Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzzers overview

Fuzzer Fuzzer filename Functions Reached Functions unreached Fuzzer depth Files reached Basic blocks reached Cyclomatic complexity Details
oss-fuzz-http-connect tortest/fuzz/fuzzing_common.c 1756 20687 119 335 16585 7662 fuzzing_common.c
oss-fuzz-diff tortest/fuzz/fuzzing_common.c 1729 20712 119 325 15819 7380 fuzzing_common.c
oss-fuzz-hsdescv3-middle tortest/fuzz/fuzzing_common.c 1808 20636 119 331 17072 7872 fuzzing_common.c
oss-fuzz-addressPTR tortest/fuzz/fuzzing_common.c 1696 20744 119 322 15397 7260 fuzzing_common.c
oss-fuzz-vrs tortest/fuzz/fuzzing_common.c 1882 20559 119 345 19167 8656 fuzzing_common.c
oss-fuzz-hsdescv3-inner tortest/fuzz/fuzzing_common.c 1899 20545 119 343 18763 8471 fuzzing_common.c
oss-fuzz-strops tortest/fuzz/fuzzing_common.c 1715 20738 119 323 15973 7347 fuzzing_common.c
oss-fuzz-microdesc tortest/fuzz/fuzzing_common.c 2138 20303 119 347 22128 9977 fuzzing_common.c
oss-fuzz-http tortest/fuzz/fuzzing_common.c 1768 20675 119 335 16890 7750 fuzzing_common.c
oss-fuzz-socks tortest/fuzz/fuzzing_common.c 1847 20593 119 337 17652 7964 fuzzing_common.c
oss-fuzz-consensus tortest/fuzz/fuzzing_common.c 2226 20217 119 360 24619 10835 fuzzing_common.c
oss-fuzz-extrainfo tortest/fuzz/fuzzing_common.c 2132 20310 119 347 21589 9798 fuzzing_common.c
oss-fuzz-hsdescv3 tortest/fuzz/fuzzing_common.c 1811 20632 119 335 17237 7916 fuzzing_common.c
oss-fuzz-address tortest/fuzz/fuzzing_common.c 1693 20747 119 322 15342 7234 fuzzing_common.c
oss-fuzz-descriptor tortest/fuzz/fuzzing_common.c 1993 20450 119 360 20940 9334 fuzzing_common.c
oss-fuzz-diff-apply tortest/fuzz/fuzzing_common.c 1699 20743 119 323 15229 7186 fuzzing_common.c

Fuzzer details

Fuzzer: oss-fuzz-http-connect

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4191 68.2%
gold [1:9] 1408 22.9%
yellow [10:29] 99 1.61%
greenyellow [30:49] 28 0.45%
lawngreen 50+ 416 6.77%
All colors 6142 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
35177 52790 13 :

['DSO_free', 'DSO_bind_func', 'DSO_load', 'ossl_safe_getenv', 'get_provider_store', 'DSO_new', 'DSO_convert_filename', 'DSO_ctrl', 'CRYPTO_THREAD_read_lock', 'DSO_merge', 'CRYPTO_free', 'CRYPTO_THREAD_unlock', 'CRYPTO_strdup']

41042 117252 provider_init call site: 01818 /src/openssl/crypto/provider_core.c:853
23797 29759 7 :

['EVP_PKEY_free', 'BN_free', 'EVP_KEYMGMT_free', 'ENGINE_finish', 'evp_pkey_ctx_free_old_ops', 'evp_pkey_ctx_free_all_cached_data', 'CRYPTO_free']

23797 29759 EVP_PKEY_CTX_free call site: 03018 /src/openssl/crypto/evp/pmeth_lib.c:408
18219 29939 5 :

['ENGINE_get_digest', 'ENGINE_init', 'CRYPTO_zalloc', 'EVP_PKEY_CTX_ctrl', 'ENGINE_finish']

18219 76833 evp_md_init_internal call site: 03542 /src/openssl/crypto/evp/digest.c:226
17630 23489 8 :

['OPENSSL_die', 'EVP_CIPHER_get_flags', 'EVP_CIPHER_CTX_ctrl', 'EVP_CIPHER_get_mode', 'CRYPTO_zalloc', 'ENGINE_init', 'EVP_CIPHER_CTX_get0_cipher', 'ENGINE_get_cipher']

17630 152407 evp_cipher_init_internal call site: 03599 /src/openssl/crypto/evp/evp_enc.c:143
14744 14744 2 :

['EVP_DigestVerifyInit', 'EVP_DigestSignInit']

14744 32320 evp_md_init_internal call site: 02966 /src/openssl/crypto/evp/digest.c:166
12110 12110 2 :

['def_load_bio', 'BIO_free']

12110 12110 def_load call site: 00000 /src/openssl/crypto/conf/conf_def.c:177
11812 11812 2 :

['EVP_DigestSignUpdate', 'EVP_DigestVerifyUpdate']

11812 29388 EVP_DigestUpdate call site: 03566 /src/openssl/crypto/evp/digest.c:396
11752 11752 5 :

['BIO_ctrl', 'BIO_clear_flags', 'BIO_new', 'fclose', 'BIO_s_file']

11752 11752 BIO_new_file call site: 02093 /src/openssl/crypto/bio/bss_file.c:66
11728 11728 2 :

['CONF_modules_load', 'conf_diagnostics']

17591 23460 CONF_modules_load_file_ex call site: 00478 /src/openssl/crypto/conf/conf_mod.c:200
11726 11726 2 :

['EVP_CIPHER_get0_name', 'OSSL_PARAM_set_utf8_string']

11726 17678 drbg_ctr_get_ctx_params call site: 00000 /src/openssl/providers/implementations/rands/drbg_ctr.c:677
6103 6106 2 :

['ossl_cipher_tlsunpadblock', 'CRYPTO_free']

6103 111562 ossl_cipher_generic_block_update call site: 00000 /src/openssl/providers/implementations/ciphers/ciphercommon.c:252
5934 5934 1 :

['rand_drbg_restart']

5936 146595 ossl_prov_drbg_reseed_unlocked call site: 00000 /src/openssl/providers/implementations/rands/drbg.c:499

Runtime coverage analysis

Covered functions
1473
Functions that are reachable but not covered
776
Reachable functions
1756
Percentage of reachable functions covered
55.81%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tortest/fuzz/fuzzing_common.c 3
torapp/main/subsysmgr.c 4
torlib/err/torerr.c 8
torlib/err/backtrace.c 5
tor/.lib/log/log.h 1
torlib/log/log.c 15
torlib/lock/compat_mutex_pthreads.c 2
torlib/malloc/malloc.c 8
torlib/smartlist_core/smartlist_core.c 5
torlib/fdio/fdio.c 1
torlib/compress/compress.c 1
tor/.lib/thread/threads.h 2
torlib/compress/compress_zlib.c 1
torlib/compress/compress_lzma.c 1
torlib/compress/compress_zstd.c 1
torlib/crypt_ops/crypto_init.c 3
torlib/crypt_ops/crypto_openssl_mgt.c 8
openssl/ssl/ssl_init.c 8
openssl/crypto/err/err_blocks.c 4
openssl/crypto/err/err.c 28
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 6
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 14
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 19
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/comp/c_brotli.c 1
openssl/crypto/comp/c_zstd.c 1
openssl/crypto/async/async.c 6
openssl/crypto/async/arch/async_posix.c 2
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 9
openssl/crypto/engine/eng_init.c 4
openssl/crypto/engine/eng_lib.c 21
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 12
openssl/crypto/context.c 15
openssl/crypto/property/property.c 29
openssl/crypto/sparse_array.c 1
openssl/crypto/provider_conf.c 14
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/names.c 9
openssl/crypto/objects/obj_dat.c 30
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 17
openssl/crypto/lhash/lhash.c 13
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 14
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/ctype.c 3
openssl/crypto/err/err_mark.c 3
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/include/openssl/err.h 4
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/bsearch.c 1
openssl/crypto/asn1/a_object.c 6
openssl/crypto/bn/bn_lib.c 28
openssl/crypto/bn/bn_local.h 1
openssl/crypto/mem_sec.c 18
openssl/crypto/cryptlib.c 2
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/asn1/asn1_lib.c 13
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_openssl.c 20
openssl/include/internal/cryptlib.h 6
openssl/include/openssl/crypto.h 2
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 50
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 4
openssl/providers/implementations/rands/crngt.c 2
openssl/crypto/evp/digest.c 18
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 25
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 26
openssl/crypto/params.c 49
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
/usr/include/stdlib.h 1
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/engine/eng_local.h 11
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/engine/tb_rsa.c 5
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/engine/tb_eckey.c 5
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bn/bn_conv.c 4
openssl/include/crypto/asn1.h 3
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 95
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/dh/dh_key.c 1
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/bio/bio_lib.c 14
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 14
openssl/crypto/encode_decode/decoder_meth.c 20
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/property/property_string.c 17
openssl/crypto/property/property_parse.c 25
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/crypto/evp.h 8
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 4
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/property/defn_cache.c 5
openssl/crypto/bio/bss_core.c 2
openssl/providers/implementations/rands/drbg.c 2
openssl/crypto/self_test_core.c 2
openssl/crypto/thread/internal.c 2
openssl/crypto/thread/arch/thread_posix.c 4
openssl/crypto/evp/evp_rand.c 22
/usr/include/x86_64-linux-gnu/sys/stat.h 1
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/cpuid.c 4
openssl/ssl/ssl_ciph.c 7
openssl/include/openssl/ssl.h 2
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/crypto/cversion.c 2
openssl/crypto/info.c 3
torlib/string/util_string.c 8
torlib/crypt_ops/crypto_rand.c 6
openssl/crypto/rand/rand_pool.c 11
torlib/log/util_bug.c 4
torlib/string/printf.c 4
torlib/wallclock/time_to_tm.c 2
torlib/intmath/bits.c 1
tor/.ext/strlcpy.c 1
torlib/crypt_ops/crypto_util.c 1
torlib/fs/files.c 1
torlib/ctime/di_ops.c 1
torext/csiphash.c 4
torlib/crypt_ops/crypto_rand_fast.c 1
torlib/thread/compat_pthreads.c 1
torlib/crypt_ops/crypto_curve25519.c 5
torext/ed25519/donna/ed25519_tor.c 1
torext/ed25519/donna/modm-donna-64bit.h 2
torext/ed25519/donna/ed25519-donna-portable.h 1
torext/ed25519/donna/ed25519-donna-impl-base.h 5
torext/ed25519/donna/ed25519-donna-64bit-x86.h 1
torext/ed25519/donna/curve25519-donna-helpers.h 2
torext/ed25519/donna/curve25519-donna-64bit.h 2
torext/curve25519_donna/curve25519-donna-c64.c 9
torlib/crypt_ops/crypto_ed25519.c 2
torlib/crypt_ops/crypto_dh.c 1
torlib/crypt_ops/crypto_dh_openssl.c 3
torlib/crypt_ops/aes_openssl.c 2
torapp/config/config.c 4
torlib/confmgt/confmgt.c 9
torlib/container/smartlist.c 5
torlib/confmgt/structvar.c 3
tortest/fuzz/fuzz_http_connect.c 5
torlib/buf/buffers.c 22
tor/.lib/buf/buffers.h 2
torcore/or/connection_edge.c 2
torcore/proto/proto_http.c 2
torlib/string/parse_int.c 2
tor/.lib/string/compat_ctype.h 5
torfeature/dircommon/directory.c 2
torlib/string/scanf.c 7
torlib/net/address.c 6
torlib/net/inaddr.c 2
torlib/smartlist_core/smartlist_split.c 1
torlib/log/escape.c 3
torfeature/control/control_events.c 3
torfeature/control/control_fmt.c 2
torcore/or/reasons.c 1
torcore/or/circuitlist.c 2
tor/.core/mainloop/connection.h 1
torcore/proto/proto_socks.c 1

Fuzzer: oss-fuzz-diff

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4142 68.4%
gold [1:9] 1390 22.9%
yellow [10:29] 103 1.70%
greenyellow [30:49] 20 0.33%
lawngreen 50+ 395 6.52%
All colors 6050 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
35177 52790 13 :

['DSO_free', 'DSO_bind_func', 'DSO_load', 'ossl_safe_getenv', 'get_provider_store', 'DSO_new', 'DSO_convert_filename', 'DSO_ctrl', 'CRYPTO_THREAD_read_lock', 'DSO_merge', 'CRYPTO_free', 'CRYPTO_THREAD_unlock', 'CRYPTO_strdup']

41042 117252 provider_init call site: 01818 /src/openssl/crypto/provider_core.c:853
23797 29759 7 :

['EVP_PKEY_free', 'BN_free', 'EVP_KEYMGMT_free', 'ENGINE_finish', 'evp_pkey_ctx_free_old_ops', 'evp_pkey_ctx_free_all_cached_data', 'CRYPTO_free']

23797 29759 EVP_PKEY_CTX_free call site: 03018 /src/openssl/crypto/evp/pmeth_lib.c:408
18219 29939 5 :

['ENGINE_get_digest', 'ENGINE_init', 'CRYPTO_zalloc', 'EVP_PKEY_CTX_ctrl', 'ENGINE_finish']

18219 76833 evp_md_init_internal call site: 03542 /src/openssl/crypto/evp/digest.c:226
17630 23489 8 :

['OPENSSL_die', 'EVP_CIPHER_get_flags', 'EVP_CIPHER_CTX_ctrl', 'EVP_CIPHER_get_mode', 'CRYPTO_zalloc', 'ENGINE_init', 'EVP_CIPHER_CTX_get0_cipher', 'ENGINE_get_cipher']

17630 152407 evp_cipher_init_internal call site: 03599 /src/openssl/crypto/evp/evp_enc.c:143
14744 14744 2 :

['EVP_DigestVerifyInit', 'EVP_DigestSignInit']

14744 32320 evp_md_init_internal call site: 02966 /src/openssl/crypto/evp/digest.c:166
12110 12110 2 :

['def_load_bio', 'BIO_free']

12110 12110 def_load call site: 00000 /src/openssl/crypto/conf/conf_def.c:177
11812 11812 2 :

['EVP_DigestSignUpdate', 'EVP_DigestVerifyUpdate']

11812 29388 EVP_DigestUpdate call site: 03566 /src/openssl/crypto/evp/digest.c:396
11752 11752 5 :

['BIO_ctrl', 'BIO_clear_flags', 'BIO_new', 'fclose', 'BIO_s_file']

11752 11752 BIO_new_file call site: 02093 /src/openssl/crypto/bio/bss_file.c:66
11728 11728 2 :

['CONF_modules_load', 'conf_diagnostics']

17591 23460 CONF_modules_load_file_ex call site: 00478 /src/openssl/crypto/conf/conf_mod.c:200
11726 11726 2 :

['EVP_CIPHER_get0_name', 'OSSL_PARAM_set_utf8_string']

11726 17678 drbg_ctr_get_ctx_params call site: 00000 /src/openssl/providers/implementations/rands/drbg_ctr.c:677
6103 6106 2 :

['ossl_cipher_tlsunpadblock', 'CRYPTO_free']

6103 111562 ossl_cipher_generic_block_update call site: 00000 /src/openssl/providers/implementations/ciphers/ciphercommon.c:252
5934 5934 1 :

['rand_drbg_restart']

5936 146595 ossl_prov_drbg_reseed_unlocked call site: 00000 /src/openssl/providers/implementations/rands/drbg.c:499

Runtime coverage analysis

Covered functions
1463
Functions that are reachable but not covered
758
Reachable functions
1729
Percentage of reachable functions covered
56.16%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tortest/fuzz/fuzzing_common.c 3
torapp/main/subsysmgr.c 4
torlib/err/torerr.c 8
torlib/err/backtrace.c 5
tor/.lib/log/log.h 1
torlib/log/log.c 15
torlib/lock/compat_mutex_pthreads.c 2
torlib/malloc/malloc.c 10
torlib/smartlist_core/smartlist_core.c 7
torlib/fdio/fdio.c 1
torlib/compress/compress.c 1
tor/.lib/thread/threads.h 2
torlib/compress/compress_zlib.c 1
torlib/compress/compress_lzma.c 1
torlib/compress/compress_zstd.c 1
torlib/crypt_ops/crypto_init.c 3
torlib/crypt_ops/crypto_openssl_mgt.c 8
openssl/ssl/ssl_init.c 8
openssl/crypto/err/err_blocks.c 4
openssl/crypto/err/err.c 28
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 6
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 14
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 19
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/comp/c_brotli.c 1
openssl/crypto/comp/c_zstd.c 1
openssl/crypto/async/async.c 6
openssl/crypto/async/arch/async_posix.c 2
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 9
openssl/crypto/engine/eng_init.c 4
openssl/crypto/engine/eng_lib.c 21
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 12
openssl/crypto/context.c 15
openssl/crypto/property/property.c 29
openssl/crypto/sparse_array.c 1
openssl/crypto/provider_conf.c 14
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/names.c 9
openssl/crypto/objects/obj_dat.c 30
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 17
openssl/crypto/lhash/lhash.c 13
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 14
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/ctype.c 3
openssl/crypto/err/err_mark.c 3
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/include/openssl/err.h 4
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/bsearch.c 1
openssl/crypto/asn1/a_object.c 6
openssl/crypto/bn/bn_lib.c 28
openssl/crypto/bn/bn_local.h 1
openssl/crypto/mem_sec.c 18
openssl/crypto/cryptlib.c 2
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/asn1/asn1_lib.c 13
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_openssl.c 20
openssl/include/internal/cryptlib.h 6
openssl/include/openssl/crypto.h 2
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 50
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 4
openssl/providers/implementations/rands/crngt.c 2
openssl/crypto/evp/digest.c 18
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 25
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 26
openssl/crypto/params.c 49
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
/usr/include/stdlib.h 1
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/engine/eng_local.h 11
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/engine/tb_rsa.c 5
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/engine/tb_eckey.c 5
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bn/bn_conv.c 4
openssl/include/crypto/asn1.h 3
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 95
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/dh/dh_key.c 1
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/bio/bio_lib.c 14
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 14
openssl/crypto/encode_decode/decoder_meth.c 20
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/property/property_string.c 17
openssl/crypto/property/property_parse.c 25
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/crypto/evp.h 8
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 4
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/property/defn_cache.c 5
openssl/crypto/bio/bss_core.c 2
openssl/providers/implementations/rands/drbg.c 2
openssl/crypto/self_test_core.c 2
openssl/crypto/thread/internal.c 2
openssl/crypto/thread/arch/thread_posix.c 4
openssl/crypto/evp/evp_rand.c 22
/usr/include/x86_64-linux-gnu/sys/stat.h 1
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/cpuid.c 4
openssl/ssl/ssl_ciph.c 7
openssl/include/openssl/ssl.h 2
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/crypto/cversion.c 2
openssl/crypto/info.c 3
torlib/string/util_string.c 3
torlib/crypt_ops/crypto_rand.c 6
openssl/crypto/rand/rand_pool.c 11
torlib/log/util_bug.c 4
torlib/string/printf.c 4
torlib/wallclock/time_to_tm.c 2
torlib/intmath/bits.c 1
tor/.ext/strlcpy.c 1
torlib/crypt_ops/crypto_util.c 1
torlib/fs/files.c 1
torlib/ctime/di_ops.c 1
torext/csiphash.c 4
torlib/crypt_ops/crypto_rand_fast.c 1
torlib/thread/compat_pthreads.c 1
torlib/crypt_ops/crypto_curve25519.c 5
torext/ed25519/donna/ed25519_tor.c 1
torext/ed25519/donna/modm-donna-64bit.h 2
torext/ed25519/donna/ed25519-donna-portable.h 1
torext/ed25519/donna/ed25519-donna-impl-base.h 5
torext/ed25519/donna/ed25519-donna-64bit-x86.h 1
torext/ed25519/donna/curve25519-donna-helpers.h 2
torext/ed25519/donna/curve25519-donna-64bit.h 2
torext/curve25519_donna/curve25519-donna-c64.c 9
torlib/crypt_ops/crypto_ed25519.c 2
torlib/crypt_ops/crypto_dh.c 1
torlib/crypt_ops/crypto_dh_openssl.c 3
torlib/crypt_ops/aes_openssl.c 2
torapp/config/config.c 4
torlib/confmgt/confmgt.c 9
torlib/container/smartlist.c 2
torlib/confmgt/structvar.c 3
tortest/fuzz/fuzz_diff.c 3
torfeature/dircommon/consdiff.c 28
torlib/memarea/memarea.c 5
tor/.lib/container/bitarray.h 4
tor/.lib/string/compat_ctype.h 4
torlib/string/parse_int.c 1
torlib/encoding/binascii.c 2
torlib/smartlist_core/smartlist_split.c 1
torlib/log/escape.c 2

Fuzzer: oss-fuzz-hsdescv3-middle

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4100 67.1%
gold [1:9] 1399 22.9%
yellow [10:29] 95 1.55%
greenyellow [30:49] 18 0.29%
lawngreen 50+ 497 8.13%
All colors 6109 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
41393 146849 13 :

['ASN1_STRING_set', 'ASN1_TYPE_free', 'ossl_c2i_ASN1_INTEGER', 'ASN1_STRING_set0', 'ASN1_TYPE_set', 'ERR_set_error', 'ossl_c2i_ASN1_BIT_STRING', 'ERR_set_debug', 'ERR_new', 'ASN1_STRING_free', 'ASN1_STRING_type_new', 'ASN1_TYPE_new', 'ossl_c2i_ASN1_OBJECT']

41393 146849 asn1_ex_c2i call site: 03796 /src/openssl/crypto/asn1/tasn_dec.c:842
35177 52790 13 :

['DSO_free', 'DSO_bind_func', 'DSO_load', 'ossl_safe_getenv', 'get_provider_store', 'DSO_new', 'DSO_convert_filename', 'DSO_ctrl', 'CRYPTO_THREAD_read_lock', 'DSO_merge', 'CRYPTO_free', 'CRYPTO_THREAD_unlock', 'CRYPTO_strdup']

41042 117252 provider_init call site: 01818 /src/openssl/crypto/provider_core.c:853
23797 29759 7 :

['EVP_PKEY_free', 'BN_free', 'EVP_KEYMGMT_free', 'ENGINE_finish', 'evp_pkey_ctx_free_old_ops', 'evp_pkey_ctx_free_all_cached_data', 'CRYPTO_free']

23797 29759 EVP_PKEY_CTX_free call site: 03018 /src/openssl/crypto/evp/pmeth_lib.c:408
18219 29939 5 :

['ENGINE_get_digest', 'ENGINE_init', 'CRYPTO_zalloc', 'EVP_PKEY_CTX_ctrl', 'ENGINE_finish']

18219 76833 evp_md_init_internal call site: 03542 /src/openssl/crypto/evp/digest.c:226
17630 23489 8 :

['OPENSSL_die', 'EVP_CIPHER_get_flags', 'EVP_CIPHER_CTX_ctrl', 'EVP_CIPHER_get_mode', 'CRYPTO_zalloc', 'ENGINE_init', 'EVP_CIPHER_CTX_get0_cipher', 'ENGINE_get_cipher']

17630 152407 evp_cipher_init_internal call site: 03599 /src/openssl/crypto/evp/evp_enc.c:143
14744 14744 2 :

['EVP_DigestVerifyInit', 'EVP_DigestSignInit']

14744 32320 evp_md_init_internal call site: 02966 /src/openssl/crypto/evp/digest.c:166
12110 12110 2 :

['def_load_bio', 'BIO_free']

12110 12110 def_load call site: 00000 /src/openssl/crypto/conf/conf_def.c:177
11812 11812 2 :

['EVP_DigestSignUpdate', 'EVP_DigestVerifyUpdate']

11812 29388 EVP_DigestUpdate call site: 03566 /src/openssl/crypto/evp/digest.c:396
11752 11752 5 :

['BIO_ctrl', 'BIO_clear_flags', 'BIO_new', 'fclose', 'BIO_s_file']

11752 11752 BIO_new_file call site: 02093 /src/openssl/crypto/bio/bss_file.c:66
11738 46890 5 :

['ASN1_INTEGER_get', 'ERR_set_error', 'ERR_set_debug', 'OBJ_obj2nid', 'ERR_new']

11738 46890 ossl_asn1_do_adb call site: 02566 /src/openssl/crypto/asn1/tasn_utl.c:230
11728 11728 2 :

['CONF_modules_load', 'conf_diagnostics']

17591 23460 CONF_modules_load_file_ex call site: 00478 /src/openssl/crypto/conf/conf_mod.c:200
11726 11726 2 :

