TcpExample::Process<32000442710786154ul>(ot::Utils::CmdLineParser::Arg*) 39 8 20.51%
otErrorot::Cli::TcpExample::Process<1665316120ul>(ot::Utils::CmdLineParser::Arg*) 41 9 21.95%
otErrorot::Cli::UdpExample::Process<1665316120ul>(ot::Utils::CmdLineParser::Arg*) 50 9 18.0%
ot::BorderRouter::RxRaTracker::Iterator::AdvanceToNextPrefixEntry() 33 5 15.15%
ot::MeshCoP::DatasetManager::SendGetRequest(ot::MeshCoP::Dataset::Componentsconst&,unsignedcharconst*,unsignedchar,otIp6Addressconst*)const 78 30 38.46%
ot::AddressResolver::GetNextCacheEntry(ot::AddressResolver::EntryInfo&,ot::AddressResolver::Iterator&)const 63 30 47.61%
ot::DuaManager::PerformNextRegistration() 68 20 29.41%
ot::MlrManager::SendMlr() 57 21 36.84%
ot::BorderRouter::RxRaTracker::ProcessRaHeader(ot::Ip6::Nd::RouterAdvert::Headerconst&,ot::BorderRouter::RxRaTracker::Router&,ot::BorderRouter::RxRaTracker::RouterAdvOrigin) 46 21 45.65%

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
/src/openthread/src/lib/spinel/spi_frame.hpp [] []
/src/openthread/src/core/utils/history_tracker.hpp [] []
/src/openthread/src/core/net/ip6_headers.cpp [] []
/src/openthread/third_party/mbedtls/repo/tests/include/test/psa_crypto_helpers.h [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/debug.h [] []
/src/openthread/src/lib/spinel/example_vendor_hook.cpp [] []
/src/openthread/src/lib/url/url.cpp [] []
/src/openthread/src/core/thread/tmf.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/bignum_core.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/third_party/mbedtls/repo/tests/src/asn1_helpers.c [] []
/src/openthread/tests/fuzz/icmp6.cpp ['tests/fuzz/icmp6.cpp'] []
/src/openthread/tests/gtest/mock_callback.hpp [] []
/src/openthread/src/posix/platform/spinel_manager.cpp [] []
/src/openthread/tests/unit/test_network_data.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/ripemd160.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/meshcop/tcat_agent.hpp [] []
/src/openthread/src/core/radio/trel_interface.cpp [] []
/src/openthread/src/posix/platform/ip6_utils.hpp [] []
/src/openthread/src/lib/spinel/spinel_encoder.hpp [] []
/src/openthread/src/core/thread/mle.hpp [] []
/src/openthread/src/cli/cli.cpp [] []
/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c']
/src/openthread/src/core/thread/network_data.hpp [] []
/src/openthread/include/openthread/platform/crypto.h [] []
/src/openthread/third_party/mbedtls/repo/library/cipher.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/third_party/tcplp/bsdtcp/ip.h [] []
/src/openthread/third_party/mbedtls/repo/tests/include/test/drivers/aead.h [] []
/src/openthread/src/core/api/jam_detection_api.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/sha256.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/src/core/mac/data_poll_sender.cpp [] []
/src/openthread/third_party/mbedtls/repo/tests/src/threading_helpers.c [] []
/src/openthread/src/core/net/dns_types.cpp [] []
/src/openthread/third_party/jlink/SEGGER_RTT_V640/RTT/SEGGER_RTT.h [] []
/src/openthread/src/core/border_router/br_log.hpp [] []
/src/openthread/src/core/border_router/infra_if.hpp [] []
/src/openthread/third_party/mbedtls/repo/programs/psa/hmac_demo.c [] []
/src/openthread/third_party/mbedtls/repo/library/psa_its_file.c [] []
/src/openthread/src/core/net/checksum.hpp [] []
/src/openthread/src/core/common/retain_ptr.hpp [] []
/src/openthread/src/cli/cli.hpp [] []
/src/openthread/examples/platforms/simulation/dns.c [] []
/src/openthread/src/core/net/checksum.cpp [] []
/src/openthread/src/core/common/debug.hpp [] []
/src/openthread/src/core/meshcop/meshcop_leader.cpp [] []
/src/openthread/src/ncp/multipan_platform.cpp [] []
/src/openthread/src/core/api/mdns_api.cpp [] []
/src/openthread/tests/unit/test_flash.cpp [] []
/src/openthread/src/core/common/time.hpp [] []
/src/openthread/src/core/net/dnssd_server.hpp [] []
/src/openthread/third_party/mbedtls/repo/tests/include/test/macros.h [] []
/src/openthread/src/posix/platform/radio.cpp [] []
/src/openthread/examples/platforms/simulation/uart.c [] []
/src/openthread/tests/unit/test_timer.cpp [] []
/src/openthread/src/core/api/thread_api.cpp [] []
/src/openthread/src/lib/spinel/example_vendor_hook.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/entropy.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/src/core/api/backbone_router_api.cpp [] []
/src/openthread/tests/unit/test_lowpan.hpp [] []
/src/openthread/src/posix/platform/rcp_caps_diag.cpp [] []
/src/openthread/third_party/mbedtls/repo/tests/src/random.c [] []
/src/openthread/third_party/mbedtls/repo/library/block_cipher_internal.h [] []
/src/openthread/examples/apps/ncp/main.c [] []
/src/openthread/third_party/mbedtls/repo/tests/src/drivers/hash.c [] []
/src/openthread/src/lib/spinel/spinel_helper.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_ticket.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/tests/gtest/fake_coprocessor_platform.cpp [] []
/src/openthread/tests/unit/test_ncp_cli.cpp [] []
/src/openthread/src/core/net/dnssd.hpp [] []
/src/openthread/src/core/common/log.cpp [] []
/src/openthread/src/core/diags/factory_diags.hpp [] []
/src/openthread/tests/unit/test_meshcop.cpp [] []
/src/openthread/tests/unit/test_spinel_encoder.cpp [] []
/src/openthread/src/core/common/array.hpp [] []
/src/openthread/src/core/thread/radio_selector.cpp [] []
/src/openthread/src/lib/utils/endian.hpp [] []
/src/openthread/examples/apps/ncp/ncp.c [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/ssl.h ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/src/core/net/srp_advertising_proxy.cpp [] []
/src/openthread/src/core/border_router/rx_ra_tracker.cpp [] []
/src/openthread/src/core/thread/panid_query_server.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_debug_helpers.h [] []
/src/openthread/include/openthread/nat64.h [] []
/src/openthread/src/core/thread/link_metrics.cpp [] []
/src/openthread/src/lib/utils/math.hpp [] []
/src/openthread/third_party/tcplp/bsdtcp/tcp_fastopen.c [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_driver_wrappers_no_static.c [] []
/src/openthread/src/core/api/srp_client_api.cpp [] []
/src/openthread/third_party/mbedtls/repo/programs/psa/psa_constant_names_generated.c [] []
/src/openthread/src/core/thread/network_data_local.hpp [] []
/src/openthread/src/core/meshcop/meshcop_tlvs.cpp [] []
/src/openthread/tests/unit/test_bit_utils.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_cookie.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c']
/src/openthread/src/core/thread/child_table.cpp [] []
/src/openthread/tests/unit/test_dataset.cpp [] []
/src/openthread/src/core/common/message.cpp [] []
/src/openthread/src/core/api/dns_server_api.cpp [] []
/src/openthread/src/core/radio/trel_packet.hpp [] []
/src/openthread/third_party/mbedtls/repo/programs/hash/generic_sum.c [] []
/src/openthread/third_party/mbedtls/repo/library/constant_time_impl.h ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/tests/unit/test_ncp_infra_if.cpp [] []
/src/openthread/src/core/thread/child.cpp [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/asn1.h [] []
/src/openthread/tests/fuzz/ip6.cpp ['tests/fuzz/ip6.cpp'] []
/src/openthread/tests/unit/test_platform.cpp [] []
/src/openthread/src/core/api/radio_stats_api.cpp [] []
/src/openthread/third_party/tcplp/bsdtcp/sys/queue.h [] []
/src/openthread/src/core/api/p2p_api.cpp [] []
/src/openthread/tests/unit/test_ip_address.cpp [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/x509.h [] []
/src/openthread/src/posix/platform/daemon.cpp [] []
/src/openthread/src/core/coap/coap.cpp [] []
/src/openthread/src/ncp/example_vendor_hook.cpp [] []
/src/openthread/tests/nexus/platform/nexus_core.hpp [] []
/src/openthread/src/core/meshcop/announce_begin_client.cpp [] []
/src/openthread/tests/unit/test_routing_manager.cpp [] []
/src/openthread/src/core/api/netdata_publisher_api.cpp [] []
/src/openthread/src/cli/cli_mac_filter.hpp [] []
/src/openthread/tests/unit/test_string.cpp [] []
/src/openthread/examples/platforms/utils/uart_rtt.c [] []
/src/openthread/third_party/mbedtls/repo/tests/include/test/memory.h [] []
/src/openthread/src/core/common/message.hpp [] []
/src/openthread/src/core/mac/channel_mask.hpp [] []
/src/openthread/src/core/mac/mac_links.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_tls12_server.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/third_party/mbedtls/repo/library/base64.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/tests/unit/test_message.cpp [] []
/src/openthread/src/core/net/dhcp6_types.cpp [] []
/src/openthread/src/core/mac/link_raw.cpp [] []
/src/openthread/src/core/thread/child_table.hpp [] []
/src/openthread/src/core/coap/coap_message.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/version.c [] []
/src/openthread/src/include/common/new.hpp [] []
