Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues
Report generation date: 2025-07-01

Project overview: s2opc

High level conclusions

Reachability and coverage overview

Functions statically reachable by fuzzers
21.0%
1120 / 5326
Cyclomatic complexity statically reachable by fuzzers
28.9%
8222 / 28575
Runtime code coverage of functions
17.0%
929 / 5326

Fuzzers overview

Fuzzer Fuzzer filename Functions Reached Functions unreached Fuzzer depth Files reached Basic blocks reached Cyclomatic complexity Details
parse_tcp_uri_fuzzer /src/S2OPC/tests/ClientServer/unit_tests/fuzzing/fuzz_parse_tcp_uri.c 14 1158 3 4 121 67 fuzz_parse_tcp_uri.c
decode_fuzzer /src/S2OPC/tests/ClientServer/unit_tests/fuzzing/fuzz_decoder.c 41 1126 7 9 468 210 fuzz_decoder.c
/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c /work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c 181 1080 12 22 2983 1383 fuzz_x509csr.c
/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c /work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c 218 1036 14 22 4064 1849 fuzz_x509crt.c
/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c /work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c 156 1014 10 19 2616 1205 fuzz_pubkey.c
/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c /work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c 90 1174 7 14 1458 666 fuzz_x509crl.c
/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c /work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c 289 881 12 34 4802 2191 fuzz_privkey.c
/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c /work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c 686 931 18 49 11420 5193 fuzz_dtlsclient.c
/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c /work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c 769 855 17 53 13035 5923 fuzz_dtlsserver.c
/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c /work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c 743 883 17 53 12440 5664 fuzz_server.c
/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c /work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c 690 927 18 49 11463 5217 fuzz_client.c
sub_fuzzer /src/S2OPC/tests/PubSub/fuzzing/fuzz_sub.c 187 2608 13 19 2394 1071 fuzz_sub.c
server_request_fuzzer /src/S2OPC/tests/ClientServer/unit_tests/fuzzing/fuzz_server_request.c 434 3951 18 65 6235 2821 fuzz_server_request.c

Project functions overview

The following table shows data about each function in the project. The functions included in this table correspond to all functions that exist in the executables of the fuzzers. As such, there may be functions that are from third-party libraries.

For further technical details on the meaning of columns in the below table, please see the Glossary .

Func name Functions filename Args Function call depth Reached by Fuzzers Runtime reached by Fuzzers Combined reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Fuzzer details

Fuzzer: parse_tcp_uri_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 0 0.0%
gold [1:9] 1 3.44%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 28 96.5%
All colors 29 100

Runtime coverage analysis

Covered functions
8
Functions that are reachable but not covered
6
Reachable functions
14
Percentage of reachable functions covered
57.14%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/S2OPC/tests/ClientServer/unit_tests/fuzzing/fuzz_parse_tcp_uri.c 1
/src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c 1
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_mem_alloc.c 2
/src/S2OPC/src/Common/helpers/sopc_helper_uri.c 4

Fuzzer: decode_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 8 7.69%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 96 92.3%
All colors 104 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2 2 1 :

['strlen']

2 2 SOPC_String_AttachFromCstring call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1020
0 0 None 0 71 SOPC_Variant_Write_Internal call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_encoder.c:2246
0 0 None 0 20 getKnownEncodeableType call site: 00019 /src/S2OPC/src/Common/opcua_types/sopc_encodeabletype.c:370
0 0 None 0 0 SOPC_String_ReadWithLimitedLength call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_encoder.c:908
0 0 None 0 0 SOPC_String_ReadWithLimitedLength call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_encoder.c:913
0 0 None 0 0 SOPC_Guid_Write call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_encoder.c:1039
0 0 None 0 0 SOPC_Guid_Write call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_encoder.c:1043
0 0 None 0 0 SOPC_Guid_Write call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_encoder.c:1047
0 0 None 0 0 normalize_float call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_encoder.c:565
0 0 None 0 0 normalize_double call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_encoder.c:667

Runtime coverage analysis

Covered functions
813
Functions that are reachable but not covered
6
Reachable functions
41
Percentage of reachable functions covered
85.37%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/S2OPC/tests/ClientServer/unit_tests/fuzzing/fuzz_decoder.c 1
/src/S2OPC/src/Common/helpers/sopc_helper_endianness_cfg.c 1
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_mem_alloc.c 3
/src/S2OPC/src/Common/opcua_types/sopc_encodeabletype.c 15
/src/S2OPC/src/Common/helpers/sopc_dict.c 2
/src/S2OPC/src/Common/helpers/sopc_buffer.c 9
/src/S2OPC/src/Common/configuration/sopc_common_constants.c 1
/src/S2OPC/src/Common/opcua_types/sopc_encoder.c 4
/src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c 1

Fuzzer: /work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 755 99.8%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.13%
All colors 756 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1134 1134 10 :

['SC_Chunks_CheckSymmetricSecurityHeader', 'SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_IsMsgSigned', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_IsMsgEncrypted', 'SC_Chunks_TreatMsgMultiChunks']

1134 1746 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1957
982 982 7 :

['SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_TreatMsgMultiChunks']

982 1492 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1930
222 222 1 :

['SOPC_CryptoProvider_Create']

2217 2673 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:800
106 106 1 :

['SC_Chunks_TreatMsgMultiChunks']

106 106 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:2068
25 27 2 :

['SOPC_Free', 'mbedtls_x509_crt_free']

25 27 SOPC_KeyManager_Certificate_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:871
21 47 7 :

['SOPC_NodeId_Clear', 'SOPC_Guid_Copy', 'SOPC_ByteString_Copy', 'SOPC_String_Initialize', 'SOPC_String_Copy', 'SOPC_ByteString_Initialize', 'SOPC_Malloc']

21 47 SOPC_NodeId_Copy call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1634
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

2300 3195 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:677
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

1153 1867 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1948
7 9 2 :

['mbedtls_pk_free', 'SOPC_Free']

7 9 SOPC_KeyManager_AsymmetricKey_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:267
3 3 1 :

['Network_Check_ReceivedSecurityMode']

68 937 Decode_Message_V1 call site: 00000 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:2012
2 2 1 :

['strlen']

2 2 SOPC_String_AttachFromCstring call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1020
0 30 1 :

['SOPC_KeyManager_Certificate_Free']

0 30 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:885

Runtime coverage analysis

Covered functions
932
Functions that are reachable but not covered
180
Reachable functions
181
Percentage of reachable functions covered
0.55%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c 1
/work/mbedtls-2.28.8/library/x509_csr.c 6
/work/mbedtls-2.28.8/library/pem.c 8
/work/mbedtls-2.28.8/library/base64.c 1
/work/mbedtls-2.28.8/library/constant_time.c 8
/work/mbedtls-2.28.8/include/mbedtls/error.h 1
/work/mbedtls-2.28.8/library/platform_util.c 1
/work/mbedtls-2.28.8/library/des.c 12
/work/mbedtls-2.28.8/library/md5.c 6
/work/mbedtls-2.28.8/library/aes.c 9
/work/mbedtls-2.28.8/library/asn1parse.c 8
/work/mbedtls-2.28.8/library/pk.c 6
/work/mbedtls-2.28.8/library/x509.c 11
/work/mbedtls-2.28.8/library/pkparse.c 8
/work/mbedtls-2.28.8/library/oid.c 11
/work/mbedtls-2.28.8/include/mbedtls/pk.h 2
/work/mbedtls-2.28.8/library/rsa.c 4
/work/mbedtls-2.28.8/library/bignum.c 46
/work/mbedtls-2.28.8/library/rsa_internal.c 3
/work/mbedtls-2.28.8/library/ecp.c 15
/work/mbedtls-2.28.8/library/ecp_curves.c 6
/work/mbedtls-2.28.8/library/md.c 2

Fuzzer: /work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 928 99.8%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.10%
All colors 929 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1134 1134 10 :

['SC_Chunks_CheckSymmetricSecurityHeader', 'SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_IsMsgSigned', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_IsMsgEncrypted', 'SC_Chunks_TreatMsgMultiChunks']

1134 1746 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1957
982 982 7 :

['SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_TreatMsgMultiChunks']

982 1492 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1930
222 222 1 :

['SOPC_CryptoProvider_Create']

2217 2673 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:800
106 106 1 :

['SC_Chunks_TreatMsgMultiChunks']

106 106 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:2068
25 27 2 :

['SOPC_Free', 'mbedtls_x509_crt_free']

25 27 SOPC_KeyManager_Certificate_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:871
21 47 7 :

['SOPC_NodeId_Clear', 'SOPC_Guid_Copy', 'SOPC_ByteString_Copy', 'SOPC_String_Initialize', 'SOPC_String_Copy', 'SOPC_ByteString_Initialize', 'SOPC_Malloc']

21 47 SOPC_NodeId_Copy call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1634
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

2300 3195 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:677
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

1153 1867 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1948
7 9 2 :

['mbedtls_pk_free', 'SOPC_Free']

7 9 SOPC_KeyManager_AsymmetricKey_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:267
3 3 1 :

['Network_Check_ReceivedSecurityMode']

68 937 Decode_Message_V1 call site: 00000 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:2012
2 2 1 :

['strlen']

2 2 SOPC_String_AttachFromCstring call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1020
0 30 1 :

['SOPC_KeyManager_Certificate_Free']

0 30 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:885

Runtime coverage analysis

Covered functions
932
Functions that are reachable but not covered
217
Reachable functions
218
Percentage of reachable functions covered
0.46%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c 1
/work/mbedtls-2.28.8/library/x509_crt.c 24
/work/mbedtls-2.28.8/library/asn1parse.c 13
/work/mbedtls-2.28.8/library/pk.c 6
/work/mbedtls-2.28.8/library/platform_util.c 1
/work/mbedtls-2.28.8/include/mbedtls/error.h 1
/work/mbedtls-2.28.8/library/x509.c 18
/work/mbedtls-2.28.8/library/oid.c 18
/work/mbedtls-2.28.8/library/pkparse.c 8
/work/mbedtls-2.28.8/include/mbedtls/pk.h 2
/work/mbedtls-2.28.8/library/rsa.c 4
/work/mbedtls-2.28.8/library/bignum.c 46
/work/mbedtls-2.28.8/library/rsa_internal.c 3
/work/mbedtls-2.28.8/library/constant_time.c 8
/work/mbedtls-2.28.8/library/ecp.c 15
/work/mbedtls-2.28.8/library/ecp_curves.c 6
/work/mbedtls-2.28.8/library/pem.c 8
/work/mbedtls-2.28.8/library/base64.c 1
/work/mbedtls-2.28.8/library/des.c 12
/work/mbedtls-2.28.8/library/md5.c 6
/work/mbedtls-2.28.8/library/aes.c 9
/work/mbedtls-2.28.8/library/md.c 2