['EVP_CIPHER_get0_name', 'OSSL_PARAM_set_utf8_string']

11726 17678 drbg_ctr_get_ctx_params call site: 00000 /src/openssl/providers/implementations/rands/drbg_ctr.c:677

Runtime coverage analysis

Covered functions
1520
Functions that are reachable but not covered
794
Reachable functions
1808
Percentage of reachable functions covered
56.08%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tortest/fuzz/fuzzing_common.c 9
torapp/main/subsysmgr.c 4
torlib/err/torerr.c 8
torlib/err/backtrace.c 5
tor/.lib/log/log.h 1
torlib/log/log.c 15
torlib/lock/compat_mutex_pthreads.c 2
torlib/malloc/malloc.c 10
torlib/smartlist_core/smartlist_core.c 5
torlib/fdio/fdio.c 1
torlib/compress/compress.c 1
tor/.lib/thread/threads.h 2
torlib/compress/compress_zlib.c 1
torlib/compress/compress_lzma.c 1
torlib/compress/compress_zstd.c 1
torlib/crypt_ops/crypto_init.c 3
torlib/crypt_ops/crypto_openssl_mgt.c 9
openssl/ssl/ssl_init.c 8
openssl/crypto/err/err_blocks.c 4
openssl/crypto/err/err.c 28
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 6
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 14
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 19
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/comp/c_brotli.c 1
openssl/crypto/comp/c_zstd.c 1
openssl/crypto/async/async.c 6
openssl/crypto/async/arch/async_posix.c 2
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 9
openssl/crypto/engine/eng_init.c 4
openssl/crypto/engine/eng_lib.c 21
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 12
openssl/crypto/context.c 15
openssl/crypto/property/property.c 29
openssl/crypto/sparse_array.c 1
openssl/crypto/provider_conf.c 14
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/names.c 9
openssl/crypto/objects/obj_dat.c 30
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 17
openssl/crypto/lhash/lhash.c 13
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 14
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/ctype.c 3
openssl/crypto/err/err_mark.c 3
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/include/openssl/err.h 4
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/bsearch.c 1
openssl/crypto/asn1/a_object.c 6
openssl/crypto/bn/bn_lib.c 29
openssl/crypto/bn/bn_local.h 1
openssl/crypto/mem_sec.c 18
openssl/crypto/cryptlib.c 2
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/asn1/asn1_lib.c 13
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_openssl.c 20
openssl/include/internal/cryptlib.h 6
openssl/include/openssl/crypto.h 2
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 50
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 4
openssl/providers/implementations/rands/crngt.c 2
openssl/crypto/evp/digest.c 18
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 25
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 26
openssl/crypto/params.c 49
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
/usr/include/stdlib.h 1
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/engine/eng_local.h 11
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/engine/tb_rsa.c 5
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/engine/tb_eckey.c 5
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bn/bn_conv.c 4
openssl/include/crypto/asn1.h 3
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 95
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/dh/dh_key.c 1
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/bio/bio_lib.c 14
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 14
openssl/crypto/encode_decode/decoder_meth.c 20
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/property/property_string.c 17
openssl/crypto/property/property_parse.c 25
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/crypto/evp.h 8
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 4
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/property/defn_cache.c 5
openssl/crypto/bio/bss_core.c 2
openssl/providers/implementations/rands/drbg.c 2
openssl/crypto/self_test_core.c 2
openssl/crypto/thread/internal.c 2
openssl/crypto/thread/arch/thread_posix.c 4
openssl/crypto/evp/evp_rand.c 22
/usr/include/x86_64-linux-gnu/sys/stat.h 1
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/cpuid.c 4
openssl/ssl/ssl_ciph.c 7
openssl/include/openssl/ssl.h 2
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/crypto/cversion.c 2
openssl/crypto/info.c 3
torlib/string/util_string.c 8
torlib/crypt_ops/crypto_rand.c 6
openssl/crypto/rand/rand_pool.c 11
torlib/log/util_bug.c 4
torlib/string/printf.c 4
torlib/wallclock/time_to_tm.c 2
torlib/intmath/bits.c 1
tor/.ext/strlcpy.c 1
torlib/crypt_ops/crypto_util.c 1
torlib/fs/files.c 1
torlib/ctime/di_ops.c 1
torext/csiphash.c 4
torlib/crypt_ops/crypto_rand_fast.c 1
torlib/thread/compat_pthreads.c 1
torlib/crypt_ops/crypto_curve25519.c 5
torext/ed25519/donna/ed25519_tor.c 1
torext/ed25519/donna/modm-donna-64bit.h 2
torext/ed25519/donna/ed25519-donna-portable.h 1
torext/ed25519/donna/ed25519-donna-impl-base.h 5
torext/ed25519/donna/ed25519-donna-64bit-x86.h 1
torext/ed25519/donna/curve25519-donna-helpers.h 2
torext/ed25519/donna/curve25519-donna-64bit.h 2
torext/curve25519_donna/curve25519-donna-c64.c 9
torlib/crypt_ops/crypto_ed25519.c 2
torlib/crypt_ops/crypto_dh.c 1
torlib/crypt_ops/crypto_dh_openssl.c 3
torlib/crypt_ops/aes_openssl.c 2
torapp/config/config.c 4
torlib/confmgt/confmgt.c 9
torlib/container/smartlist.c 1
torlib/confmgt/structvar.c 3
tortest/fuzz/fuzz_hsdescv3_middle.c 6
torlib/crypt_ops/crypto_rsa_openssl.c 6
openssl/crypto/rsa/rsa_crpt.c 2
torfeature/hs/hs_descriptor.c 10
torlib/memarea/memarea.c 7
torfeature/dirparse/parsecommon.c 8
openssl/crypto/rsa/rsa_lib.c 3
openssl/crypto/rsa/rsa_asn1.c 4
openssl/crypto/rsa/rsa_local.h 1
openssl/crypto/rsa/rsa_mp.c 2
openssl/crypto/bn/bn_blind.c 1
torlib/encoding/binascii.c 2
torlib/crypt_ops/crypto_format.c 2
torfeature/nodelist/torcert.c 1
tortrunnel/ed25519_cert.c 2

Fuzzer: oss-fuzz-addressPTR

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4115 69.6%
gold [1:9] 1407 23.8%
yellow [10:29] 105 1.77%
greenyellow [30:49] 24 0.40%
lawngreen 50+ 256 4.33%
All colors 5907 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
35177 52790 13 :

['DSO_free', 'DSO_bind_func', 'DSO_load', 'ossl_safe_getenv', 'get_provider_store', 'DSO_new', 'DSO_convert_filename', 'DSO_ctrl', 'CRYPTO_THREAD_read_lock', 'DSO_merge', 'CRYPTO_free', 'CRYPTO_THREAD_unlock', 'CRYPTO_strdup']

41042 117252 provider_init call site: 01818 /src/openssl/crypto/provider_core.c:853
23797 29759 7 :

['EVP_PKEY_free', 'BN_free', 'EVP_KEYMGMT_free', 'ENGINE_finish', 'evp_pkey_ctx_free_old_ops', 'evp_pkey_ctx_free_all_cached_data', 'CRYPTO_free']

23797 29759 EVP_PKEY_CTX_free call site: 03018 /src/openssl/crypto/evp/pmeth_lib.c:408
18219 29939 5 :

['ENGINE_get_digest', 'ENGINE_init', 'CRYPTO_zalloc', 'EVP_PKEY_CTX_ctrl', 'ENGINE_finish']

18219 76833 evp_md_init_internal call site: 03542 /src/openssl/crypto/evp/digest.c:226
17630 23489 8 :

['OPENSSL_die', 'EVP_CIPHER_get_flags', 'EVP_CIPHER_CTX_ctrl', 'EVP_CIPHER_get_mode', 'CRYPTO_zalloc', 'ENGINE_init', 'EVP_CIPHER_CTX_get0_cipher', 'ENGINE_get_cipher']

17630 152407 evp_cipher_init_internal call site: 03599 /src/openssl/crypto/evp/evp_enc.c:143
14744 14744 2 :

['EVP_DigestVerifyInit', 'EVP_DigestSignInit']

14744 32320 evp_md_init_internal call site: 02966 /src/openssl/crypto/evp/digest.c:166
12110 12110 2 :

['def_load_bio', 'BIO_free']

12110 12110 def_load call site: 00000 /src/openssl/crypto/conf/conf_def.c:177
11812 11812 2 :

['EVP_DigestSignUpdate', 'EVP_DigestVerifyUpdate']

11812 29388 EVP_DigestUpdate call site: 03566 /src/openssl/crypto/evp/digest.c:396
11752 11752 5 :

['BIO_ctrl', 'BIO_clear_flags', 'BIO_new', 'fclose', 'BIO_s_file']

11752 11752 BIO_new_file call site: 02093 /src/openssl/crypto/bio/bss_file.c:66
11728 11728 2 :

['CONF_modules_load', 'conf_diagnostics']

17591 23460 CONF_modules_load_file_ex call site: 00478 /src/openssl/crypto/conf/conf_mod.c:200
11726 11726 2 :

['EVP_CIPHER_get0_name', 'OSSL_PARAM_set_utf8_string']

11726 17678 drbg_ctr_get_ctx_params call site: 00000 /src/openssl/providers/implementations/rands/drbg_ctr.c:677
6103 6106 2 :

['ossl_cipher_tlsunpadblock', 'CRYPTO_free']

6103 111562 ossl_cipher_generic_block_update call site: 00000 /src/openssl/providers/implementations/ciphers/ciphercommon.c:252
5934 5934 1 :

['rand_drbg_restart']

5936 146595 ossl_prov_drbg_reseed_unlocked call site: 00000 /src/openssl/providers/implementations/rands/drbg.c:499

Runtime coverage analysis

Covered functions
1429
Functions that are reachable but not covered
759
Reachable functions
1696
Percentage of reachable functions covered
55.25%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tortest/fuzz/fuzzing_common.c 3
torapp/main/subsysmgr.c 4
torlib/err/torerr.c 8
torlib/err/backtrace.c 5
tor/.lib/log/log.h 1
torlib/log/log.c 15
torlib/lock/compat_mutex_pthreads.c 2
torlib/malloc/malloc.c 8
torlib/smartlist_core/smartlist_core.c 5
torlib/fdio/fdio.c 1
torlib/compress/compress.c 1
tor/.lib/thread/threads.h 2
torlib/compress/compress_zlib.c 1
torlib/compress/compress_lzma.c 1
torlib/compress/compress_zstd.c 1
torlib/crypt_ops/crypto_init.c 3
torlib/crypt_ops/crypto_openssl_mgt.c 8
openssl/ssl/ssl_init.c 8
openssl/crypto/err/err_blocks.c 4
openssl/crypto/err/err.c 28
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 6
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 14
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 19
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/comp/c_brotli.c 1
openssl/crypto/comp/c_zstd.c 1
openssl/crypto/async/async.c 6
openssl/crypto/async/arch/async_posix.c 2
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 9
openssl/crypto/engine/eng_init.c 4
openssl/crypto/engine/eng_lib.c 21
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 12
openssl/crypto/context.c 15
openssl/crypto/property/property.c 29
openssl/crypto/sparse_array.c 1
openssl/crypto/provider_conf.c 14
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/names.c 9
openssl/crypto/objects/obj_dat.c 30
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 17
openssl/crypto/lhash/lhash.c 13
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 14
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/ctype.c 3
openssl/crypto/err/err_mark.c 3
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/include/openssl/err.h 4
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/bsearch.c 1
openssl/crypto/asn1/a_object.c 6
openssl/crypto/bn/bn_lib.c 28
openssl/crypto/bn/bn_local.h 1
openssl/crypto/mem_sec.c 18
openssl/crypto/cryptlib.c 2
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/asn1/asn1_lib.c 13
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_openssl.c 20
openssl/include/internal/cryptlib.h 6
openssl/include/openssl/crypto.h 2
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 50
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 4
openssl/providers/implementations/rands/crngt.c 2
openssl/crypto/evp/digest.c 18
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 25
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 26
openssl/crypto/params.c 49
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
/usr/include/stdlib.h 1
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/engine/eng_local.h 11
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/engine/tb_rsa.c 5
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/engine/tb_eckey.c 5
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bn/bn_conv.c 4
openssl/include/crypto/asn1.h 3
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 95
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/dh/dh_key.c 1
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/bio/bio_lib.c 14
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 14
openssl/crypto/encode_decode/decoder_meth.c 20
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/property/property_string.c 17
openssl/crypto/property/property_parse.c 25
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/crypto/evp.h 8
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 4
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/property/defn_cache.c 5
openssl/crypto/bio/bss_core.c 2
openssl/providers/implementations/rands/drbg.c 2
openssl/crypto/self_test_core.c 2
openssl/crypto/thread/internal.c 2
openssl/crypto/thread/arch/thread_posix.c 4
openssl/crypto/evp/evp_rand.c 22
/usr/include/x86_64-linux-gnu/sys/stat.h 1
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/cpuid.c 4
openssl/ssl/ssl_ciph.c 7
openssl/include/openssl/ssl.h 2
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/crypto/cversion.c 2
openssl/crypto/info.c 3
torlib/string/util_string.c 3
torlib/crypt_ops/crypto_rand.c 6
openssl/crypto/rand/rand_pool.c 11
torlib/log/util_bug.c 4
torlib/string/printf.c 4
torlib/wallclock/time_to_tm.c 2
torlib/intmath/bits.c 1
tor/.ext/strlcpy.c 1
torlib/crypt_ops/crypto_util.c 1
torlib/fs/files.c 1
torlib/ctime/di_ops.c 1
torext/csiphash.c 4
torlib/crypt_ops/crypto_rand_fast.c 1
torlib/thread/compat_pthreads.c 1
torlib/crypt_ops/crypto_curve25519.c 5
torext/ed25519/donna/ed25519_tor.c 1
torext/ed25519/donna/modm-donna-64bit.h 2
torext/ed25519/donna/ed25519-donna-portable.h 1
torext/ed25519/donna/ed25519-donna-impl-base.h 5
torext/ed25519/donna/ed25519-donna-64bit-x86.h 1
torext/ed25519/donna/curve25519-donna-helpers.h 2
torext/ed25519/donna/curve25519-donna-64bit.h 2
torext/curve25519_donna/curve25519-donna-c64.c 9
torlib/crypt_ops/crypto_ed25519.c 2
torlib/crypt_ops/crypto_dh.c 1
torlib/crypt_ops/crypto_dh_openssl.c 3
torlib/crypt_ops/aes_openssl.c 2
torapp/config/config.c 4
torlib/confmgt/confmgt.c 9
torlib/container/smartlist.c 1
torlib/confmgt/structvar.c 3
tortest/fuzz/fuzz_addressPTR.c 2
torlib/net/address.c 6
torlib/net/inaddr.c 2
torlib/string/scanf.c 7
tor/.lib/string/compat_ctype.h 4
torlib/smartlist_core/smartlist_split.c 1

Fuzzer: oss-fuzz-vrs

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4140 64.4%
gold [1:9] 1396 21.7%
yellow [10:29] 102 1.58%
greenyellow [30:49] 19 0.29%
lawngreen 50+ 764 11.8%
All colors 6421 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
41393 146849 13 :

['ASN1_STRING_set', 'ASN1_TYPE_free', 'ossl_c2i_ASN1_INTEGER', 'ASN1_STRING_set0', 'ASN1_TYPE_set', 'ERR_set_error', 'ossl_c2i_ASN1_BIT_STRING', 'ERR_set_debug', 'ERR_new', 'ASN1_STRING_free', 'ASN1_STRING_type_new', 'ASN1_TYPE_new', 'ossl_c2i_ASN1_OBJECT']

41393 146849 asn1_ex_c2i call site: 03796 /src/openssl/crypto/asn1/tasn_dec.c:842
35177 52790 13 :

['DSO_free', 'DSO_bind_func', 'DSO_load', 'ossl_safe_getenv', 'get_provider_store', 'DSO_new', 'DSO_convert_filename', 'DSO_ctrl', 'CRYPTO_THREAD_read_lock', 'DSO_merge', 'CRYPTO_free', 'CRYPTO_THREAD_unlock', 'CRYPTO_strdup']

41042 117252 provider_init call site: 01818 /src/openssl/crypto/provider_core.c:853
23797 29759 7 :

['EVP_PKEY_free', 'BN_free', 'EVP_KEYMGMT_free', 'ENGINE_finish', 'evp_pkey_ctx_free_old_ops', 'evp_pkey_ctx_free_all_cached_data', 'CRYPTO_free']

23797 29759 EVP_PKEY_CTX_free call site: 03018 /src/openssl/crypto/evp/pmeth_lib.c:408
18219 29939 5 :

['ENGINE_get_digest', 'ENGINE_init', 'CRYPTO_zalloc', 'EVP_PKEY_CTX_ctrl', 'ENGINE_finish']

18219 76833 evp_md_init_internal call site: 03542 /src/openssl/crypto/evp/digest.c:226
17630 23489 8 :

['OPENSSL_die', 'EVP_CIPHER_get_flags', 'EVP_CIPHER_CTX_ctrl', 'EVP_CIPHER_get_mode', 'CRYPTO_zalloc', 'ENGINE_init', 'EVP_CIPHER_CTX_get0_cipher', 'ENGINE_get_cipher']

17630 152407 evp_cipher_init_internal call site: 03599 /src/openssl/crypto/evp/evp_enc.c:143
14744 14744 2 :

['EVP_DigestVerifyInit', 'EVP_DigestSignInit']

14744 32320 evp_md_init_internal call site: 02966 /src/openssl/crypto/evp/digest.c:166
12110 12110 2 :

['def_load_bio', 'BIO_free']

12110 12110 def_load call site: 00000 /src/openssl/crypto/conf/conf_def.c:177
11812 11812 2 :

['EVP_DigestSignUpdate', 'EVP_DigestVerifyUpdate']

11812 29388 EVP_DigestUpdate call site: 03566 /src/openssl/crypto/evp/digest.c:396
11752 11752 5 :

['BIO_ctrl', 'BIO_clear_flags', 'BIO_new', 'fclose', 'BIO_s_file']

11752 11752 BIO_new_file call site: 02093 /src/openssl/crypto/bio/bss_file.c:66
11738 46890 5 :

['ASN1_INTEGER_get', 'ERR_set_error', 'ERR_set_debug', 'OBJ_obj2nid', 'ERR_new']

11738 46890 ossl_asn1_do_adb call site: 02566 /src/openssl/crypto/asn1/tasn_utl.c:230
11728 11728 2 :

['CONF_modules_load', 'conf_diagnostics']

17591 23460 CONF_modules_load_file_ex call site: 00478 /src/openssl/crypto/conf/conf_mod.c:200
11726 11726 2 :

['EVP_CIPHER_get0_name', 'OSSL_PARAM_set_utf8_string']

11726 17678 drbg_ctr_get_ctx_params call site: 00000 /src/openssl/providers/implementations/rands/drbg_ctr.c:677

Runtime coverage analysis

Covered functions
1590
Functions that are reachable but not covered
800
Reachable functions
1882
Percentage of reachable functions covered
57.49%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tortest/fuzz/fuzzing_common.c 9
torapp/main/subsysmgr.c 4
torlib/err/torerr.c 8
torlib/err/backtrace.c 5
tor/.lib/log/log.h 1
torlib/log/log.c 15
torlib/lock/compat_mutex_pthreads.c 2
torlib/malloc/malloc.c 9
torlib/smartlist_core/smartlist_core.c 5
torlib/fdio/fdio.c 1
torlib/compress/compress.c 1
tor/.lib/thread/threads.h 2
torlib/compress/compress_zlib.c 1
torlib/compress/compress_lzma.c 1
torlib/compress/compress_zstd.c 1
torlib/crypt_ops/crypto_init.c 3
torlib/crypt_ops/crypto_openssl_mgt.c 9
openssl/ssl/ssl_init.c 8
openssl/crypto/err/err_blocks.c 4
openssl/crypto/err/err.c 28
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 6
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 14
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 19
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/comp/c_brotli.c 1
openssl/crypto/comp/c_zstd.c 1
openssl/crypto/async/async.c 6
openssl/crypto/async/arch/async_posix.c 2
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 9
openssl/crypto/engine/eng_init.c 4
openssl/crypto/engine/eng_lib.c 21
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 12
openssl/crypto/context.c 15
openssl/crypto/property/property.c 29
openssl/crypto/sparse_array.c 1
openssl/crypto/provider_conf.c 14
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/names.c 9
openssl/crypto/objects/obj_dat.c 30
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 17
openssl/crypto/lhash/lhash.c 13
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 14
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/ctype.c 3
openssl/crypto/err/err_mark.c 3
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/include/openssl/err.h 4
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/bsearch.c 1
openssl/crypto/asn1/a_object.c 6
openssl/crypto/bn/bn_lib.c 29
openssl/crypto/bn/bn_local.h 1
openssl/crypto/mem_sec.c 18
openssl/crypto/cryptlib.c 2
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/asn1/asn1_lib.c 13
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_openssl.c 20
openssl/include/internal/cryptlib.h 6
openssl/include/openssl/crypto.h 2
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 50
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 4
openssl/providers/implementations/rands/crngt.c 2
openssl/crypto/evp/digest.c 18
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 25
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 26
openssl/crypto/params.c 49
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
/usr/include/stdlib.h 1
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/engine/eng_local.h 11
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/engine/tb_rsa.c 5
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/engine/tb_eckey.c 5
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bn/bn_conv.c 4
openssl/include/crypto/asn1.h 3
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 95
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/dh/dh_key.c 1
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/bio/bio_lib.c 14
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 14
openssl/crypto/encode_decode/decoder_meth.c 20
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/property/property_string.c 17
openssl/crypto/property/property_parse.c 25
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/crypto/evp.h 8
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 4
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/property/defn_cache.c 5
openssl/crypto/bio/bss_core.c 2
openssl/providers/implementations/rands/drbg.c 2
openssl/crypto/self_test_core.c 2
openssl/crypto/thread/internal.c 2
openssl/crypto/thread/arch/thread_posix.c 4
openssl/crypto/evp/evp_rand.c 22
/usr/include/x86_64-linux-gnu/sys/stat.h 1
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/cpuid.c 4
openssl/ssl/ssl_ciph.c 7
openssl/include/openssl/ssl.h 2
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/crypto/cversion.c 2
openssl/crypto/info.c 3
torlib/string/util_string.c 9
torlib/crypt_ops/crypto_rand.c 6
openssl/crypto/rand/rand_pool.c 11
torlib/log/util_bug.c 4
torlib/string/printf.c 4
torlib/wallclock/time_to_tm.c 2
torlib/intmath/bits.c 1
tor/.ext/strlcpy.c 1
torlib/crypt_ops/crypto_util.c 1
torlib/fs/files.c 1
torlib/ctime/di_ops.c 1
torext/csiphash.c 4
torlib/crypt_ops/crypto_rand_fast.c 1
torlib/thread/compat_pthreads.c 1
torlib/crypt_ops/crypto_curve25519.c 5
torext/ed25519/donna/ed25519_tor.c 1
torext/ed25519/donna/modm-donna-64bit.h 2
torext/ed25519/donna/ed25519-donna-portable.h 1
torext/ed25519/donna/ed25519-donna-impl-base.h 5
torext/ed25519/donna/ed25519-donna-64bit-x86.h 1
torext/ed25519/donna/curve25519-donna-helpers.h 2
torext/ed25519/donna/curve25519-donna-64bit.h 2
torext/curve25519_donna/curve25519-donna-c64.c 9
torlib/crypt_ops/crypto_ed25519.c 2
torlib/crypt_ops/crypto_dh.c 1
torlib/crypt_ops/crypto_dh_openssl.c 3
torlib/crypt_ops/aes_openssl.c 2
torapp/config/config.c 4
torlib/confmgt/confmgt.c 9
torlib/container/smartlist.c 3
torlib/confmgt/structvar.c 3
tortest/fuzz/fuzz_vrs.c 3
torlib/crypt_ops/crypto_rsa_openssl.c 6
openssl/crypto/rsa/rsa_crpt.c 2
torlib/memarea/memarea.c 6
torlib/smartlist_core/smartlist_split.c 1
tor/.lib/string/compat_ctype.h 6
torfeature/dirparse/ns_parse.c 3
torfeature/dirparse/parsecommon.c 8
openssl/crypto/rsa/rsa_lib.c 3
openssl/crypto/rsa/rsa_asn1.c 4
openssl/crypto/rsa/rsa_local.h 1
openssl/crypto/rsa/rsa_mp.c 2
openssl/crypto/bn/bn_blind.c 1
torlib/encoding/binascii.c 5
torfeature/nodelist/nickname.c 1
torlib/log/escape.c 2
torlib/crypt_ops/crypto_format.c 2
torlib/encoding/time_fmt.c 3
torlib/string/scanf.c 7
torlib/net/inaddr.c 4
torlib/net/address.c 11
torlib/string/parse_int.c 3
torfeature/dirparse/routerparse.c 1
tor/.lib/net/address.h 2
torcore/or/protover.c 12
torcore/or/versions.c 7
torlib/container/map.c 4
torfeature/client/entrynodes.c 1
torfeature/nodelist/networkstatus.c 2