/src/openthread/third_party/mbedtls/repo/tests/src/drivers/test_driver_asymmetric_encryption.c [] []
/src/openthread/src/core/radio/ble_secure.cpp [] []
/src/openthread/src/core/thread/dua_manager.cpp [] []
/src/openthread/src/lib/spinel/multi_frame_buffer.hpp [] []
/src/openthread/third_party/tcplp/bsdtcp/tcp_input.c [] []
/src/openthread/src/core/net/socket.hpp [] []
/src/openthread/src/core/border_router/br_tracker.hpp [] []
/src/openthread/third_party/jlink/SEGGER_RTT_V640/Syscalls/SEGGER_RTT_Syscalls_KEIL.c [] []
/src/openthread/src/core/utils/ping_sender.cpp [] []
/src/openthread/third_party/mbedtls/repo/include/psa/crypto_compat.h [] []
/src/openthread/src/posix/platform/mainloop.cpp [] []
/src/openthread/include/openthread/icmp6.h [] []
/src/openthread/src/core/common/as_core_type.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_misc.h ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/src/cli/cli_dataset.cpp [] []
/src/openthread/src/core/net/tcp6_ext.cpp [] []
/src/openthread/src/cli/cli_dns.hpp [] []
/src/openthread/src/core/radio/trel_peer.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/memory_buffer_alloc.c [] []
/src/openthread/third_party/mbedtls/repo/tests/src/fake_external_rng_for_test.c [] []
/src/openthread/tests/unit/test_heap_string.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_debug_helpers_generated.c [] []
/src/openthread/src/core/common/random.cpp [] []
/src/openthread/src/cli/cli_network_data.cpp [] []
/src/openthread/src/core/net/slaac_address.cpp [] []
/src/openthread/src/core/utils/history_tracker.cpp [] []
/src/openthread/tests/nexus/test_border_agent.cpp [] []
/src/openthread/src/core/meshcop/network_name.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/camellia.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/third_party/mbedtls/repo/library/net_sockets.c [] []
/src/openthread/src/core/api/dataset_api.cpp [] []
/src/openthread/src/lib/spinel/spinel_interface.hpp [] []
/src/openthread/src/core/utils/heap.hpp [] []
/src/openthread/tests/nexus/test_full_network_reset.cpp [] []
/src/openthread/src/core/net/dns_dso.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_mac.c [] []
/src/openthread/src/core/net/slaac_address.hpp [] []
/src/openthread/src/posix/platform/utils.cpp [] []
/src/openthread/include/openthread/platform/toolchain.h [] []
/src/openthread/tests/unit/test_checksum.cpp [] []
/src/openthread/src/ncp/ncp_hdlc.cpp [] []
/src/openthread/src/core/api/dataset_ftd_api.cpp [] []
/src/openthread/src/posix/platform/resolver.hpp [] []
/src/openthread/src/core/common/non_copyable.hpp [] []
/src/openthread/tests/unit/test_nat64.cpp [] []
/src/openthread/third_party/mbedtls/repo/programs/x509/cert_req.c [] []
/src/openthread/src/core/common/equatable.hpp [] []
/src/openthread/src/posix/main.c [] []
/src/openthread/src/core/thread/csl_tx_scheduler.hpp [] []
/src/openthread/tools/ot-fct/cli.cpp [] []
/src/openthread/src/cli/cli_coap.cpp [] []
/src/openthread/tests/unit/test_power_calibration.cpp [] []
/src/openthread/tests/fuzz/trel.cpp ['tests/fuzz/trel.cpp'] []
/src/openthread/src/core/api/child_supervision_api.cpp [] []
/src/openthread/tests/nexus/platform/nexus_node.hpp [] []
/src/openthread/third_party/tcplp/bsdtcp/tcp_var.h [] []
/src/openthread/third_party/mbedtls/repo/tests/configs/user-config-malloc-0-null.h [] []
/src/openthread/src/core/api/border_agent_tracker_api.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/md5.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/instance/instance.hpp [] []
/src/openthread/third_party/mbedtls/repo/programs/pkey/ecdsa.c [] []
/src/openthread/src/core/api/ble_secure_api.cpp [] []
/src/openthread/src/core/meshcop/timestamp.hpp [] []
/src/openthread/third_party/mbedtls/repo/3rdparty/everest/include/everest/kremlin/internal/compat.h [] []
/src/openthread/third_party/mbedtls/repo/include/psa/crypto_extra.h ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/third_party/tcplp/bsdtcp/tcp_usrreq.c [] []
/src/openthread/tests/unit/test_ncp_ephemeral_key.cpp [] []
/src/openthread/src/core/meshcop/meshcop.hpp [] []
/src/openthread/src/core/net/netif.hpp [] []
/src/openthread/src/core/meshcop/joiner_router.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/mps_error.h [] []
/src/openthread/src/core/net/netif.cpp [] []
/src/openthread/src/posix/platform/settings_file.cpp [] []
/src/openthread/src/core/radio/radio_platform.cpp [] []
/src/openthread/src/core/meshcop/meshcop.cpp [] []
/src/openthread/third_party/mbedtls/repo/3rdparty/p256-m/p256-m_driver_entrypoints.c [] []
/src/openthread/tests/unit/test_srp_adv_proxy.cpp [] []
/src/openthread/tests/unit/test_dhcp6_pd_client.cpp [] []
/src/openthread/src/core/thread/peer_table.hpp [] []
/src/openthread/third_party/mbedtls/repo/tests/include/test/drivers/key_agreement.h [] []
/src/openthread/third_party/mbedtls/repo/library/x509write.c [] []
/src/openthread/src/lib/url/url.hpp [] []
/src/openthread/src/core/mac/wakeup_tx_scheduler.cpp [] []
/src/openthread/src/core/mac/mac_frame.cpp [] []
/src/openthread/src/core/net/dnssd.cpp [] []
/src/openthread/src/cli/cli_srp_client.cpp [] []
/src/openthread/src/core/meshcop/border_agent_tracker.cpp [] []
/src/openthread/third_party/mbedtls/repo/tests/src/drivers/test_driver_key_agreement.c [] []
/src/openthread/third_party/mbedtls/repo/tests/src/drivers/test_driver_cipher.c [] []
/src/openthread/src/core/common/offset_range.hpp [] []
/src/openthread/tests/unit/test_multipan_rcp_instances.cpp [] []
/src/openthread/src/core/common/owned_ptr.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/ecdh.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/src/core/api/border_routing_api.cpp [] []
/src/openthread/tests/nexus/platform/nexus_core.cpp [] []
/src/openthread/tests/gtest/fake_platform.hpp [] []
/src/openthread/src/core/meshcop/meshcop_tlvs.hpp [] []
/src/openthread/src/core/thread/network_data_leader_ftd.cpp [] []
/src/openthread/src/lib/spinel/spinel_decoder.hpp [] []
/src/openthread/third_party/tcplp/bsdtcp/ip6.h [] []
/src/openthread/src/posix/platform/multicast_routing.cpp [] []
/src/openthread/src/core/common/binary_search.hpp [] []
/src/openthread/examples/platforms/simulation/entropy.c [] []
/src/openthread/src/core/coap/coap_secure.cpp [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/ecp.h ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/tests/unit/test_smart_ptrs.cpp [] []
/src/openthread/examples/platforms/simulation/dso_transport.c [] []
/src/openthread/src/core/meshcop/dataset.hpp [] []
/src/openthread/src/core/api/verhoeff_checksum_api.cpp [] []
/src/openthread/src/ncp/ncp_base_ftd.cpp [] []
/src/openthread/third_party/jlink/SEGGER_RTT_V640/RTT/SEGGER_RTT_Conf.h [] []
/src/openthread/src/core/net/srp_server.hpp [] []
/src/openthread/src/core/thread/time_sync_service.cpp [] []
/src/openthread/src/core/crypto/storage.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/aria.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/posix/platform/system.cpp [] []
/src/openthread/src/posix/platform/power.cpp [] []
/src/openthread/examples/platforms/utils/debug_uart.c [] []
/src/openthread/src/core/net/ip6_mpl.hpp [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/ecdsa.h [] []
/src/openthread/src/core/mac/channel_mask.cpp [] []
/src/openthread/tests/unit/test_trickle_timer.cpp [] []
/src/openthread/src/core/utils/heap.cpp [] []
/src/openthread/src/core/thread/indirect_sender.cpp [] []
/src/openthread/src/lib/spinel/spinel_encoder.cpp [] []
/src/openthread/tests/unit/test_ecdsa.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/ccm.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/tests/unit/test_hmac_sha256.cpp [] []
/src/openthread/src/core/common/random.hpp [] []
/src/openthread/src/core/thread/thread_link_info.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_client.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/posix/platform/multicast_routing.hpp [] []
/src/openthread/third_party/tcplp/lib/lbuf.c [] []
/src/openthread/third_party/mbedtls/repo/programs/psa/crypto_examples.c [] []
/src/openthread/src/cli/cli_coap.hpp [] []
/src/openthread/third_party/mbedtls/repo/3rdparty/everest/library/everest.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/net/icmp6.hpp [] []
/src/openthread/third_party/mbedtls/repo/programs/test/udp_proxy.c [] []
/src/openthread/third_party/mbedtls/repo/programs/wince_main.c [] []
/src/openthread/third_party/mbedtls/repo/library/pk_internal.h ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/crypto/sha256.cpp [] []
/src/openthread/third_party/mbedtls/repo/tests/src/psa_exercise_key.c [] []
/src/openthread/src/core/mac/sub_mac_callbacks.cpp [] []
/src/openthread/src/core/thread/network_data_service.hpp [] []
/src/openthread/src/core/utils/power_calibration.hpp [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/pem.h [] []