Fuzzer: /work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 676 98.1%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 13 1.88%
All colors 689 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1134 1134 10 :

['SC_Chunks_CheckSymmetricSecurityHeader', 'SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_IsMsgSigned', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_IsMsgEncrypted', 'SC_Chunks_TreatMsgMultiChunks']

1134 1746 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1957
982 982 7 :

['SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_TreatMsgMultiChunks']

982 1492 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1930
222 222 1 :

['SOPC_CryptoProvider_Create']

2217 2673 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:800
106 106 1 :

['SC_Chunks_TreatMsgMultiChunks']

106 106 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:2068
25 27 2 :

['SOPC_Free', 'mbedtls_x509_crt_free']

25 27 SOPC_KeyManager_Certificate_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:871
21 47 7 :

['SOPC_NodeId_Clear', 'SOPC_Guid_Copy', 'SOPC_ByteString_Copy', 'SOPC_String_Initialize', 'SOPC_String_Copy', 'SOPC_ByteString_Initialize', 'SOPC_Malloc']

21 47 SOPC_NodeId_Copy call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1634
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

2300 3195 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:677
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

1153 1867 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1948
7 9 2 :

['mbedtls_pk_free', 'SOPC_Free']

7 9 SOPC_KeyManager_AsymmetricKey_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:267
3 3 1 :

['Network_Check_ReceivedSecurityMode']

68 937 Decode_Message_V1 call site: 00000 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:2012
2 2 1 :

['strlen']

2 2 SOPC_String_AttachFromCstring call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1020
0 30 1 :

['SOPC_KeyManager_Certificate_Free']

0 30 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:885

Runtime coverage analysis

Covered functions
932
Functions that are reachable but not covered
155
Reachable functions
156
Percentage of reachable functions covered
0.64%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c 1
/work/mbedtls-2.28.8/library/pk.c 5
/work/mbedtls-2.28.8/library/pkparse.c 9
/work/mbedtls-2.28.8/library/pem.c 8
/work/mbedtls-2.28.8/library/base64.c 1
/work/mbedtls-2.28.8/library/constant_time.c 8
/work/mbedtls-2.28.8/include/mbedtls/error.h 1
/work/mbedtls-2.28.8/library/platform_util.c 1
/work/mbedtls-2.28.8/library/des.c 12
/work/mbedtls-2.28.8/library/md5.c 6
/work/mbedtls-2.28.8/library/aes.c 9
/work/mbedtls-2.28.8/include/mbedtls/pk.h 2
/work/mbedtls-2.28.8/library/asn1parse.c 7
/work/mbedtls-2.28.8/library/rsa.c 6
/work/mbedtls-2.28.8/library/bignum.c 46
/work/mbedtls-2.28.8/library/rsa_internal.c 3
/work/mbedtls-2.28.8/library/oid.c 4
/work/mbedtls-2.28.8/library/ecp.c 16
/work/mbedtls-2.28.8/library/ecp_curves.c 6

Fuzzer: /work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 298 99.6%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 0.33%
All colors 299 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1134 1134 10 :

['SC_Chunks_CheckSymmetricSecurityHeader', 'SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_IsMsgSigned', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_IsMsgEncrypted', 'SC_Chunks_TreatMsgMultiChunks']

1134 1746 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1957
982 982 7 :

['SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_TreatMsgMultiChunks']

982 1492 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1930
222 222 1 :

['SOPC_CryptoProvider_Create']

2217 2673 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:800
106 106 1 :

['SC_Chunks_TreatMsgMultiChunks']

106 106 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:2068
25 27 2 :

['SOPC_Free', 'mbedtls_x509_crt_free']

25 27 SOPC_KeyManager_Certificate_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:871
21 47 7 :

['SOPC_NodeId_Clear', 'SOPC_Guid_Copy', 'SOPC_ByteString_Copy', 'SOPC_String_Initialize', 'SOPC_String_Copy', 'SOPC_ByteString_Initialize', 'SOPC_Malloc']

21 47 SOPC_NodeId_Copy call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1634
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

2300 3195 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:677
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

1153 1867 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1948
7 9 2 :

['mbedtls_pk_free', 'SOPC_Free']

7 9 SOPC_KeyManager_AsymmetricKey_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:267
3 3 1 :

['Network_Check_ReceivedSecurityMode']

68 937 Decode_Message_V1 call site: 00000 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:2012
2 2 1 :

['strlen']

2 2 SOPC_String_AttachFromCstring call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1020
0 30 1 :

['SOPC_KeyManager_Certificate_Free']

0 30 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:885

Runtime coverage analysis

Covered functions
932
Functions that are reachable but not covered
89
Reachable functions
90
Percentage of reachable functions covered
1.11%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c 1
/work/mbedtls-2.28.8/library/x509_crl.c 9
/work/mbedtls-2.28.8/library/pem.c 8
/work/mbedtls-2.28.8/library/base64.c 1
/work/mbedtls-2.28.8/library/constant_time.c 2
/work/mbedtls-2.28.8/include/mbedtls/error.h 1
/work/mbedtls-2.28.8/library/platform_util.c 1
/work/mbedtls-2.28.8/library/des.c 12
/work/mbedtls-2.28.8/library/md5.c 6
/work/mbedtls-2.28.8/library/aes.c 9
/work/mbedtls-2.28.8/library/asn1parse.c 8
/work/mbedtls-2.28.8/library/x509.c 17
/work/mbedtls-2.28.8/library/oid.c 7
/work/mbedtls-2.28.8/library/md.c 2

Fuzzer: /work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1303 99.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 13 0.98%
All colors 1316 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1134 1134 10 :

['SC_Chunks_CheckSymmetricSecurityHeader', 'SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_IsMsgSigned', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_IsMsgEncrypted', 'SC_Chunks_TreatMsgMultiChunks']

1134 1746 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1957
982 982 7 :

['SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_TreatMsgMultiChunks']

982 1492 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1930
222 222 1 :

['SOPC_CryptoProvider_Create']

2217 2673 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:800
106 106 1 :

['SC_Chunks_TreatMsgMultiChunks']

106 106 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:2068
25 27 2 :

['SOPC_Free', 'mbedtls_x509_crt_free']

25 27 SOPC_KeyManager_Certificate_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:871
21 47 7 :

['SOPC_NodeId_Clear', 'SOPC_Guid_Copy', 'SOPC_ByteString_Copy', 'SOPC_String_Initialize', 'SOPC_String_Copy', 'SOPC_ByteString_Initialize', 'SOPC_Malloc']

21 47 SOPC_NodeId_Copy call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1634
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

2300 3195 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:677
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

1153 1867 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1948
7 9 2 :

['mbedtls_pk_free', 'SOPC_Free']

7 9 SOPC_KeyManager_AsymmetricKey_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:267
3 3 1 :

['Network_Check_ReceivedSecurityMode']

68 937 Decode_Message_V1 call site: 00000 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:2012
2 2 1 :

['strlen']

2 2 SOPC_String_AttachFromCstring call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1020
0 30 1 :

['SOPC_KeyManager_Certificate_Free']

0 30 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:885

Runtime coverage analysis

Covered functions
932
Functions that are reachable but not covered
288
Reachable functions
289
Percentage of reachable functions covered
0.35%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c 1
/work/mbedtls-2.28.8/library/pk.c 5
/work/mbedtls-2.28.8/library/pkparse.c 13
/work/mbedtls-2.28.8/library/pem.c 8
/work/mbedtls-2.28.8/library/base64.c 1
/work/mbedtls-2.28.8/library/constant_time.c 11
/work/mbedtls-2.28.8/include/mbedtls/error.h 1
/work/mbedtls-2.28.8/library/platform_util.c 1
/work/mbedtls-2.28.8/library/des.c 12
/work/mbedtls-2.28.8/library/md5.c 7
/work/mbedtls-2.28.8/library/aes.c 9
/work/mbedtls-2.28.8/include/mbedtls/pk.h 2
/work/mbedtls-2.28.8/library/bignum.c 49
/work/mbedtls-2.28.8/library/asn1parse.c 8
/work/mbedtls-2.28.8/library/rsa.c 7
/work/mbedtls-2.28.8/library/rsa_internal.c 3
/work/mbedtls-2.28.8/library/ecp.c 44
/work/mbedtls-2.28.8/library/oid.c 10
/work/mbedtls-2.28.8/library/ecp_curves.c 6
/work/mbedtls-2.28.8/library/hmac_drbg.c 4
/work/mbedtls-2.28.8/library/md.c 14
/work/mbedtls-2.28.8/library/ripemd160.c 7
/work/mbedtls-2.28.8/library/sha1.c 7
/work/mbedtls-2.28.8/library/sha256.c 7
/work/mbedtls-2.28.8/library/sha512.c 7
/work/mbedtls-2.28.8/library/pkcs12.c 7
/work/mbedtls-2.28.8/library/cipher.c 11
/work/mbedtls-2.28.8/library/chacha20.c 5
/work/mbedtls-2.28.8/include/mbedtls/cipher.h 2
/work/mbedtls-2.28.8/library/gcm.c 2
/work/mbedtls-2.28.8/library/chachapoly.c 2
/work/mbedtls-2.28.8/library/poly1305.c 3
/work/mbedtls-2.28.8/library/arc4.c 4
/work/mbedtls-2.28.8/library/pkcs5.c 4

Fuzzer: /work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3521 99.6%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 12 0.33%
All colors 3533 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1134 1134 10 :

['SC_Chunks_CheckSymmetricSecurityHeader', 'SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_IsMsgSigned', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_IsMsgEncrypted', 'SC_Chunks_TreatMsgMultiChunks']

1134 1746 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1957
982 982 7 :

['SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_TreatMsgMultiChunks']

982 1492 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1930
222 222 1 :

['SOPC_CryptoProvider_Create']

2217 2673 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:800
106 106 1 :

['SC_Chunks_TreatMsgMultiChunks']

106 106 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:2068
25 27 2 :

['SOPC_Free', 'mbedtls_x509_crt_free']

25 27 SOPC_KeyManager_Certificate_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:871
21 47 7 :

['SOPC_NodeId_Clear', 'SOPC_Guid_Copy', 'SOPC_ByteString_Copy', 'SOPC_String_Initialize', 'SOPC_String_Copy', 'SOPC_ByteString_Initialize', 'SOPC_Malloc']

21 47 SOPC_NodeId_Copy call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1634
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

2300 3195 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:677
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

1153 1867 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1948
7 9 2 :

['mbedtls_pk_free', 'SOPC_Free']

7 9 SOPC_KeyManager_AsymmetricKey_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:267
3 3 1 :

['Network_Check_ReceivedSecurityMode']

68 937 Decode_Message_V1 call site: 00000 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:2012
2 2 1 :

['strlen']

2 2 SOPC_String_AttachFromCstring call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1020
0 30 1 :