Fuzzer: oss-fuzz-hsdescv3-inner

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4214 65.5%
gold [1:9] 1383 21.5%
yellow [10:29] 97 1.50%
greenyellow [30:49] 15 0.23%
lawngreen 50+ 715 11.1%
All colors 6424 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
41393 146849 13 :

['ASN1_STRING_set', 'ASN1_TYPE_free', 'ossl_c2i_ASN1_INTEGER', 'ASN1_STRING_set0', 'ASN1_TYPE_set', 'ERR_set_error', 'ossl_c2i_ASN1_BIT_STRING', 'ERR_set_debug', 'ERR_new', 'ASN1_STRING_free', 'ASN1_STRING_type_new', 'ASN1_TYPE_new', 'ossl_c2i_ASN1_OBJECT']

41393 146849 asn1_ex_c2i call site: 03796 /src/openssl/crypto/asn1/tasn_dec.c:842
35177 52790 13 :

['DSO_free', 'DSO_bind_func', 'DSO_load', 'ossl_safe_getenv', 'get_provider_store', 'DSO_new', 'DSO_convert_filename', 'DSO_ctrl', 'CRYPTO_THREAD_read_lock', 'DSO_merge', 'CRYPTO_free', 'CRYPTO_THREAD_unlock', 'CRYPTO_strdup']

41042 117252 provider_init call site: 01818 /src/openssl/crypto/provider_core.c:853
23797 29759 7 :

['EVP_PKEY_free', 'BN_free', 'EVP_KEYMGMT_free', 'ENGINE_finish', 'evp_pkey_ctx_free_old_ops', 'evp_pkey_ctx_free_all_cached_data', 'CRYPTO_free']

23797 29759 EVP_PKEY_CTX_free call site: 03018 /src/openssl/crypto/evp/pmeth_lib.c:408
18219 29939 5 :

['ENGINE_get_digest', 'ENGINE_init', 'CRYPTO_zalloc', 'EVP_PKEY_CTX_ctrl', 'ENGINE_finish']

18219 76833 evp_md_init_internal call site: 03542 /src/openssl/crypto/evp/digest.c:226
17630 23489 8 :

['OPENSSL_die', 'EVP_CIPHER_get_flags', 'EVP_CIPHER_CTX_ctrl', 'EVP_CIPHER_get_mode', 'CRYPTO_zalloc', 'ENGINE_init', 'EVP_CIPHER_CTX_get0_cipher', 'ENGINE_get_cipher']

17630 152407 evp_cipher_init_internal call site: 03599 /src/openssl/crypto/evp/evp_enc.c:143
14744 14744 2 :

['EVP_DigestVerifyInit', 'EVP_DigestSignInit']

14744 32320 evp_md_init_internal call site: 02966 /src/openssl/crypto/evp/digest.c:166
12110 12110 2 :

['def_load_bio', 'BIO_free']

12110 12110 def_load call site: 00000 /src/openssl/crypto/conf/conf_def.c:177
11812 11812 2 :

['EVP_DigestSignUpdate', 'EVP_DigestVerifyUpdate']

11812 29388 EVP_DigestUpdate call site: 03566 /src/openssl/crypto/evp/digest.c:396
11752 11752 5 :

['BIO_ctrl', 'BIO_clear_flags', 'BIO_new', 'fclose', 'BIO_s_file']

11752 11752 BIO_new_file call site: 02093 /src/openssl/crypto/bio/bss_file.c:66
11738 46890 5 :

['ASN1_INTEGER_get', 'ERR_set_error', 'ERR_set_debug', 'OBJ_obj2nid', 'ERR_new']

11738 46890 ossl_asn1_do_adb call site: 02566 /src/openssl/crypto/asn1/tasn_utl.c:230
11728 11728 2 :

['CONF_modules_load', 'conf_diagnostics']

17591 23460 CONF_modules_load_file_ex call site: 00478 /src/openssl/crypto/conf/conf_mod.c:200
11726 11726 2 :

['EVP_CIPHER_get0_name', 'OSSL_PARAM_set_utf8_string']

11726 17678 drbg_ctr_get_ctx_params call site: 00000 /src/openssl/providers/implementations/rands/drbg_ctr.c:677

Runtime coverage analysis

Covered functions
1577
Functions that are reachable but not covered
827
Reachable functions
1899
Percentage of reachable functions covered
56.45%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tortest/fuzz/fuzzing_common.c 9
torapp/main/subsysmgr.c 4
torlib/err/torerr.c 8
torlib/err/backtrace.c 5
tor/.lib/log/log.h 1
torlib/log/log.c 16
torlib/lock/compat_mutex_pthreads.c 2
torlib/malloc/malloc.c 11
torlib/smartlist_core/smartlist_core.c 5
torlib/fdio/fdio.c 1
torlib/compress/compress.c 1
tor/.lib/thread/threads.h 3
torlib/compress/compress_zlib.c 1
torlib/compress/compress_lzma.c 1
torlib/compress/compress_zstd.c 1
torlib/crypt_ops/crypto_init.c 3
torlib/crypt_ops/crypto_openssl_mgt.c 9
openssl/ssl/ssl_init.c 8
openssl/crypto/err/err_blocks.c 4
openssl/crypto/err/err.c 28
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 6
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 14
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 19
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/comp/c_brotli.c 1
openssl/crypto/comp/c_zstd.c 1
openssl/crypto/async/async.c 6
openssl/crypto/async/arch/async_posix.c 2
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 9
openssl/crypto/engine/eng_init.c 4
openssl/crypto/engine/eng_lib.c 21
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 12
openssl/crypto/context.c 15
openssl/crypto/property/property.c 29
openssl/crypto/sparse_array.c 1
openssl/crypto/provider_conf.c 14
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/names.c 9
openssl/crypto/objects/obj_dat.c 30
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 17
openssl/crypto/lhash/lhash.c 13
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 14
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/ctype.c 3
openssl/crypto/err/err_mark.c 3
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/include/openssl/err.h 4
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/bsearch.c 1
openssl/crypto/asn1/a_object.c 6
openssl/crypto/bn/bn_lib.c 31
openssl/crypto/bn/bn_local.h 1
openssl/crypto/mem_sec.c 18
openssl/crypto/cryptlib.c 2
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/asn1/asn1_lib.c 13
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_openssl.c 20
openssl/include/internal/cryptlib.h 6
openssl/include/openssl/crypto.h 2
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 50
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 4
openssl/providers/implementations/rands/crngt.c 2
openssl/crypto/evp/digest.c 18
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 25
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 26
openssl/crypto/params.c 49
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
/usr/include/stdlib.h 1
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/engine/eng_local.h 11
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/engine/tb_rsa.c 5
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/engine/tb_eckey.c 5
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bn/bn_conv.c 4
openssl/include/crypto/asn1.h 3
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 95
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/dh/dh_key.c 1
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/bio/bio_lib.c 14
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 14
openssl/crypto/encode_decode/decoder_meth.c 20
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/property/property_string.c 17
openssl/crypto/property/property_parse.c 25
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/crypto/evp.h 8
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 4
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/property/defn_cache.c 5
openssl/crypto/bio/bss_core.c 2
openssl/providers/implementations/rands/drbg.c 2
openssl/crypto/self_test_core.c 2
openssl/crypto/thread/internal.c 2
openssl/crypto/thread/arch/thread_posix.c 4
openssl/crypto/evp/evp_rand.c 22
/usr/include/x86_64-linux-gnu/sys/stat.h 1
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/cpuid.c 4
openssl/ssl/ssl_ciph.c 7
openssl/include/openssl/ssl.h 2
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/crypto/cversion.c 2
openssl/crypto/info.c 3
torlib/string/util_string.c 9
torlib/crypt_ops/crypto_rand.c 6
openssl/crypto/rand/rand_pool.c 11
torlib/log/util_bug.c 5
torlib/string/printf.c 4
torlib/wallclock/time_to_tm.c 3
torlib/intmath/bits.c 1
tor/.ext/strlcpy.c 1
torlib/crypt_ops/crypto_util.c 1
torlib/fs/files.c 1
torlib/ctime/di_ops.c 1
torext/csiphash.c 4
torlib/crypt_ops/crypto_rand_fast.c 1
torlib/thread/compat_pthreads.c 1
torlib/crypt_ops/crypto_curve25519.c 5
torext/ed25519/donna/ed25519_tor.c 1
torext/ed25519/donna/modm-donna-64bit.h 2
torext/ed25519/donna/ed25519-donna-portable.h 1
torext/ed25519/donna/ed25519-donna-impl-base.h 5
torext/ed25519/donna/ed25519-donna-64bit-x86.h 1
torext/ed25519/donna/curve25519-donna-helpers.h 2
torext/ed25519/donna/curve25519-donna-64bit.h 2
torext/curve25519_donna/curve25519-donna-c64.c 9
torlib/crypt_ops/crypto_ed25519.c 2
torlib/crypt_ops/crypto_dh.c 1
torlib/crypt_ops/crypto_dh_openssl.c 3
torlib/crypt_ops/aes_openssl.c 2
torapp/config/config.c 5
torlib/confmgt/confmgt.c 9
torlib/container/smartlist.c 3
torlib/confmgt/structvar.c 3
tortest/fuzz/fuzz_hsdescv3_inner.c 6
torlib/crypt_ops/crypto_rsa_openssl.c 8
openssl/crypto/rsa/rsa_crpt.c 2
torfeature/hs/hs_descriptor.c 19
torlib/memarea/memarea.c 7
torfeature/dirparse/parsecommon.c 9
openssl/crypto/rsa/rsa_lib.c 3
openssl/crypto/rsa/rsa_asn1.c 4
openssl/crypto/rsa/rsa_local.h 1
openssl/crypto/rsa/rsa_mp.c 2
openssl/crypto/bn/bn_blind.c 1
torlib/encoding/binascii.c 2
torlib/smartlist_core/smartlist_split.c 1
tor/.lib/string/compat_ctype.h 5
torlib/string/parse_int.c 2
torlib/log/escape.c 2
torcore/or/congestion_control_common.c 1
tor/.core/or/congestion_control_common.h 1
torlib/encoding/time_fmt.c 5
torlib/string/scanf.c 7
tortrunnel/ed25519_cert.c 27
tor/.ext/trunnel/trunnel-impl.h 6
torext/trunnel/trunnel.c 1
torfeature/hs/hs_common.c 1
torlib/crypt_ops/crypto_format.c 2
torfeature/nodelist/torcert.c 5
torlib/wallclock/approx_time.c 1

Fuzzer: oss-fuzz-strops

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4116 69.3%
gold [1:9] 1409 23.7%
yellow [10:29] 106 1.78%
greenyellow [30:49] 27 0.45%
lawngreen 50+ 276 4.65%
All colors 5934 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
35177 52790 13 :

['DSO_free', 'DSO_bind_func', 'DSO_load', 'ossl_safe_getenv', 'get_provider_store', 'DSO_new', 'DSO_convert_filename', 'DSO_ctrl', 'CRYPTO_THREAD_read_lock', 'DSO_merge', 'CRYPTO_free', 'CRYPTO_THREAD_unlock', 'CRYPTO_strdup']

41042 117252 provider_init call site: 01818 /src/openssl/crypto/provider_core.c:853
23797 29759 7 :

['EVP_PKEY_free', 'BN_free', 'EVP_KEYMGMT_free', 'ENGINE_finish', 'evp_pkey_ctx_free_old_ops', 'evp_pkey_ctx_free_all_cached_data', 'CRYPTO_free']

23797 29759 EVP_PKEY_CTX_free call site: 03018 /src/openssl/crypto/evp/pmeth_lib.c:408
18219 29939 5 :

['ENGINE_get_digest', 'ENGINE_init', 'CRYPTO_zalloc', 'EVP_PKEY_CTX_ctrl', 'ENGINE_finish']

18219 76833 evp_md_init_internal call site: 03542 /src/openssl/crypto/evp/digest.c:226
17630 23489 8 :

['OPENSSL_die', 'EVP_CIPHER_get_flags', 'EVP_CIPHER_CTX_ctrl', 'EVP_CIPHER_get_mode', 'CRYPTO_zalloc', 'ENGINE_init', 'EVP_CIPHER_CTX_get0_cipher', 'ENGINE_get_cipher']

17630 152407 evp_cipher_init_internal call site: 03599 /src/openssl/crypto/evp/evp_enc.c:143
14744 14744 2 :

['EVP_DigestVerifyInit', 'EVP_DigestSignInit']

14744 32320 evp_md_init_internal call site: 02966 /src/openssl/crypto/evp/digest.c:166
12110 12110 2 :

['def_load_bio', 'BIO_free']

12110 12110 def_load call site: 00000 /src/openssl/crypto/conf/conf_def.c:177
11812 11812 2 :

['EVP_DigestSignUpdate', 'EVP_DigestVerifyUpdate']

11812 29388 EVP_DigestUpdate call site: 03566 /src/openssl/crypto/evp/digest.c:396
11752 11752 5 :

['BIO_ctrl', 'BIO_clear_flags', 'BIO_new', 'fclose', 'BIO_s_file']

11752 11752 BIO_new_file call site: 02093 /src/openssl/crypto/bio/bss_file.c:66
11728 11728 2 :

['CONF_modules_load', 'conf_diagnostics']

17591 23460 CONF_modules_load_file_ex call site: 00478 /src/openssl/crypto/conf/conf_mod.c:200
11726 11726 2 :

['EVP_CIPHER_get0_name', 'OSSL_PARAM_set_utf8_string']

11726 17678 drbg_ctr_get_ctx_params call site: 00000 /src/openssl/providers/implementations/rands/drbg_ctr.c:677
6103 6106 2 :

['ossl_cipher_tlsunpadblock', 'CRYPTO_free']

6103 111562 ossl_cipher_generic_block_update call site: 00000 /src/openssl/providers/implementations/ciphers/ciphercommon.c:252
5934 5934 1 :

['rand_drbg_restart']

5936 146595 ossl_prov_drbg_reseed_unlocked call site: 00000 /src/openssl/providers/implementations/rands/drbg.c:499

Runtime coverage analysis

Covered functions
1442
Functions that are reachable but not covered
765
Reachable functions
1715
Percentage of reachable functions covered
55.39%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tortest/fuzz/fuzzing_common.c 3
torapp/main/subsysmgr.c 4
torlib/err/torerr.c 8
torlib/err/backtrace.c 5
tor/.lib/log/log.h 1
torlib/log/log.c 15
torlib/lock/compat_mutex_pthreads.c 2
torlib/malloc/malloc.c 8
torlib/smartlist_core/smartlist_core.c 5
torlib/fdio/fdio.c 1
torlib/compress/compress.c 1
tor/.lib/thread/threads.h 2
torlib/compress/compress_zlib.c 1
torlib/compress/compress_lzma.c 1
torlib/compress/compress_zstd.c 1
torlib/crypt_ops/crypto_init.c 3
torlib/crypt_ops/crypto_openssl_mgt.c 8
openssl/ssl/ssl_init.c 8
openssl/crypto/err/err_blocks.c 4
openssl/crypto/err/err.c 28
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 6
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 14
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 19
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/comp/c_brotli.c 1
openssl/crypto/comp/c_zstd.c 1
openssl/crypto/async/async.c 6
openssl/crypto/async/arch/async_posix.c 2
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 9
openssl/crypto/engine/eng_init.c 4
openssl/crypto/engine/eng_lib.c 21
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 12
openssl/crypto/context.c 15
openssl/crypto/property/property.c 29
openssl/crypto/sparse_array.c 1
openssl/crypto/provider_conf.c 14
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/names.c 9
openssl/crypto/objects/obj_dat.c 30
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 17
openssl/crypto/lhash/lhash.c 13
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 14
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/ctype.c 3
openssl/crypto/err/err_mark.c 3
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/include/openssl/err.h 4
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/bsearch.c 1
openssl/crypto/asn1/a_object.c 6
openssl/crypto/bn/bn_lib.c 28
openssl/crypto/bn/bn_local.h 1
openssl/crypto/mem_sec.c 18
openssl/crypto/cryptlib.c 2
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/asn1/asn1_lib.c 13
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_openssl.c 20
openssl/include/internal/cryptlib.h 6
openssl/include/openssl/crypto.h 2
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 50
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 4
openssl/providers/implementations/rands/crngt.c 2
openssl/crypto/evp/digest.c 18
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 25
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 26
openssl/crypto/params.c 49
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
/usr/include/stdlib.h 1
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/engine/eng_local.h 11
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/engine/tb_rsa.c 5
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/engine/tb_eckey.c 5
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bn/bn_conv.c 4
openssl/include/crypto/asn1.h 3
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 95
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/dh/dh_key.c 1
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/bio/bio_lib.c 14
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 14
openssl/crypto/encode_decode/decoder_meth.c 20
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/property/property_string.c 17
openssl/crypto/property/property_parse.c 25
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/crypto/evp.h 8
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 4
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/property/defn_cache.c 5
openssl/crypto/bio/bss_core.c 2
openssl/providers/implementations/rands/drbg.c 2
openssl/crypto/self_test_core.c 2
openssl/crypto/thread/internal.c 2
openssl/crypto/thread/arch/thread_posix.c 4
openssl/crypto/evp/evp_rand.c 22
/usr/include/x86_64-linux-gnu/sys/stat.h 1
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/cpuid.c 4
openssl/ssl/ssl_ciph.c 7
openssl/include/openssl/ssl.h 2
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/crypto/cversion.c 2
openssl/crypto/info.c 3
torlib/string/util_string.c 1
torlib/crypt_ops/crypto_rand.c 6
openssl/crypto/rand/rand_pool.c 11
torlib/log/util_bug.c 4
torlib/string/printf.c 4
torlib/wallclock/time_to_tm.c 2
torlib/intmath/bits.c 1
tor/.ext/strlcpy.c 1
torlib/crypt_ops/crypto_util.c 1
torlib/fs/files.c 1
torlib/ctime/di_ops.c 1
torext/csiphash.c 4
torlib/crypt_ops/crypto_rand_fast.c 1
torlib/thread/compat_pthreads.c 1
torlib/crypt_ops/crypto_curve25519.c 5
torext/ed25519/donna/ed25519_tor.c 1
torext/ed25519/donna/modm-donna-64bit.h 2
torext/ed25519/donna/ed25519-donna-portable.h 1
torext/ed25519/donna/ed25519-donna-impl-base.h 5
torext/ed25519/donna/ed25519-donna-64bit-x86.h 1
torext/ed25519/donna/curve25519-donna-helpers.h 2
torext/ed25519/donna/curve25519-donna-64bit.h 2
torext/curve25519_donna/curve25519-donna-c64.c 9
torlib/crypt_ops/crypto_ed25519.c 2
torlib/crypt_ops/crypto_dh.c 1
torlib/crypt_ops/crypto_dh_openssl.c 3
torlib/crypt_ops/aes_openssl.c 2
torapp/config/config.c 4
torlib/confmgt/confmgt.c 9
torlib/container/smartlist.c 1
torlib/confmgt/structvar.c 3
tortest/fuzz/fuzz_strops.c 9
torlib/encoding/binascii.c 5
tor/.lib/string/compat_ctype.h 3
torlib/encoding/cstring.c 1
torlib/encoding/kvline.c 4
torlib/encoding/qstring.c 2
torlib/encoding/confline.c 1

Fuzzer: oss-fuzz-microdesc

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4162 65.5%
gold [1:9] 1332 20.9%
yellow [10:29] 93 1.46%
greenyellow [30:49] 13 0.20%
lawngreen 50+ 754 11.8%
All colors 6354 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
41393 146849 13 :

['ASN1_STRING_set', 'ASN1_TYPE_free', 'ossl_c2i_ASN1_INTEGER', 'ASN1_STRING_set0', 'ASN1_TYPE_set', 'ERR_set_error', 'ossl_c2i_ASN1_BIT_STRING', 'ERR_set_debug', 'ERR_new', 'ASN1_STRING_free', 'ASN1_STRING_type_new', 'ASN1_TYPE_new', 'ossl_c2i_ASN1_OBJECT']

41393 146849 asn1_ex_c2i call site: 03796 /src/openssl/crypto/asn1/tasn_dec.c:842
35177 52790 13 :

['DSO_free', 'DSO_bind_func', 'DSO_load', 'ossl_safe_getenv', 'get_provider_store', 'DSO_new', 'DSO_convert_filename', 'DSO_ctrl', 'CRYPTO_THREAD_read_lock', 'DSO_merge', 'CRYPTO_free', 'CRYPTO_THREAD_unlock', 'CRYPTO_strdup']

41042 117252 provider_init call site: 01818 /src/openssl/crypto/provider_core.c:853
23797 29759 7 :

['EVP_PKEY_free', 'BN_free', 'EVP_KEYMGMT_free', 'ENGINE_finish', 'evp_pkey_ctx_free_old_ops', 'evp_pkey_ctx_free_all_cached_data', 'CRYPTO_free']

23797 29759 EVP_PKEY_CTX_free call site: 03018 /src/openssl/crypto/evp/pmeth_lib.c:408
18219 29939 5 :

['ENGINE_get_digest', 'ENGINE_init', 'CRYPTO_zalloc', 'EVP_PKEY_CTX_ctrl', 'ENGINE_finish']

18219 76833 evp_md_init_internal call site: 03542 /src/openssl/crypto/evp/digest.c:226
17630 23489 8 :

['OPENSSL_die', 'EVP_CIPHER_get_flags', 'EVP_CIPHER_CTX_ctrl', 'EVP_CIPHER_get_mode', 'CRYPTO_zalloc', 'ENGINE_init', 'EVP_CIPHER_CTX_get0_cipher', 'ENGINE_get_cipher']

17630 152407 evp_cipher_init_internal call site: 03599 /src/openssl/crypto/evp/evp_enc.c:143
14744 14744 2 :

['EVP_DigestVerifyInit', 'EVP_DigestSignInit']

14744 32320 evp_md_init_internal call site: 02966 /src/openssl/crypto/evp/digest.c:166
12110 12110 2 :

['def_load_bio', 'BIO_free']

12110 12110 def_load call site: 00000 /src/openssl/crypto/conf/conf_def.c:177
11812 11812 2 :

['EVP_DigestSignUpdate', 'EVP_DigestVerifyUpdate']

11812 29388 EVP_DigestUpdate call site: 03566 /src/openssl/crypto/evp/digest.c:396
11752 11752 5 :

['BIO_ctrl', 'BIO_clear_flags', 'BIO_new', 'fclose', 'BIO_s_file']

11752 11752 BIO_new_file call site: 02093 /src/openssl/crypto/bio/bss_file.c:66
11738 46890 5 :

['ASN1_INTEGER_get', 'ERR_set_error', 'ERR_set_debug', 'OBJ_obj2nid', 'ERR_new']

11738 46890 ossl_asn1_do_adb call site: 02566 /src/openssl/crypto/asn1/tasn_utl.c:230
11728 11728 2 :

['CONF_modules_load', 'conf_diagnostics']

17591 23460 CONF_modules_load_file_ex call site: 00478 /src/openssl/crypto/conf/conf_mod.c:200
11726 11726 2 :

['EVP_CIPHER_get0_name', 'OSSL_PARAM_set_utf8_string']

11726 17678 drbg_ctr_get_ctx_params call site: 00000 /src/openssl/providers/implementations/rands/drbg_ctr.c:677