/src/openthread/tests/unit/test_array.cpp [] []
/src/openthread/src/core/net/ip4_types.hpp [] []
/src/openthread/src/core/meshcop/secure_transport.hpp [] []
/src/openthread/src/core/api/error_api.cpp [] []
/src/openthread/src/core/common/data.hpp [] []
/src/openthread/src/core/border_router/infra_if.cpp [] []
/src/openthread/third_party/mbedtls/repo/tests/src/drivers/test_driver_signature.c [] []
/src/openthread/third_party/mbedtls/repo/programs/pkey/key_app.c [] []
/src/openthread/src/core/utils/parse_cmdline.hpp [] []
/src/openthread/src/posix/platform/netif.cpp [] []
/src/openthread/third_party/mbedtls/repo/tests/include/test/drivers/asymmetric_encryption.h [] []
/src/openthread/src/core/crypto/ecdsa.hpp [] []
/src/openthread/src/core/backbone_router/ndproxy_table.hpp [] []
/src/openthread/src/core/thread/radio_selector.hpp [] []
/src/openthread/src/posix/platform/spinel_manager.hpp [] []
/src/openthread/src/core/common/binary_search.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/bn_mul.h [] []
/src/openthread/src/lib/spinel/spinel_driver.cpp [] []
/src/openthread/include/openthread/dataset.h [] []
/src/openthread/src/core/common/bit_utils.cpp [] []
/src/openthread/src/core/thread/network_data_publisher.hpp [] []
/src/openthread/src/core/thread/discover_scanner.cpp [] []
/src/openthread/src/core/radio/ble_secure.hpp [] []
/src/openthread/src/posix/platform/settings_file.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/pkwrite.c [] []
/src/openthread/src/core/api/network_time_api.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/debug.c [] []
/src/openthread/third_party/mbedtls/repo/library/cipher_wrap.c [] []
/src/openthread/src/core/thread/network_data_local.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/des.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/thread/message_framer.cpp [] []
/src/openthread/tests/nexus/platform/nexus_alarm.hpp [] []
/src/openthread/third_party/mbedtls/repo/programs/test/dlopen.c [] []
/src/openthread/src/core/common/tlvs.cpp [] []
/src/openthread/tests/unit/test_binary_search.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_aead.c [] []
/src/openthread/src/core/api/history_tracker_api.cpp [] []
/src/openthread/examples/platforms/utils/encoding.h [] []
/src/openthread/src/core/net/tcp6.cpp [] []
/src/openthread/src/core/radio/radio_callbacks.cpp [] []
/src/openthread/src/posix/platform/platform-posix.h [] []
/src/openthread/third_party/mbedtls/repo/library/sha512.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/third_party/mbedtls/repo/library/aes.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/src/cli/cli_utils.hpp [] []
/src/openthread/third_party/mbedtls/repo/3rdparty/everest/include/everest/kremlin/internal/debug.h [] []
/src/openthread/src/core/border_router/br_types.cpp [] []
/src/openthread/src/core/thread/mle_ftd.cpp [] []
/src/openthread/src/cli/cli_dataset.hpp [] []
/src/openthread/examples/platforms/simulation/dnssd.c [] []
/src/openthread/third_party/mbedtls/repo/library/md.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/src/core/api/logging_api.cpp [] []
/src/openthread/src/core/radio/radio.hpp [] []
/src/openthread/tests/unit/test_pskc.cpp [] []
/src/openthread/src/core/api/channel_manager_api.cpp [] []
/src/openthread/src/posix/platform/mdns_socket.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/constant_time.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/third_party/mbedtls/repo/tests/src/helpers.c [] []
/src/openthread/third_party/mbedtls/repo/library/bignum_core.h [] []
/src/openthread/src/core/api/ping_sender_api.cpp [] []
/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c']
/src/openthread/src/include/common/arg_macros.hpp [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/asn1write.h [] []
/src/openthread/src/core/thread/router_table.cpp [] []
/src/openthread/src/core/common/num_utils.hpp [] []
/src/openthread/examples/platforms/utils/link_metrics.cpp [] []
/src/openthread/src/core/thread/peer.hpp [] []
/src/openthread/examples/platforms/simulation/crypto.c [] []
/src/openthread/src/core/utils/ping_sender.hpp [] []
/src/openthread/src/core/coap/coap_secure.hpp [] []
/src/openthread/src/core/backbone_router/bbr_leader.cpp [] []
/src/openthread/src/core/common/heap_string.hpp [] []
/src/openthread/third_party/tcplp/bsdtcp/tcp_fsm.h [] []
/src/openthread/third_party/mbedtls/repo/library/asn1write.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/thread/anycast_locator.hpp [] []
/src/openthread/examples/platforms/utils/logging_rtt.c [] []
/src/openthread/src/core/net/sntp_client.hpp [] []
/src/openthread/src/core/common/heap.cpp [] []
/src/openthread/examples/platforms/utils/code_utils.h [] []
/src/openthread/third_party/mbedtls/repo/programs/pkey/pk_sign.c [] []
/src/openthread/src/core/net/nd_agent.hpp [] []
/src/openthread/src/posix/platform/rcp_caps_diag.hpp [] []
/src/openthread/src/core/meshcop/tcat_agent.cpp [] []
/src/openthread/src/core/common/frame_builder.cpp [] []
/src/openthread/src/cli/cli_dns.cpp [] []
/src/openthread/src/core/thread/network_data_leader.cpp [] []
/src/openthread/third_party/mbedtls/repo/programs/ssl/ssl_server2.c [] []
/src/openthread/src/core/common/appender.hpp [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/lms.h [] []
/src/openthread/third_party/mbedtls/repo/tests/include/test/drivers/mac.h [] []
/src/openthread/tests/gtest/fake_platform.cpp [] []
/src/openthread/src/core/common/data.cpp [] []
/src/openthread/src/core/api/multi_radio_api.cpp [] []
/src/openthread/src/core/net/ip6.hpp [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/psa_util.h [] []
/src/openthread/src/posix/platform/udp.cpp [] []
/src/openthread/src/core/utils/flash.hpp [] []
/src/openthread/tests/unit/test_frame_builder.cpp [] []
/src/openthread/third_party/mbedtls/repo/tests/include/test/drivers/pake.h [] []
/src/openthread/src/core/utils/link_metrics_manager.cpp [] []
/src/openthread/tests/unit/test_network_name.cpp [] []
/src/openthread/src/posix/platform/config_file.cpp [] []
/src/openthread/third_party/mbedtls/repo/3rdparty/everest/library/kremlib/FStar_UInt128_extracted.c [] []
/src/openthread/third_party/mbedtls/repo/library/pem.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/utils/verhoeff_checksum.hpp [] []
/src/openthread/src/core/utils/static_counter.hpp [] []
/src/openthread/tests/unit/test_tlv.cpp [] []
/src/openthread/src/core/common/settings_driver.hpp [] []
/src/openthread/tests/unit/test_dnssd_discovery_proxy.cpp [] []
/src/openthread/tests/unit/test_priority_queue.cpp [] []
/src/openthread/third_party/mbedtls/repo/tests/src/drivers/test_driver_aead.c [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_tls13_generic.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/radio/trel_link.hpp [] []
/src/openthread/src/core/utils/channel_monitor.hpp [] []
/src/openthread/tests/gtest/fake_coprocessor_platform.hpp [] []
/src/openthread/src/core/thread/router.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_storage.c [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/cipher.h ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/utils/jam_detector.cpp [] []
/src/openthread/src/core/mac/mac_header_ie.cpp [] []
/src/openthread/third_party/jlink/SEGGER_RTT_V640/Syscalls/SEGGER_RTT_Syscalls_IAR.c [] []
/src/openthread/src/core/api/netdiag_api.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_core_common.h [] []
/src/openthread/src/cli/cli_srp_server.hpp [] []
/src/openthread/examples/platforms/simulation/virtual_time/alarm-sim.c [] []
/src/openthread/src/core/meshcop/border_agent_tracker.hpp [] []
/src/openthread/src/core/api/tcp_ext_api.cpp [] []
/src/openthread/src/lib/hdlc/hdlc.cpp [] []
/src/openthread/src/core/mac/sub_mac_csl_receiver.cpp [] []
/src/openthread/tests/unit/test_dns_client.cpp [] []
/src/openthread/src/posix/platform/mainloop.hpp [] []
/src/openthread/src/lib/spinel/spinel_buffer.hpp [] []
/src/openthread/third_party/jlink/SEGGER_RTT_V640/RTT/SEGGER_RTT.c [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/tests/unit/test_dns.cpp [] []
/src/openthread/tests/nexus/test_nat64_translator.cpp [] []
/src/openthread/src/core/api/nat64_api.cpp [] []
/src/openthread/src/core/net/mdns.cpp [] []
/src/openthread/src/core/common/heap_data.hpp [] []
/src/openthread/src/core/crypto/hkdf_sha256.cpp [] []
/src/openthread/third_party/mbedtls/repo/programs/ssl/ssl_context_info.c [] []
/src/openthread/src/posix/cli_stdio.cpp [] []
/src/openthread/src/core/net/ip6.cpp [] []
/src/openthread/src/core/thread/network_data.cpp [] []
/src/openthread/tests/nexus/platform/nexus_settings.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/x509_create.c [] []
/src/openthread/third_party/mbedtls/repo/library/alignment.h ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/tests/unit/test_mle.cpp [] []
/src/openthread/src/cli/cli_udp.cpp [] []