['SOPC_KeyManager_Certificate_Free']

0 30 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:885

Runtime coverage analysis

Covered functions
932
Functions that are reachable but not covered
685
Reachable functions
686
Percentage of reachable functions covered
0.15%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c 1
/work/mbedtls-2.28.8/library/x509_crt.c 48
/work/mbedtls-2.28.8/library/asn1parse.c 13
/work/mbedtls-2.28.8/library/pk.c 16
/work/mbedtls-2.28.8/library/platform_util.c 2
/work/mbedtls-2.28.8/include/mbedtls/error.h 1
/work/mbedtls-2.28.8/library/x509.c 22
/work/mbedtls-2.28.8/library/oid.c 18
/work/mbedtls-2.28.8/library/pkparse.c 8
/work/mbedtls-2.28.8/include/mbedtls/pk.h 3
/work/mbedtls-2.28.8/library/rsa.c 10
/work/mbedtls-2.28.8/library/bignum.c 51
/work/mbedtls-2.28.8/library/rsa_internal.c 3
/work/mbedtls-2.28.8/library/constant_time.c 18
/work/mbedtls-2.28.8/library/ecp.c 52
/work/mbedtls-2.28.8/library/ecp_curves.c 6
/work/mbedtls-2.28.8/library/pem.c 8
/work/mbedtls-2.28.8/library/base64.c 1
/work/mbedtls-2.28.8/library/des.c 12
/work/mbedtls-2.28.8/library/md5.c 8
/work/mbedtls-2.28.8/library/aes.c 9
/work/mbedtls-2.28.8/programs/fuzz/common.c 6
/work/mbedtls-2.28.8/library/ssl_tls.c 66
/work/mbedtls-2.28.8/library/ctr_drbg.c 10
/work/mbedtls-2.28.8/library/entropy.c 3
/work/mbedtls-2.28.8/library/sha512.c 8
/work/mbedtls-2.28.8/library/entropy_poll.c 3
/work/mbedtls-2.28.8/library/timing.c 4
/work/mbedtls-2.28.8/library/ssl_ciphersuites.c 8
/work/mbedtls-2.28.8/library/ssl_msg.c 71
/work/mbedtls-2.28.8/library/cipher.c 15
/work/mbedtls-2.28.8/library/md.c 17
/work/mbedtls-2.28.8/library/ripemd160.c 8
/work/mbedtls-2.28.8/library/sha1.c 8
/work/mbedtls-2.28.8/library/sha256.c 8
/work/mbedtls-2.28.8/library/dhm.c 13
/work/mbedtls-2.28.8/library/ecdh.c 23
/work/mbedtls-2.28.8/library/debug.c 11
/work/mbedtls-2.28.8/include/mbedtls/ssl_internal.h 9
/work/mbedtls-2.28.8/library/ssl_cli.c 40
/work/mbedtls-2.28.8/include/mbedtls/cipher.h 3
/work/mbedtls-2.28.8/library/chacha20.c 5
/work/mbedtls-2.28.8/library/gcm.c 6
/work/mbedtls-2.28.8/library/chachapoly.c 9
/work/mbedtls-2.28.8/library/poly1305.c 6
/work/mbedtls-2.28.8/library/ccm.c 5
/work/mbedtls-2.28.8/include/mbedtls/ssl_ciphersuites.h 7
/work/mbedtls-2.28.8/library/hmac_drbg.c 4
/work/mbedtls-2.28.8/library/ssl_srv.c 40

Fuzzer: /work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3806 99.6%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 13 0.34%
All colors 3819 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1134 1134 10 :

['SC_Chunks_CheckSymmetricSecurityHeader', 'SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_IsMsgSigned', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_IsMsgEncrypted', 'SC_Chunks_TreatMsgMultiChunks']

1134 1746 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1957
982 982 7 :

['SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_TreatMsgMultiChunks']

982 1492 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1930
222 222 1 :

['SOPC_CryptoProvider_Create']

2217 2673 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:800
106 106 1 :

['SC_Chunks_TreatMsgMultiChunks']

106 106 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:2068
25 27 2 :

['SOPC_Free', 'mbedtls_x509_crt_free']

25 27 SOPC_KeyManager_Certificate_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:871
21 47 7 :

['SOPC_NodeId_Clear', 'SOPC_Guid_Copy', 'SOPC_ByteString_Copy', 'SOPC_String_Initialize', 'SOPC_String_Copy', 'SOPC_ByteString_Initialize', 'SOPC_Malloc']

21 47 SOPC_NodeId_Copy call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1634
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

2300 3195 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:677
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

1153 1867 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1948
7 9 2 :

['mbedtls_pk_free', 'SOPC_Free']

7 9 SOPC_KeyManager_AsymmetricKey_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:267
3 3 1 :

['Network_Check_ReceivedSecurityMode']

68 937 Decode_Message_V1 call site: 00000 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:2012
2 2 1 :

['strlen']

2 2 SOPC_String_AttachFromCstring call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1020
0 30 1 :

['SOPC_KeyManager_Certificate_Free']

0 30 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:885

Runtime coverage analysis

Covered functions
932
Functions that are reachable but not covered
768
Reachable functions
769
Percentage of reachable functions covered
0.13%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c 1
/work/mbedtls-2.28.8/library/x509_crt.c 48
/work/mbedtls-2.28.8/library/pk.c 17
/work/mbedtls-2.28.8/library/asn1parse.c 13
/work/mbedtls-2.28.8/library/platform_util.c 2
/work/mbedtls-2.28.8/include/mbedtls/error.h 1
/work/mbedtls-2.28.8/library/x509.c 22
/work/mbedtls-2.28.8/library/oid.c 24
/work/mbedtls-2.28.8/library/pkparse.c 15
/work/mbedtls-2.28.8/include/mbedtls/pk.h 3
/work/mbedtls-2.28.8/library/rsa.c 12
/work/mbedtls-2.28.8/library/bignum.c 51
/work/mbedtls-2.28.8/library/rsa_internal.c 3
/work/mbedtls-2.28.8/library/constant_time.c 18
/work/mbedtls-2.28.8/library/ecp.c 54
/work/mbedtls-2.28.8/library/ecp_curves.c 6
/work/mbedtls-2.28.8/library/pem.c 8
/work/mbedtls-2.28.8/library/base64.c 1
/work/mbedtls-2.28.8/library/des.c 12
/work/mbedtls-2.28.8/library/md5.c 8
/work/mbedtls-2.28.8/library/aes.c 9
/work/mbedtls-2.28.8/library/hmac_drbg.c 4
/work/mbedtls-2.28.8/library/md.c 17
/work/mbedtls-2.28.8/library/ripemd160.c 8
/work/mbedtls-2.28.8/library/sha1.c 8
/work/mbedtls-2.28.8/library/sha256.c 8
/work/mbedtls-2.28.8/library/sha512.c 8
/work/mbedtls-2.28.8/library/pkcs12.c 7
/work/mbedtls-2.28.8/library/cipher.c 15
/work/mbedtls-2.28.8/library/chacha20.c 5
/work/mbedtls-2.28.8/include/mbedtls/cipher.h 3
/work/mbedtls-2.28.8/library/gcm.c 6
/work/mbedtls-2.28.8/library/chachapoly.c 9
/work/mbedtls-2.28.8/library/poly1305.c 6
/work/mbedtls-2.28.8/library/arc4.c 4
/work/mbedtls-2.28.8/library/pkcs5.c 4
/work/mbedtls-2.28.8/programs/fuzz/common.c 6
/work/mbedtls-2.28.8/library/ssl_tls.c 67
/work/mbedtls-2.28.8/library/ctr_drbg.c 10
/work/mbedtls-2.28.8/library/entropy.c 3
/work/mbedtls-2.28.8/library/entropy_poll.c 3
/work/mbedtls-2.28.8/library/timing.c 4
/work/mbedtls-2.28.8/library/ssl_cookie.c 6
/work/mbedtls-2.28.8/library/ssl_ciphersuites.c 8
/work/mbedtls-2.28.8/library/ssl_srv.c 42
/work/mbedtls-2.28.8/include/mbedtls/ssl_internal.h 9
/work/mbedtls-2.28.8/library/ssl_msg.c 71
/work/mbedtls-2.28.8/library/dhm.c 13
/work/mbedtls-2.28.8/library/ecdh.c 23
/work/mbedtls-2.28.8/library/debug.c 11
/work/mbedtls-2.28.8/library/ssl_cli.c 40
/work/mbedtls-2.28.8/library/ccm.c 5
/work/mbedtls-2.28.8/include/mbedtls/ssl_ciphersuites.h 7

Fuzzer: /work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3821 99.7%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 8 0.20%
All colors 3829 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1134 1134 10 :

['SC_Chunks_CheckSymmetricSecurityHeader', 'SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_IsMsgSigned', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_IsMsgEncrypted', 'SC_Chunks_TreatMsgMultiChunks']

1134 1746 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1957
982 982 7 :

['SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_TreatMsgMultiChunks']

982 1492 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1930
222 222 1 :

['SOPC_CryptoProvider_Create']

2217 2673 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:800
106 106 1 :

['SC_Chunks_TreatMsgMultiChunks']

106 106 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:2068
25 27 2 :

['SOPC_Free', 'mbedtls_x509_crt_free']

25 27 SOPC_KeyManager_Certificate_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:871
21 47 7 :

['SOPC_NodeId_Clear', 'SOPC_Guid_Copy', 'SOPC_ByteString_Copy', 'SOPC_String_Initialize', 'SOPC_String_Copy', 'SOPC_ByteString_Initialize', 'SOPC_Malloc']

21 47 SOPC_NodeId_Copy call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1634
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

2300 3195 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:677
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

1153 1867 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1948
7 9 2 :

['mbedtls_pk_free', 'SOPC_Free']

7 9 SOPC_KeyManager_AsymmetricKey_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:267
3 3 1 :

['Network_Check_ReceivedSecurityMode']

68 937 Decode_Message_V1 call site: 00000 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:2012
2 2 1 :

['strlen']

2 2 SOPC_String_AttachFromCstring call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1020
0 30 1 :

['SOPC_KeyManager_Certificate_Free']