Runtime coverage analysis

Covered functions
1588
Functions that are reachable but not covered
1037
Reachable functions
2138
Percentage of reachable functions covered
51.5%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tortest/fuzz/fuzzing_common.c 9
torapp/main/subsysmgr.c 4
torlib/err/torerr.c 8
torlib/err/backtrace.c 5
tor/.lib/log/log.h 1
torlib/log/log.c 15
torlib/lock/compat_mutex_pthreads.c 2
torlib/malloc/malloc.c 10
torlib/smartlist_core/smartlist_core.c 5
torlib/fdio/fdio.c 1
torlib/compress/compress.c 1
tor/.lib/thread/threads.h 3
torlib/compress/compress_zlib.c 1
torlib/compress/compress_lzma.c 1
torlib/compress/compress_zstd.c 1
torlib/crypt_ops/crypto_init.c 3
torlib/crypt_ops/crypto_openssl_mgt.c 9
openssl/ssl/ssl_init.c 8
openssl/crypto/err/err_blocks.c 4
openssl/crypto/err/err.c 28
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 6
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 14
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 19
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/comp/c_brotli.c 1
openssl/crypto/comp/c_zstd.c 1
openssl/crypto/async/async.c 6
openssl/crypto/async/arch/async_posix.c 2
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 9
openssl/crypto/engine/eng_init.c 4
openssl/crypto/engine/eng_lib.c 21
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 12
openssl/crypto/context.c 15
openssl/crypto/property/property.c 29
openssl/crypto/sparse_array.c 1
openssl/crypto/provider_conf.c 14
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/names.c 9
openssl/crypto/objects/obj_dat.c 30
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 17
openssl/crypto/lhash/lhash.c 13
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 14
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/ctype.c 3
openssl/crypto/err/err_mark.c 3
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/include/openssl/err.h 4
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/bsearch.c 1
openssl/crypto/asn1/a_object.c 6
openssl/crypto/bn/bn_lib.c 31
openssl/crypto/bn/bn_local.h 1
openssl/crypto/mem_sec.c 18
openssl/crypto/cryptlib.c 2
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/asn1/asn1_lib.c 13
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_openssl.c 20
openssl/include/internal/cryptlib.h 6
openssl/include/openssl/crypto.h 2
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 50
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 4
openssl/providers/implementations/rands/crngt.c 2
openssl/crypto/evp/digest.c 20
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 25
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 26
openssl/crypto/params.c 49
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
/usr/include/stdlib.h 1
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/engine/eng_local.h 11
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/engine/tb_rsa.c 5
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/engine/tb_eckey.c 5
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bn/bn_conv.c 4
openssl/include/crypto/asn1.h 3
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 95
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/dh/dh_key.c 1
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/bio/bio_lib.c 14
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 14
openssl/crypto/encode_decode/decoder_meth.c 20
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/property/property_string.c 17
openssl/crypto/property/property_parse.c 25
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/crypto/evp.h 8
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 4
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/property/defn_cache.c 5
openssl/crypto/bio/bss_core.c 2
openssl/providers/implementations/rands/drbg.c 2
openssl/crypto/self_test_core.c 2
openssl/crypto/thread/internal.c 2
openssl/crypto/thread/arch/thread_posix.c 4
openssl/crypto/evp/evp_rand.c 22
/usr/include/x86_64-linux-gnu/sys/stat.h 1
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/cpuid.c 4
openssl/ssl/ssl_ciph.c 7
openssl/include/openssl/ssl.h 2
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/crypto/cversion.c 2
openssl/crypto/info.c 3
torlib/string/util_string.c 10
torlib/crypt_ops/crypto_rand.c 6
openssl/crypto/rand/rand_pool.c 11
torlib/log/util_bug.c 4
torlib/string/printf.c 4
torlib/wallclock/time_to_tm.c 2
torlib/intmath/bits.c 1
tor/.ext/strlcpy.c 1
torlib/crypt_ops/crypto_util.c 1
torlib/fs/files.c 1
torlib/ctime/di_ops.c 1
torext/csiphash.c 4
torlib/crypt_ops/crypto_rand_fast.c 1
torlib/thread/compat_pthreads.c 1
torlib/crypt_ops/crypto_curve25519.c 5
torext/ed25519/donna/ed25519_tor.c 1
torext/ed25519/donna/modm-donna-64bit.h 2
torext/ed25519/donna/ed25519-donna-portable.h 1
torext/ed25519/donna/ed25519-donna-impl-base.h 5
torext/ed25519/donna/ed25519-donna-64bit-x86.h 1
torext/ed25519/donna/curve25519-donna-helpers.h 2
torext/ed25519/donna/curve25519-donna-64bit.h 2
torext/curve25519_donna/curve25519-donna-c64.c 9
torlib/crypt_ops/crypto_ed25519.c 2
torlib/crypt_ops/crypto_dh.c 1
torlib/crypt_ops/crypto_dh_openssl.c 3
torlib/crypt_ops/aes_openssl.c 2
torapp/config/config.c 5
torlib/confmgt/confmgt.c 9
torlib/container/smartlist.c 1
torlib/confmgt/structvar.c 3
tortest/fuzz/fuzz_microdesc.c 3
torlib/crypt_ops/crypto_rsa_openssl.c 7
openssl/crypto/rsa/rsa_crpt.c 2
torfeature/dirparse/microdesc_parse.c 6
torlib/memarea/memarea.c 7
torlib/crypt_ops/crypto_digest_openssl.c 1
openssl/crypto/sha/sha1_one.c 1
torext/keccak-tiny/keccak-tiny-unrolled.c 18
torfeature/dirparse/parsecommon.c 9
openssl/crypto/rsa/rsa_lib.c 3
openssl/crypto/rsa/rsa_asn1.c 4
openssl/crypto/rsa/rsa_local.h 1
openssl/crypto/rsa/rsa_mp.c 2
openssl/crypto/bn/bn_blind.c 1
torlib/encoding/binascii.c 3
torlib/encoding/time_fmt.c 3
torlib/string/scanf.c 7
tor/.lib/string/compat_ctype.h 5
torlib/log/escape.c 2
torlib/crypt_ops/crypto_format.c 3
torfeature/dirparse/routerparse.c 1
torlib/net/address.c 9
torlib/net/inaddr.c 2
torlib/smartlist_core/smartlist_split.c 1
tor/.lib/net/address.h 2
torlib/string/parse_int.c 2
torfeature/nodelist/nodefamily.c 9
torfeature/nodelist/nickname.c 2
torfeature/nodelist/routerlist.c 1
torcore/or/policies.c 3
torfeature/nodelist/microdesc.c 7

Fuzzer: oss-fuzz-http

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4212 68.2%
gold [1:9] 1422 23.0%
yellow [10:29] 100 1.61%
greenyellow [30:49] 22 0.35%
lawngreen 50+ 419 6.78%
All colors 6175 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
35177 52790 13 :

['DSO_free', 'DSO_bind_func', 'DSO_load', 'ossl_safe_getenv', 'get_provider_store', 'DSO_new', 'DSO_convert_filename', 'DSO_ctrl', 'CRYPTO_THREAD_read_lock', 'DSO_merge', 'CRYPTO_free', 'CRYPTO_THREAD_unlock', 'CRYPTO_strdup']

41042 117252 provider_init call site: 01818 /src/openssl/crypto/provider_core.c:853
23797 29759 7 :

['EVP_PKEY_free', 'BN_free', 'EVP_KEYMGMT_free', 'ENGINE_finish', 'evp_pkey_ctx_free_old_ops', 'evp_pkey_ctx_free_all_cached_data', 'CRYPTO_free']

23797 29759 EVP_PKEY_CTX_free call site: 03018 /src/openssl/crypto/evp/pmeth_lib.c:408
18219 29939 5 :

['ENGINE_get_digest', 'ENGINE_init', 'CRYPTO_zalloc', 'EVP_PKEY_CTX_ctrl', 'ENGINE_finish']

18219 76833 evp_md_init_internal call site: 03542 /src/openssl/crypto/evp/digest.c:226
17630 23489 8 :

['OPENSSL_die', 'EVP_CIPHER_get_flags', 'EVP_CIPHER_CTX_ctrl', 'EVP_CIPHER_get_mode', 'CRYPTO_zalloc', 'ENGINE_init', 'EVP_CIPHER_CTX_get0_cipher', 'ENGINE_get_cipher']

17630 152407 evp_cipher_init_internal call site: 03599 /src/openssl/crypto/evp/evp_enc.c:143
14744 14744 2 :

['EVP_DigestVerifyInit', 'EVP_DigestSignInit']

14744 32320 evp_md_init_internal call site: 02966 /src/openssl/crypto/evp/digest.c:166
12110 12110 2 :

['def_load_bio', 'BIO_free']

12110 12110 def_load call site: 00000 /src/openssl/crypto/conf/conf_def.c:177
11812 11812 2 :

['EVP_DigestSignUpdate', 'EVP_DigestVerifyUpdate']

11812 29388 EVP_DigestUpdate call site: 03566 /src/openssl/crypto/evp/digest.c:396
11752 11752 5 :

['BIO_ctrl', 'BIO_clear_flags', 'BIO_new', 'fclose', 'BIO_s_file']

11752 11752 BIO_new_file call site: 02093 /src/openssl/crypto/bio/bss_file.c:66
11728 11728 2 :

['CONF_modules_load', 'conf_diagnostics']

17591 23460 CONF_modules_load_file_ex call site: 00478 /src/openssl/crypto/conf/conf_mod.c:200
11726 11726 2 :

['EVP_CIPHER_get0_name', 'OSSL_PARAM_set_utf8_string']

11726 17678 drbg_ctr_get_ctx_params call site: 00000 /src/openssl/providers/implementations/rands/drbg_ctr.c:677
6103 6106 2 :

['ossl_cipher_tlsunpadblock', 'CRYPTO_free']

6103 111562 ossl_cipher_generic_block_update call site: 00000 /src/openssl/providers/implementations/ciphers/ciphercommon.c:252
5934 5934 1 :

['rand_drbg_restart']

5936 146595 ossl_prov_drbg_reseed_unlocked call site: 00000 /src/openssl/providers/implementations/rands/drbg.c:499

Runtime coverage analysis

Covered functions
1475
Functions that are reachable but not covered
786
Reachable functions
1768
Percentage of reachable functions covered
55.54%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tortest/fuzz/fuzzing_common.c 3
torapp/main/subsysmgr.c 4
torlib/err/torerr.c 8
torlib/err/backtrace.c 5
tor/.lib/log/log.h 1
torlib/log/log.c 15
torlib/lock/compat_mutex_pthreads.c 2
torlib/malloc/malloc.c 8
torlib/smartlist_core/smartlist_core.c 5
torlib/fdio/fdio.c 1
torlib/compress/compress.c 1
tor/.lib/thread/threads.h 3
torlib/compress/compress_zlib.c 1
torlib/compress/compress_lzma.c 1
torlib/compress/compress_zstd.c 1
torlib/crypt_ops/crypto_init.c 3
torlib/crypt_ops/crypto_openssl_mgt.c 8
openssl/ssl/ssl_init.c 8
openssl/crypto/err/err_blocks.c 4
openssl/crypto/err/err.c 28
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 6
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 14
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 19
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/comp/c_brotli.c 1
openssl/crypto/comp/c_zstd.c 1
openssl/crypto/async/async.c 6
openssl/crypto/async/arch/async_posix.c 2
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 9
openssl/crypto/engine/eng_init.c 4
openssl/crypto/engine/eng_lib.c 21
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 12
openssl/crypto/context.c 15
openssl/crypto/property/property.c 29
openssl/crypto/sparse_array.c 1
openssl/crypto/provider_conf.c 14
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/names.c 9
openssl/crypto/objects/obj_dat.c 30
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 17
openssl/crypto/lhash/lhash.c 13
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 14
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/ctype.c 3
openssl/crypto/err/err_mark.c 3
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/include/openssl/err.h 4
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/bsearch.c 1
openssl/crypto/asn1/a_object.c 6
openssl/crypto/bn/bn_lib.c 28
openssl/crypto/bn/bn_local.h 1
openssl/crypto/mem_sec.c 18
openssl/crypto/cryptlib.c 2
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/asn1/asn1_lib.c 13
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_openssl.c 20
openssl/include/internal/cryptlib.h 6
openssl/include/openssl/crypto.h 2
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 50
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 4
openssl/providers/implementations/rands/crngt.c 2
openssl/crypto/evp/digest.c 18
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 25
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 26
openssl/crypto/params.c 49
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
/usr/include/stdlib.h 1
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/engine/eng_local.h 11
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/engine/tb_rsa.c 5
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/engine/tb_eckey.c 5
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bn/bn_conv.c 4
openssl/include/crypto/asn1.h 3
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 95
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/dh/dh_key.c 1
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/bio/bio_lib.c 14
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 14
openssl/crypto/encode_decode/decoder_meth.c 20
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/property/property_string.c 17
openssl/crypto/property/property_parse.c 25
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/crypto/evp.h 8
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 4
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/property/defn_cache.c 5
openssl/crypto/bio/bss_core.c 2
openssl/providers/implementations/rands/drbg.c 2
openssl/crypto/self_test_core.c 2
openssl/crypto/thread/internal.c 2
openssl/crypto/thread/arch/thread_posix.c 4
openssl/crypto/evp/evp_rand.c 22
/usr/include/x86_64-linux-gnu/sys/stat.h 1
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/cpuid.c 4
openssl/ssl/ssl_ciph.c 7
openssl/include/openssl/ssl.h 2
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/crypto/cversion.c 2
openssl/crypto/info.c 3
torlib/string/util_string.c 7
torlib/crypt_ops/crypto_rand.c 6
openssl/crypto/rand/rand_pool.c 11
torlib/log/util_bug.c 4
torlib/string/printf.c 4
torlib/wallclock/time_to_tm.c 2
torlib/intmath/bits.c 1
tor/.ext/strlcpy.c 1
torlib/crypt_ops/crypto_util.c 1
torlib/fs/files.c 1
torlib/ctime/di_ops.c 2
torext/csiphash.c 4
torlib/crypt_ops/crypto_rand_fast.c 1
torlib/thread/compat_pthreads.c 1
torlib/crypt_ops/crypto_curve25519.c 5
torext/ed25519/donna/ed25519_tor.c 1
torext/ed25519/donna/modm-donna-64bit.h 2
torext/ed25519/donna/ed25519-donna-portable.h 1
torext/ed25519/donna/ed25519-donna-impl-base.h 5
torext/ed25519/donna/ed25519-donna-64bit-x86.h 1
torext/ed25519/donna/curve25519-donna-helpers.h 2
torext/ed25519/donna/curve25519-donna-64bit.h 2
torext/curve25519_donna/curve25519-donna-c64.c 9
torlib/crypt_ops/crypto_ed25519.c 3
torlib/crypt_ops/crypto_dh.c 1
torlib/crypt_ops/crypto_dh_openssl.c 3
torlib/crypt_ops/aes_openssl.c 2
torapp/config/config.c 5
torlib/confmgt/confmgt.c 9
torlib/container/smartlist.c 1
torlib/confmgt/structvar.c 3
tortest/fuzz/fuzz_http.c 5
torlib/buf/buffers.c 22
tor/.lib/buf/buffers.h 2
torfeature/dircache/dircache.c 2
torcore/mainloop/connection.c 3
torcore/proto/proto_http.c 2
torlib/string/parse_int.c 1
tor/.lib/string/compat_ctype.h 5
torcore/or/connection_or.c 3
torcore/or/channeltls.c 1
torlib/crypt_ops/crypto_format.c 2
torlib/encoding/binascii.c 4
torlib/net/address.c 11
tor/.lib/net/address.h 5
torlib/net/inaddr.c 4
torfeature/dircommon/directory.c 1
torlib/string/scanf.c 7
torlib/smartlist_core/smartlist_split.c 1
torlib/log/escape.c 2

Fuzzer: oss-fuzz-socks

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4189 66.1%
gold [1:9] 1392 21.9%
yellow [10:29] 116 1.83%
greenyellow [30:49] 38 0.60%
lawngreen 50+ 594 9.38%
All colors 6329 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
35177 52790 13 :

['DSO_free', 'DSO_bind_func', 'DSO_load', 'ossl_safe_getenv', 'get_provider_store', 'DSO_new', 'DSO_convert_filename', 'DSO_ctrl', 'CRYPTO_THREAD_read_lock', 'DSO_merge', 'CRYPTO_free', 'CRYPTO_THREAD_unlock', 'CRYPTO_strdup']

41042 117252 provider_init call site: 01818 /src/openssl/crypto/provider_core.c:853
23797 29759 7 :

['EVP_PKEY_free', 'BN_free', 'EVP_KEYMGMT_free', 'ENGINE_finish', 'evp_pkey_ctx_free_old_ops', 'evp_pkey_ctx_free_all_cached_data', 'CRYPTO_free']

23797 29759 EVP_PKEY_CTX_free call site: 03018 /src/openssl/crypto/evp/pmeth_lib.c:408
18219 29939 5 :

['ENGINE_get_digest', 'ENGINE_init', 'CRYPTO_zalloc', 'EVP_PKEY_CTX_ctrl', 'ENGINE_finish']

18219 76833 evp_md_init_internal call site: 03542 /src/openssl/crypto/evp/digest.c:226
17630 23489 8 :

['OPENSSL_die', 'EVP_CIPHER_get_flags', 'EVP_CIPHER_CTX_ctrl', 'EVP_CIPHER_get_mode', 'CRYPTO_zalloc', 'ENGINE_init', 'EVP_CIPHER_CTX_get0_cipher', 'ENGINE_get_cipher']

17630 152407 evp_cipher_init_internal call site: 03599 /src/openssl/crypto/evp/evp_enc.c:143
14744 14744 2 :

['EVP_DigestVerifyInit', 'EVP_DigestSignInit']

14744 32320 evp_md_init_internal call site: 02966 /src/openssl/crypto/evp/digest.c:166
12110 12110 2 :

['def_load_bio', 'BIO_free']

12110 12110 def_load call site: 00000 /src/openssl/crypto/conf/conf_def.c:177
11812 11812 2 :

['EVP_DigestSignUpdate', 'EVP_DigestVerifyUpdate']

11812 29388 EVP_DigestUpdate call site: 03566 /src/openssl/crypto/evp/digest.c:396
11752 11752 5 :

['BIO_ctrl', 'BIO_clear_flags', 'BIO_new', 'fclose', 'BIO_s_file']

11752 11752 BIO_new_file call site: 02093 /src/openssl/crypto/bio/bss_file.c:66
11728 11728 2 :

['CONF_modules_load', 'conf_diagnostics']

17591 23460 CONF_modules_load_file_ex call site: 00478 /src/openssl/crypto/conf/conf_mod.c:200
11726 11726 2 :

['EVP_CIPHER_get0_name', 'OSSL_PARAM_set_utf8_string']

11726 17678 drbg_ctr_get_ctx_params call site: 00000 /src/openssl/providers/implementations/rands/drbg_ctr.c:677
6103 6106 2 :

['ossl_cipher_tlsunpadblock', 'CRYPTO_free']

6103 111562 ossl_cipher_generic_block_update call site: 00000 /src/openssl/providers/implementations/ciphers/ciphercommon.c:252
5934 5934 1 :

['rand_drbg_restart']

5936 146595 ossl_prov_drbg_reseed_unlocked call site: 00000 /src/openssl/providers/implementations/rands/drbg.c:499

Runtime coverage analysis

Covered functions
1567
Functions that are reachable but not covered
774
Reachable functions
1847
Percentage of reachable functions covered
58.09%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tortest/fuzz/fuzzing_common.c 3
torapp/main/subsysmgr.c 4
torlib/err/torerr.c 8
torlib/err/backtrace.c 5
tor/.lib/log/log.h 1
torlib/log/log.c 17
torlib/lock/compat_mutex_pthreads.c 2
torlib/malloc/malloc.c 10
torlib/smartlist_core/smartlist_core.c 6
torlib/fdio/fdio.c 1
torlib/compress/compress.c 1
tor/.lib/thread/threads.h 2
torlib/compress/compress_zlib.c 1
torlib/compress/compress_lzma.c 1
torlib/compress/compress_zstd.c 1
torlib/crypt_ops/crypto_init.c 3
torlib/crypt_ops/crypto_openssl_mgt.c 8
openssl/ssl/ssl_init.c 8
openssl/crypto/err/err_blocks.c 4
openssl/crypto/err/err.c 28
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 6
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 14
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 19
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/comp/c_brotli.c 1
openssl/crypto/comp/c_zstd.c 1
openssl/crypto/async/async.c 6
openssl/crypto/async/arch/async_posix.c 2
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 9
openssl/crypto/engine/eng_init.c 4
openssl/crypto/engine/eng_lib.c 21
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 12
openssl/crypto/context.c 15
openssl/crypto/property/property.c 29
openssl/crypto/sparse_array.c 1
openssl/crypto/provider_conf.c 14
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/names.c 9
openssl/crypto/objects/obj_dat.c 30
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 17
openssl/crypto/lhash/lhash.c 13
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 14
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/ctype.c 3
openssl/crypto/err/err_mark.c 3
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/include/openssl/err.h 4
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/bsearch.c 1
openssl/crypto/asn1/a_object.c 6
openssl/crypto/bn/bn_lib.c 28
openssl/crypto/bn/bn_local.h 1
openssl/crypto/mem_sec.c 18
openssl/crypto/cryptlib.c 2
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/asn1/asn1_lib.c 13
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_openssl.c 20
openssl/include/internal/cryptlib.h 6
openssl/include/openssl/crypto.h 2
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 50
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 4
openssl/providers/implementations/rands/crngt.c 2
openssl/crypto/evp/digest.c 18
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 25
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 26
openssl/crypto/params.c 49
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
/usr/include/stdlib.h 1
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/engine/eng_local.h 11
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/engine/tb_rsa.c 5
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/engine/tb_eckey.c 5
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bn/bn_conv.c 4
openssl/include/crypto/asn1.h 3
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 95
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/dh/dh_key.c 1
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/bio/bio_lib.c 14
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 14
openssl/crypto/encode_decode/decoder_meth.c 20
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/property/property_string.c 17
openssl/crypto/property/property_parse.c 25
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/crypto/evp.h 8
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 4
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/property/defn_cache.c 5
openssl/crypto/bio/bss_core.c 2
openssl/providers/implementations/rands/drbg.c 2
openssl/crypto/self_test_core.c 2
openssl/crypto/thread/internal.c 2
openssl/crypto/thread/arch/thread_posix.c 4
openssl/crypto/evp/evp_rand.c 22
/usr/include/x86_64-linux-gnu/sys/stat.h 1
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/cpuid.c 4
openssl/ssl/ssl_ciph.c 7
openssl/include/openssl/ssl.h 2
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/crypto/cversion.c 2
openssl/crypto/info.c 3
torlib/string/util_string.c 3
torlib/crypt_ops/crypto_rand.c 6
openssl/crypto/rand/rand_pool.c 11
torlib/log/util_bug.c 5
torlib/string/printf.c 4
torlib/wallclock/time_to_tm.c 2
torlib/intmath/bits.c 1
tor/.ext/strlcpy.c 1
torlib/crypt_ops/crypto_util.c 1
torlib/fs/files.c 1
torlib/ctime/di_ops.c 1
torext/csiphash.c 4
torlib/crypt_ops/crypto_rand_fast.c 1
torlib/thread/compat_pthreads.c 1
torlib/crypt_ops/crypto_curve25519.c 5
torext/ed25519/donna/ed25519_tor.c 1
torext/ed25519/donna/modm-donna-64bit.h 2
torext/ed25519/donna/ed25519-donna-portable.h 1
torext/ed25519/donna/ed25519-donna-impl-base.h 5
torext/ed25519/donna/ed25519-donna-64bit-x86.h 1
torext/ed25519/donna/curve25519-donna-helpers.h 2
torext/ed25519/donna/curve25519-donna-64bit.h 2
torext/curve25519_donna/curve25519-donna-c64.c 9
torlib/crypt_ops/crypto_ed25519.c 2
torlib/crypt_ops/crypto_dh.c 1
torlib/crypt_ops/crypto_dh_openssl.c 3
torlib/crypt_ops/aes_openssl.c 2
torapp/config/config.c 5
torlib/confmgt/confmgt.c 9
torlib/container/smartlist.c 1
torlib/confmgt/structvar.c 3
tortest/fuzz/fuzz_socks.c 2
torfeature/client/addressmap.c 2
torlib/buf/buffers.c 15
tor/.lib/buf/buffers.h 2
torcore/proto/proto_socks.c 15
tor/.lib/arch/bytes.h 1
tortrunnel/socks5.c 75
tor/.ext/trunnel/trunnel-impl.h 6
torlib/net/address.c 10
tor/.lib/net/address.h 1
torlib/net/inaddr.c 4
torlib/container/map.c 3
torlib/wallclock/approx_time.c 1
torlib/log/ratelim.c 2
torlib/intmath/muldiv.c 1
torfeature/control/control_events.c 4
torlib/string/scanf.c 7
tor/.lib/string/compat_ctype.h 6
torlib/smartlist_core/smartlist_split.c 1
torlib/log/escape.c 2
torext/trunnel/trunnel.c 2