/src/openthread/src/core/thread/csl_tx_scheduler.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/ecp_curves.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/tests/unit/test_hdlc.cpp [] []
/src/openthread/tests/nexus/test_form_join.cpp [] []
/src/openthread/src/core/thread/mle.cpp [] []
/src/openthread/src/core/backbone_router/bbr_local.cpp [] []
/src/openthread/src/core/mac/mac_filter.hpp [] []
/src/openthread/third_party/tcplp/lib/cbuf.c [] []
/src/openthread/tests/unit/test_ncp_dnssd.cpp [] []
/src/openthread/src/core/mac/data_poll_handler.hpp [] []
/src/openthread/third_party/tcplp/bsdtcp/tcp_timewait.c [] []
/src/openthread/third_party/tcplp/bsdtcp/tcp_timer.c [] []
/src/openthread/tests/unit/test_ncp_srp_server.cpp [] []
/src/openthread/src/core/common/notifier.cpp [] []
/src/openthread/src/core/net/dhcp6_client.cpp [] []
/src/openthread/src/cli/cli_commissioner.cpp [] []
/src/openthread/src/lib/spinel/radio_spinel.cpp [] []
/src/openthread/src/core/api/channel_monitor_api.cpp [] []
/src/openthread/src/core/thread/child.hpp [] []
/src/openthread/src/core/common/time_ticker.cpp [] []
/src/openthread/src/core/mac/link_raw.hpp [] []
/src/openthread/third_party/mbedtls/repo/tests/include/test/ssl_helpers.h [] []
/src/openthread/third_party/mbedtls/repo/3rdparty/p256-m/p256-m/p256-m.c [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_cipher.c [] []
/src/openthread/third_party/mbedtls/repo/library/block_cipher.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/radio/trel_peer.hpp [] []
/src/openthread/src/core/backbone_router/ndproxy_table.cpp [] []
/src/openthread/tests/unit/test_heap.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/x509_crl.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c'] []
/src/openthread/third_party/mbedtls/repo/library/chacha20.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/net/ip6_address.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/lmots.h [] []
/src/openthread/tests/unit/test_spinel_prop_codec.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/aesni.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/third_party/mbedtls/repo/library/aesce.h [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_tls13_keys.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/third_party/mbedtls/repo/library/pkparse.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/tests/nexus/test_large_network.cpp [] []
/src/openthread/src/core/thread/mle_tlvs.hpp [] []
/src/openthread/third_party/mbedtls/repo/programs/test/benchmark.c [] []
/src/openthread/src/core/net/ip4_types.cpp [] []
/src/openthread/src/core/meshcop/commissioner.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/mps_trace.c [] []
/src/openthread/src/posix/platform/radio_url.cpp [] []
/src/openthread/src/cli/cli_history.hpp [] []
/src/openthread/tests/unit/test_crc.cpp [] []
/src/openthread/third_party/mbedtls/repo/programs/psa/aead_demo.c [] []
/src/openthread/src/cli/cli_tcp.cpp [] []
/src/openthread/src/core/api/tcp_api.cpp [] []
/src/openthread/tests/nexus/platform/nexus_misc.cpp [] []
/src/openthread/src/lib/spinel/spinel.c [] []
/src/openthread/src/cli/cli_bbr.hpp [] []
/src/openthread/src/cli/cli_mdns.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/bignum_mod.c [] []
/src/openthread/src/core/net/sntp_client.cpp [] []
/src/openthread/src/core/meshcop/extended_panid.hpp [] []
/src/openthread/src/core/api/instance_api.cpp [] []
/src/openthread/src/core/common/ptr_wrapper.hpp [] []
/src/openthread/src/posix/platform/dhcp6_pd_socket.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/ecdsa.c [] []
/src/openthread/src/core/thread/network_diagnostic.hpp [] []
/src/openthread/tests/fuzz/radio-one-node.cpp ['tests/fuzz/radio-one-node.cpp'] []
/src/openthread/src/core/net/nd6.cpp [] []
/src/openthread/src/core/net/dhcp6_client.hpp [] []
/src/openthread/src/core/border_router/rx_ra_tracker.hpp [] []
/src/openthread/src/posix/platform/infra_if.hpp [] []
/src/openthread/third_party/mbedtls/repo/include/psa/crypto_platform.h [] []
/src/openthread/third_party/mbedtls/repo/library/oid.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c'] []
/src/openthread/third_party/tcplp/bsdtcp/tcp_output.c [] []
/src/openthread/src/core/thread/network_data_types.cpp [] []
/src/openthread/src/core/meshcop/dataset_manager.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_ffdh.c [] []
/src/openthread/third_party/mbedtls/repo/tests/include/test/drivers/cipher.h [] []
/src/openthread/src/core/thread/network_diagnostic.cpp [] []
/src/openthread/src/core/common/string.hpp [] []
/src/openthread/third_party/mbedtls/repo/programs/pkey/key_app_writer.c [] []
/src/openthread/src/core/instance/instance.cpp [] []
/src/openthread/src/core/api/dns_api.cpp [] []
/src/openthread/src/ncp/ncp_base.cpp [] []
/src/openthread/third_party/tcplp/lib/bitmap.c [] []
/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c']
/src/openthread/tests/nexus/platform/nexus_settings.hpp [] []
/src/openthread/src/core/meshcop/panid_query_client.cpp [] []
/src/openthread/src/cli/cli_srp_server.cpp [] []
/src/openthread/src/core/thread/link_metrics_tlvs.hpp [] []
/src/openthread/tests/nexus/platform/nexus_trel.cpp [] []
/src/openthread/tests/unit/test_multicast_listeners_table.cpp [] []
/src/openthread/src/core/thread/mesh_forwarder_ftd.cpp [] []
/src/openthread/src/core/common/bit_utils.hpp [] []
/src/openthread/src/core/net/dns_types.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/nist_kw.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/examples/platforms/simulation/system.c [] []
/src/openthread/third_party/mbedtls/repo/library/poly1305.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/thread/mesh_forwarder.cpp [] []
/src/openthread/src/core/common/time_ticker.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_se.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/posix/platform/settings.cpp [] []
/src/openthread/third_party/tcplp/lib/test/test_all.c [] []
/src/openthread/tests/unit/test_child.cpp [] []
/src/openthread/src/core/net/socket.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/lms.c [] []
/src/openthread/src/core/net/udp6.cpp [] []
/src/openthread/src/core/net/dns_dso.cpp [] []
/src/openthread/src/core/radio/max_power_table.hpp [] []
/src/openthread/src/core/meshcop/timestamp.cpp [] []
/src/openthread/src/core/meshcop/joiner.hpp [] []
/src/openthread/src/core/thread/mesh_forwarder.hpp [] []
/src/openthread/tests/unit/test_tcat.cpp [] []
/src/openthread/tests/unit/test_serial_number.cpp [] []
/src/openthread/src/ncp/ncp_spi.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/common.h ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/tests/nexus/test_trel.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_tls13_keys.h [] []
/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c']
/src/openthread/src/core/api/border_router_api.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_pake.c [] []
/src/openthread/src/ncp/ncp_base.hpp [] []
/src/openthread/src/core/common/pool.hpp [] []
/src/openthread/src/core/api/thread_ftd_api.cpp [] []
/src/openthread/src/core/net/nat64_translator.cpp [] []
/src/openthread/src/core/crypto/sha256.hpp [] []
/src/openthread/src/posix/platform/config_file.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/mps_trace.h [] []
/src/openthread/third_party/mbedtls/repo/library/lmots.c [] []
/src/openthread/src/posix/platform/alarm.cpp [] []
/src/openthread/src/core/net/ip6_filter.cpp [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/bignum.h [] []
/src/openthread/src/core/net/ip6_filter.hpp [] []
/src/openthread/src/core/api/ip6_api.cpp [] []
/src/openthread/src/core/api/srp_client_buffers_api.cpp [] []
/src/openthread/src/core/thread/mle_tlvs.cpp [] []
/src/openthread/src/core/meshcop/meshcop_leader.hpp [] []
/src/openthread/third_party/tcplp/lib/lbuf.h [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_msg.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/third_party/mbedtls/repo/include/mbedtls/ssl_cache.h [] []
/src/openthread/src/core/common/preference.cpp [] []
/src/openthread/examples/platforms/simulation/infra_if.c [] []
/src/openthread/src/cli/cli_network_data.hpp [] []
/src/openthread/src/core/common/string.cpp [] []
/src/openthread/src/core/api/srp_server_api.cpp [] []
/src/openthread/tests/unit/test_macros.cpp [] []
/src/openthread/include/openthread/platform/radio.h [] []
/src/openthread/src/core/net/ip6_address.cpp [] []
/src/openthread/src/core/api/commissioner_api.cpp [] []
/src/openthread/third_party/mbedtls/repo/programs/ssl/ssl_test_lib.c [] []
/src/openthread/tests/fuzz/mdns.cpp ['tests/fuzz/mdns.cpp'] []
/src/openthread/third_party/mbedtls/repo/library/version_features.c [] []
/src/openthread/src/posix/platform/tmp_storage.hpp [] []
/src/openthread/src/core/thread/discover_scanner.hpp [] []