0 30 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:885

Runtime coverage analysis

Covered functions
932
Functions that are reachable but not covered
742
Reachable functions
743
Percentage of reachable functions covered
0.13%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c 1
/work/mbedtls-2.28.8/library/x509_crt.c 48
/work/mbedtls-2.28.8/library/pk.c 17
/work/mbedtls-2.28.8/library/asn1parse.c 13
/work/mbedtls-2.28.8/library/platform_util.c 2
/work/mbedtls-2.28.8/include/mbedtls/error.h 1
/work/mbedtls-2.28.8/library/x509.c 22
/work/mbedtls-2.28.8/library/oid.c 24
/work/mbedtls-2.28.8/library/pkparse.c 15
/work/mbedtls-2.28.8/include/mbedtls/pk.h 3
/work/mbedtls-2.28.8/library/rsa.c 12
/work/mbedtls-2.28.8/library/bignum.c 51
/work/mbedtls-2.28.8/library/rsa_internal.c 3
/work/mbedtls-2.28.8/library/constant_time.c 18
/work/mbedtls-2.28.8/library/ecp.c 54
/work/mbedtls-2.28.8/library/ecp_curves.c 6
/work/mbedtls-2.28.8/library/pem.c 8
/work/mbedtls-2.28.8/library/base64.c 1
/work/mbedtls-2.28.8/library/des.c 12
/work/mbedtls-2.28.8/library/md5.c 8
/work/mbedtls-2.28.8/library/aes.c 9
/work/mbedtls-2.28.8/library/hmac_drbg.c 4
/work/mbedtls-2.28.8/library/md.c 17
/work/mbedtls-2.28.8/library/ripemd160.c 8
/work/mbedtls-2.28.8/library/sha1.c 8
/work/mbedtls-2.28.8/library/sha256.c 8
/work/mbedtls-2.28.8/library/sha512.c 8
/work/mbedtls-2.28.8/library/pkcs12.c 7
/work/mbedtls-2.28.8/library/cipher.c 15
/work/mbedtls-2.28.8/library/chacha20.c 5
/work/mbedtls-2.28.8/include/mbedtls/cipher.h 4
/work/mbedtls-2.28.8/library/gcm.c 6
/work/mbedtls-2.28.8/library/chachapoly.c 9
/work/mbedtls-2.28.8/library/poly1305.c 6
/work/mbedtls-2.28.8/library/arc4.c 4
/work/mbedtls-2.28.8/library/pkcs5.c 4
/work/mbedtls-2.28.8/programs/fuzz/common.c 5
/work/mbedtls-2.28.8/library/ssl_tls.c 80
/work/mbedtls-2.28.8/library/ctr_drbg.c 10
/work/mbedtls-2.28.8/library/entropy.c 3
/work/mbedtls-2.28.8/library/entropy_poll.c 3
/work/mbedtls-2.28.8/library/timing.c 1
/work/mbedtls-2.28.8/library/ssl_ticket.c 8
/work/mbedtls-2.28.8/library/ssl_ciphersuites.c 8
/work/mbedtls-2.28.8/include/mbedtls/ssl_internal.h 9
/work/mbedtls-2.28.8/library/ccm.c 5
/work/mbedtls-2.28.8/library/ssl_msg.c 71
/work/mbedtls-2.28.8/library/dhm.c 13
/work/mbedtls-2.28.8/library/ecdh.c 23
/work/mbedtls-2.28.8/library/debug.c 11
/work/mbedtls-2.28.8/library/ssl_cli.c 40
/work/mbedtls-2.28.8/include/mbedtls/ssl_ciphersuites.h 7
/work/mbedtls-2.28.8/library/ssl_srv.c 40

Fuzzer: /work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3528 99.7%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 10 0.28%
All colors 3538 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1134 1134 10 :

['SC_Chunks_CheckSymmetricSecurityHeader', 'SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_IsMsgSigned', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_IsMsgEncrypted', 'SC_Chunks_TreatMsgMultiChunks']

1134 1746 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1957
982 982 7 :

['SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_TreatMsgMultiChunks']

982 1492 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1930
222 222 1 :

['SOPC_CryptoProvider_Create']

2217 2673 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:800
106 106 1 :

['SC_Chunks_TreatMsgMultiChunks']

106 106 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:2068
25 27 2 :

['SOPC_Free', 'mbedtls_x509_crt_free']

25 27 SOPC_KeyManager_Certificate_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:871
21 47 7 :

['SOPC_NodeId_Clear', 'SOPC_Guid_Copy', 'SOPC_ByteString_Copy', 'SOPC_String_Initialize', 'SOPC_String_Copy', 'SOPC_ByteString_Initialize', 'SOPC_Malloc']

21 47 SOPC_NodeId_Copy call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1634
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

2300 3195 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:677
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

1153 1867 SC_Chunks_TreatTcpPayload call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1948
7 9 2 :

['mbedtls_pk_free', 'SOPC_Free']

7 9 SOPC_KeyManager_AsymmetricKey_Free call site: 00000 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:267
3 3 1 :

['Network_Check_ReceivedSecurityMode']

68 937 Decode_Message_V1 call site: 00000 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:2012
2 2 1 :

['strlen']

2 2 SOPC_String_AttachFromCstring call site: 00000 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1020
0 30 1 :

['SOPC_KeyManager_Certificate_Free']

0 30 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00000 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:885

Runtime coverage analysis

Covered functions
932
Functions that are reachable but not covered
689
Reachable functions
690
Percentage of reachable functions covered
0.14%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c 1
/work/mbedtls-2.28.8/library/x509_crt.c 48
/work/mbedtls-2.28.8/library/asn1parse.c 13
/work/mbedtls-2.28.8/library/pk.c 16
/work/mbedtls-2.28.8/library/platform_util.c 2
/work/mbedtls-2.28.8/include/mbedtls/error.h 1
/work/mbedtls-2.28.8/library/x509.c 22
/work/mbedtls-2.28.8/library/oid.c 18
/work/mbedtls-2.28.8/library/pkparse.c 8
/work/mbedtls-2.28.8/include/mbedtls/pk.h 3
/work/mbedtls-2.28.8/library/rsa.c 10
/work/mbedtls-2.28.8/library/bignum.c 51
/work/mbedtls-2.28.8/library/rsa_internal.c 3
/work/mbedtls-2.28.8/library/constant_time.c 18
/work/mbedtls-2.28.8/library/ecp.c 52
/work/mbedtls-2.28.8/library/ecp_curves.c 6
/work/mbedtls-2.28.8/library/pem.c 8
/work/mbedtls-2.28.8/library/base64.c 1
/work/mbedtls-2.28.8/library/des.c 12
/work/mbedtls-2.28.8/library/md5.c 8
/work/mbedtls-2.28.8/library/aes.c 9
/work/mbedtls-2.28.8/programs/fuzz/common.c 5
/work/mbedtls-2.28.8/library/ssl_tls.c 75
/work/mbedtls-2.28.8/library/ctr_drbg.c 10
/work/mbedtls-2.28.8/library/entropy.c 3
/work/mbedtls-2.28.8/library/sha512.c 8
/work/mbedtls-2.28.8/library/entropy_poll.c 3
/work/mbedtls-2.28.8/library/timing.c 1
/work/mbedtls-2.28.8/library/ssl_ciphersuites.c 8
/work/mbedtls-2.28.8/library/ssl_msg.c 71
/work/mbedtls-2.28.8/library/cipher.c 15
/work/mbedtls-2.28.8/library/md.c 17
/work/mbedtls-2.28.8/library/ripemd160.c 8
/work/mbedtls-2.28.8/library/sha1.c 8
/work/mbedtls-2.28.8/library/sha256.c 8
/work/mbedtls-2.28.8/library/dhm.c 13
/work/mbedtls-2.28.8/library/ecdh.c 23
/work/mbedtls-2.28.8/library/debug.c 11
/work/mbedtls-2.28.8/include/mbedtls/ssl_internal.h 9
/work/mbedtls-2.28.8/library/ssl_cli.c 40
/work/mbedtls-2.28.8/include/mbedtls/cipher.h 3
/work/mbedtls-2.28.8/library/chacha20.c 5
/work/mbedtls-2.28.8/library/gcm.c 6
/work/mbedtls-2.28.8/library/chachapoly.c 9
/work/mbedtls-2.28.8/library/poly1305.c 6
/work/mbedtls-2.28.8/library/ccm.c 5
/work/mbedtls-2.28.8/include/mbedtls/ssl_ciphersuites.h 7
/work/mbedtls-2.28.8/library/hmac_drbg.c 4
/work/mbedtls-2.28.8/library/ssl_srv.c 40

Fuzzer: sub_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 129 21.9%
gold [1:9] 12 2.03%
yellow [10:29] 14 2.37%
greenyellow [30:49] 19 3.22%
lawngreen 50+ 415 70.4%
All colors 589 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
21 47 7 :

['SOPC_NodeId_Clear', 'SOPC_Guid_Copy', 'SOPC_ByteString_Copy', 'SOPC_String_Initialize', 'SOPC_String_Copy', 'SOPC_ByteString_Initialize', 'SOPC_Malloc']

21 47 SOPC_NodeId_Copy call site: 00536 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1634
3 3 1 :

['Network_Check_ReceivedSecurityMode']

77 937 Decode_Message_V1 call site: 00113 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:2012
2 2 1 :

['strlen']

2 2 SOPC_String_AttachFromCstring call site: 00372 /src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c:1020
0 9 1 :

['SOPC_String_Clear']

0 116 SOPC_Dataset_LL_NetworkMessage_Delete call site: 00573 /src/S2OPC/src/PubSub/dataset/sopc_dataset_ll_layer.c:165
0 9 1 :

['SOPC_String_Clear']

0 11 Dataset_LL_Delete_DataSetMessages_Array call site: 00577 /src/S2OPC/src/PubSub/dataset/sopc_dataset_ll_layer.c:531
0 0 None 208 304 Decode_SecurityHeader call site: 00113 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:1777
0 0 None 146 150 Decode_SecurityHeader call site: 00151 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:1861
0 0 None 77 1169 Decode_Message_V1 call site: 00105 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:1981
0 0 None 77 1167 Decode_Message_V1 call site: 00106 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:1988
0 0 None 77 1165 Decode_Message_V1 call site: 00107 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:1995
0 0 None 74 913 Decode_Message_V1 call site: 00191 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:2038
0 0 None 74 898 Decode_Message_V1 call site: 00517 /src/S2OPC/src/PubSub/network/sopc_network_layer.c:2081

Runtime coverage analysis

Covered functions
834
Functions that are reachable but not covered
43
Reachable functions
187
Percentage of reachable functions covered
77.01%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/S2OPC/tests/PubSub/fuzzing/fuzz_sub.c 1
/src/S2OPC/src/Common/helpers/sopc_buffer.c 11
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_mem_alloc.c 4
/src/S2OPC/src/PubSub/network/sopc_network_layer.c 15
/src/S2OPC/src/PubSub/dataset/sopc_dataset_ll_layer.c 29
/src/S2OPC/src/Common/opcua_types/sopc_encoder.c 36
/src/S2OPC/src/Common/configuration/sopc_common_constants.c 1
/src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c 36
/src/S2OPC/src/PubSub/common/sopc_pubsub_conf.c 8
/src/S2OPC/src/PubSub/common/sopc_pubsub_helpers.c 1
/src/S2OPC/src/PubSub/security/sopc_pubsub_security.c 4
/src/S2OPC/src/Common/crypto/sopc_crypto_provider.c 10
/src/S2OPC/src/Common/crypto/sopc_crypto_profiles.c 1
/src/S2OPC/src/Common/crypto/sopc_secret_buffer.c 3
/src/S2OPC/src/Common/opcua_types/sopc_encodeabletype.c 13
/src/S2OPC/src/Common/helpers/sopc_dict.c 2
/src/S2OPC/src/PubSub/subscriber/sopc_sub_target_variable.c 3
/src/S2OPC/src/Common/opcua_types/sopc_types.c 2
/src/S2OPC/src/PubSub/publisher/sopc_pub_fixed_buffer.c 1