Fuzzer: oss-fuzz-consensus

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4186 60.7%
gold [1:9] 1407 20.4%
yellow [10:29] 121 1.75%
greenyellow [30:49] 32 0.46%
lawngreen 50+ 1149 16.6%
All colors 6895 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
41393 146849 13 :

['ASN1_STRING_set', 'ASN1_TYPE_free', 'ossl_c2i_ASN1_INTEGER', 'ASN1_STRING_set0', 'ASN1_TYPE_set', 'ERR_set_error', 'ossl_c2i_ASN1_BIT_STRING', 'ERR_set_debug', 'ERR_new', 'ASN1_STRING_free', 'ASN1_STRING_type_new', 'ASN1_TYPE_new', 'ossl_c2i_ASN1_OBJECT']

41393 146849 asn1_ex_c2i call site: 03796 /src/openssl/crypto/asn1/tasn_dec.c:842
35177 52790 13 :

['DSO_free', 'DSO_bind_func', 'DSO_load', 'ossl_safe_getenv', 'get_provider_store', 'DSO_new', 'DSO_convert_filename', 'DSO_ctrl', 'CRYPTO_THREAD_read_lock', 'DSO_merge', 'CRYPTO_free', 'CRYPTO_THREAD_unlock', 'CRYPTO_strdup']

41042 117252 provider_init call site: 01818 /src/openssl/crypto/provider_core.c:853
23797 29759 7 :

['EVP_PKEY_free', 'BN_free', 'EVP_KEYMGMT_free', 'ENGINE_finish', 'evp_pkey_ctx_free_old_ops', 'evp_pkey_ctx_free_all_cached_data', 'CRYPTO_free']

23797 29759 EVP_PKEY_CTX_free call site: 03018 /src/openssl/crypto/evp/pmeth_lib.c:408
18219 29939 5 :

['ENGINE_get_digest', 'ENGINE_init', 'CRYPTO_zalloc', 'EVP_PKEY_CTX_ctrl', 'ENGINE_finish']

18219 76833 evp_md_init_internal call site: 03542 /src/openssl/crypto/evp/digest.c:226
17630 23489 8 :

['OPENSSL_die', 'EVP_CIPHER_get_flags', 'EVP_CIPHER_CTX_ctrl', 'EVP_CIPHER_get_mode', 'CRYPTO_zalloc', 'ENGINE_init', 'EVP_CIPHER_CTX_get0_cipher', 'ENGINE_get_cipher']

17630 152407 evp_cipher_init_internal call site: 03599 /src/openssl/crypto/evp/evp_enc.c:143
14744 14744 2 :

['EVP_DigestVerifyInit', 'EVP_DigestSignInit']

14744 32320 evp_md_init_internal call site: 02966 /src/openssl/crypto/evp/digest.c:166
12110 12110 2 :

['def_load_bio', 'BIO_free']

12110 12110 def_load call site: 00000 /src/openssl/crypto/conf/conf_def.c:177
11812 11812 2 :

['EVP_DigestSignUpdate', 'EVP_DigestVerifyUpdate']

11812 29388 EVP_DigestUpdate call site: 03566 /src/openssl/crypto/evp/digest.c:396
11752 11752 5 :

['BIO_ctrl', 'BIO_clear_flags', 'BIO_new', 'fclose', 'BIO_s_file']

11752 11752 BIO_new_file call site: 02093 /src/openssl/crypto/bio/bss_file.c:66
11738 46890 5 :

['ASN1_INTEGER_get', 'ERR_set_error', 'ERR_set_debug', 'OBJ_obj2nid', 'ERR_new']

11738 46890 ossl_asn1_do_adb call site: 02566 /src/openssl/crypto/asn1/tasn_utl.c:230
11728 11728 2 :

['CONF_modules_load', 'conf_diagnostics']

17591 23460 CONF_modules_load_file_ex call site: 00478 /src/openssl/crypto/conf/conf_mod.c:200
11726 11726 2 :

['EVP_CIPHER_get0_name', 'OSSL_PARAM_set_utf8_string']

11726 17678 drbg_ctr_get_ctx_params call site: 00000 /src/openssl/providers/implementations/rands/drbg_ctr.c:677

Runtime coverage analysis

Covered functions
1719
Functions that are reachable but not covered
1023
Reachable functions
2226
Percentage of reachable functions covered
54.04%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tortest/fuzz/fuzzing_common.c 9
torapp/main/subsysmgr.c 4
torlib/err/torerr.c 8
torlib/err/backtrace.c 5
tor/.lib/log/log.h 1
torlib/log/log.c 15
torlib/lock/compat_mutex_pthreads.c 2
torlib/malloc/malloc.c 9
torlib/smartlist_core/smartlist_core.c 5
torlib/fdio/fdio.c 1
torlib/compress/compress.c 1
tor/.lib/thread/threads.h 3
torlib/compress/compress_zlib.c 1
torlib/compress/compress_lzma.c 1
torlib/compress/compress_zstd.c 1
torlib/crypt_ops/crypto_init.c 3
torlib/crypt_ops/crypto_openssl_mgt.c 9
openssl/ssl/ssl_init.c 8
openssl/crypto/err/err_blocks.c 4
openssl/crypto/err/err.c 28
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 6
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 14
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 19
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/comp/c_brotli.c 1
openssl/crypto/comp/c_zstd.c 1
openssl/crypto/async/async.c 6
openssl/crypto/async/arch/async_posix.c 2
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 9
openssl/crypto/engine/eng_init.c 4
openssl/crypto/engine/eng_lib.c 21
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 12
openssl/crypto/context.c 15
openssl/crypto/property/property.c 29
openssl/crypto/sparse_array.c 1
openssl/crypto/provider_conf.c 14
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/names.c 9
openssl/crypto/objects/obj_dat.c 30
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 17
openssl/crypto/lhash/lhash.c 13
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 14
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/ctype.c 3
openssl/crypto/err/err_mark.c 3
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/include/openssl/err.h 4
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/bsearch.c 1
openssl/crypto/asn1/a_object.c 6
openssl/crypto/bn/bn_lib.c 29
openssl/crypto/bn/bn_local.h 1
openssl/crypto/mem_sec.c 18
openssl/crypto/cryptlib.c 2
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/asn1/asn1_lib.c 14
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_openssl.c 20
openssl/include/internal/cryptlib.h 6
openssl/include/openssl/crypto.h 2
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 50
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 4
openssl/providers/implementations/rands/crngt.c 2
openssl/crypto/evp/digest.c 20
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 25
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 26
openssl/crypto/params.c 49
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
/usr/include/stdlib.h 1
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/engine/eng_local.h 11
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/engine/tb_rsa.c 5
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/engine/tb_eckey.c 5
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bn/bn_conv.c 4
openssl/include/crypto/asn1.h 3
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 95
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/dh/dh_key.c 1
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/bio/bio_lib.c 14
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 14
openssl/crypto/encode_decode/decoder_meth.c 20
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/property/property_string.c 17
openssl/crypto/property/property_parse.c 25
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/crypto/evp.h 8
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 13
openssl/crypto/asn1/a_int.c 10
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 2
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 4
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/property/defn_cache.c 5
openssl/crypto/bio/bss_core.c 2
openssl/providers/implementations/rands/drbg.c 2
openssl/crypto/self_test_core.c 2
openssl/crypto/thread/internal.c 2
openssl/crypto/thread/arch/thread_posix.c 4
openssl/crypto/evp/evp_rand.c 22
/usr/include/x86_64-linux-gnu/sys/stat.h 1
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/cpuid.c 4
openssl/ssl/ssl_ciph.c 7
openssl/include/openssl/ssl.h 2
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/crypto/cversion.c 2
openssl/crypto/info.c 3
torlib/string/util_string.c 11
torlib/crypt_ops/crypto_rand.c 6
openssl/crypto/rand/rand_pool.c 11
torlib/log/util_bug.c 4
torlib/string/printf.c 4
torlib/wallclock/time_to_tm.c 2
torlib/intmath/bits.c 1
tor/.ext/strlcpy.c 1
torlib/crypt_ops/crypto_util.c 1
torlib/fs/files.c 1
torlib/ctime/di_ops.c 2
torext/csiphash.c 4
torlib/crypt_ops/crypto_rand_fast.c 1
torlib/thread/compat_pthreads.c 1
torlib/crypt_ops/crypto_curve25519.c 5
torext/ed25519/donna/ed25519_tor.c 1
torext/ed25519/donna/modm-donna-64bit.h 2
torext/ed25519/donna/ed25519-donna-portable.h 1
torext/ed25519/donna/ed25519-donna-impl-base.h 5
torext/ed25519/donna/ed25519-donna-64bit-x86.h 1
torext/ed25519/donna/curve25519-donna-helpers.h 2
torext/ed25519/donna/curve25519-donna-64bit.h 2
torext/curve25519_donna/curve25519-donna-c64.c 9
torlib/crypt_ops/crypto_ed25519.c 2
torlib/crypt_ops/crypto_dh.c 1
torlib/crypt_ops/crypto_dh_openssl.c 3
torlib/crypt_ops/aes_openssl.c 2
torapp/config/config.c 5
torlib/confmgt/confmgt.c 9
torlib/container/smartlist.c 2
torlib/confmgt/structvar.c 3
tortest/fuzz/fuzz_consensus.c 5
torlib/crypt_ops/crypto_rsa_openssl.c 7
openssl/crypto/rsa/rsa_crpt.c 2
torfeature/dirparse/ns_parse.c 10
torfeature/dirparse/sigcommon.c 3
torlib/crypt_ops/crypto_digest.c 2
torlib/crypt_ops/crypto_digest_openssl.c 1
openssl/crypto/sha/sha1_one.c 1
torext/keccak-tiny/keccak-tiny-unrolled.c 18
torlib/memarea/memarea.c 7
torfeature/dirparse/parsecommon.c 9
openssl/crypto/rsa/rsa_lib.c 3
openssl/crypto/rsa/rsa_asn1.c 5
openssl/crypto/rsa/rsa_local.h 1
openssl/crypto/rsa/rsa_mp.c 2
openssl/crypto/bn/bn_blind.c 1
torlib/encoding/binascii.c 5
torfeature/nodelist/networkstatus.c 7
torlib/log/escape.c 2
tor/.lib/string/compat_ctype.h 6
torfeature/dirparse/authcert_parse.c 1
torlib/crypt_ops/crypto_rsa.c 1
openssl/crypto/asn1/tasn_enc.c 8
openssl/crypto/asn1/asn1_local.h 3
torlib/net/address.c 14
torlib/net/inaddr.c 4
torlib/string/scanf.c 7
torlib/smartlist_core/smartlist_split.c 1
torlib/string/parse_int.c 3
torlib/encoding/time_fmt.c 3
torfeature/nodelist/authcert.c 3
torlib/container/map.c 9
torcore/or/protover.c 12
torfeature/dirauth/dirvote.c 3
torfeature/dirauth/shared_random.c 5
tor/.feature/dirauth/shared_random.h 1
tor/.lib/arch/bytes.h 1
torfeature/hs_common/shared_random_client.c 1
torfeature/nodelist/nickname.c 1
torlib/crypt_ops/crypto_format.c 2
torfeature/dirparse/routerparse.c 1
tor/.lib/net/address.h 2
torcore/or/versions.c 7
torfeature/client/entrynodes.c 1

Fuzzer: oss-fuzz-extrainfo

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4156 66.0%
gold [1:9] 1364 21.6%
yellow [10:29] 100 1.58%
greenyellow [30:49] 21 0.33%
lawngreen 50+ 650 10.3%
All colors 6291 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
41393 146849 13 :

['ASN1_STRING_set', 'ASN1_TYPE_free', 'ossl_c2i_ASN1_INTEGER', 'ASN1_STRING_set0', 'ASN1_TYPE_set', 'ERR_set_error', 'ossl_c2i_ASN1_BIT_STRING', 'ERR_set_debug', 'ERR_new', 'ASN1_STRING_free', 'ASN1_STRING_type_new', 'ASN1_TYPE_new', 'ossl_c2i_ASN1_OBJECT']

41393 146849 asn1_ex_c2i call site: 03796 /src/openssl/crypto/asn1/tasn_dec.c:842
35177 52790 13 :

['DSO_free', 'DSO_bind_func', 'DSO_load', 'ossl_safe_getenv', 'get_provider_store', 'DSO_new', 'DSO_convert_filename', 'DSO_ctrl', 'CRYPTO_THREAD_read_lock', 'DSO_merge', 'CRYPTO_free', 'CRYPTO_THREAD_unlock', 'CRYPTO_strdup']

41042 117252 provider_init call site: 01818 /src/openssl/crypto/provider_core.c:853
23797 29759 7 :

['EVP_PKEY_free', 'BN_free', 'EVP_KEYMGMT_free', 'ENGINE_finish', 'evp_pkey_ctx_free_old_ops', 'evp_pkey_ctx_free_all_cached_data', 'CRYPTO_free']

23797 29759 EVP_PKEY_CTX_free call site: 03018 /src/openssl/crypto/evp/pmeth_lib.c:408
18219 29939 5 :

['ENGINE_get_digest', 'ENGINE_init', 'CRYPTO_zalloc', 'EVP_PKEY_CTX_ctrl', 'ENGINE_finish']

18219 76833 evp_md_init_internal call site: 03542 /src/openssl/crypto/evp/digest.c:226
17630 23489 8 :

['OPENSSL_die', 'EVP_CIPHER_get_flags', 'EVP_CIPHER_CTX_ctrl', 'EVP_CIPHER_get_mode', 'CRYPTO_zalloc', 'ENGINE_init', 'EVP_CIPHER_CTX_get0_cipher', 'ENGINE_get_cipher']

17630 152407 evp_cipher_init_internal call site: 03599 /src/openssl/crypto/evp/evp_enc.c:143
14744 14744 2 :

['EVP_DigestVerifyInit', 'EVP_DigestSignInit']

14744 32320 evp_md_init_internal call site: 02966 /src/openssl/crypto/evp/digest.c:166
12110 12110 2 :

['def_load_bio', 'BIO_free']

12110 12110 def_load call site: 00000 /src/openssl/crypto/conf/conf_def.c:177
11812 11812 2 :

['EVP_DigestSignUpdate', 'EVP_DigestVerifyUpdate']

11812 29388 EVP_DigestUpdate call site: 03566 /src/openssl/crypto/evp/digest.c:396
11752 11752 5 :

['BIO_ctrl', 'BIO_clear_flags', 'BIO_new', 'fclose', 'BIO_s_file']

11752 11752 BIO_new_file call site: 02093 /src/openssl/crypto/bio/bss_file.c:66
11738 46890 5 :

['ASN1_INTEGER_get', 'ERR_set_error', 'ERR_set_debug', 'OBJ_obj2nid', 'ERR_new']

11738 46890 ossl_asn1_do_adb call site: 02566 /src/openssl/crypto/asn1/tasn_utl.c:230
11728 11728 2 :

['CONF_modules_load', 'conf_diagnostics']

17591 23460 CONF_modules_load_file_ex call site: 00478 /src/openssl/crypto/conf/conf_mod.c:200
11726 11726 2 :

['EVP_CIPHER_get0_name', 'OSSL_PARAM_set_utf8_string']

11726 17678 drbg_ctr_get_ctx_params call site: 00000 /src/openssl/providers/implementations/rands/drbg_ctr.c:677

Runtime coverage analysis

Covered functions
1560
Functions that are reachable but not covered
1046
Reachable functions
2132
Percentage of reachable functions covered
50.94%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tortest/fuzz/fuzzing_common.c 9
torapp/main/subsysmgr.c 4
torlib/err/torerr.c 8
torlib/err/backtrace.c 5
tor/.lib/log/log.h 1
torlib/log/log.c 16
torlib/lock/compat_mutex_pthreads.c 2
torlib/malloc/malloc.c 11
torlib/smartlist_core/smartlist_core.c 5
torlib/fdio/fdio.c 1
torlib/compress/compress.c 1
tor/.lib/thread/threads.h 2
torlib/compress/compress_zlib.c 1
torlib/compress/compress_lzma.c 1
torlib/compress/compress_zstd.c 1
torlib/crypt_ops/crypto_init.c 3
torlib/crypt_ops/crypto_openssl_mgt.c 9
openssl/ssl/ssl_init.c 8
openssl/crypto/err/err_blocks.c 4
openssl/crypto/err/err.c 28
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 6
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 14
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 19
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/comp/c_brotli.c 1
openssl/crypto/comp/c_zstd.c 1
openssl/crypto/async/async.c 6
openssl/crypto/async/arch/async_posix.c 2
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 9
openssl/crypto/engine/eng_init.c 4
openssl/crypto/engine/eng_lib.c 21
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 12
openssl/crypto/context.c 15
openssl/crypto/property/property.c 29
openssl/crypto/sparse_array.c 1
openssl/crypto/provider_conf.c 14
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/names.c 9
openssl/crypto/objects/obj_dat.c 30
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 17
openssl/crypto/lhash/lhash.c 13
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 14
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/ctype.c 3
openssl/crypto/err/err_mark.c 3
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/include/openssl/err.h 4
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/bsearch.c 1
openssl/crypto/asn1/a_object.c 6
openssl/crypto/bn/bn_lib.c 29
openssl/crypto/bn/bn_local.h 1
openssl/crypto/mem_sec.c 18
openssl/crypto/cryptlib.c 2
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/asn1/asn1_lib.c 13
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_openssl.c 20
openssl/include/internal/cryptlib.h 6
openssl/include/openssl/crypto.h 2
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 50
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 4
openssl/providers/implementations/rands/crngt.c 2
openssl/crypto/evp/digest.c 20
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 25
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 26
openssl/crypto/params.c 49
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
/usr/include/stdlib.h 1
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/engine/eng_local.h 11
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/engine/tb_rsa.c 5
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/engine/tb_eckey.c 5
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bn/bn_conv.c 4
openssl/include/crypto/asn1.h 3
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 95
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/dh/dh_key.c 1
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 4
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/bio/bio_lib.c 14
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 14
openssl/crypto/encode_decode/decoder_meth.c 20
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/property/property_string.c 17
openssl/crypto/property/property_parse.c 25
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/crypto/evp.h 8
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 4
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/property/defn_cache.c 5
openssl/crypto/bio/bss_core.c 2
openssl/providers/implementations/rands/drbg.c 2
openssl/crypto/self_test_core.c 2
openssl/crypto/thread/internal.c 2
openssl/crypto/thread/arch/thread_posix.c 4
openssl/crypto/evp/evp_rand.c 22
/usr/include/x86_64-linux-gnu/sys/stat.h 1
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/cpuid.c 4
openssl/ssl/ssl_ciph.c 7
openssl/include/openssl/ssl.h 2
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/crypto/cversion.c 2
openssl/crypto/info.c 3
torlib/string/util_string.c 8
torlib/crypt_ops/crypto_rand.c 6
openssl/crypto/rand/rand_pool.c 11
torlib/log/util_bug.c 5
torlib/string/printf.c 4
torlib/wallclock/time_to_tm.c 2
torlib/intmath/bits.c 1
tor/.ext/strlcpy.c 1
torlib/crypt_ops/crypto_util.c 1
torlib/fs/files.c 1
torlib/ctime/di_ops.c 1
torext/csiphash.c 4
torlib/crypt_ops/crypto_rand_fast.c 1
torlib/thread/compat_pthreads.c 1
torlib/crypt_ops/crypto_curve25519.c 5
torext/ed25519/donna/ed25519_tor.c 1
torext/ed25519/donna/modm-donna-64bit.h 2
torext/ed25519/donna/ed25519-donna-portable.h 1
torext/ed25519/donna/ed25519-donna-impl-base.h 5
torext/ed25519/donna/ed25519-donna-64bit-x86.h 1
torext/ed25519/donna/curve25519-donna-helpers.h 2
torext/ed25519/donna/curve25519-donna-64bit.h 2
torext/curve25519_donna/curve25519-donna-c64.c 9
torlib/crypt_ops/crypto_ed25519.c 2
torlib/crypt_ops/crypto_dh.c 1
torlib/crypt_ops/crypto_dh_openssl.c 3
torlib/crypt_ops/aes_openssl.c 2
torapp/config/config.c 4
torlib/confmgt/confmgt.c 9
torlib/container/smartlist.c 2
torlib/confmgt/structvar.c 3
tortest/fuzz/fuzz_extrainfo.c 4
torlib/crypt_ops/crypto_rsa_openssl.c 6
openssl/crypto/rsa/rsa_crpt.c 2
torfeature/dirparse/routerparse.c 2
torfeature/dirparse/sigcommon.c 2
torlib/memarea/memarea.c 7
torfeature/dirparse/parsecommon.c 8
openssl/crypto/rsa/rsa_lib.c 3
openssl/crypto/rsa/rsa_asn1.c 4
openssl/crypto/rsa/rsa_local.h 1
openssl/crypto/rsa/rsa_mp.c 2
openssl/crypto/bn/bn_blind.c 1
torlib/encoding/binascii.c 3
torlib/crypt_ops/crypto_digest_openssl.c 7
openssl/crypto/sha/sha1_one.c 1
torext/keccak-tiny/keccak-tiny-unrolled.c 20
torfeature/nodelist/nickname.c 1
torlib/log/escape.c 2
tor/.lib/string/compat_ctype.h 5
torlib/encoding/time_fmt.c 3
torlib/string/scanf.c 7
torfeature/nodelist/torcert.c 3
tortrunnel/ed25519_cert.c 12
tor/.ext/trunnel/trunnel-impl.h 3
torext/trunnel/trunnel.c 1
openssl/crypto/sha/sha256.c 1
openssl/crypto/sha/sha512.c 3
torlib/crypt_ops/crypto_digest.c 1
torlib/crypt_ops/crypto_format.c 1
torlib/container/map.c 2
torfeature/nodelist/routerlist.c 1

Fuzzer: oss-fuzz-hsdescv3

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4094 66.9%
gold [1:9] 1392 22.7%
yellow [10:29] 96 1.57%
greenyellow [30:49] 15 0.24%
lawngreen 50+ 514 8.41%
All colors 6111 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
41393 146849 13 :

['ASN1_STRING_set', 'ASN1_TYPE_free', 'ossl_c2i_ASN1_INTEGER', 'ASN1_STRING_set0', 'ASN1_TYPE_set', 'ERR_set_error', 'ossl_c2i_ASN1_BIT_STRING', 'ERR_set_debug', 'ERR_new', 'ASN1_STRING_free', 'ASN1_STRING_type_new', 'ASN1_TYPE_new', 'ossl_c2i_ASN1_OBJECT']

41393 146849 asn1_ex_c2i call site: 03796 /src/openssl/crypto/asn1/tasn_dec.c:842
35177 52790 13 :

['DSO_free', 'DSO_bind_func', 'DSO_load', 'ossl_safe_getenv', 'get_provider_store', 'DSO_new', 'DSO_convert_filename', 'DSO_ctrl', 'CRYPTO_THREAD_read_lock', 'DSO_merge', 'CRYPTO_free', 'CRYPTO_THREAD_unlock', 'CRYPTO_strdup']

41042 117252 provider_init call site: 01818 /src/openssl/crypto/provider_core.c:853
23797 29759 7 :

['EVP_PKEY_free', 'BN_free', 'EVP_KEYMGMT_free', 'ENGINE_finish', 'evp_pkey_ctx_free_old_ops', 'evp_pkey_ctx_free_all_cached_data', 'CRYPTO_free']

23797 29759 EVP_PKEY_CTX_free call site: 03018 /src/openssl/crypto/evp/pmeth_lib.c:408
18219 29939 5 :

['ENGINE_get_digest', 'ENGINE_init', 'CRYPTO_zalloc', 'EVP_PKEY_CTX_ctrl', 'ENGINE_finish']

18219 76833 evp_md_init_internal call site: 03542 /src/openssl/crypto/evp/digest.c:226
17630 23489 8 :

['OPENSSL_die', 'EVP_CIPHER_get_flags', 'EVP_CIPHER_CTX_ctrl', 'EVP_CIPHER_get_mode', 'CRYPTO_zalloc', 'ENGINE_init', 'EVP_CIPHER_CTX_get0_cipher', 'ENGINE_get_cipher']