/src/openthread/src/lib/spinel/spinel_driver.hpp [] []
/src/openthread/src/core/common/preference.hpp [] []
/src/openthread/src/core/utils/verhoeff_checksum.cpp [] []
/src/openthread/examples/apps/cli/cli_uart.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/ecjpake.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/src/core/net/dns_platform.cpp [] []
/src/openthread/src/core/mac/sub_mac_wed.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_storage.h [] []
/src/openthread/third_party/mbedtls/repo/library/error.c [] []
/src/openthread/src/cli/cli_ping.cpp [] []
/src/openthread/examples/platforms/utils/mac_frame.cpp [] []
/src/openthread/src/core/common/tasklet.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/sha3.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/mac/sub_mac.cpp [] []
/src/openthread/src/core/radio/radio.cpp [] []
/src/openthread/src/core/radio/trel_link.cpp [] []
/src/openthread/src/core/utils/mesh_diag.hpp [] []
/src/openthread/third_party/mbedtls/repo/programs/pkey/gen_key.c [] []
/src/openthread/tests/unit/test_spinel_decoder.cpp [] []
/src/openthread/tests/unit/test_url.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/cmac.c [] []
/src/openthread/third_party/mbedtls/repo/library/gcm.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/backbone_router/multicast_listeners_table.hpp [] []
/src/openthread/src/core/thread/network_data_notifier.hpp [] []
/src/openthread/tests/nexus/test_border_agent_tracker.cpp [] []
/src/openthread/src/core/meshcop/border_agent.hpp [] []
/src/openthread/src/core/thread/lowpan.cpp [] []
/src/openthread/src/lib/platform/reset_util.h [] []
/src/openthread/include/openthread/coap.h [] []
/src/openthread/third_party/jlink/SEGGER_RTT_V640/Syscalls/SEGGER_RTT_Syscalls_GCC.c [] []
/src/openthread/src/core/thread/link_metrics.hpp [] []
/src/openthread/src/core/thread/indirect_sender.hpp [] []
/src/openthread/src/posix/platform/dhcp6_pd_socket.cpp [] []
/src/openthread/tests/nexus/test_dtls.cpp [] []
/src/openthread/tests/fuzz/cli.cpp ['tests/fuzz/cli.cpp'] []
/src/openthread/src/lib/spinel/spinel_decoder.cpp [] []
/src/openthread/src/core/common/owning_list.hpp [] []
/src/openthread/src/lib/platform/exit_code.h [] []
/src/openthread/third_party/jlink/SEGGER_RTT_V640/Syscalls/SEGGER_RTT_Syscalls_SES.c [] []
/src/openthread/src/core/common/serial_number.hpp [] []
/src/openthread/examples/platforms/simulation/platform-simulation.h [] []
/src/openthread/src/core/thread/neighbor.cpp [] []
/src/openthread/src/core/api/trel_api.cpp [] []
/src/openthread/tests/unit/test_util.h [] []
/src/openthread/src/core/border_router/br_types.hpp [] []
/src/openthread/src/lib/spinel/logger.cpp [] []
/src/openthread/src/core/mac/mac_types.cpp [] []
/src/openthread/tests/unit/test_linked_list.cpp [] []
/src/openthread/third_party/tcplp/bsdtcp/tcp_reass.c [] []
/src/openthread/tests/unit/test_toolchain.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/pk_wrap.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/tests/unit/test_ip4_header.cpp [] []
/src/openthread/src/core/common/crc.cpp [] []
/src/openthread/tests/unit/test_spinel_buffer.cpp [] []
/src/openthread/tools/ot-fct/cli.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/threading.c [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/private_access.h [] []
/src/openthread/third_party/mbedtls/repo/tests/src/test_helpers/ssl_helpers.c [] []
/src/openthread/third_party/mbedtls/repo/programs/x509/cert_write.c [] []
/src/openthread/src/posix/platform/radio.hpp [] []
/src/openthread/tests/unit/test_srp_server.cpp [] []
/src/openthread/src/core/api/crypto_api.cpp [] []
/src/openthread/src/core/thread/link_metrics_types.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/asn1parse.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/third_party/mbedtls/repo/library/mps_reader.c [] []
/src/openthread/tests/unit/test_heap_array.cpp [] []
/src/openthread/src/core/mac/mac_links.hpp [] []
/src/openthread/src/cli/cli_utils.cpp [] []
/src/openthread/tests/nexus/platform/nexus_mdns.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/psa_util.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/common/heap_allocatable.hpp [] []
/src/openthread/third_party/tcplp/bsdtcp/tcp_subr.c [] []
/src/openthread/src/core/thread/link_quality.cpp [] []
/src/openthread/src/posix/platform/vendor_interface_example.cpp [] []
/src/openthread/src/core/api/udp_api.cpp [] []
/src/openthread/src/core/thread/address_resolver.hpp [] []
/src/openthread/src/core/api/random_crypto_api.cpp [] []
/src/openthread/src/core/common/offset_range.cpp [] []
/src/openthread/src/core/utils/otns.hpp [] []
/src/openthread/src/cli/cli_tcat.hpp [] []
/src/openthread/third_party/mbedtls/repo/programs/test/selftest.c [] []
/src/openthread/src/core/api/diags_api.cpp [] []
/src/openthread/third_party/mbedtls/repo/programs/fuzz/common.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/third_party/mbedtls/repo/library/padlock.h [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_slot_management.h [] []
/src/openthread/src/core/crypto/aes_ccm.cpp [] []
/src/openthread/third_party/mbedtls/repo/tests/src/bignum_helpers.c [] []
/src/openthread/tests/unit/test_link_metrics_manager.cpp [] []
/src/openthread/src/core/net/ip6_mpl.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/dhm.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/api/backbone_router_ftd_api.cpp [] []
/src/openthread/src/core/common/tlvs.hpp [] []
/src/openthread/src/core/net/nd6.hpp [] []
/src/openthread/src/core/mac/mac_frame.hpp [] []
/src/openthread/src/core/common/uptime.cpp [] []
/src/openthread/tests/unit/test_message_queue.cpp [] []
/src/openthread/src/core/backbone_router/bbr_manager.hpp [] []
/src/openthread/src/core/common/frame_data.cpp [] []
/src/openthread/examples/platforms/simulation/alarm.c [] []
/src/openthread/src/core/common/iterator_utils.hpp [] []
/src/openthread/src/core/net/icmp6.cpp [] []
/src/openthread/src/core/common/timer.cpp [] []
/src/openthread/src/core/utils/parse_cmdline.cpp [] []
/src/openthread/src/core/common/settings.hpp [] []
/src/openthread/src/core/common/error.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/pkcs7.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c'] []
/src/openthread/src/core/thread/router.hpp [] []
/src/openthread/src/core/utils/power_calibration.cpp [] []
/src/openthread/src/core/thread/mle_p2p.cpp [] []
/src/openthread/src/core/meshcop/network_name.cpp [] []
/src/openthread/src/core/crypto/aes_ecb.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_ciphersuites_internal.h ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/third_party/mbedtls/repo/tests/include/test/drivers/signature.h [] []
/src/openthread/src/core/common/notifier.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_random_impl.h ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/net/dns_client.cpp [] []
/src/openthread/src/core/mac/wakeup_tx_scheduler.hpp [] []
/src/openthread/src/core/thread/router_table.hpp [] []
/src/openthread/src/core/api/heap_api.cpp [] []
/src/openthread/src/core/utils/otns.cpp [] []
/src/openthread/src/core/thread/key_manager.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/rsa.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/meshcop/dataset_manager_ftd.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_rsa.c [] []
/src/openthread/src/posix/platform/configuration.cpp [] []
/src/openthread/src/core/thread/key_manager.hpp [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/pk.h ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/net/dnssd_server.cpp [] []
/src/openthread/src/cli/cli_history.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_cache.c [] []
/src/openthread/third_party/mbedtls/repo/library/psa_util_internal.h [] []
/src/openthread/src/cli/cli_bbr.cpp [] []
/src/openthread/src/lib/platform/exit_code.c [] []
/src/openthread/src/core/thread/network_data_types.hpp [] []
/src/openthread/tests/unit/test_aes.cpp [] []
/src/openthread/src/core/border_router/dhcp6_pd_client.cpp [] []
/src/openthread/src/core/api/message_api.cpp [] []
/src/openthread/src/core/thread/peer.cpp [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/error.h [] []
/src/openthread/src/core/common/appender.cpp [] []
/src/openthread/tests/nexus/platform/nexus_radio.cpp [] []
/src/openthread/src/posix/client.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/pk_ecc.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/third_party/mbedtls/repo/library/platform.c [] []
/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c']
/src/openthread/src/core/radio/trel_interface.hpp [] []
/src/openthread/examples/apps/cli/main.c [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_client.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/thread/announce_begin_server.cpp [] []