Fuzzer: server_request_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1401 93.0%
gold [1:9] 16 1.06%
yellow [10:29] 2 0.13%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 86 5.71%
All colors 1505 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1134 1134 10 :

['SC_Chunks_CheckSymmetricSecurityHeader', 'SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_IsMsgSigned', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_IsMsgEncrypted', 'SC_Chunks_TreatMsgMultiChunks']

1134 1746 SC_Chunks_TreatTcpPayload call site: 01232 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1957
982 982 7 :

['SOPC_Buffer_SetDataLength', 'SOPC_Remove_Padding', 'SC_Chunks_DecryptMsg', 'SC_Chunks_VerifyMsgSignature', 'SC_Chunks_CheckSequenceHeaderRequestId', 'SC_Chunks_CheckSequenceHeaderSN', 'SC_Chunks_TreatMsgMultiChunks']

982 1492 SC_Chunks_TreatTcpPayload call site: 00122 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1930
222 222 1 :

['SOPC_CryptoProvider_Create']

2217 2673 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00161 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:800
106 106 1 :

['SC_Chunks_TreatMsgMultiChunks']

106 106 SC_Chunks_TreatTcpPayload call site: 01388 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:2068
25 27 2 :

['SOPC_Free', 'mbedtls_x509_crt_free']

25 27 SOPC_KeyManager_Certificate_Free call site: 01111 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:871
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

2331 3195 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00126 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:677
19 19 1 :

['SOPC_ToolkitClient_GetSecureChannelConfig']

1153 1867 SC_Chunks_TreatTcpPayload call site: 01230 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1948
7 9 2 :

['mbedtls_pk_free', 'SOPC_Free']

7 9 SOPC_KeyManager_AsymmetricKey_Free call site: 01329 /src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c:267
0 30 1 :

['SOPC_KeyManager_Certificate_Free']

0 30 SC_Chunks_CheckAsymmetricSecurityHeader call site: 01228 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:885
0 22 1 :

['SOPC_ToolkitServer_GetSecureChannelConfig']

2312 3198 SC_Chunks_CheckAsymmetricSecurityHeader call site: 00131 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:704
0 0 None 1153 2106 SC_Chunks_TreatTcpPayload call site: 00113 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1797
0 0 None 982 4239 SC_Chunks_TreatTcpPayload call site: 00112 /src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c:1777

Runtime coverage analysis

Covered functions
43
Functions that are reachable but not covered
393
Reachable functions
434
Percentage of reachable functions covered
9.45%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/S2OPC/tests/ClientServer/unit_tests/fuzzing/fuzz_server_request.c 1
/src/S2OPC/src/Common/helpers/sopc_helper_endianness_cfg.c 1
/src/S2OPC/src/Common/helpers/sopc_buffer.c 12
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_mem_alloc.c 4
/src/S2OPC/src/ClientServer/secure_channels/sopc_secure_connection_state_mgr.c 3
/src/S2OPC/src/Common/configuration/sopc_common_constants.c 1
/src/S2OPC/src/Common/helpers/sopc_singly_linked_list.c 15
/src/S2OPC/src/ClientServer/secure_channels/sopc_secure_channels_internal_ctx.c 8
/src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c 19
/src/S2OPC/src/Common/helpers/sopc_logger.c 3
/src/S2OPC/src/Common/helpers/sopc_log_manager.c 3
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_threads.c 3
/src/S2OPC/src/Common/helpers/sopc_date_time.c 5
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_date_time.c 3
/src/S2OPC/src/Common/helpers/sopc_circular_log_file.c 1
/src/S2OPC/src/Common/opcua_types/sopc_encoder.c 4
/src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c 8
/src/S2OPC/src/ClientServer/configuration/sopc_toolkit_config.c 4
/src/S2OPC/src/Common/helpers/sopc_helper_string.c 1
/src/S2OPC/src/Common/crypto/sopc_crypto_provider.c 21
/src/S2OPC/src/Common/crypto/sopc_crypto_profiles.c 2
/src/S2OPC/src/Common/crypto/lib_dep/mbedtls/crypto_provider_mbedtls.c 5
/work/mbedtls-2.28.8/library/entropy.c 6
/work/mbedtls-2.28.8/library/sha512.c 7
/work/mbedtls-2.28.8/library/entropy_poll.c 3
/work/mbedtls-2.28.8/library/timing.c 1
/work/mbedtls-2.28.8/library/ctr_drbg.c 7
/work/mbedtls-2.28.8/library/aes.c 9
/work/mbedtls-2.28.8/library/platform_util.c 1
/src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c 11
/work/mbedtls-2.28.8/library/x509_crt.c 18
/work/mbedtls-2.28.8/library/asn1parse.c 13
/work/mbedtls-2.28.8/library/pk.c 6
/work/mbedtls-2.28.8/include/mbedtls/error.h 1
/work/mbedtls-2.28.8/library/x509.c 14
/work/mbedtls-2.28.8/library/oid.c 10
/work/mbedtls-2.28.8/library/pkparse.c 8
/work/mbedtls-2.28.8/include/mbedtls/pk.h 2
/work/mbedtls-2.28.8/library/rsa.c 4
/work/mbedtls-2.28.8/library/bignum.c 46
/work/mbedtls-2.28.8/library/rsa_internal.c 3
/work/mbedtls-2.28.8/library/constant_time.c 8
/work/mbedtls-2.28.8/library/ecp.c 15
/work/mbedtls-2.28.8/library/ecp_curves.c 6
/work/mbedtls-2.28.8/library/pem.c 8
/work/mbedtls-2.28.8/library/base64.c 1
/work/mbedtls-2.28.8/library/des.c 12
/work/mbedtls-2.28.8/library/md5.c 7
/src/S2OPC/src/Common/crypto/sopc_pki_stack.c 9
/work/mbedtls-2.28.8/library/md.c 2
/work/mbedtls-2.28.8/library/ripemd160.c 7
/work/mbedtls-2.28.8/library/sha1.c 7
/work/mbedtls-2.28.8/library/sha256.c 7
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_time_reference.c 1
/usr/local/include/mbedtls/pk.h 1
/src/S2OPC/src/Common/crypto/sopc_secret_buffer.c 4
/src/S2OPC/src/Common/helpers/sopc_event_timer_manager.c 3
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_atomic.c 1
/src/S2OPC/src/Common/helpers/sopc_event_handler.c 2
/src/S2OPC/src/Common/helpers/sopc_async_queue.c 3
/src/S2OPC/src/Common/crypto/sopc_key_sets.c 1
/src/S2OPC/src/ClientServer/sockets/sopc_sockets_api.c 1
/src/S2OPC/src/ClientServer/sockets/sopc_sockets_internal_ctx.c 1
/src/S2OPC/src/ClientServer/sockets/sopc_sockets_network_event_mgr.c 1
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_sockets.c 1

Analyses and suggestions

Optimal target analysis

Remaining optimal interesting functions

The following table shows a list of functions that are optimal targets. Optimal targets are identified by finding the functions that in combination, yield a high code coverage.

Func name Functions filename Arg count Args Function depth hitcount instr count bb count cyclomatic complexity Reachable functions Incoming references total cyclomatic complexity Unreached complexity
SOPC_Toolkit_Initialize /src/S2OPC/src/ClientServer/configuration/sopc_toolkit_config.c 1 ['N/A'] 24 0 117 16 7 2666 0 13807 9669
mbedtls_test_psa_exercise_key /work/mbedtls-2.28.8/tests/src/psa_exercise_key.c 3 ['int', 'int', 'int'] 20 0 137 30 14 626 0 4935 2263
SOPC_DataSet_LL_NetworkMessage_Create_Preencode_Buffer /src/S2OPC/src/PubSub/publisher/sopc_pub_fixed_buffer.c 2 ['N/A', 'N/A'] 12 0 128 25 11 155 0 811 370

Implementing fuzzers that target the above functions will improve reachability such that it becomes:

Functions statically reachable by fuzzers
65.0%
3479 / 5326
Cyclomatic complexity statically reachable by fuzzers
72.0%
20458 / 28575

All functions overview

If you implement fuzzers for these functions, the status of all functions in the project will be:

Func name Functions filename Args Function call depth Reached by Fuzzers Runtime reached by Fuzzers Combined reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Fuzz engine guidance

This sections provides heuristics that can be used as input to a fuzz engine when running a given fuzz target. The current focus is on providing input that is usable by libFuzzer.

/src/S2OPC/tests/ClientServer/unit_tests/fuzzing/fuzz_parse_tcp_uri.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


/src/S2OPC/tests/ClientServer/unit_tests/fuzzing/fuzz_decoder.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['SOPC_EncodeableObject_InternalInitialize', 'getKnownEncodeableType', 'SOPC_Buffer_Init']

/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

/src/S2OPC/tests/PubSub/fuzzing/fuzz_sub.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['Decode_SecurityHeader', 'SOPC_Buffer_Init', 'SOPC_ByteString_Initialize', 'Decode_Message_V1', 'SOPC_String_ReadWithLimitedLength', 'createAndInitialize_writeValues', 'SOPC_EncodeableType_GetEncodeableType', 'SOPC_PubFixedBuffer_Delete_Preencode_Buffer']

/src/S2OPC/tests/ClientServer/unit_tests/fuzzing/fuzz_server_request.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['SOPC_ToolkitServer_GetSecureChannelConfig', 'SC_Chunks_TreatTcpPayload', 'SOPC_Logger_TraceError', 'SC_CloseConnection', 'SOPC_SLinkedList_Delete', 'SOPC_String_Clear', 'SC_Chunks_CheckAsymmetricSecurityHeader', 'SOPC_ScInternalContext_ClearIntermediateInputChunks']

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
SOPC_NodeId_Copy 41 5 12.19% ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', 'sub_fuzzer', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c']
SOPC_ArrayDimensions_isCompatible 36 7 19.44% ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', 'sub_fuzzer', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c']
Decode_SecurityHeader 106 31 29.24% ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', 'sub_fuzzer', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c']
SC_Chunks_TreatTcpPayload 319 174 54.54% ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', 'server_request_fuzzer', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c']
SC_Chunks_CheckAsymmetricSecurityHeader 230 57 24.78% ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', 'server_request_fuzzer', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c']
SC_CloseConnection 69 34 49.27% ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', 'server_request_fuzzer', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c']