17630 152407 evp_cipher_init_internal call site: 03599 /src/openssl/crypto/evp/evp_enc.c:143
14744 14744 2 :

['EVP_DigestVerifyInit', 'EVP_DigestSignInit']

14744 32320 evp_md_init_internal call site: 02966 /src/openssl/crypto/evp/digest.c:166
12110 12110 2 :

['def_load_bio', 'BIO_free']

12110 12110 def_load call site: 00000 /src/openssl/crypto/conf/conf_def.c:177
11812 11812 2 :

['EVP_DigestSignUpdate', 'EVP_DigestVerifyUpdate']

11812 29388 EVP_DigestUpdate call site: 03566 /src/openssl/crypto/evp/digest.c:396
11752 11752 5 :

['BIO_ctrl', 'BIO_clear_flags', 'BIO_new', 'fclose', 'BIO_s_file']

11752 11752 BIO_new_file call site: 02093 /src/openssl/crypto/bio/bss_file.c:66
11738 46890 5 :

['ASN1_INTEGER_get', 'ERR_set_error', 'ERR_set_debug', 'OBJ_obj2nid', 'ERR_new']

11738 46890 ossl_asn1_do_adb call site: 02566 /src/openssl/crypto/asn1/tasn_utl.c:230
11728 11728 2 :

['CONF_modules_load', 'conf_diagnostics']

17591 23460 CONF_modules_load_file_ex call site: 00478 /src/openssl/crypto/conf/conf_mod.c:200
11726 11726 2 :

['EVP_CIPHER_get0_name', 'OSSL_PARAM_set_utf8_string']

11726 17678 drbg_ctr_get_ctx_params call site: 00000 /src/openssl/providers/implementations/rands/drbg_ctr.c:677

Runtime coverage analysis

Covered functions
1576
Functions that are reachable but not covered
790
Reachable functions
1811
Percentage of reachable functions covered
56.38%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tortest/fuzz/fuzzing_common.c 9
torapp/main/subsysmgr.c 4
torlib/err/torerr.c 8
torlib/err/backtrace.c 5
tor/.lib/log/log.h 1
torlib/log/log.c 15
torlib/lock/compat_mutex_pthreads.c 2
torlib/malloc/malloc.c 9
torlib/smartlist_core/smartlist_core.c 5
torlib/fdio/fdio.c 1
torlib/compress/compress.c 1
tor/.lib/thread/threads.h 2
torlib/compress/compress_zlib.c 1
torlib/compress/compress_lzma.c 1
torlib/compress/compress_zstd.c 1
torlib/crypt_ops/crypto_init.c 3
torlib/crypt_ops/crypto_openssl_mgt.c 9
openssl/ssl/ssl_init.c 8
openssl/crypto/err/err_blocks.c 4
openssl/crypto/err/err.c 28
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 6
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 14
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 19
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/comp/c_brotli.c 1
openssl/crypto/comp/c_zstd.c 1
openssl/crypto/async/async.c 6
openssl/crypto/async/arch/async_posix.c 2
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 9
openssl/crypto/engine/eng_init.c 4
openssl/crypto/engine/eng_lib.c 21
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 12
openssl/crypto/context.c 15
openssl/crypto/property/property.c 29
openssl/crypto/sparse_array.c 1
openssl/crypto/provider_conf.c 14
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/names.c 9
openssl/crypto/objects/obj_dat.c 30
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 17
openssl/crypto/lhash/lhash.c 13
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 14
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/ctype.c 3
openssl/crypto/err/err_mark.c 3
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/include/openssl/err.h 4
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/bsearch.c 1
openssl/crypto/asn1/a_object.c 6
openssl/crypto/bn/bn_lib.c 29
openssl/crypto/bn/bn_local.h 1
openssl/crypto/mem_sec.c 18
openssl/crypto/cryptlib.c 2
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/asn1/asn1_lib.c 13
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_openssl.c 20
openssl/include/internal/cryptlib.h 6
openssl/include/openssl/crypto.h 2
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 50
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 4
openssl/providers/implementations/rands/crngt.c 2
openssl/crypto/evp/digest.c 18
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 25
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 26
openssl/crypto/params.c 49
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
/usr/include/stdlib.h 1
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/engine/eng_local.h 11
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/engine/tb_rsa.c 5
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/engine/tb_eckey.c 5
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bn/bn_conv.c 4
openssl/include/crypto/asn1.h 3
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 95
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/dh/dh_key.c 1
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/bio/bio_lib.c 14
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 14
openssl/crypto/encode_decode/decoder_meth.c 20
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/property/property_string.c 17
openssl/crypto/property/property_parse.c 25
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/crypto/evp.h 8
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 4
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/property/defn_cache.c 5
openssl/crypto/bio/bss_core.c 2
openssl/providers/implementations/rands/drbg.c 2
openssl/crypto/self_test_core.c 2
openssl/crypto/thread/internal.c 2
openssl/crypto/thread/arch/thread_posix.c 4
openssl/crypto/evp/evp_rand.c 22
/usr/include/x86_64-linux-gnu/sys/stat.h 1
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/cpuid.c 4
openssl/ssl/ssl_ciph.c 7
openssl/include/openssl/ssl.h 2
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/crypto/cversion.c 2
openssl/crypto/info.c 3
torlib/string/util_string.c 9
torlib/crypt_ops/crypto_rand.c 6
openssl/crypto/rand/rand_pool.c 11
torlib/log/util_bug.c 4
torlib/string/printf.c 4
torlib/wallclock/time_to_tm.c 2
torlib/intmath/bits.c 1
tor/.ext/strlcpy.c 1
torlib/crypt_ops/crypto_util.c 1
torlib/fs/files.c 1
torlib/ctime/di_ops.c 1
torext/csiphash.c 4
torlib/crypt_ops/crypto_rand_fast.c 1
torlib/thread/compat_pthreads.c 1
torlib/crypt_ops/crypto_curve25519.c 5
torext/ed25519/donna/ed25519_tor.c 1
torext/ed25519/donna/modm-donna-64bit.h 2
torext/ed25519/donna/ed25519-donna-portable.h 1
torext/ed25519/donna/ed25519-donna-impl-base.h 5
torext/ed25519/donna/ed25519-donna-64bit-x86.h 1
torext/ed25519/donna/curve25519-donna-helpers.h 2
torext/ed25519/donna/curve25519-donna-64bit.h 2
torext/curve25519_donna/curve25519-donna-c64.c 9
torlib/crypt_ops/crypto_ed25519.c 2
torlib/crypt_ops/crypto_dh.c 1
torlib/crypt_ops/crypto_dh_openssl.c 3
torlib/crypt_ops/aes_openssl.c 2
torapp/config/config.c 4
torlib/confmgt/confmgt.c 9
torlib/container/smartlist.c 1
torlib/confmgt/structvar.c 3
tortest/fuzz/fuzz_hsdescv3.c 5
torlib/crypt_ops/crypto_rsa_openssl.c 6
openssl/crypto/rsa/rsa_crpt.c 2
torfeature/hs/hs_descriptor.c 10
torfeature/hs/hs_cache.c 1
torlib/memarea/memarea.c 7
torfeature/dirparse/parsecommon.c 8
openssl/crypto/rsa/rsa_lib.c 3
openssl/crypto/rsa/rsa_asn1.c 4
openssl/crypto/rsa/rsa_local.h 1
openssl/crypto/rsa/rsa_mp.c 2
openssl/crypto/bn/bn_blind.c 1
torlib/encoding/binascii.c 2
torlib/string/parse_int.c 1
torlib/log/escape.c 2
tor/.lib/string/compat_ctype.h 1
tor/.feature/hs/hs_descriptor.h 1
torfeature/nodelist/torcert.c 1
tortrunnel/ed25519_cert.c 2

Fuzzer: oss-fuzz-address

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4115 69.8%
gold [1:9] 1408 23.8%
yellow [10:29] 100 1.69%
greenyellow [30:49] 24 0.40%
lawngreen 50+ 248 4.20%
All colors 5895 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
35177 52790 13 :

['DSO_free', 'DSO_bind_func', 'DSO_load', 'ossl_safe_getenv', 'get_provider_store', 'DSO_new', 'DSO_convert_filename', 'DSO_ctrl', 'CRYPTO_THREAD_read_lock', 'DSO_merge', 'CRYPTO_free', 'CRYPTO_THREAD_unlock', 'CRYPTO_strdup']

41042 117252 provider_init call site: 01818 /src/openssl/crypto/provider_core.c:853
23797 29759 7 :

['EVP_PKEY_free', 'BN_free', 'EVP_KEYMGMT_free', 'ENGINE_finish', 'evp_pkey_ctx_free_old_ops', 'evp_pkey_ctx_free_all_cached_data', 'CRYPTO_free']

23797 29759 EVP_PKEY_CTX_free call site: 03018 /src/openssl/crypto/evp/pmeth_lib.c:408
18219 29939 5 :

['ENGINE_get_digest', 'ENGINE_init', 'CRYPTO_zalloc', 'EVP_PKEY_CTX_ctrl', 'ENGINE_finish']

18219 76833 evp_md_init_internal call site: 03542 /src/openssl/crypto/evp/digest.c:226
17630 23489 8 :

['OPENSSL_die', 'EVP_CIPHER_get_flags', 'EVP_CIPHER_CTX_ctrl', 'EVP_CIPHER_get_mode', 'CRYPTO_zalloc', 'ENGINE_init', 'EVP_CIPHER_CTX_get0_cipher', 'ENGINE_get_cipher']

17630 152407 evp_cipher_init_internal call site: 03599 /src/openssl/crypto/evp/evp_enc.c:143
14744 14744 2 :

['EVP_DigestVerifyInit', 'EVP_DigestSignInit']

14744 32320 evp_md_init_internal call site: 02966 /src/openssl/crypto/evp/digest.c:166
12110 12110 2 :

['def_load_bio', 'BIO_free']

12110 12110 def_load call site: 00000 /src/openssl/crypto/conf/conf_def.c:177
11812 11812 2 :

['EVP_DigestSignUpdate', 'EVP_DigestVerifyUpdate']

11812 29388 EVP_DigestUpdate call site: 03566 /src/openssl/crypto/evp/digest.c:396
11752 11752 5 :

['BIO_ctrl', 'BIO_clear_flags', 'BIO_new', 'fclose', 'BIO_s_file']

11752 11752 BIO_new_file call site: 02093 /src/openssl/crypto/bio/bss_file.c:66
11728 11728 2 :

['CONF_modules_load', 'conf_diagnostics']

17591 23460 CONF_modules_load_file_ex call site: 00478 /src/openssl/crypto/conf/conf_mod.c:200
11726 11726 2 :

['EVP_CIPHER_get0_name', 'OSSL_PARAM_set_utf8_string']

11726 17678 drbg_ctr_get_ctx_params call site: 00000 /src/openssl/providers/implementations/rands/drbg_ctr.c:677
6103 6106 2 :

['ossl_cipher_tlsunpadblock', 'CRYPTO_free']

6103 111562 ossl_cipher_generic_block_update call site: 00000 /src/openssl/providers/implementations/ciphers/ciphercommon.c:252
5934 5934 1 :

['rand_drbg_restart']

5936 146595 ossl_prov_drbg_reseed_unlocked call site: 00000 /src/openssl/providers/implementations/rands/drbg.c:499

Runtime coverage analysis

Covered functions
1426
Functions that are reachable but not covered
759
Reachable functions
1693
Percentage of reachable functions covered
55.17%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tortest/fuzz/fuzzing_common.c 3
torapp/main/subsysmgr.c 4
torlib/err/torerr.c 8
torlib/err/backtrace.c 5
tor/.lib/log/log.h 1
torlib/log/log.c 15
torlib/lock/compat_mutex_pthreads.c 2
torlib/malloc/malloc.c 8
torlib/smartlist_core/smartlist_core.c 5
torlib/fdio/fdio.c 1
torlib/compress/compress.c 1
tor/.lib/thread/threads.h 2
torlib/compress/compress_zlib.c 1
torlib/compress/compress_lzma.c 1
torlib/compress/compress_zstd.c 1
torlib/crypt_ops/crypto_init.c 3
torlib/crypt_ops/crypto_openssl_mgt.c 8
openssl/ssl/ssl_init.c 8
openssl/crypto/err/err_blocks.c 4
openssl/crypto/err/err.c 28
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 6
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 14
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 19
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/comp/c_brotli.c 1
openssl/crypto/comp/c_zstd.c 1
openssl/crypto/async/async.c 6
openssl/crypto/async/arch/async_posix.c 2
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 9
openssl/crypto/engine/eng_init.c 4
openssl/crypto/engine/eng_lib.c 21
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 12
openssl/crypto/context.c 15
openssl/crypto/property/property.c 29
openssl/crypto/sparse_array.c 1
openssl/crypto/provider_conf.c 14
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/names.c 9
openssl/crypto/objects/obj_dat.c 30
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 17
openssl/crypto/lhash/lhash.c 13
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 14
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/ctype.c 3
openssl/crypto/err/err_mark.c 3
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/include/openssl/err.h 4
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/bsearch.c 1
openssl/crypto/asn1/a_object.c 6
openssl/crypto/bn/bn_lib.c 28
openssl/crypto/bn/bn_local.h 1
openssl/crypto/mem_sec.c 18
openssl/crypto/cryptlib.c 2
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/asn1/asn1_lib.c 13
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_openssl.c 20
openssl/include/internal/cryptlib.h 6
openssl/include/openssl/crypto.h 2
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 50
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 4
openssl/providers/implementations/rands/crngt.c 2
openssl/crypto/evp/digest.c 18
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 25
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 26
openssl/crypto/params.c 49
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
/usr/include/stdlib.h 1
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/engine/eng_local.h 11
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/engine/tb_rsa.c 5
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/engine/tb_eckey.c 5
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bn/bn_conv.c 4
openssl/include/crypto/asn1.h 3
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 95
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/dh/dh_key.c 1
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/bio/bio_lib.c 14
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 14
openssl/crypto/encode_decode/decoder_meth.c 20
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/property/property_string.c 17
openssl/crypto/property/property_parse.c 25
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/crypto/evp.h 8
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 4
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/property/defn_cache.c 5
openssl/crypto/bio/bss_core.c 2
openssl/providers/implementations/rands/drbg.c 2
openssl/crypto/self_test_core.c 2
openssl/crypto/thread/internal.c 2
openssl/crypto/thread/arch/thread_posix.c 4
openssl/crypto/evp/evp_rand.c 22
/usr/include/x86_64-linux-gnu/sys/stat.h 1
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/cpuid.c 4
openssl/ssl/ssl_ciph.c 7
openssl/include/openssl/ssl.h 2
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/crypto/cversion.c 2
openssl/crypto/info.c 3
torlib/string/util_string.c 2
torlib/crypt_ops/crypto_rand.c 6
openssl/crypto/rand/rand_pool.c 11
torlib/log/util_bug.c 4
torlib/string/printf.c 4
torlib/wallclock/time_to_tm.c 2
torlib/intmath/bits.c 1
tor/.ext/strlcpy.c 1
torlib/crypt_ops/crypto_util.c 1
torlib/fs/files.c 1
torlib/ctime/di_ops.c 1
torext/csiphash.c 4
torlib/crypt_ops/crypto_rand_fast.c 1
torlib/thread/compat_pthreads.c 1
torlib/crypt_ops/crypto_curve25519.c 5
torext/ed25519/donna/ed25519_tor.c 1
torext/ed25519/donna/modm-donna-64bit.h 2
torext/ed25519/donna/ed25519-donna-portable.h 1
torext/ed25519/donna/ed25519-donna-impl-base.h 5
torext/ed25519/donna/ed25519-donna-64bit-x86.h 1
torext/ed25519/donna/curve25519-donna-helpers.h 2
torext/ed25519/donna/curve25519-donna-64bit.h 2
torext/curve25519_donna/curve25519-donna-c64.c 9
torlib/crypt_ops/crypto_ed25519.c 2
torlib/crypt_ops/crypto_dh.c 1
torlib/crypt_ops/crypto_dh_openssl.c 3
torlib/crypt_ops/aes_openssl.c 2
torapp/config/config.c 4
torlib/confmgt/confmgt.c 9
torlib/container/smartlist.c 1
torlib/confmgt/structvar.c 3
tortest/fuzz/fuzz_address.c 2
torlib/net/address.c 5
torlib/net/inaddr.c 2
torlib/string/scanf.c 7
tor/.lib/string/compat_ctype.h 4
torlib/smartlist_core/smartlist_split.c 1

Fuzzer: oss-fuzz-descriptor

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4213 62.1%
gold [1:9] 1388 20.4%
yellow [10:29] 85 1.25%
greenyellow [30:49] 28 0.41%
lawngreen 50+ 1066 15.7%
All colors 6780 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
41393 146849 13 :

['ASN1_STRING_set', 'ASN1_TYPE_free', 'ossl_c2i_ASN1_INTEGER', 'ASN1_STRING_set0', 'ASN1_TYPE_set', 'ERR_set_error', 'ossl_c2i_ASN1_BIT_STRING', 'ERR_set_debug', 'ERR_new', 'ASN1_STRING_free', 'ASN1_STRING_type_new', 'ASN1_TYPE_new', 'ossl_c2i_ASN1_OBJECT']

41393 146849 asn1_ex_c2i call site: 03796 /src/openssl/crypto/asn1/tasn_dec.c:842
35177 52790 13 :

['DSO_free', 'DSO_bind_func', 'DSO_load', 'ossl_safe_getenv', 'get_provider_store', 'DSO_new', 'DSO_convert_filename', 'DSO_ctrl', 'CRYPTO_THREAD_read_lock', 'DSO_merge', 'CRYPTO_free', 'CRYPTO_THREAD_unlock', 'CRYPTO_strdup']

41042 117252 provider_init call site: 01818 /src/openssl/crypto/provider_core.c:853
23797 29759 7 :

['EVP_PKEY_free', 'BN_free', 'EVP_KEYMGMT_free', 'ENGINE_finish', 'evp_pkey_ctx_free_old_ops', 'evp_pkey_ctx_free_all_cached_data', 'CRYPTO_free']

23797 29759 EVP_PKEY_CTX_free call site: 03018 /src/openssl/crypto/evp/pmeth_lib.c:408
18219 29939 5 :

['ENGINE_get_digest', 'ENGINE_init', 'CRYPTO_zalloc', 'EVP_PKEY_CTX_ctrl', 'ENGINE_finish']

18219 76833 evp_md_init_internal call site: 03542 /src/openssl/crypto/evp/digest.c:226
17630 23489 8 :

['OPENSSL_die', 'EVP_CIPHER_get_flags', 'EVP_CIPHER_CTX_ctrl', 'EVP_CIPHER_get_mode', 'CRYPTO_zalloc', 'ENGINE_init', 'EVP_CIPHER_CTX_get0_cipher', 'ENGINE_get_cipher']

17630 152407 evp_cipher_init_internal call site: 03599 /src/openssl/crypto/evp/evp_enc.c:143
14744 14744 2 :

['EVP_DigestVerifyInit', 'EVP_DigestSignInit']

14744 32320 evp_md_init_internal call site: 02966 /src/openssl/crypto/evp/digest.c:166
12110 12110 2 :

['def_load_bio', 'BIO_free']

12110 12110 def_load call site: 00000 /src/openssl/crypto/conf/conf_def.c:177
11812 11812 2 :

['EVP_DigestSignUpdate', 'EVP_DigestVerifyUpdate']

11812 29388 EVP_DigestUpdate call site: 03566 /src/openssl/crypto/evp/digest.c:396
11752 11752 5 :

['BIO_ctrl', 'BIO_clear_flags', 'BIO_new', 'fclose', 'BIO_s_file']

11752 11752 BIO_new_file call site: 02093 /src/openssl/crypto/bio/bss_file.c:66
11738 46890 5 :

['ASN1_INTEGER_get', 'ERR_set_error', 'ERR_set_debug', 'OBJ_obj2nid', 'ERR_new']

11738 46890 ossl_asn1_do_adb call site: 02566 /src/openssl/crypto/asn1/tasn_utl.c:230
11728 11728 2 :

['CONF_modules_load', 'conf_diagnostics']

17591 23460 CONF_modules_load_file_ex call site: 00478 /src/openssl/crypto/conf/conf_mod.c:200
11726 11726 2 :

['EVP_CIPHER_get0_name', 'OSSL_PARAM_set_utf8_string']

11726 17678 drbg_ctr_get_ctx_params call site: 00000 /src/openssl/providers/implementations/rands/drbg_ctr.c:677

Runtime coverage analysis

Covered functions
1689
Functions that are reachable but not covered
814
Reachable functions
1993
Percentage of reachable functions covered
59.16%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tortest/fuzz/fuzzing_common.c 9
torapp/main/subsysmgr.c 4
torlib/err/torerr.c 8
torlib/err/backtrace.c 5
tor/.lib/log/log.h 1
torlib/log/log.c 16
torlib/lock/compat_mutex_pthreads.c 2
torlib/malloc/malloc.c 10
torlib/smartlist_core/smartlist_core.c 5
torlib/fdio/fdio.c 1
torlib/compress/compress.c 1
tor/.lib/thread/threads.h 3
torlib/compress/compress_zlib.c 1
torlib/compress/compress_lzma.c 1
torlib/compress/compress_zstd.c 1
torlib/crypt_ops/crypto_init.c 3
torlib/crypt_ops/crypto_openssl_mgt.c 9
openssl/ssl/ssl_init.c 8
openssl/crypto/err/err_blocks.c 4
openssl/crypto/err/err.c 28
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 6
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 14
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 19
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/comp/c_brotli.c 1
openssl/crypto/comp/c_zstd.c 1
openssl/crypto/async/async.c 6
openssl/crypto/async/arch/async_posix.c 2
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 9
openssl/crypto/engine/eng_init.c 4
openssl/crypto/engine/eng_lib.c 21
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 12
openssl/crypto/context.c 15
openssl/crypto/property/property.c 29
openssl/crypto/sparse_array.c 1
openssl/crypto/provider_conf.c 14
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/names.c 9
openssl/crypto/objects/obj_dat.c 30
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 17
openssl/crypto/lhash/lhash.c 13
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 14
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/ctype.c 3
openssl/crypto/err/err_mark.c 3
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/include/openssl/err.h 4
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/bsearch.c 1
openssl/crypto/asn1/a_object.c 6
openssl/crypto/bn/bn_lib.c 31
openssl/crypto/bn/bn_local.h 1
openssl/crypto/mem_sec.c 18
openssl/crypto/cryptlib.c 2
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/asn1/asn1_lib.c 14
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_openssl.c 20
openssl/include/internal/cryptlib.h 6
openssl/include/openssl/crypto.h 2
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 50
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 4
openssl/providers/implementations/rands/crngt.c 2
openssl/crypto/evp/digest.c 18
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 25
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 26
openssl/crypto/params.c 49
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
/usr/include/stdlib.h 1
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/engine/eng_local.h 11
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/engine/tb_rsa.c 5
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/engine/tb_eckey.c 5
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bn/bn_conv.c 4
openssl/include/crypto/asn1.h 3
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 95
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/dh/dh_key.c 1
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 4
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/bio/bio_lib.c 14
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 14
openssl/crypto/encode_decode/decoder_meth.c 20
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/property/property_string.c 17
openssl/crypto/property/property_parse.c 25
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/crypto/evp.h 8
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 13
openssl/crypto/asn1/a_int.c 10
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 2
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 4
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/property/defn_cache.c 5
openssl/crypto/bio/bss_core.c 2
openssl/providers/implementations/rands/drbg.c 2
openssl/crypto/self_test_core.c 2
openssl/crypto/thread/internal.c 2
openssl/crypto/thread/arch/thread_posix.c 4
openssl/crypto/evp/evp_rand.c 22
/usr/include/x86_64-linux-gnu/sys/stat.h 1
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/cpuid.c 4
openssl/ssl/ssl_ciph.c 7
openssl/include/openssl/ssl.h 2
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/crypto/cversion.c 2
openssl/crypto/info.c 3
torlib/string/util_string.c 10
torlib/crypt_ops/crypto_rand.c 6
openssl/crypto/rand/rand_pool.c 11
torlib/log/util_bug.c 5
torlib/string/printf.c 4
torlib/wallclock/time_to_tm.c 2
torlib/intmath/bits.c 1
tor/.ext/strlcpy.c 1
torlib/crypt_ops/crypto_util.c 1
torlib/fs/files.c 1
torlib/ctime/di_ops.c 3
torext/csiphash.c 4
torlib/crypt_ops/crypto_rand_fast.c 1
torlib/thread/compat_pthreads.c 1
torlib/crypt_ops/crypto_curve25519.c 5
torext/ed25519/donna/ed25519_tor.c 1
torext/ed25519/donna/modm-donna-64bit.h 2
torext/ed25519/donna/ed25519-donna-portable.h 1
torext/ed25519/donna/ed25519-donna-impl-base.h 5
torext/ed25519/donna/ed25519-donna-64bit-x86.h 1
torext/ed25519/donna/curve25519-donna-helpers.h 2
torext/ed25519/donna/curve25519-donna-64bit.h 2
torext/curve25519_donna/curve25519-donna-c64.c 9
torlib/crypt_ops/crypto_ed25519.c 5
torlib/crypt_ops/crypto_dh.c 1
torlib/crypt_ops/crypto_dh_openssl.c 3
torlib/crypt_ops/aes_openssl.c 2
torapp/config/config.c 5
torlib/confmgt/confmgt.c 9
torlib/container/smartlist.c 2
torlib/confmgt/structvar.c 3
tortest/fuzz/fuzz_descriptor.c 5
torlib/crypt_ops/crypto_rsa_openssl.c 8
openssl/crypto/rsa/rsa_crpt.c 2
torfeature/dirparse/routerparse.c 5
torlib/memarea/memarea.c 7
torfeature/dirparse/parsecommon.c 9
openssl/crypto/rsa/rsa_lib.c 3
openssl/crypto/rsa/rsa_asn1.c 5
openssl/crypto/rsa/rsa_local.h 1
openssl/crypto/rsa/rsa_mp.c 2
openssl/crypto/bn/bn_blind.c 1
torlib/encoding/binascii.c 3
torfeature/dirparse/sigcommon.c 2
torfeature/nodelist/nickname.c 3
torlib/net/inaddr.c 2
torlib/string/scanf.c 7
tor/.lib/string/compat_ctype.h 6
torlib/smartlist_core/smartlist_split.c 1
torlib/net/address.c 12
torlib/string/parse_int.c 3
torlib/log/escape.c 2
torfeature/nodelist/routerinfo.c 1
torlib/encoding/time_fmt.c 3
torlib/crypt_ops/crypto_format.c 4
torlib/crypt_ops/crypto_rsa.c 1
openssl/crypto/asn1/tasn_enc.c 8
openssl/crypto/asn1/asn1_local.h 3
torfeature/nodelist/torcert.c 3
tortrunnel/ed25519_cert.c 12
tor/.ext/trunnel/trunnel-impl.h 3
torext/trunnel/trunnel.c 1
torlib/crypt_ops/crypto_digest_openssl.c 6
openssl/crypto/sha/sha256.c 1
openssl/crypto/sha/sha512.c 3
torext/keccak-tiny/keccak-tiny-unrolled.c 15
torlib/crypt_ops/crypto_digest.c 1
torfeature/relay/router.c 1
torcore/or/versions.c 7
torlib/container/map.c 4
torcore/or/protover.c 11
tor/.lib/net/address.h 5
torfeature/dirparse/policy_parse.c 2
torcore/or/policies.c 13
torfeature/nodelist/routerlist.c 1