/src/openthread/src/core/thread/link_metrics_types.hpp [] []
/src/openthread/src/core/thread/address_resolver.cpp [] []
/src/openthread/third_party/mbedtls/repo/3rdparty/everest/include/everest/kremlin/c_endianness.h [] []
/src/openthread/src/cli/cli_mdns.cpp [] []
/src/openthread/src/ncp/ncp_base_dispatcher.cpp [] []
/src/openthread/tests/unit/test_tasklet.cpp [] []
/src/openthread/src/core/mac/mac_filter.cpp [] []
/src/openthread/examples/platforms/simulation/misc.c [] []
/src/openthread/src/core/thread/child_supervision.cpp [] []
/src/openthread/src/core/diags/factory_diags.cpp [] []
/src/openthread/src/core/common/locator.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/hmac_drbg.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/third_party/mbedtls/repo/library/hkdf.c [] []
/src/openthread/src/core/coap/coap_message.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/pkcs12.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/examples/platforms/simulation/diag.c [] []
/src/openthread/third_party/mbedtls/repo/library/chachapoly.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/third_party/mbedtls/repo/programs/psa/key_ladder_demo.c [] []
/src/openthread/src/posix/platform/infra_if.cpp [] []
/src/openthread/src/cli/cli_extension_example.c [] []
/src/openthread/src/core/net/ip6_headers.hpp [] []
/src/openthread/src/core/thread/network_diagnostic_tlvs.hpp [] []
/src/openthread/third_party/mbedtls/repo/tests/include/test/psa_helpers.h [] []
/src/openthread/src/posix/platform/backtrace.cpp [] []
/src/openthread/src/core/thread/time_sync_service.hpp [] []
/src/openthread/tests/gtest/radio_spinel_rcp_test.cpp [] []
/src/openthread/src/core/api/icmp6_api.cpp [] []
/src/openthread/src/posix/cli_readline.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_tls.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/src/core/net/srp_server.cpp [] []
/src/openthread/src/core/common/crc.hpp [] []
/src/openthread/src/core/thread/peer_table.cpp [] []
/src/openthread/src/core/net/dns_client.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/pk.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/third_party/mbedtls/repo/library/pkcs5.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/examples/platforms/utils/settings_ram.c [] []
/src/openthread/src/core/common/clearable.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/x509write_crt.c [] []
/src/openthread/third_party/mbedtls/repo/include/psa/crypto_values.h [] []
/src/openthread/tools/spi-hdlc-adapter/spi-hdlc-adapter.c [] []
/src/openthread/src/core/common/callback.hpp [] []
/src/openthread/src/core/utils/channel_manager.cpp [] []
/src/openthread/src/posix/platform/resolver.cpp [] []
/src/openthread/src/core/thread/mle_types.cpp [] []
/src/openthread/src/cli/cli_mac_filter.cpp [] []
/src/openthread/src/cli/cli_commissioner.hpp [] []
/src/openthread/src/posix/platform/firewall.cpp [] []
/src/openthread/tests/unit/test_toolchain_c.c [] []
/src/openthread/third_party/mbedtls/repo/tests/src/psa_crypto_helpers.c [] []
/src/openthread/src/core/thread/mle_types.hpp [] []
/src/openthread/examples/platforms/simulation/flash.c [] []
/src/openthread/third_party/mbedtls/repo/programs/ssl/ssl_client2.c [] []
/src/openthread/src/cli/cli_coap_secure.cpp [] []
/src/openthread/src/core/thread/neighbor.hpp [] []
/src/openthread/third_party/tcplp/bsdtcp/tcp_const.h [] []
/src/openthread/third_party/mbedtls/repo/programs/x509/load_roots.c [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/platform_util.h [] []
/src/openthread/src/core/api/link_api.cpp [] []
/src/openthread/examples/platforms/simulation/radio.c [] []
/src/openthread/third_party/mbedtls/repo/tests/src/drivers/test_driver_key_management.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/posix/platform/radio_url.hpp [] []
/src/openthread/src/core/meshcop/energy_scan_client.cpp [] []
/src/openthread/src/core/backbone_router/bbr_leader.hpp [] []
/src/openthread/src/core/utils/channel_monitor.cpp [] []
/src/openthread/src/core/thread/anycast_locator.cpp [] []
/src/openthread/src/core/thread/network_data_tlvs.cpp [] []
/src/openthread/third_party/mbedtls/repo/tests/include/test/psa_test_wrappers.h [] []
/src/openthread/src/core/api/coap_api.cpp [] []
/src/openthread/src/core/common/frame_builder.hpp [] []
/src/openthread/src/core/common/trickle_timer.cpp [] []
/src/openthread/src/core/meshcop/extended_panid.cpp [] []
/src/openthread/src/core/common/heap_data.cpp [] []
/src/openthread/third_party/jlink/SEGGER_RTT_V640/Examples/Main_RTT_SpeedTestApp.c [] []
/src/openthread/third_party/mbedtls/repo/library/sha1.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/third_party/tcplp/bsdtcp/tcp.h [] []
/src/openthread/src/core/thread/network_data_tlvs.hpp [] []
/src/openthread/src/core/utils/jam_detector.hpp [] []
/src/openthread/tests/unit/test_offset_range.cpp [] []
/src/openthread/src/core/net/nat64_translator.hpp [] []
/src/openthread/src/core/common/uptime.hpp [] []
/src/openthread/src/core/mac/mac.cpp ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/mac/data_poll_sender.hpp [] []
/src/openthread/third_party/mbedtls/repo/tests/src/drivers/test_driver_pake.c [] []
/src/openthread/src/core/net/tcp6.hpp [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/x509_crt.h [] []
/src/openthread/tests/nexus/platform/nexus_alarm.cpp [] []
/src/openthread/src/core/border_router/br_tracker.cpp [] []
/src/openthread/src/core/thread/child_supervision.hpp [] []
/src/openthread/src/core/thread/thread_netif.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_tls13_client.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/posix/platform/mdns_socket.cpp [] []
/src/openthread/src/cli/cli_br.hpp [] []
/src/openthread/src/cli/cli_joiner.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/x509write_csr.c [] []
/src/openthread/src/lib/spinel/spinel.h [] []
/src/openthread/third_party/mbedtls/repo/tests/include/test/drivers/hash.h [] []
/src/openthread/third_party/mbedtls/repo/library/bignum.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/src/core/common/const_cast.hpp [] []
/src/openthread/src/posix/platform/virtual_time.cpp [] []
/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c']
/src/openthread/src/core/thread/neighbor_table.hpp [] []
/src/openthread/src/posix/platform/tmp_storage.cpp [] []
/src/openthread/src/core/net/srp_client.hpp [] []
/src/openthread/examples/platforms/utils/soft_source_match_table.c [] []
/src/openthread/tests/unit/test_child_table.cpp [] []
/src/openthread/src/core/thread/mlr_manager.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_hash.c [] []
/src/openthread/src/core/border_router/routing_manager.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/ecp_curves_new.c [] []
/src/openthread/src/core/api/random_noncrypto_api.cpp [] []
/src/openthread/src/core/utils/mesh_diag.cpp [] []
/src/openthread/src/core/crypto/aes_ccm.hpp [] []
/src/openthread/src/core/common/bit_set.hpp [] []
/src/openthread/third_party/tcplp/bsdtcp/tcp_sack.c [] []
/src/openthread/src/posix/platform/hdlc_interface.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_tls13_server.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/common/log.hpp [] []
/src/openthread/src/core/thread/announce_sender.hpp [] []
/src/openthread/third_party/mbedtls/repo/include/psa/crypto_sizes.h [] []
/src/openthread/src/core/common/trickle_timer.hpp [] []
/src/openthread/src/core/instance/extension_example.cpp [] []
/src/openthread/third_party/mbedtls/repo/3rdparty/everest/include/everest/kremlin/internal/target.h [] []
/src/openthread/third_party/mbedtls/repo/tests/include/test/drivers/key_management.h [] []
/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c']
/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_server.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/src/core/api/joiner_api.cpp [] []
/src/openthread/third_party/mbedtls/repo/3rdparty/everest/library/x25519.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/posix/platform/spi_interface.cpp [] []
/src/openthread/src/core/api/coap_secure_api.cpp [] []
/src/openthread/src/core/thread/thread_netif.cpp [] []
/src/openthread/src/core/radio/trel_peer_discoverer.hpp [] []
/src/openthread/examples/platforms/simulation/logging.c [] []
/src/openthread/third_party/mbedtls/repo/library/rsa_alt_helpers.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/tests/unit/test_lowpan.cpp [] []
/src/openthread/src/core/meshcop/border_agent.cpp [] []
/src/openthread/src/core/api/link_raw_api.cpp [] []
/src/openthread/src/cli/cli_joiner.cpp [] []
/src/openthread/src/core/common/tasklet.cpp [] []
/src/openthread/tests/unit/test_data.cpp [] []
/src/openthread/src/ncp/ncp_base_mtd.cpp [] []
/src/openthread/src/core/utils/flash.cpp [] []
/src/openthread/src/core/radio/trel_peer_discoverer.cpp [] []
/src/openthread/src/posix/platform/trel.cpp [] []