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
[] []
/src/S2OPC/src/ClientServer/services/bgenc/subscription_mgr.c [] []
/work/mbedtls-2.28.8/include/mbedtls/error.h ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/PubSub/publisher/sopc_pub_fixed_buffer.c ['sub_fuzzer'] ['sub_fuzzer']
/work/mbedtls-2.28.8/library/chachapoly.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/work/mbedtls-2.28.8/library/ssl_srv.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/src/S2OPC/src/ClientServer/services/bgenc/msg_register_server2.c [] []
/work/mbedtls-2.28.8/tests/src/psa_crypto_helpers.c [] []
/src/S2OPC/src/Common/helpers/sopc_numeric_range.c [] []
/work/mbedtls-2.28.8/library/sha256.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/b2c/service_get_endpoints_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/msg_find_servers_on_network_bs.c [] []
/src/S2OPC/src/Common/helpers/sopc_hash.c [] []
/src/S2OPC/src/ClientServer/services/b2c/msg_register_server2_bs.c [] []
/work/mbedtls-2.28.8/library/pk_wrap.c [] []
/src/S2OPC/tests/PubSub/fuzzing/fuzz_sub.c ['sub_fuzzer'] ['sub_fuzzer']
/src/S2OPC/src/ClientServer/services/bgenc/browse_treatment_1.c [] []
/src/S2OPC/src/ClientServer/services/b2c/notification_republish_queue_it_bs.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/session_channel_it.c [] []
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_mem_alloc.c ['parse_tcp_uri_fuzzer', 'decode_fuzzer', 'sub_fuzzer', 'server_request_fuzzer'] ['parse_tcp_uri_fuzzer', 'decode_fuzzer', 'sub_fuzzer', 'server_request_fuzzer']
/work/mbedtls-2.28.8/programs/fuzz/common.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/src/S2OPC/src/ClientServer/services/b2c/browse_treatment_context_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/monitored_item_event_filter_select_clauses_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/msg_subscription_monitored_item_bs.c [] []
/work/mbedtls-2.28.8/library/debug.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/work/mbedtls-2.28.8/library/x509write_csr.c [] []
/src/S2OPC/src/ClientServer/secure_channels/sopc_secure_channels_internal_ctx.c ['server_request_fuzzer'] ['server_request_fuzzer']
/src/S2OPC/src/PubSub/security/sopc_pubsub_security.c ['sub_fuzzer'] []
/src/S2OPC/src/ClientServer/services/bgenc/constants.c [] []
/src/S2OPC/src/ClientServer/services/b2c/message_in_bs.c [] []
/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c'] ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c']
/src/S2OPC/src/ClientServer/services/bgenc/browse_treatment_target_it.c [] []
/work/mbedtls-2.28.8/include/psa/crypto_extra.h [] []
/src/S2OPC/src/ClientServer/services/b2c/service_response_cb_bs.c [] []
/src/S2OPC/src/PubSub/network/sopc_network_layer.c ['sub_fuzzer'] ['sub_fuzzer']
/src/S2OPC/src/Common/helpers/sopc_helper_uri.c ['parse_tcp_uri_fuzzer'] ['parse_tcp_uri_fuzzer']
/src/S2OPC/src/ClientServer/services/bgenc/namespace_uri.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/msg_unregister_nodes.c [] []
/work/mbedtls-2.28.8/library/oid.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/work/mbedtls-2.28.8/library/constant_time.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/b2c/namespace_default_role_permissions_value_bs.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/role_permissions_value_eval.c [] []
/work/mbedtls-2.28.8/library/ctr_drbg.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/work/mbedtls-2.28.8/library/sha1.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/work/mbedtls-2.28.8/library/entropy.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/bgenc/service_read_1.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/session_role_eval.c [] []
/work/mbedtls-2.28.8/library/ccm.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/src/S2OPC/src/ClientServer/services/b2c/time_reference_bs.c [] []
/work/mbedtls-2.28.8/include/mbedtls/ssl_internal.h ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/src/S2OPC/src/Common/crypto/lib_dep/mbedtls/crypto_profiles_mbedtls.c [] []
/work/mbedtls-2.28.8/library/ecdsa.c [] []
/src/S2OPC/src/ClientServer/services/b2c/monitored_item_notification_queue_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/address_space_user_permissions_bs.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/browse_treatment_result_it.c [] []
/work/mbedtls-2.28.8/library/ssl_msg.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/src/S2OPC/src/ClientServer/services/bgenc/address_space_itf.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/subscription_core_it.c [] []
/work/mbedtls-2.28.8/library/cipher.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/work/mbedtls-2.28.8/library/ssl_cli.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/src/S2OPC/src/ClientServer/services/b2c/notification_republish_queue_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/argument_pointer_bs.c [] []
/work/mbedtls-2.28.8/library/common.h [] []
/src/S2OPC/src/ClientServer/services/bgenc/service_read.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/msg_node_management_add_nodes.c [] []
/work/mbedtls-2.28.8/library/asn1parse.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/bgenc/monitored_item_event_filter_treatment.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/monitored_item_event_filter_select_it.c [] []
/work/mbedtls-2.28.8/library/gcm.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/work/mbedtls-2.28.8/library/pkcs5.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c'] []
/src/S2OPC/src/ClientServer/services/b2c/continuation_point_impl.c [] []
/work/mbedtls-2.28.8/library/pkcs12.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c'] []
/src/S2OPC/src/ClientServer/sockets/sopc_sockets_api.c ['server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/bgenc/unregister_nodes_it.c [] []
/work/mbedtls-2.28.8/library/platform_util.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/work/mbedtls-2.28.8/tests/src/random.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/node_management_add_nodes_items_it.c [] []
/src/S2OPC/src/PubSub/security/sopc_pubsub_sks.c [] []
/src/S2OPC/src/Common/crypto/sopc_key_cert_pair.c [] []
/src/S2OPC/src/Common/helpers/sopc_array.c [] []
/src/S2OPC/src/Common/helpers/sopc_log_manager.c ['server_request_fuzzer'] []
/work/mbedtls-2.28.8/library/psa_crypto_cipher.c [] []
/src/S2OPC/src/Common/crypto/lib_dep/mbedtls/key_manager_mbedtls.c ['server_request_fuzzer'] ['server_request_fuzzer']
/work/mbedtls-2.28.8/library/bignum.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/b2c/subscription_core_bs.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/session_core.c [] []
/work/mbedtls-2.28.8/library/ssl_tls.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/src/S2OPC/src/ClientServer/address_space/internal/sopc_address_space_utils_internal.c [] []
/src/S2OPC/src/Common/helpers/sopc_async_queue.c ['server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/b2c/util_variant.c [] []
/work/mbedtls-2.28.8/library/ssl_ticket.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c'] []
/src/S2OPC/src/ClientServer/services/bgenc/subscription_core_1.c [] []
/src/S2OPC/src/Common/crypto/sopc_pki_stack.c ['server_request_fuzzer'] []
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_time_reference.c ['server_request_fuzzer'] []
/work/mbedtls-2.28.8/library/ecp.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/work/mbedtls-2.28.8/library/ssl_cookie.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c'] []
/src/S2OPC/src/ClientServer/services/bgenc/address_space_namespaces.c [] []
/src/S2OPC/src/Common/helpers_platform_dep/sopc_time_reference.c [] []
/src/S2OPC/src/ClientServer/services/b2c/session_request_handle_bs.c [] []
/src/S2OPC/src/Common/crypto/sopc_crypto_provider.c ['sub_fuzzer', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/bgenc/session_core_it.c [] []
/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c'] ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c']
/work/mbedtls-2.28.8/tests/src/psa_exercise_key.c [] []
/src/S2OPC/src/PubSub/dataset/sopc_dataset_ll_layer.c ['sub_fuzzer'] ['sub_fuzzer']
/src/S2OPC/src/ClientServer/services/bgenc/translate_browse_path_result_1.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/channel_mgr.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/role_permissions_value_it.c [] []
/work/mbedtls-2.28.8/library/md5.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/bgenc/session_role_identity_eval.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/msg_subscription_monitored_item.c [] []
/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c'] ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c']
/src/S2OPC/src/ClientServer/services/b2c/service_mgr_bs.c [] []
/work/mbedtls-2.28.8/library/x509_crl.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c'] []
/src/S2OPC/src/ClientServer/services/bgenc/address_space_namespaces_metadata.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/namespaces_refs_it.c [] []
/work/mbedtls-2.28.8/library/psa_crypto_ecp.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/translate_browse_path_source_1_it.c [] []
/src/S2OPC/src/Common/opcua_types/sopc_encodeabletype.c ['decode_fuzzer', 'sub_fuzzer'] ['decode_fuzzer', 'sub_fuzzer']
/src/S2OPC/src/ClientServer/services/b2c/msg_translate_browse_path_bs.c [] []
/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c'] ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c']
/src/S2OPC/src/ClientServer/configuration/sopc_user.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/translate_browse_path_element_it.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/call_method_result_it.c [] []
/src/S2OPC/src/ClientServer/services/b2c/msg_browse_bs.c [] []
/src/S2OPC/src/ClientServer/api_toolkit/sopc_toolkit_async_api.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/service_register_nodes.c [] []
/src/S2OPC/src/ClientServer/services/b2c/publish_request_queue_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/monitored_item_pointer_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/monitored_item_event_filter_where_clause_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/msg_read_response_bs.c [] []
/src/S2OPC/src/ClientServer/configuration/sopc_user_manager.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/role_references_it.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/service_mgr.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/call_method_mgr.c [] []
/src/S2OPC/src/Common/helpers/sopc_buffer.c ['decode_fuzzer', 'sub_fuzzer', 'server_request_fuzzer'] ['decode_fuzzer', 'sub_fuzzer', 'server_request_fuzzer']
/src/S2OPC/src/ClientServer/services/bgenc/session_core_1.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/address_space_typing.c [] []
/work/mbedtls-2.28.8/library/psa_crypto_aead.c [] []
/work/mbedtls-2.28.8/include/mbedtls/cipher.h ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/src/S2OPC/src/ClientServer/services/b2c/role_permissions_value_eval_bs.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/call_method_it.c [] []
/src/S2OPC/src/ClientServer/address_space/sopc_address_space.c [] []
/work/mbedtls-2.28.8/library/psa_crypto_core.h [] []
/src/S2OPC/src/ClientServer/services/b2c/response_write_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/default_role_permissions_array_bs.c [] []
/src/S2OPC/src/Common/crypto/sopc_secret_buffer.c ['sub_fuzzer', 'server_request_fuzzer'] []
/work/s2opc/src/ClientServer/sopc_toolkit_build_info.c [] []
/work/mbedtls-2.28.8/library/psa_crypto_slot_management.c [] []
/src/S2OPC/tests/ClientServer/unit_tests/fuzzing/fuzz_decoder.c ['decode_fuzzer'] ['decode_fuzzer']
/src/S2OPC/src/ClientServer/services/bgenc/browse_treatment_context.c [] []
/src/S2OPC/src/ClientServer/services/b2c/user_authorization_bs.c [] []
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_udp_sockets.c [] []
/work/mbedtls-2.28.8/library/poly1305.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c'] ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c']
/src/S2OPC/src/PubSub/subscriber/sopc_sub_target_variable.c ['sub_fuzzer'] ['sub_fuzzer']
/src/S2OPC/src/Common/opcua_types/sopc_encoder.c ['decode_fuzzer', 'sub_fuzzer', 'server_request_fuzzer'] ['decode_fuzzer', 'sub_fuzzer', 'server_request_fuzzer']
/src/S2OPC/src/ClientServer/services/bgenc/address_space_authorization.c [] []
/src/S2OPC/src/ClientServer/services/b2c/msg_register_nodes_bs.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/session_core_2.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/service_write_1.c [] []
/src/S2OPC/src/ClientServer/services/b2c/subscription_absent_node_bs.c [] []
/src/S2OPC/src/Common/helpers/sopc_singly_linked_list.c ['server_request_fuzzer'] ['server_request_fuzzer']
/src/S2OPC/src/Common/crypto/lib_dep/mbedtls/crypto_provider_mbedtls.c ['server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/bgenc/translate_browse_path_result.c [] []
/src/S2OPC/src/ClientServer/services/b2c/node_id_pointer_bs.c [] []
/src/S2OPC/src/ClientServer/services/sopc_services_api.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/subscription_core.c [] []
/work/mbedtls-2.28.8/library/chacha20.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/src/S2OPC/src/ClientServer/services/bgenc/service_set_view.c [] []
/src/S2OPC/src/ClientServer/services/b2c/user_bs.c [] []
/src/S2OPC/src/ClientServer/secure_channels/sopc_secure_listener_state_mgr.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/translate_browse_path_result_it.c [] []
/work/mbedtls-2.28.8/library/des.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c'] ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c']
/src/S2OPC/src/Common/sks/sopc_sk_manager.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/service_unregister_nodes.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/translate_browse_path_result_1_it.c [] []