Fuzzer: oss-fuzz-diff-apply

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4117 69.4%
gold [1:9] 1397 23.5%
yellow [10:29] 99 1.67%
greenyellow [30:49] 22 0.37%
lawngreen 50+ 291 4.91%
All colors 5926 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
35177 52790 13 :

['DSO_free', 'DSO_bind_func', 'DSO_load', 'ossl_safe_getenv', 'get_provider_store', 'DSO_new', 'DSO_convert_filename', 'DSO_ctrl', 'CRYPTO_THREAD_read_lock', 'DSO_merge', 'CRYPTO_free', 'CRYPTO_THREAD_unlock', 'CRYPTO_strdup']

41042 117252 provider_init call site: 01818 /src/openssl/crypto/provider_core.c:853
23797 29759 7 :

['EVP_PKEY_free', 'BN_free', 'EVP_KEYMGMT_free', 'ENGINE_finish', 'evp_pkey_ctx_free_old_ops', 'evp_pkey_ctx_free_all_cached_data', 'CRYPTO_free']

23797 29759 EVP_PKEY_CTX_free call site: 03018 /src/openssl/crypto/evp/pmeth_lib.c:408
18219 29939 5 :

['ENGINE_get_digest', 'ENGINE_init', 'CRYPTO_zalloc', 'EVP_PKEY_CTX_ctrl', 'ENGINE_finish']

18219 76833 evp_md_init_internal call site: 03542 /src/openssl/crypto/evp/digest.c:226
17630 23489 8 :

['OPENSSL_die', 'EVP_CIPHER_get_flags', 'EVP_CIPHER_CTX_ctrl', 'EVP_CIPHER_get_mode', 'CRYPTO_zalloc', 'ENGINE_init', 'EVP_CIPHER_CTX_get0_cipher', 'ENGINE_get_cipher']

17630 152407 evp_cipher_init_internal call site: 03599 /src/openssl/crypto/evp/evp_enc.c:143
14744 14744 2 :

['EVP_DigestVerifyInit', 'EVP_DigestSignInit']

14744 32320 evp_md_init_internal call site: 02966 /src/openssl/crypto/evp/digest.c:166
12110 12110 2 :

['def_load_bio', 'BIO_free']

12110 12110 def_load call site: 00000 /src/openssl/crypto/conf/conf_def.c:177
11812 11812 2 :

['EVP_DigestSignUpdate', 'EVP_DigestVerifyUpdate']

11812 29388 EVP_DigestUpdate call site: 03566 /src/openssl/crypto/evp/digest.c:396
11752 11752 5 :

['BIO_ctrl', 'BIO_clear_flags', 'BIO_new', 'fclose', 'BIO_s_file']

11752 11752 BIO_new_file call site: 02093 /src/openssl/crypto/bio/bss_file.c:66
11728 11728 2 :

['CONF_modules_load', 'conf_diagnostics']

17591 23460 CONF_modules_load_file_ex call site: 00478 /src/openssl/crypto/conf/conf_mod.c:200
11726 11726 2 :

['EVP_CIPHER_get0_name', 'OSSL_PARAM_set_utf8_string']

11726 17678 drbg_ctr_get_ctx_params call site: 00000 /src/openssl/providers/implementations/rands/drbg_ctr.c:677
7448 7448 1 :

['SHA256']

7448 7448 crypto_digest256 call site: 00000 /src/tor/src/lib/crypt_ops/crypto_digest_openssl.c:64
6103 6106 2 :

['ossl_cipher_tlsunpadblock', 'CRYPTO_free']

6103 111562 ossl_cipher_generic_block_update call site: 00000 /src/openssl/providers/implementations/ciphers/ciphercommon.c:252

Runtime coverage analysis

Covered functions
1457
Functions that are reachable but not covered
755
Reachable functions
1699
Percentage of reachable functions covered
55.56%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tortest/fuzz/fuzzing_common.c 3
torapp/main/subsysmgr.c 4
torlib/err/torerr.c 8
torlib/err/backtrace.c 5
tor/.lib/log/log.h 1
torlib/log/log.c 15
torlib/lock/compat_mutex_pthreads.c 2
torlib/malloc/malloc.c 9
torlib/smartlist_core/smartlist_core.c 5
torlib/fdio/fdio.c 1
torlib/compress/compress.c 1
tor/.lib/thread/threads.h 2
torlib/compress/compress_zlib.c 1
torlib/compress/compress_lzma.c 1
torlib/compress/compress_zstd.c 1
torlib/crypt_ops/crypto_init.c 3
torlib/crypt_ops/crypto_openssl_mgt.c 8
openssl/ssl/ssl_init.c 8
openssl/crypto/err/err_blocks.c 4
openssl/crypto/err/err.c 28
openssl/crypto/init.c 40
openssl/crypto/err/err_local.h 6
openssl/crypto/mem.c 7
openssl/crypto/threads_pthread.c 14
openssl/crypto/initthread.c 21
openssl/crypto/stack/stack.c 19
openssl/crypto/comp/c_zlib.c 2
openssl/crypto/comp/c_brotli.c 1
openssl/crypto/comp/c_zstd.c 1
openssl/crypto/async/async.c 6
openssl/crypto/async/arch/async_posix.c 2
openssl/crypto/rand/rand_lib.c 18
openssl/providers/implementations/rands/seeding/rand_unix.c 9
openssl/crypto/engine/eng_init.c 4
openssl/crypto/engine/eng_lib.c 21
openssl/include/internal/refcount.h 2
openssl/crypto/engine/tb_pkmeth.c 7
openssl/crypto/evp/pmeth_lib.c 31
openssl/crypto/engine/tb_asnmth.c 9
openssl/crypto/asn1/ameth_lib.c 9
openssl/crypto/engine/eng_list.c 10
openssl/crypto/ex_data.c 12
openssl/crypto/context.c 15
openssl/crypto/property/property.c 29
openssl/crypto/sparse_array.c 1
openssl/crypto/provider_conf.c 14
openssl/crypto/err/err_all.c 1
openssl/crypto/evp/c_allc.c 1
openssl/crypto/evp/e_des.c 6
openssl/crypto/evp/names.c 9
openssl/crypto/objects/obj_dat.c 30
openssl/crypto/evp/c_alld.c 1
openssl/crypto/evp/legacy_md4.c 1
openssl/crypto/objects/o_names.c 12
openssl/crypto/objects/obj_local.h 17
openssl/crypto/lhash/lhash.c 13
openssl/crypto/evp/legacy_md5.c 1
openssl/crypto/evp/legacy_md5_sha1.c 1
openssl/crypto/evp/legacy_sha.c 13
openssl/crypto/evp/legacy_mdc2.c 1
openssl/crypto/evp/legacy_ripemd.c 1
openssl/crypto/evp/legacy_wp.c 1
openssl/crypto/sm3/legacy_sm3.c 1
openssl/crypto/evp/legacy_blake2.c 2
openssl/crypto/conf/conf_sap.c 2
openssl/crypto/conf/conf_mod.c 34
openssl/crypto/getenv.c 1
openssl/crypto/o_str.c 14
openssl/crypto/x509/x509_def.c 1
openssl/crypto/bio/bio_print.c 9
openssl/crypto/ctype.c 3
openssl/crypto/err/err_mark.c 3
openssl/crypto/conf/conf_lib.c 10
openssl/crypto/conf/conf_def.c 1
openssl/include/openssl/err.h 4
openssl/crypto/conf/conf_api.c 3
openssl/include/openssl/conf.h 3
openssl/crypto/conf/conf_mall.c 1
openssl/crypto/asn1/asn_moid.c 3
openssl/crypto/bsearch.c 1
openssl/crypto/asn1/a_object.c 6
openssl/crypto/bn/bn_lib.c 28
openssl/crypto/bn/bn_local.h 1
openssl/crypto/mem_sec.c 18
openssl/crypto/cryptlib.c 2
openssl/crypto/bn/bn_word.c 4
openssl/crypto/bn/asm/x86_64-gcc.c 2
openssl/crypto/bn/bn_shift.c 2
openssl/crypto/asn1/asn1_lib.c 13
openssl/crypto/objects/obj_lib.c 1
openssl/crypto/asn1/asn_mstbl.c 3
openssl/crypto/x509/v3_utl.c 6
openssl/crypto/asn1/asn1_gen.c 3
openssl/crypto/asn1/tasn_dec.c 14
openssl/crypto/asn1/a_strnid.c 6
openssl/include/openssl/asn1.h 3
openssl/crypto/engine/eng_openssl.c 20
openssl/include/internal/cryptlib.h 6
openssl/include/openssl/crypto.h 2
openssl/crypto/evp/evp_lib.c 37
openssl/crypto/provider_core.c 50
openssl/crypto/dso/dso_lib.c 9
openssl/crypto/provider_local.h 4
openssl/crypto/provider_child.c 4
openssl/providers/implementations/rands/crngt.c 2
openssl/crypto/evp/digest.c 18
openssl/crypto/evp/evp_fetch.c 16
openssl/crypto/core_namemap.c 25
openssl/crypto/engine/eng_rdrand.c 4
openssl/crypto/engine/tb_rand.c 6
openssl/crypto/engine/eng_dyn.c 12
openssl/include/openssl/safestack.h 4
openssl/crypto/dso/dso_dlfcn.c 1
openssl/engines/e_padlock.c 22
openssl/crypto/engine/tb_cipher.c 7
openssl/crypto/evp/cmeth_lib.c 8
openssl/crypto/evp/evp_enc.c 26
openssl/crypto/params.c 49
openssl/crypto/evp/evp_utils.c 5
openssl/crypto/asn1/evp_asn1.c 1
openssl/crypto/asn1/tasn_typ.c 9
openssl/crypto/asn1/a_octet.c 1
openssl/crypto/asn1/a_type.c 1
openssl/crypto/asn1/tasn_fre.c 5
openssl/engines/e_afalg.c 27
openssl/engines/e_afalg_err.c 3
/usr/include/stdlib.h 1
openssl/crypto/engine/eng_fat.c 5
openssl/crypto/engine/eng_table.c 8
openssl/crypto/engine/eng_local.h 11
openssl/crypto/engine/tb_digest.c 7
openssl/crypto/engine/tb_rsa.c 5
openssl/crypto/engine/tb_dsa.c 4
openssl/crypto/engine/tb_dh.c 5
openssl/crypto/engine/tb_eckey.c 5
openssl/crypto/async/async_wait.c 3
openssl/crypto/async/arch/async_posix.h 1
openssl/crypto/bn/bn_conv.c 4
openssl/include/crypto/asn1.h 3
openssl/crypto/core_fetch.c 3
openssl/crypto/core_algorithm.c 4
openssl/include/openssl/core_dispatch.h 95
openssl/crypto/rsa/rsa_ossl.c 1
openssl/crypto/dsa/dsa_ossl.c 1
openssl/crypto/ec/ec_kmeth.c 1
openssl/crypto/dh/dh_key.c 1
openssl/crypto/rand/rand_meth.c 1
openssl/crypto/sha/sha_local.h 1
openssl/include/crypto/md32_common.h 2
openssl/crypto/engine/eng_pkey.c 1
openssl/crypto/bio/bss_file.c 2
openssl/crypto/o_fopen.c 1
openssl/crypto/bio/bio_lib.c 14
openssl/crypto/pem/pem_pkey.c 5
openssl/crypto/bio/bf_readbuff.c 1
openssl/crypto/pem/pem_lib.c 15
openssl/crypto/evp/evp_key.c 3
openssl/crypto/ui/ui_lib.c 27
openssl/crypto/ui/ui_openssl.c 1
openssl/crypto/ui/ui_null.c 1
openssl/include/openssl/ui.h 2
openssl/crypto/err/err_prn.c 1
openssl/crypto/passphrase.c 9
openssl/crypto/encode_decode/decoder_pkey.c 14
openssl/crypto/encode_decode/decoder_meth.c 20
openssl/crypto/encode_decode/decoder_lib.c 23
openssl/crypto/evp/keymgmt_meth.c 21
openssl/crypto/provider.c 2
openssl/crypto/property/property_query.c 3
openssl/crypto/property/property_string.c 17
openssl/crypto/property/property_parse.c 25
openssl/crypto/encode_decode/encoder_local.h 5
openssl/crypto/evp/keymgmt_lib.c 14
openssl/crypto/evp/p_lib.c 19
openssl/include/crypto/evp.h 8
openssl/include/openssl/x509.h 1
openssl/crypto/x509/x_attrib.c 2
openssl/include/openssl/asn1t.h 2
openssl/crypto/asn1/tasn_utl.c 9
openssl/crypto/asn1/a_int.c 8
openssl/crypto/bio/bss_mem.c 3
openssl/crypto/bio/ossl_core_bio.c 3
openssl/crypto/ui/ui_util.c 8
openssl/crypto/evp/encode.c 7
openssl/crypto/evp/m_sigver.c 7
openssl/crypto/evp/signature.c 9
openssl/crypto/evp/exchange.c 2
openssl/crypto/evp/kem.c 2
openssl/crypto/evp/asymcipher.c 2
openssl/crypto/evp/ctrl_params_translate.c 10
openssl/crypto/params_from_text.c 3
openssl/crypto/asn1/p8_pkey.c 4
openssl/crypto/buffer/buffer.c 2
openssl/crypto/asn1/tasn_new.c 9
openssl/crypto/asn1/a_bitstr.c 1
openssl/crypto/evp/evp_pkey.c 1
openssl/crypto/asn1/x_sig.c 3
openssl/crypto/pkcs12/p12_p8d.c 2
openssl/crypto/pkcs12/p12_decr.c 2
openssl/crypto/evp/evp_pbe.c 6
openssl/crypto/evp/evp_local.h 4
openssl/crypto/asn1/d2i_pr.c 1
openssl/crypto/x509/x_pubkey.c 7
openssl/crypto/engine/eng_cnf.c 5
openssl/crypto/engine/eng_all.c 1
openssl/crypto/engine/eng_ctrl.c 7
openssl/crypto/evp/evp_cnf.c 2
openssl/crypto/conf/conf_ssl.c 3
openssl/crypto/encode_decode/encoder_meth.c 3
openssl/crypto/store/store_meth.c 3
openssl/crypto/evp/e_des3.c 11
openssl/crypto/evp/e_xcbc_d.c 1
openssl/crypto/evp/e_rc4.c 2
openssl/crypto/evp/e_rc4_hmac_md5.c 1
openssl/crypto/evp/e_idea.c 4
openssl/crypto/evp/e_seed.c 4
openssl/crypto/evp/e_sm4.c 5
openssl/crypto/evp/e_rc2.c 6
openssl/crypto/evp/e_bf.c 4
openssl/crypto/evp/e_cast.c 4
openssl/crypto/evp/e_rc5.c 4
openssl/crypto/evp/e_aes.c 38
openssl/crypto/evp/e_aes_cbc_hmac_sha1.c 2
openssl/crypto/evp/e_aes_cbc_hmac_sha256.c 2
openssl/crypto/evp/e_aria.c 27
openssl/crypto/evp/e_camellia.c 21
openssl/crypto/evp/e_chacha20_poly1305.c 2
openssl/crypto/bn/bn_err.c 1
openssl/crypto/rsa/rsa_err.c 1
openssl/crypto/dh/dh_err.c 1
openssl/crypto/evp/evp_err.c 1
openssl/crypto/buffer/buf_err.c 1
openssl/crypto/objects/obj_err.c 1
openssl/crypto/pem/pem_err.c 1
openssl/crypto/dsa/dsa_err.c 1
openssl/crypto/x509/x509_err.c 1
openssl/crypto/asn1/asn1_err.c 1
openssl/crypto/conf/conf_err.c 1
openssl/crypto/cpt_err.c 1
openssl/crypto/comp/comp_err.c 1
openssl/crypto/ec/ec_err.c 1
openssl/crypto/bio/bio_err.c 1
openssl/crypto/pkcs7/pkcs7err.c 1
openssl/crypto/x509/v3err.c 1
openssl/crypto/pkcs12/pk12err.c 1
openssl/crypto/rand/rand_err.c 1
openssl/crypto/dso/dso_err.c 1
openssl/crypto/ts/ts_err.c 1
openssl/crypto/engine/eng_err.c 1
openssl/crypto/http/http_err.c 1
openssl/crypto/ocsp/ocsp_err.c 1
openssl/crypto/ui/ui_err.c 1
openssl/crypto/cms/cms_err.c 1
openssl/crypto/crmf/crmf_err.c 1
openssl/crypto/cmp/cmp_err.c 1
openssl/crypto/ct/ct_err.c 1
openssl/crypto/ess/ess_err.c 1
openssl/crypto/async/async_err.c 1
openssl/crypto/store/store_err.c 1
openssl/crypto/property/property_err.c 1
openssl/providers/common/provider_err.c 1
openssl/crypto/property/defn_cache.c 5
openssl/crypto/bio/bss_core.c 2
openssl/providers/implementations/rands/drbg.c 2
openssl/crypto/self_test_core.c 2
openssl/crypto/thread/internal.c 2
openssl/crypto/thread/arch/thread_posix.c 4
openssl/crypto/evp/evp_rand.c 22
/usr/include/x86_64-linux-gnu/sys/stat.h 1
openssl/crypto/store/store_init.c 1
openssl/crypto/store/store_register.c 1
openssl/crypto/store/store_local.h 1
openssl/crypto/bio/bio_sock.c 1
openssl/crypto/objects/obj_xref.c 2
openssl/crypto/objects/obj_xref.h 2
openssl/crypto/cmp/cmp_util.c 1
openssl/crypto/trace.c 2
openssl/crypto/cpuid.c 4
openssl/ssl/ssl_ciph.c 7
openssl/include/openssl/ssl.h 2
openssl/crypto/comp/comp_lib.c 2
openssl/ssl/s3_lib.c 2
openssl/ssl/ssl_err.c 1
openssl/crypto/cversion.c 2
openssl/crypto/info.c 3
torlib/string/util_string.c 3
torlib/crypt_ops/crypto_rand.c 6
openssl/crypto/rand/rand_pool.c 11
torlib/log/util_bug.c 4
torlib/string/printf.c 4
torlib/wallclock/time_to_tm.c 2
torlib/intmath/bits.c 1
tor/.ext/strlcpy.c 1
torlib/crypt_ops/crypto_util.c 1
torlib/fs/files.c 1
torlib/ctime/di_ops.c 1
torext/csiphash.c 4
torlib/crypt_ops/crypto_rand_fast.c 1
torlib/thread/compat_pthreads.c 1
torlib/crypt_ops/crypto_curve25519.c 5
torext/ed25519/donna/ed25519_tor.c 1
torext/ed25519/donna/modm-donna-64bit.h 2
torext/ed25519/donna/ed25519-donna-portable.h 1
torext/ed25519/donna/ed25519-donna-impl-base.h 5
torext/ed25519/donna/ed25519-donna-64bit-x86.h 1
torext/ed25519/donna/curve25519-donna-helpers.h 2
torext/ed25519/donna/curve25519-donna-64bit.h 2
torext/curve25519_donna/curve25519-donna-c64.c 9
torlib/crypt_ops/crypto_ed25519.c 2
torlib/crypt_ops/crypto_dh.c 1
torlib/crypt_ops/crypto_dh_openssl.c 3
torlib/crypt_ops/aes_openssl.c 2
torapp/config/config.c 4
torlib/confmgt/confmgt.c 9
torlib/container/smartlist.c 2
torlib/confmgt/structvar.c 3
tortest/fuzz/fuzz_diff_apply.c 4
torfeature/dircommon/consdiff.c 9
torlib/memarea/memarea.c 4
torlib/smartlist_core/smartlist_split.c 1
tor/.lib/string/compat_ctype.h 3
torlib/encoding/binascii.c 2
torlib/string/parse_int.c 1