/src/openthread/third_party/mbedtls/repo/tests/src/drivers/test_driver_mac.c [] []
/src/openthread/examples/platforms/simulation/trel.c [] []
/src/openthread/src/core/thread/mlr_manager.hpp [] []
/src/openthread/src/core/net/srp_client.cpp [] []
/src/openthread/tests/unit/test_hkdf_sha256.cpp [] []
/src/openthread/third_party/mbedtls/repo/3rdparty/everest/library/legacy/Hacl_Curve25519.c [] []
/src/openthread/src/lib/spinel/radio_spinel.hpp [] []
/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c']
/src/openthread/third_party/mbedtls/repo/programs/test/query_config.c [] []
/src/openthread/src/core/meshcop/dataset_manager.cpp [] []
/src/openthread/tests/unit/test_pool.cpp [] []
/src/openthread/src/core/mac/mac_types.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/timing.c [] []
/src/openthread/src/core/crypto/storage.cpp [] []
/src/openthread/src/core/crypto/crypto_platform.cpp [] []
/src/openthread/src/core/common/heap_string.cpp [] []
/src/openthread/src/core/mac/mac_header_ie.hpp [] []
/src/openthread/src/core/thread/thread_link_info.cpp [] []
/src/openthread/third_party/jlink/SEGGER_RTT_V640/RTT/SEGGER_RTT_printf.c [] []
/src/openthread/tests/unit/test_ndproxy_table.cpp [] []
/src/openthread/src/core/meshcop/dataset_updater.cpp [] []
/src/openthread/third_party/mbedtls/repo/programs/test/metatest.c [] []
/src/openthread/src/core/meshcop/dataset_updater.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_driver_wrappers.h ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/thread/src_match_controller.cpp [] []
/src/openthread/tests/unit/test_mac_frame.cpp [] []
/src/openthread/src/core/border_router/routing_manager.cpp [] []
/src/openthread/src/core/common/heap_array.hpp [] []
/src/openthread/examples/platforms/simulation/simul_utils.c [] []
/src/openthread/tests/nexus/platform/nexus_node.cpp [] []
/src/openthread/examples/platforms/simulation/mdns_socket.c [] []
/src/openthread/src/posix/platform/hdlc_interface.hpp [] []
/src/openthread/src/core/api/dataset_updater_api.cpp [] []
/src/openthread/src/core/radio/trel_packet.cpp [] []
/src/openthread/src/core/meshcop/joiner.cpp [] []
/src/openthread/src/posix/platform/spi_interface.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/ctr_drbg.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/examples/platforms/simulation/ble.c [] []
/src/openthread/src/core/thread/lowpan.hpp [] []
/src/openthread/src/core/backbone_router/bbr_local.hpp [] []
/src/openthread/third_party/tcplp/bsdtcp/cc/cc_module.h [] []
/src/openthread/src/core/thread/uri_paths.cpp [] []
/src/openthread/src/core/net/dhcp6_server.cpp [] []
/src/openthread/src/core/utils/srp_client_buffers.cpp [] []
/src/openthread/src/core/api/netdata_api.cpp [] []
/src/openthread/src/core/utils/link_metrics_manager.hpp [] []
/src/openthread/src/core/crypto/mbedtls.cpp [] []
/src/openthread/src/core/mac/data_poll_handler.cpp [] []
/src/openthread/examples/platforms/simulation/virtual_time/platform-sim.c [] []
/src/openthread/src/cli/cli_mesh_diag.cpp [] []
/src/openthread/tests/unit/test_mdns.cpp [] []
/src/openthread/src/ncp/ncp_base_radio.cpp [] []
/src/openthread/third_party/tcplp/bsdtcp/tcp_seq.h [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/ssl_ciphersuites.h [] []
/src/openthread/src/core/thread/src_match_controller.hpp [] []
/src/openthread/third_party/mbedtls/repo/include/mbedtls/md.h ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/third_party/mbedtls/repo/library/mps_common.h [] []
/src/openthread/src/core/net/srp_advertising_proxy.hpp [] []
/src/openthread/third_party/mbedtls/repo/programs/psa/psa_constant_names.c [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_core.h [] []
/src/openthread/tests/nexus/platform/nexus_trel.hpp [] []
/src/openthread/src/core/api/tasklet_api.cpp [] []
/src/openthread/include/openthread/ip6.h [] []
/src/openthread/third_party/mbedtls/repo/programs/ssl/ssl_mail_client.c [] []
/src/openthread/third_party/mbedtls/repo/library/entropy_poll.c [] []
/src/openthread/third_party/tcplp/bsdtcp/cc/cc_newreno.c [] []
/src/openthread/src/core/meshcop/dataset.cpp [] []
/src/openthread/src/core/net/udp6.hpp [] []
/src/openthread/src/posix/platform/vendor_interface.hpp [] []
/src/openthread/src/core/net/mdns.hpp [] []
/src/openthread/third_party/mbedtls/repo/3rdparty/everest/library/kremlib/FStar_UInt64_FStar_UInt32_FStar_UInt16_FStar_UInt8.c [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_tls12_client.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/common/linked_list.hpp [] []
/src/openthread/src/core/api/server_api.cpp [] []
/src/openthread/src/core/mac/mac.hpp [] []
/src/openthread/src/core/thread/network_diagnostic_tlvs.cpp [] []
/src/openthread/third_party/mbedtls/repo/programs/ssl/ssl_pthread_server.c [] []
/src/openthread/tests/gtest/udp_test.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/aesce.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/core/api/sntp_api.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_slot_management.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/tests/unit/test_netif.cpp [] []
/src/openthread/examples/platforms/simulation/spi-stubs.c [] []
/src/openthread/src/core/net/dhcp6_server.hpp [] []
/src/openthread/src/core/thread/network_data_publisher.cpp [] []
/src/openthread/third_party/tcplp/bsdtcp/tcp_timer.h [] []
/src/openthread/src/core/api/link_metrics_api.cpp [] []
/src/openthread/third_party/mbedtls/repo/tests/include/spe/crypto_spe.h [] []
/src/openthread/third_party/mbedtls/repo/programs/ssl/ssl_test_common_source.c [] []
/src/openthread/src/cli/cli_link_metrics.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/ecp.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/third_party/mbedtls/repo/library/x509_csr.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c'] []
/src/openthread/src/ncp/changed_props_set.hpp [] []
/src/openthread/tests/unit/test_cmd_line_parser.cpp [] []
/src/openthread/tests/unit/test_util.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/x509.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/third_party/mbedtls/repo/tests/src/psa_memory_poisoning_wrappers.c [] []
/src/openthread/src/core/thread/neighbor_table.cpp [] []
/src/openthread/src/core/api/mesh_diag_api.cpp [] []
/src/openthread/src/core/common/frame_data.hpp [] []
/src/openthread/src/posix/platform/configuration.hpp [] []
/src/openthread/src/core/instance/extension.hpp [] []
/src/openthread/src/core/backbone_router/backbone_tmf.cpp [] []
/src/openthread/src/lib/spinel/spinel_buffer.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/platform_util.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/tests/nexus/platform/nexus_infra_if.cpp [] []
/src/openthread/src/core/thread/network_data_leader.hpp [] []
/src/openthread/src/core/common/settings.cpp [] []
/src/openthread/src/core/thread/network_data_notifier.cpp [] []
/src/openthread/src/core/meshcop/secure_transport.cpp [] []
/src/openthread/src/core/thread/dua_manager.hpp [] []
/src/openthread/third_party/mbedtls/repo/programs/fuzz/fuzz_client.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c']
/src/openthread/src/core/net/nd_agent.cpp [] []
/src/openthread/src/posix/platform/power.hpp [] []
/src/openthread/third_party/tcplp/bsdtcp/cc.h [] []
/src/openthread/src/core/common/timer.hpp [] []
/src/openthread/src/core/net/dhcp6_types.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/padlock.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/examples/platforms/simulation/multipan.c [] []
/src/openthread/src/core/crypto/hmac_sha256.cpp [] []
/src/openthread/src/ncp/changed_props_set.cpp [] []
/src/openthread/src/core/api/border_agent_api.cpp [] []
/src/openthread/src/core/thread/network_data_service.cpp [] []
/src/openthread/src/cli/cli_br.cpp [] []
/src/openthread/src/core/thread/energy_scan_server.cpp [] []
/src/openthread/third_party/mbedtls/repo/tests/src/test_memory.c [] []
/src/openthread/src/core/mac/sub_mac.hpp [] []
/src/openthread/src/core/common/encoding.hpp [] []
/src/openthread/tests/unit/test_dso.cpp [] []
/src/openthread/src/lib/spinel/spinel_prop_codec.cpp [] []
/src/openthread/tests/unit/test_link_quality.cpp [] []
/src/openthread/third_party/mbedtls/repo/programs/util/pem2der.c [] []
/src/openthread/third_party/mbedtls/repo/include/psa/crypto_struct.h ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] []
/src/openthread/src/cli/cli_tcat.cpp [] []
/src/openthread/src/core/meshcop/commissioner.cpp [] []
/src/openthread/src/core/utils/channel_manager.hpp [] []
/src/openthread/src/core/thread/announce_sender.cpp [] []
/src/openthread/third_party/mbedtls/repo/library/psa_crypto_ecp.c [] []
/src/openthread/src/core/utils/srp_client_buffers.hpp [] []
/src/openthread/tests/unit/test_ip6_header.cpp [] []
/src/openthread/src/core/border_router/dhcp6_pd_client.hpp [] []