/src/S2OPC/src/ClientServer/sockets/sopc_sockets_network_event_mgr.c ['server_request_fuzzer'] []
/work/mbedtls-2.28.8/library/psa_crypto_random_impl.h [] []
/src/S2OPC/src/ClientServer/address_space/sopc_address_space_access.c [] []
/work/mbedtls-2.28.8/library/arc4.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c'] []
/src/S2OPC/src/ClientServer/services/b2c/msg_subscription_set_publishing_mode_bs.c [] []
/work/mbedtls-2.28.8/library/ssl_ciphersuites.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/usr/include/x86_64-linux-gnu/sys/stat.h [] []
/work/mbedtls-2.28.8/include/mbedtls/ssl_ciphersuites.h ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/src/S2OPC/src/ClientServer/services/bgenc/browse_treatment_continuation_points.c [] []
/src/S2OPC/src/Common/helpers/sopc_dict.c ['decode_fuzzer', 'sub_fuzzer'] []
/work/mbedtls-2.28.8/library/x509_csr.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c'] []
/src/S2OPC/src/ClientServer/services/b2c/msg_browse_next_bs.c [] []
/src/S2OPC/src/Common/helpers/sopc_event_timer_manager.c ['server_request_fuzzer'] []
/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c']
/work/mbedtls-2.28.8/include/mbedtls/pk.h ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/b2c/service_write_decode_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/constants_statuscodes_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/session_role_identity_bs.c [] []
/src/S2OPC/src/ClientServer/address_space/sopc_event_manager.c [] []
/work/mbedtls-2.28.8/library/rsa_internal.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/bgenc/channel_mgr_it.c [] []
/src/S2OPC/src/ClientServer/services/b2c/msg_subscription_publish_bs.c [] []
/work/mbedtls-2.28.8/include/psa/crypto_values.h [] []
/src/S2OPC/src/Common/crypto/sopc_key_manager.c [] []
/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c'] ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c']
/src/S2OPC/src/PubSub/subscriber/sopc_reader_layer.c [] []
/work/mbedtls-2.28.8/library/pk.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/work/mbedtls-2.28.8/include/psa/crypto_struct.h [] []
/src/S2OPC/src/ClientServer/services/b2c/util_discovery_services.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/translate_browse_path_source.c [] []
/src/S2OPC/src/ClientServer/services/b2c/app_cb_call_context_bs.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/channel_mgr_1.c [] []
/work/mbedtls-2.28.8/library/dhm.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/work/mbedtls-2.28.8/library/psa_crypto_rsa.c [] []
/src/S2OPC/src/ClientServer/services/b2c/msg_subscription_publish_ack_bs.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/namespaces_default_role_permissions.c [] []
/work/mbedtls-2.28.8/library/x509_crt.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/Common/helpers/sopc_circular_log_file.c ['server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/bgenc/session_roles.c [] []
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_filesystem.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/register_nodes_it.c [] []
/src/S2OPC/src/ClientServer/services/b2c/service_set_discovery_server_data_bs.c [] []
/work/mbedtls-2.28.8/library/entropy_poll.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/bgenc/session_core_1_it.c [] []
/src/S2OPC/src/ClientServer/services/b2c/address_space_authorization_session_roles_it_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/monitored_item_queue_it_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/msg_session_bs.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/io_dispatch_mgr.c [] []
/src/S2OPC/src/ClientServer/configuration/sopc_call_method_manager.c [] []
/src/S2OPC/src/Common/configuration/sopc_ieee_check.c [] []
/work/mbedtls-2.28.8/library/rsa.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/b2c/monitored_item_queue_bs.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/address_space_user_permissions.c [] []
/work/s2opc/src/Common/sopc_common_build_info.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/service_set_discovery_server.c [] []
/src/S2OPC/src/Common/opcua_types/sopc_builtintypes.c ['parse_tcp_uri_fuzzer', 'decode_fuzzer', 'sub_fuzzer', 'server_request_fuzzer'] ['parse_tcp_uri_fuzzer', 'decode_fuzzer', 'sub_fuzzer', 'server_request_fuzzer']
/src/S2OPC/src/ClientServer/services/bgenc/monitored_item_event_filter_where_it.c [] []
/src/S2OPC/src/ClientServer/services/b2c/constants_bs.c [] []
/work/mbedtls-2.28.8/library/hmac_drbg.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_threads.c ['server_request_fuzzer'] []
/work/mbedtls-2.28.8/library/psa_crypto_mac.c [] []
/src/S2OPC/src/ClientServer/services/b2c/msg_node_management_add_nodes_bs.c [] []
/work/mbedtls-2.28.8/library/pkparse.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/bgenc/monitored_item_event_filter_where_clause.c [] []
/src/S2OPC/src/ClientServer/services/b2c/util_b2c.c [] []
/work/mbedtls-2.28.8/library/x509.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/work/mbedtls-2.28.8/library/base64.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/b2c/util_event.c [] []
/work/mbedtls-2.28.8/library/md.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/b2c/session_roles_granted_bs.c [] []
/work/mbedtls-2.28.8/library/ecp_curves.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/bgenc/monitored_item_filter_treatment.c [] []
/src/S2OPC/src/ClientServer/services/b2c/session_core_bs.c [] []
/src/S2OPC/src/PubSub/common/sopc_pubsub_conf.c ['sub_fuzzer'] ['sub_fuzzer']
/work/mbedtls-2.28.8/library/psa_crypto_storage.c [] []
/src/S2OPC/src/ClientServer/services/b2c/monitored_item_data_filter_treatment_bs.c [] []
/work/mbedtls-2.28.8/library/psa_crypto_slot_management.h [] []
/src/S2OPC/src/ClientServer/services/b2c/util_user.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/toolkit_header_init.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/monitored_item_event_filter_select_clauses.c [] []
/src/S2OPC/src/ClientServer/services/b2c/msg_find_servers_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/browse_treatment_continuation_points_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/address_space_typing_bs.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/subscription_create_monitored_item_it.c [] []
/src/S2OPC/src/ClientServer/services/b2c/namespaces_uri_eval_bs.c [] []
/work/mbedtls-2.28.8/library/x509_create.c [] []
/src/S2OPC/src/Common/helpers/sopc_event_handler.c ['server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/bgenc/service_write.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/service_register_server2.c [] []
/src/S2OPC/src/ClientServer/services/b2c/gen_subscription_event_bs.c [] []
/src/S2OPC/src/Common/configuration/sopc_common_constants.c ['decode_fuzzer', 'sub_fuzzer', 'server_request_fuzzer'] ['decode_fuzzer', 'sub_fuzzer', 'server_request_fuzzer']
/src/S2OPC/src/ClientServer/services/bgenc/translate_browse_path_source_it.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/msg_read_request.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/address_space_local.c [] []
/src/S2OPC/src/ClientServer/services/b2c/msg_read_request_bs.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/service_add_nodes_1.c [] []
/src/S2OPC/src/ClientServer/sockets/sopc_sockets_internal_ctx.c ['server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/b2c/write_value_pointer_bs.c [] []
/work/mbedtls-2.28.8/library/blowfish.c [] []
/src/S2OPC/src/Common/opcua_types/sopc_types.c ['sub_fuzzer'] ['sub_fuzzer']
/work/mbedtls-2.28.8/library/sha512.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/Common/helpers/sopc_helper_encode.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/service_add_nodes.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/namespace_default_role_permissions.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/session_mgr_it.c [] []
/src/S2OPC/src/ClientServer/configuration/sopc_toolkit_config.c ['server_request_fuzzer'] ['server_request_fuzzer']
/src/S2OPC/src/ClientServer/services/b2c/browse_treatment_result_bs.c [] []
/src/S2OPC/src/ClientServer/secure_channels/sopc_secure_connection_state_mgr.c ['server_request_fuzzer'] ['server_request_fuzzer']
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_sockets.c ['server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/bgenc/browse_treatment.c [] []
/src/S2OPC/src/PubSub/common/sopc_pubsub_helpers.c ['sub_fuzzer'] ['sub_fuzzer']
/src/S2OPC/src/Common/crypto/lib_dep/mbedtls/crypto_functions_mbedtls.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/browse_treatment_continuation_points_session_it.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/namespace_array_it.c [] []
/work/mbedtls-2.28.8/library/platform.c [] []
/src/S2OPC/src/ClientServer/secure_channels/sopc_secure_channels_api.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/service_write_1_it.c [] []
/work/mbedtls-2.28.8/library/psa_crypto_client.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/msg_register_nodes.c [] []
/src/S2OPC/src/Common/helpers/sopc_date_time.c ['server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/b2c/request_handle_bs.c [] []
/work/mbedtls-2.28.8/tests/src/helpers.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/translate_browse_path_it.c [] []
/work/mbedtls-2.28.8/library/pem.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/bgenc/address_space.c [] []
/work/mbedtls-2.28.8/library/aes.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/work/mbedtls-2.28.8/tests/src/asn1_helpers.c [] []
/work/mbedtls-2.28.8/library/timing.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/bgenc/session_role_identities_it.c [] []
/src/S2OPC/tests/ClientServer/unit_tests/fuzzing/fuzz_parse_tcp_uri.c ['parse_tcp_uri_fuzzer'] ['parse_tcp_uri_fuzzer']
/src/S2OPC/src/ClientServer/services/bgenc/session_mgr.c [] []
/src/S2OPC/src/ClientServer/services/b2c/service_register_server2_set_bs.c [] []
/src/S2OPC/src/Common/helpers/sopc_helper_endianness_cfg.c ['decode_fuzzer', 'server_request_fuzzer'] ['decode_fuzzer', 'server_request_fuzzer']
/src/S2OPC/tests/ClientServer/unit_tests/fuzzing/fuzz_server_request.c ['server_request_fuzzer'] ['server_request_fuzzer']
/src/S2OPC/src/ClientServer/services/bgenc/subscription_absent_node.c [] []
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_date_time.c ['server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/b2c/address_space_bs.c [] []
/work/mbedtls-2.28.8/tests/src/drivers/platform_builtin_keys.c [] []
/work/mbedtls-2.28.8/library/asn1write.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/namespace_default_role_permissions_value.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/translate_browse_path_source_1.c [] []
/src/S2OPC/src/ClientServer/services/b2c/data_value_pointer_bs.c [] []
/src/S2OPC/src/Common/crypto/sopc_crypto_profiles.c ['sub_fuzzer', 'server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/b2c/msg_subscription_create_bs.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/service_read_it.c [] []
/src/S2OPC/src/Common/crypto/lib_dep/mbedtls/pki_mbedtls.c [] []
/src/S2OPC/src/ClientServer/services/b2c/user_authentication_bs.c [] []
/src/S2OPC/src/Common/crypto/sopc_key_sets.c ['server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/secure_channels/sopc_chunks_mgr.c ['server_request_fuzzer'] ['server_request_fuzzer']
/work/mbedtls-2.28.8/library/ecdh.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c'] []
/work/mbedtls-2.28.8/library/psa_crypto.c [] []
/work/mbedtls-2.28.8/library/psa_crypto_hash.c [] []
/work/mbedtls-2.28.8/library/pkwrite.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/translate_browse_path.c [] []
/work/mbedtls-2.28.8/library/psa_its_file.c [] []
/src/S2OPC/src/ClientServer/services/b2c/msg_call_method_bs.c [] []
/src/S2OPC/src/Common/helpers/sopc_helper_string.c ['server_request_fuzzer'] []
/usr/include/x86_64-linux-gnu/bits/byteswap.h [] []
/work/mbedtls-2.28.8/library/psa_crypto_driver_wrappers.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/service_browse_it.c [] []
/src/S2OPC/src/ClientServer/services/b2c/session_role_identities_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/channel_mgr_bs.c [] []
/work/mbedtls-2.28.8/include/psa/crypto_compat.h [] []
/src/S2OPC/src/ClientServer/services/b2c/namespace_array_bs.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/session_role_identity_node.c [] []
/src/S2OPC/src/ClientServer/api_toolkit/sopc_internal_app_dispatcher.c [] []
/work/mbedtls-2.28.8/library/cipher_wrap.c [] []
/src/S2OPC/src/Common/helpers/sopc_logger.c ['server_request_fuzzer'] ['server_request_fuzzer']
/src/S2OPC/src/ClientServer/address_space/internal/sopc_node_mgt_helper_internal.c [] []
/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c'] ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c']
/src/S2OPC/src/ClientServer/services/bgenc/namespace_metadata_refs_it.c [] []
/src/S2OPC/src/ClientServer/services/b2c/msg_unregister_nodes_bs.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/user_authentication.c [] []
/src/S2OPC/src/ClientServer/services/b2c/message_out_bs.c [] []
/src/S2OPC/src/ClientServer/services/b2c/monitored_item_event_filter_treatment_bs.c [] []
/src/S2OPC/src/Common/configuration/sopc_common.c [] []
/work/mbedtls-2.28.8/library/ripemd160.c ['/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c', '/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c', 'server_request_fuzzer'] []
/src/S2OPC/src/Common/helpers_platform_dep/linux/p_sopc_atomic.c ['server_request_fuzzer'] []
/src/S2OPC/src/ClientServer/services/b2c/msg_subscription_delete_bs.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/toolkit_header.c [] []
/work/mbedtls-2.28.8/library/camellia.c [] []
/src/S2OPC/src/ClientServer/sockets/sopc_sockets_event_mgr.c [] []
/src/S2OPC/src/ClientServer/services/bgenc/roleset_references_it.c [] []

Directories in report

Directory
/work/mbedtls-2.28.8/include/mbedtls/
/src/S2OPC/src/ClientServer/address_space/internal/
/src/S2OPC/src/ClientServer/sockets/
/src/S2OPC/src/Common/sks/
/src/S2OPC/src/PubSub/network/
/src/S2OPC/src/Common/helpers/
/work/mbedtls-2.28.8/tests/src/drivers/
/usr/include/x86_64-linux-gnu/sys/
/usr/include/x86_64-linux-gnu/bits/
/src/S2OPC/tests/ClientServer/unit_tests/fuzzing/
/src/S2OPC/src/PubSub/subscriber/
/work/s2opc/src/Common/
/src/S2OPC/src/Common/crypto/lib_dep/mbedtls/
/src/S2OPC/src/ClientServer/services/bgenc/
/src/S2OPC/src/ClientServer/address_space/
/src/S2OPC/src/ClientServer/services/b2c/
/src/S2OPC/src/PubSub/common/
/src/S2OPC/src/PubSub/publisher/
/src/S2OPC/src/ClientServer/api_toolkit/
/src/S2OPC/src/ClientServer/configuration/
/src/S2OPC/src/Common/opcua_types/
/src/S2OPC/tests/PubSub/fuzzing/
/src/S2OPC/src/Common/helpers_platform_dep/linux/
/src/S2OPC/src/Common/crypto/
/src/S2OPC/src/PubSub/security/
/src/S2OPC/src/ClientServer/services/
/work/mbedtls-2.28.8/library/
/src/S2OPC/src/Common/configuration/
/src/S2OPC/src/Common/helpers_platform_dep/
/work/mbedtls-2.28.8/include/psa/
/work/s2opc/src/ClientServer/
/work/mbedtls-2.28.8/tests/src/
/work/mbedtls-2.28.8/programs/fuzz/
/src/S2OPC/src/ClientServer/secure_channels/
/src/S2OPC/src/PubSub/dataset/

Metadata section

This sections shows the raw data that is used to produce this report. This is mainly used for further processing and developer debugging.

Fuzzer Calltree file Program data file Coverage file
parse_tcp_uri_fuzzer fuzzerLogFile-0-bKlgVIoUUA.data fuzzerLogFile-0-bKlgVIoUUA.data.yaml parse_tcp_uri_fuzzer.covreport
decode_fuzzer fuzzerLogFile-0-mILmfCRK3f.data fuzzerLogFile-0-mILmfCRK3f.data.yaml decode_fuzzer.covreport
/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509csr.c fuzzerLogFile-0-40HQsAaIeu.data fuzzerLogFile-0-40HQsAaIeu.data.yaml sub_fuzzer.covreport , parse_tcp_uri_fuzzer.covreport , decode_fuzzer.covreport , server_request_fuzzer.covreport
/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crt.c fuzzerLogFile-0-UV8kR7wvMb.data fuzzerLogFile-0-UV8kR7wvMb.data.yaml sub_fuzzer.covreport , parse_tcp_uri_fuzzer.covreport , decode_fuzzer.covreport , server_request_fuzzer.covreport
/work/mbedtls-2.28.8/programs/fuzz/fuzz_pubkey.c fuzzerLogFile-0-KjhHdloiJ7.data fuzzerLogFile-0-KjhHdloiJ7.data.yaml sub_fuzzer.covreport , parse_tcp_uri_fuzzer.covreport , decode_fuzzer.covreport , server_request_fuzzer.covreport
/work/mbedtls-2.28.8/programs/fuzz/fuzz_x509crl.c fuzzerLogFile-0-wqBGFBewka.data fuzzerLogFile-0-wqBGFBewka.data.yaml sub_fuzzer.covreport , parse_tcp_uri_fuzzer.covreport , decode_fuzzer.covreport , server_request_fuzzer.covreport
/work/mbedtls-2.28.8/programs/fuzz/fuzz_privkey.c fuzzerLogFile-0-IOcrlFewWQ.data fuzzerLogFile-0-IOcrlFewWQ.data.yaml sub_fuzzer.covreport , parse_tcp_uri_fuzzer.covreport , decode_fuzzer.covreport , server_request_fuzzer.covreport
/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsclient.c fuzzerLogFile-0-WW0UnDrraU.data fuzzerLogFile-0-WW0UnDrraU.data.yaml sub_fuzzer.covreport , parse_tcp_uri_fuzzer.covreport , decode_fuzzer.covreport , server_request_fuzzer.covreport
/work/mbedtls-2.28.8/programs/fuzz/fuzz_dtlsserver.c fuzzerLogFile-0-a2Nvf3KOLG.data fuzzerLogFile-0-a2Nvf3KOLG.data.yaml sub_fuzzer.covreport , parse_tcp_uri_fuzzer.covreport , decode_fuzzer.covreport , server_request_fuzzer.covreport
/work/mbedtls-2.28.8/programs/fuzz/fuzz_server.c fuzzerLogFile-0-HKi5zbGalY.data fuzzerLogFile-0-HKi5zbGalY.data.yaml sub_fuzzer.covreport , parse_tcp_uri_fuzzer.covreport , decode_fuzzer.covreport , server_request_fuzzer.covreport
/work/mbedtls-2.28.8/programs/fuzz/fuzz_client.c fuzzerLogFile-0-jLBSFBCTAS.data fuzzerLogFile-0-jLBSFBCTAS.data.yaml sub_fuzzer.covreport , parse_tcp_uri_fuzzer.covreport , decode_fuzzer.covreport , server_request_fuzzer.covreport
sub_fuzzer fuzzerLogFile-0-2mYQXlvYQs.data fuzzerLogFile-0-2mYQXlvYQs.data.yaml sub_fuzzer.covreport
server_request_fuzzer fuzzerLogFile-0-dZKV1PtgEt.data fuzzerLogFile-0-dZKV1PtgEt.data.yaml server_request_fuzzer.covreport