/src/openthread/src/include/common/code_utils.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/x509_crt.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/third_party/mbedtls/repo/library/aesni.h [] []
/src/openthread/src/core/coap/coap.hpp [] []
/src/openthread/src/core/backbone_router/multicast_listeners_table.cpp [] []
/src/openthread/examples/platforms/utils/otns_utils.cpp [] []
/src/openthread/src/core/thread/tmf.hpp [] []
/src/openthread/src/core/thread/link_quality.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/ssl_ciphersuites.c ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']
/src/openthread/third_party/tcplp/lib/bitmap.h [] []
/src/openthread/src/core/backbone_router/bbr_manager.cpp [] []
/src/openthread/third_party/mbedtls/repo/tests/src/psa_test_wrappers.c [] []
/src/openthread/third_party/mbedtls/repo/library/bignum_mod_raw.c [] []
/src/openthread/src/core/thread/thread_tlvs.hpp [] []
/src/openthread/third_party/mbedtls/repo/library/ctr.h ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c'] ['third_party/mbedtls/repo/programs/fuzz/fuzz_client.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c', 'third_party/mbedtls/repo/programs/fuzz/fuzz_server.c']

Directories in report

Directory
/src/openthread/third_party/mbedtls/repo/3rdparty/everest/include/everest/kremlin/internal/
/src/openthread/third_party/mbedtls/repo/include/psa/
/src/openthread/include/openthread/platform/
/src/openthread/src/posix/
/src/openthread/tools/ot-fct/
/src/openthread/third_party/mbedtls/repo/programs/test/
/src/openthread/third_party/tcplp/lib/test/
/src/openthread/tests/nexus/platform/
/src/openthread/tests/nexus/
/src/openthread/src/core/meshcop/
/src/openthread/src/core/net/
/src/openthread/src/core/crypto/
/src/openthread/src/core/api/
/src/openthread/third_party/mbedtls/repo/programs/
/src/openthread/src/core/diags/
/src/openthread/third_party/mbedtls/repo/programs/hash/
/src/openthread/examples/platforms/utils/
/src/openthread/third_party/mbedtls/repo/3rdparty/p256-m/p256-m/
/src/openthread/third_party/jlink/SEGGER_RTT_V640/RTT/
/src/openthread/third_party/mbedtls/repo/programs/ssl/
/src/openthread/src/core/common/
/src/openthread/third_party/mbedtls/repo/tests/src/
/src/openthread/third_party/mbedtls/repo/programs/fuzz/
/src/openthread/third_party/mbedtls/repo/programs/x509/
/src/openthread/third_party/mbedtls/repo/include/mbedtls/
/src/openthread/third_party/mbedtls/repo/3rdparty/p256-m/
/src/openthread/examples/platforms/simulation/virtual_time/
/src/openthread/src/lib/hdlc/
/src/openthread/src/core/backbone_router/
/src/openthread/third_party/mbedtls/repo/tests/src/test_helpers/
/src/openthread/src/include/common/
/src/openthread/src/lib/platform/
/src/openthread/tools/spi-hdlc-adapter/
/src/openthread/third_party/mbedtls/repo/3rdparty/everest/library/kremlib/
/src/openthread/tests/fuzz/
/src/openthread/third_party/mbedtls/repo/programs/psa/
/src/openthread/third_party/mbedtls/repo/library/
/src/openthread/src/lib/utils/
/src/openthread/third_party/mbedtls/repo/tests/include/test/drivers/
/src/openthread/src/core/radio/
/src/openthread/src/core/thread/
/src/openthread/tests/gtest/
/src/openthread/third_party/tcplp/bsdtcp/sys/
/src/openthread/third_party/mbedtls/repo/programs/pkey/
/src/openthread/src/lib/spinel/
/src/openthread/third_party/mbedtls/repo/3rdparty/everest/library/
/src/openthread/third_party/tcplp/bsdtcp/cc/
/src/openthread/examples/apps/ncp/
/src/openthread/third_party/tcplp/lib/
/src/openthread/examples/platforms/simulation/
/src/openthread/third_party/mbedtls/repo/tests/include/spe/
/src/openthread/src/core/coap/
/src/openthread/src/core/instance/
/src/openthread/src/core/border_router/
/src/openthread/third_party/jlink/SEGGER_RTT_V640/Examples/
/src/openthread/third_party/mbedtls/repo/tests/configs/
/src/openthread/examples/apps/cli/
/src/openthread/src/lib/url/
/src/openthread/src/posix/platform/
/src/openthread/tests/unit/
/src/openthread/include/openthread/
/src/openthread/third_party/mbedtls/repo/3rdparty/everest/library/legacy/
/src/openthread/third_party/mbedtls/repo/programs/util/
/src/openthread/src/core/utils/
/src/openthread/src/cli/
/src/openthread/third_party/mbedtls/repo/tests/include/test/
/src/openthread/third_party/mbedtls/repo/tests/src/drivers/
/src/openthread/third_party/jlink/SEGGER_RTT_V640/Syscalls/
/src/openthread/src/core/mac/
/src/openthread/third_party/mbedtls/repo/3rdparty/everest/include/everest/kremlin/
/src/openthread/third_party/tcplp/bsdtcp/
/src/openthread/src/ncp/

Metadata section

This sections shows the raw data that is used to produce this report. This is mainly used for further processing and developer debugging.

Fuzzer Calltree file Program data file Coverage file
third_party/mbedtls/repo/programs/fuzz/fuzz_pkcs7.c fuzzerLogFile-fuzz_pkcs7.data fuzzerLogFile-fuzz_pkcs7.data.yaml radio-one-node-fuzzer.covreport , cli-fuzzer.covreport , ip6-fuzzer.covreport , icmp6-fuzzer.covreport , mdns-fuzzer.covreport , trel-fuzzer.covreport
third_party/mbedtls/repo/programs/fuzz/fuzz_x509csr.c fuzzerLogFile-fuzz_x509csr.data fuzzerLogFile-fuzz_x509csr.data.yaml radio-one-node-fuzzer.covreport , cli-fuzzer.covreport , ip6-fuzzer.covreport , icmp6-fuzzer.covreport , mdns-fuzzer.covreport , trel-fuzzer.covreport
third_party/mbedtls/repo/programs/fuzz/fuzz_x509crt.c fuzzerLogFile-fuzz_x509crt.data fuzzerLogFile-fuzz_x509crt.data.yaml radio-one-node-fuzzer.covreport , cli-fuzzer.covreport , ip6-fuzzer.covreport , icmp6-fuzzer.covreport , mdns-fuzzer.covreport , trel-fuzzer.covreport
third_party/mbedtls/repo/programs/fuzz/fuzz_client.c fuzzerLogFile-fuzz_client.data fuzzerLogFile-fuzz_client.data.yaml radio-one-node-fuzzer.covreport , cli-fuzzer.covreport , ip6-fuzzer.covreport , icmp6-fuzzer.covreport , mdns-fuzzer.covreport , trel-fuzzer.covreport
third_party/mbedtls/repo/programs/fuzz/fuzz_x509crl.c fuzzerLogFile-fuzz_x509crl.data fuzzerLogFile-fuzz_x509crl.data.yaml radio-one-node-fuzzer.covreport , cli-fuzzer.covreport , ip6-fuzzer.covreport , icmp6-fuzzer.covreport , mdns-fuzzer.covreport , trel-fuzzer.covreport
tests/fuzz/icmp6.cpp fuzzerLogFile-icmp6.data fuzzerLogFile-icmp6.data.yaml radio-one-node-fuzzer.covreport , cli-fuzzer.covreport , ip6-fuzzer.covreport , icmp6-fuzzer.covreport , mdns-fuzzer.covreport , trel-fuzzer.covreport
tests/fuzz/cli.cpp fuzzerLogFile-cli.data fuzzerLogFile-cli.data.yaml radio-one-node-fuzzer.covreport , cli-fuzzer.covreport , ip6-fuzzer.covreport , icmp6-fuzzer.covreport , mdns-fuzzer.covreport , trel-fuzzer.covreport
third_party/mbedtls/repo/programs/fuzz/fuzz_pubkey.c fuzzerLogFile-fuzz_pubkey.data fuzzerLogFile-fuzz_pubkey.data.yaml radio-one-node-fuzzer.covreport , cli-fuzzer.covreport , ip6-fuzzer.covreport , icmp6-fuzzer.covreport , mdns-fuzzer.covreport , trel-fuzzer.covreport
tests/fuzz/trel.cpp fuzzerLogFile-trel.data fuzzerLogFile-trel.data.yaml radio-one-node-fuzzer.covreport , cli-fuzzer.covreport , ip6-fuzzer.covreport , icmp6-fuzzer.covreport , mdns-fuzzer.covreport , trel-fuzzer.covreport
third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsclient.c fuzzerLogFile-fuzz_dtlsclient.data fuzzerLogFile-fuzz_dtlsclient.data.yaml radio-one-node-fuzzer.covreport , cli-fuzzer.covreport , ip6-fuzzer.covreport , icmp6-fuzzer.covreport , mdns-fuzzer.covreport , trel-fuzzer.covreport
tests/fuzz/ip6.cpp fuzzerLogFile-ip6.data fuzzerLogFile-ip6.data.yaml radio-one-node-fuzzer.covreport , cli-fuzzer.covreport , ip6-fuzzer.covreport , icmp6-fuzzer.covreport , mdns-fuzzer.covreport , trel-fuzzer.covreport
tests/fuzz/radio-one-node.cpp fuzzerLogFile-radio-one-node.data fuzzerLogFile-radio-one-node.data.yaml radio-one-node-fuzzer.covreport , cli-fuzzer.covreport , ip6-fuzzer.covreport , icmp6-fuzzer.covreport , mdns-fuzzer.covreport , trel-fuzzer.covreport
third_party/mbedtls/repo/programs/fuzz/fuzz_privkey.c fuzzerLogFile-fuzz_privkey.data fuzzerLogFile-fuzz_privkey.data.yaml radio-one-node-fuzzer.covreport , cli-fuzzer.covreport , ip6-fuzzer.covreport , icmp6-fuzzer.covreport , mdns-fuzzer.covreport , trel-fuzzer.covreport
third_party/mbedtls/repo/programs/fuzz/fuzz_dtlsserver.c fuzzerLogFile-fuzz_dtlsserver.data fuzzerLogFile-fuzz_dtlsserver.data.yaml radio-one-node-fuzzer.covreport , cli-fuzzer.covreport , ip6-fuzzer.covreport , icmp6-fuzzer.covreport , mdns-fuzzer.covreport , trel-fuzzer.covreport
tests/fuzz/mdns.cpp fuzzerLogFile-mdns.data fuzzerLogFile-mdns.data.yaml radio-one-node-fuzzer.covreport , cli-fuzzer.covreport , ip6-fuzzer.covreport , icmp6-fuzzer.covreport , mdns-fuzzer.covreport , trel-fuzzer.covreport
third_party/mbedtls/repo/programs/fuzz/fuzz_server.c fuzzerLogFile-fuzz_server.data fuzzerLogFile-fuzz_server.data.yaml radio-one-node-fuzzer.covreport , cli-fuzzer.covreport , ip6-fuzzer.covreport , icmp6-fuzzer.covreport , mdns-fuzzer.covreport , trel-fuzzer.covreport