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
_dopr 265 100 37.73% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
doapr_outch 34 10 29.41% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
fmtint 81 41 50.61% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
ossl_lib_ctx_get_data 60 21 35.0% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
OPENSSL_cpuid_setup 42 15 35.71% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
OpenSSL_version 31 6 19.35% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
ossl_engine_table_select 74 11 14.86% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
EVP_DigestFinal_ex 43 20 46.51% ['oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo']
evp_md_init_internal 152 52 34.21% ['oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo']
EVP_EncryptUpdate 39 21 53.84% []
evp_cipher_init_internal 216 55 25.46% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
EVP_RAND_CTX_new 41 21 51.21% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
init_thread_deregister 48 20 41.66% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
CRYPTO_ctr128_encrypt_ctr32 41 21 51.21% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
OSSL_PARAM_get_int32 67 24 35.82% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
OSSL_PARAM_set_int32 65 25 38.46% ['oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo']
OSSL_PARAM_get_uint32 70 12 17.14% ['oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo']
OSSL_PARAM_set_uint32 65 15 23.07% ['oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo']
OSSL_PARAM_get_int64 57 11 19.29% []
OSSL_PARAM_set_uint64 69 14 20.28% []
ossl_method_store_cache_set 53 29 54.71% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
ossl_parse_query 53 16 30.18% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
ossl_property_match_count 47 8 17.02% []
ossl_provider_doall_activated 75 41 54.66% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
provider_activate 43 22 51.16% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
provider_init 152 52 34.21% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
SHA512_Final 96 43 44.79% ['oss-fuzz-extrainfo', 'oss-fuzz-descriptor']
OPENSSL_sk_deep_copy 36 14 38.88% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
deflt_query 32 11 34.37% []
ossl_cipher_generic_get_params 54 27 50.0% []
ossl_cipher_generic_block_update 107 25 23.36% []
ossl_cipher_generic_stream_update 33 9 27.27% []
ossl_cipher_generic_get_ctx_params 45 24 53.33% []
ossl_cipher_generic_set_ctx_params 48 5 10.41% []
ossl_prov_drbg_instantiate 99 47 47.47% []
ossl_prov_drbg_generate 70 37 52.85% []
ossl_prov_drbg_reseed_unlocked 72 33 45.83% []
ossl_pool_acquire_entropy 62 23 37.09% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
control_event_stream_status 108 11 10.18% ['oss-fuzz-http-connect']
buf_pullup 59 12 20.33% ['oss-fuzz-http-connect', 'oss-fuzz-http', 'oss-fuzz-socks']
crypto_strongest_rand_syscall 36 17 47.22% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
format_msg 66 26 39.39% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
tor_vsscanf 110 54 49.09% ['oss-fuzz-http-connect', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-address', 'oss-fuzz-descriptor']
correct_tm 64 7 10.93% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
consdiff_apply_diff 59 29 49.15% ['oss-fuzz-diff', 'oss-fuzz-diff-apply']
asn1_item_embed_d2i 239 114 47.69% ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
asn1_template_ex_d2i 51 14 27.45% ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
asn1_template_noexp_d2i 102 25 24.50% ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
asn1_d2i_ex_primitive 100 45 45.0% ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
asn1_ex_c2i 117 10 8.547% ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
ossl_asn1_item_embed_free 78 21 26.92% ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
asn1_item_embed_new 101 19 18.81% ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
ossl_asn1_do_lock 39 10 25.64% ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
ossl_asn1_do_adb 34 8 23.52% ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
CRYPTO_free_ex_data 43 22 51.16% ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
rsa_new_intern 47 23 48.93% []
decode_introduction_point 91 43 47.25% ['oss-fuzz-hsdescv3-inner']
base32_decode 51 20 39.21% ['oss-fuzz-strops']
microdesc_free_ 50 16 32.0% ['oss-fuzz-microdesc']
connection_describe_peer_internal 95 36 37.89% ['oss-fuzz-http']
socks5_server_reply_encode 72 37 51.38% ['oss-fuzz-socks']
asn1_template_ex_i2d 108 22 20.37% ['oss-fuzz-consensus', 'oss-fuzz-descriptor']
asn1_ex_i2c 95 12 12.63% ['oss-fuzz-consensus', 'oss-fuzz-descriptor']
digest256map_impl_HT_GROW 58 27 46.55% ['oss-fuzz-consensus']
tor_addr_compare_masked 83 39 46.98% ['oss-fuzz-http', 'oss-fuzz-descriptor']

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
[] []
/src/openssl/crypto/cmp/cmp_util.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/lib/net/alertsock.c [] []
/src/openssl/crypto/rsa/rsa_lib.c ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/openssl/providers/implementations/rands/seeding/rand_unix.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/asn1/a_mbstr.c [] []
/src/tor/src/feature/hs/hs_sys.c [] []
/src/openssl/crypto/bn/bn_shift.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/feature/metrics/metrics.c [] []
/src/openssl/crypto/ui/ui_openssl.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/pkcs7/pk7_attr.c [] []
/src/tor/src/app/main/shutdown.c [] []
/src/tor/src/lib/evloop/compat_libevent.c [] []
/src/tor/src/ext/ed25519/ref10/ge_double_scalarmult.c [] []
/src/openssl/crypto/rsa/rsa_mp.c ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor'] []
/src/tor/src/trunnel/socks5.c ['oss-fuzz-socks'] ['oss-fuzz-socks']
/src/openssl/crypto/evp/e_sm4.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/ssl/ssl_ciph.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/dh/dh_asn1.c [] []
/src/tor/src/core/or/circuituse.c [] []
/src/openssl/ssl/ssl_mcnf.c [] []
/src/tor/src/lib/string/compat_string.c [] []
/src/libevent/bufferevent_pair.c [] []
/src/openssl/providers/implementations/signature/dsa_sig.c [] []
/src/tor/src/feature/hs/hs_control.c [] []
/src/openssl/crypto/evp/e_des.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/./src/lib/container/order.h [] []
/src/openssl/crypto/ffc/ffc_key_generate.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes.c [] []
/src/openssl/crypto/evp/p5_crpt2.c [] []
/src/tor/src/lib/metrics/metrics_store.c [] []
/src/openssl/crypto/ec/ecx_backend.c [] []
/src/tor/src/lib/log/escape.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor'] ['oss-fuzz-http-connect', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/openssl/crypto/encode_decode/encoder_pkey.c [] []
/src/tor/src/core/or/congestion_control_vegas.c [] []
/src/openssl/ssl/ssl_asn1.c [] []
/src/tor/./src/lib/string/compat_ctype.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/core/or/connection_edge.c ['oss-fuzz-http-connect'] ['oss-fuzz-http-connect']
/src/openssl/crypto/rsa/rsa_none.c [] []
/src/openssl/crypto/des/ofb64enc.c [] []
/src/openssl/providers/implementations/ciphers/cipher_sm4_gcm_hw.c [] []
/src/tor/src/feature/relay/relay_handshake.c [] []
/src/openssl/crypto/x509/x509_ext.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aria.c [] []
/src/openssl/crypto/pem/pvkfmt.c [] []
/src/tor/src/ext/ed25519/ref10/fe_tobytes.c [] []
/src/openssl/crypto/ec/ecp_nistp521.c [] []
/src/tor/src/feature/dirparse/microdesc_parse.c ['oss-fuzz-microdesc'] ['oss-fuzz-microdesc']
/src/openssl/providers/implementations/ciphers/cipher_aes_gcm_siv_hw.c [] []
/src/openssl/crypto/LPdir_unix.c [] []
/src/openssl/crypto/bf/bf_ofb64.c [] []
/src/tor/src/lib/encoding/keyval.c [] []
/src/tor/src/feature/stats/connstats.c [] []
/src/openssl/crypto/asn1/tasn_new.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/openssl/crypto/x509/v3_crld.c [] []
/src/openssl/providers/implementations/macs/cmac_prov.c [] []
/src/openssl/crypto/err/err_blocks.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/rc5/rc5_enc.c [] []
/src/tor/./src/core/or/congestion_control_common.h ['oss-fuzz-hsdescv3-inner'] []
/src/openssl/providers/implementations/rands/drbg_hmac.c [] []
/src/openssl/crypto/bio/bss_file.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/engine/eng_table.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/engine/eng_dyn.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/dso/dso_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/hs/hs_config.c [] []
/src/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305.c [] []
/src/openssl/crypto/bio/bss_dgram_pair.c [] []
/src/tor/src/trunnel/channelpadding_negotiation.c [] []
/src/tor/src/feature/dircache/conscache.c [] []
/src/openssl/crypto/store/store_local.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/x509/x509_d2.c [] []
/src/openssl/crypto/pkcs12/p12_decr.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/txt_db/txt_db.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aria_ccm.c [] []
/src/openssl/ssl/ssl_init.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/asn1/p5_pbev2.c [] []
/src/tor/src/feature/hs/hs_service.c [] []
/src/tor/src/lib/buf/buffers.c ['oss-fuzz-http-connect', 'oss-fuzz-http', 'oss-fuzz-socks'] ['oss-fuzz-http-connect', 'oss-fuzz-http', 'oss-fuzz-socks']
/src/tor/src/feature/hs/hs_metrics.c [] []
/src/tor/src/lib/dispatch/dispatch_cfg.c [] []
/src/tor/src/ext/ed25519/ref10/ge_sub.c [] []
/src/tor/src/core/or/conflux_util.c [] []
/src/tor/src/lib/container/bloomfilt.c [] []
/src/openssl/crypto/x509/v3err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/pkcs12/p12_sbag.c [] []
/src/openssl/crypto/ec/curve448/point_448.h [] []
/src/openssl/crypto/ec/ec_pmeth.c [] []
/src/tor/src/lib/dispatch/dispatch_new.c [] []
/src/openssl/crypto/thread/arch.c [] []
/src/openssl/crypto/core_algorithm.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/ciphers/cipher_sm4_ccm.c [] []
/src/openssl/providers/implementations/ciphers/cipher_tdes_common.c [] []
/src/openssl/providers/implementations/ciphers/cipher_chacha20.c [] []
/src/tor/src/lib/encoding/time_fmt.c ['oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor'] ['oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor']
/src/openssl/crypto/provider_core.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/encode_decode/encoder_local.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/modes/wrap128.c [] []
/src/tor/src/lib/net/address.c ['oss-fuzz-http-connect', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-address', 'oss-fuzz-descriptor'] ['oss-fuzz-http-connect', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-address', 'oss-fuzz-descriptor']
/src/openssl/crypto/ocsp/ocsp_ext.c [] []
/src/tor/src/feature/nodelist/describe.c [] []
/src/tor/./src/core/mainloop/periodic.h [] []
/src/tor/src/lib/crypt_ops/crypto_cipher.c [] []
/src/tor/src/feature/relay/relay_periodic.c [] []
/src/openssl/crypto/dh/dh_kdf.c [] []
/src/openssl/crypto/modes/ocb128.c [] []
/src/openssl/crypto/rsa/rsa_saos.c [] []
/src/openssl/crypto/rsa/rsa_sign.c [] []
/src/openssl/crypto/asn1/p5_scrypt.c [] []
/src/openssl/include/openssl/conf.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/asn1/asn1_parse.c [] []
/src/openssl/include/openssl/err.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/zlib/inftrees.c [] []
/src/openssl/crypto/asn1/a_sign.c [] []
/src/openssl/crypto/bf/bf_skey.c [] []
/src/libevent/evutil_time.c [] []
/usr/include/stdlib.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/ssl/record/methods/tls1_meth.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_gcm_siv.h [] []
/src/tor/src/feature/hs/hs_dos.c [] []
/src/tor/src/lib/crypt_ops/crypto_ed25519.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/conf/conf_mall.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/core/or/channel.c [] []
/src/openssl/providers/implementations/encode_decode/decode_epki2pki.c [] []
/src/openssl/crypto/x509/v3_extku.c [] []
/src/openssl/crypto/engine/eng_list.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/core/or/versions.c ['oss-fuzz-vrs', 'oss-fuzz-consensus', 'oss-fuzz-descriptor'] ['oss-fuzz-vrs', 'oss-fuzz-consensus', 'oss-fuzz-descriptor']
/src/openssl/crypto/asn1/ameth_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/mdc2/mdc2dgst.c [] []
/src/openssl/providers/implementations/digests/blake2s_prov.c [] []
/src/openssl/crypto/ec/ec_mult.c [] []
/src/openssl/providers/implementations/ciphers/cipher_tdes_wrap_hw.c [] []
/src/openssl/crypto/comp/comp_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/srp/srp_vfy.c [] []
/src/tor/src/feature/control/btrack_orconn.c [] []
/src/openssl/crypto/ec/ec_key.c [] []
/src/openssl/crypto/camellia/cmll_misc.c [] []
/src/openssl/crypto/pkcs12/pk12err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/lib/dispatch/dispatch_naming.c [] []
/src/tor/src/feature/hs/hs_intropoint.c [] []
/src/openssl/crypto/rsa/rsa_ameth.c [] []
/src/tor/src/core/or/circuitpadding_machines.c [] []
/src/openssl/crypto/bio/bf_prefix.c [] []
/src/tor/src/feature/control/control_events.c ['oss-fuzz-http-connect', 'oss-fuzz-socks'] ['oss-fuzz-http-connect', 'oss-fuzz-socks']
/src/tor/src/lib/sandbox/sandbox.c [] []
/src/openssl/crypto/rsa/rsa_crpt.c ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor'] ['oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-descriptor']
/src/openssl/ssl/s3_msg.c [] []
/src/openssl/crypto/pkcs12/p12_utl.c [] []
/src/tor/src/ext/ed25519/ref10/fe_0.c [] []
/src/tor/./src/lib/thread/threads.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/providers/implementations/kdfs/hkdf.c [] []
/src/openssl/crypto/rsa/rsa_gen.c [] []
/src/openssl/crypto/x509/pcy_data.c [] []
/src/libevent/listener.c [] []
/src/openssl/crypto/evp/evp_key.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/core/crypto/onion_crypto.c [] []
/src/openssl/crypto/ocsp/v3_ocsp.c [] []
/src/libevent/select.c [] []
/src/tor/src/feature/dirauth/shared_random_state.c [] []
/src/tor/./src/core/or/congestion_control_st.h [] []
/src/tor/src/ext/ed25519/ref10/ge_p1p1_to_p3.c [] []
/src/openssl/crypto/x509/x509_def.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/test/fuzz/fuzz_vrs.c ['oss-fuzz-vrs'] ['oss-fuzz-vrs']
/src/openssl/providers/implementations/kem/kem_util.c [] []
/src/libevent/evthread.c [] []
/src/tor/src/feature/control/control_cmd.c [] []
/src/openssl/crypto/initthread.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/ec/ecp_oct.c [] []
/src/tor/src/ext/ed25519/ref10/fe_mul.c [] []
/src/openssl/crypto/evp/dh_ctrl.c [] []
/src/tor/src/test/fuzz/fuzz_hsdescv3.c ['oss-fuzz-hsdescv3'] ['oss-fuzz-hsdescv3']
/src/openssl/crypto/bio/bio_meth.c [] []
/src/openssl/crypto/asn1/a_int.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/encode_decode/decoder_meth.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/feature/dirauth/guardfraction.c [] []
/src/openssl/crypto/evp/e_aes.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/asn1/a_strnid.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/core/or/extendinfo.c [] []
/src/tor/src/feature/control/control_hs.c [] []
/src/openssl/engines/e_afalg.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/evp/e_seed.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/lib/fs/mmap.c [] []
/src/openssl/crypto/seed/seed_cbc.c [] []
/src/tor/src/lib/crypt_ops/crypto_rand.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/lib/lock/compat_mutex.c [] []
/src/tor/src/feature/dirauth/dircollate.c [] []
/src/tor/src/core/or/orconn_event.c [] []
/src/openssl/providers/implementations/ciphers/cipher_camellia.c [] []
/src/openssl/crypto/store/store_register.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/core/mainloop/periodic.c [] []
/src/tor/src/core/crypto/onion_fast.c [] []
/src/openssl/crypto/bio/bio_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/core/proto/proto_http.c ['oss-fuzz-http-connect', 'oss-fuzz-http'] ['oss-fuzz-http-connect', 'oss-fuzz-http']
/src/openssl/crypto/ex_data.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/ec/ecp_mont.c [] []
/src/openssl/crypto/params_dup.c [] []
/src/openssl/crypto/store/store_meth.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/core/or/command.c [] []
/src/tor/src/ext/ed25519/ref10/sc_muladd.c [] []
/src/openssl/ssl/record/methods/tls13_meth.c [] []
/src/openssl/crypto/sm2/sm2_key.c [] []
/src/openssl/crypto/evp/legacy_sha.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/ext/ed25519/ref10/fe_invert.c [] []
/src/openssl/crypto/cast/c_ecb.c [] []
/src/openssl/crypto/pkcs7/pk7_lib.c [] []
/src/openssl/crypto/asn1_dsa.c [] []
/src/openssl/ssl/record/methods/tls_multib.c [] []
/src/libevent/minheap-internal.h [] []
/src/openssl/crypto/property/property_string.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/core/or/scheduler_kist.c [] []
/src/tor/src/lib/fdio/fdio.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/lib/string/parse_int.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-consensus', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-consensus', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/objects/o_names.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/evp/p_legacy.c [] []
/src/openssl/crypto/asn1/p5_pbe.c [] []
/src/openssl/crypto/x509/v3_ist.c [] []
/src/tor/src/ext/equix/hashx/src/program.c [] []
/src/tor/./src/core/or/circuitmux_ewma.h [] []
/src/tor/src/ext/ed25519/donna/ed25519-donna.h [] []
/src/openssl/crypto/evp/e_bf.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/bio/bss_conn.c [] []
/src/openssl/crypto/ffc/ffc_key_validate.c [] []
/src/libevent/bufferevent.c [] []
/src/openssl/crypto/modes/xts128.c [] []
/src/openssl/ssl/statem/statem_clnt.c [] []
/src/tor/src/lib/metrics/metrics_store_entry.c [] []
/src/openssl/crypto/ct/ct_sct.c [] []
/src/tor/src/feature/relay/onion_queue.c [] []
/src/openssl/crypto/evp/e_rc4.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/cpt_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/ec/ecdh_kdf.c [] []
/src/openssl/crypto/ec/ecp_nistp256.c [] []
/src/openssl/crypto/pem/pem_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/sleep.c [] []
/src/openssl/crypto/x509/v3_purp.c [] []
/src/tor/src/lib/geoip/geoip.c [] []
/src/tor/src/lib/process/waitpid.c [] []
/src/tor/src/ext/ed25519/ref10/ge_p3_to_p2.c [] []
/src/openssl/crypto/sm2/sm2_sign.c [] []
/src/tor/src/test/fuzz/fuzz_address.c ['oss-fuzz-address'] ['oss-fuzz-address']
/src/tor/src/feature/nodelist/microdesc.c ['oss-fuzz-microdesc'] ['oss-fuzz-microdesc']
/src/openssl/ssl/record/rec_layer_d1.c [] []
/src/tor/src/lib/container/namemap.c [] []
/src/openssl/providers/implementations/ciphers/cipher_camellia_hw.c [] []
/src/openssl/crypto/pkcs7/pk7_doit.c [] []
/src/tor/src/test/fuzz/fuzz_strops.c ['oss-fuzz-strops'] ['oss-fuzz-strops']
/src/tor/src/lib/crypt_ops/crypto_rsa.c ['oss-fuzz-consensus', 'oss-fuzz-descriptor'] ['oss-fuzz-consensus', 'oss-fuzz-descriptor']
/src/tor/src/lib/encoding/confline.c ['oss-fuzz-strops'] ['oss-fuzz-strops']
/src/openssl/crypto/evp/mac_meth.c [] []
/src/openssl/crypto/md4/md4_dgst.c [] []
/src/tor/src/test/fuzz/fuzz_consensus.c ['oss-fuzz-consensus'] ['oss-fuzz-consensus']
/src/openssl/crypto/engine/tb_rand.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/ciphers/cipher_aes_hw_aesni.inc [] []
/src/openssl/crypto/ec/ec_curve.c [] []
/src/tor/src/ext/equix/hashx/src/siphash_rng.c [] []
/src/tor/src/lib/pubsub/pubsub_publish.c [] []
/src/tor/src/lib/metrics/metrics_common.c [] []
/src/tor/src/ext/equix/hashx/src/program_exec.c [] []
/src/openssl/ssl/tls13_enc.c [] []
/src/tor/src/core/proto/proto_ext_or.c [] []
/src/tor/src/ext/ed25519/donna/ed25519-hash-custom.h [] []
/src/openssl/crypto/evp/digest.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/rc5/rc5ofb64.c [] []
/src/tor/src/core/or/conflux_params.c [] []
/src/openssl/crypto/dh/dh_pmeth.c [] []
/src/tor/src/test/fuzz/fuzz_extrainfo.c ['oss-fuzz-extrainfo'] ['oss-fuzz-extrainfo']
/src/openssl/crypto/ec/curve448/arch_64/../arch_64/arch_intrinsics.h [] []
/src/tor/src/test/fuzz/fuzz_socks.c ['oss-fuzz-socks'] ['oss-fuzz-socks']
/src/tor/src/lib/encoding/cstring.c ['oss-fuzz-strops'] ['oss-fuzz-strops']
/src/openssl/providers/implementations/signature/rsa_sig.c [] []
/src/tor/./src/feature/hs/hs_descriptor.h ['oss-fuzz-hsdescv3'] []
/src/tor/src/feature/relay/routermode.c [] []
/src/openssl/crypto/evp/evp_rand.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/evp/p_sign.c [] []
/src/tor/./src/feature/relay/circuitbuild_relay.h [] []
/src/openssl/crypto/param_build.c [] []
/src/openssl/crypto/x509/x509_vpm.c [] []
/src/openssl/crypto/pem/pem_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/kdfs/kbkdf.c [] []
/src/openssl/crypto/sha/sha1dgst.c [] []
/src/tor/src/core/or/ocirc_event.c [] []
/src/openssl/crypto/modes/gcm128.c [] []
/src/tor/src/lib/tls/tortls.c [] []
/src/openssl/crypto/pkcs12/p12_kiss.c [] []
/src/tor/src/ext/ed25519/donna/modm-donna-64bit.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/pkcs12/p12_key.c [] []
/src/tor/src/lib/encoding/kvline.c ['oss-fuzz-strops'] ['oss-fuzz-strops']
/src/tor/src/lib/crypt_ops/crypto_rsa_openssl.c ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/openssl/crypto/x509/x_crl.c [] []
/src/openssl/crypto/engine/eng_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/asn1/x_pkey.c [] []
/src/openssl/crypto/des/set_key.c [] []
/src/openssl/crypto/ec/ecdh_ossl.c [] []
/src/tor/src/feature/relay/relay_metrics.c [] []
/src/openssl/crypto/bn/bn_gf2m.c [] []
/src/openssl/crypto/x509/v3_pmaps.c [] []
/src/openssl/crypto/x509/x_req.c [] []
/src/openssl/providers/implementations/ciphers/cipher_sm4_xts.c [] []
/src/libevent/evdns.c [] []
/src/tor/src/ext/equix/src/equix.c [] []
/src/libevent/poll.c [] []
/src/tor/src/test/fuzz/fuzz_http.c ['oss-fuzz-http'] ['oss-fuzz-http']
/src/openssl/providers/implementations/storemgmt/file_store.c [] []
/src/openssl/crypto/engine/eng_all.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/evp/dh_support.c [] []
/src/openssl/crypto/x509/x509_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/ext/ed25519/donna/curve25519-donna-64bit.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/hs/hs_circuitmap.c [] []
/src/tor/src/lib/tls/x509_openssl.c [] []
/src/openssl/crypto/x509/x509_cmp.c [] []
/src/openssl/providers/common/capabilities.c [] []
/src/openssl/providers/implementations/kem/rsa_kem.c [] []
/src/openssl/crypto/x509/x_all.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_gcm_siv_polyval.c [] []
/src/openssl/crypto/encode_decode/encoder_meth.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/x509/x509rset.c [] []
/src/openssl/crypto/asn1/tasn_prn.c [] []
/src/tor/src/feature/hs_common/shared_random_client.c ['oss-fuzz-consensus'] ['oss-fuzz-consensus']
/src/openssl/crypto/ec/curve448/word.h [] []
/src/tor/src/feature/hs/hs_common.c ['oss-fuzz-hsdescv3-inner'] ['oss-fuzz-hsdescv3-inner']
/src/tor/src/feature/dircommon/consdiff.c ['oss-fuzz-diff', 'oss-fuzz-diff-apply'] ['oss-fuzz-diff', 'oss-fuzz-diff-apply']
/src/openssl/crypto/engine/tb_rsa.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/openssl/crypto/asn1/a_dup.c [] []
/src/openssl/crypto/cast/c_cfb64.c [] []
/src/tor/src/feature/stats/bwhist.c [] []
/src/openssl/crypto/evp/e_xcbc_d.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/dirclient/dirclient_modes.c [] []
/src/openssl/crypto/x509/v3_info.c [] []
/src/openssl/crypto/property/property_parse.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/x509/x_pubkey.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/ext/ed25519/ref10/blinding.c [] []
/src/openssl/crypto/provider_child.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/hs/hs_descriptor.c ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-hsdescv3'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-hsdescv3']
/src/openssl/providers/common/provider_util.c [] []
/src/openssl/crypto/idea/i_skey.c [] []
/src/tor/./src/lib/net/address.h ['oss-fuzz-vrs', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-descriptor'] []
/src/openssl/crypto/bf/bf_cfb64.c [] []
/src/openssl/crypto/asn1/a_verify.c [] []
/src/tor/src/lib/encoding/binascii.c ['oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/params.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/dirparse/parsecommon.c ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/tor/src/core/or/circuitpadding.c [] []
/src/openssl/crypto/provider_conf.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/common/der/der_ec_sig.c [] []
/src/tor/src/lib/crypt_ops/crypto_format.c ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor']
/src/openssl/providers/implementations/ciphers/cipher_sm4_hw.c [] []
/src/openssl/providers/implementations/macs/hmac_prov.c [] []
/src/tor/./src/ext/trunnel/trunnel-impl.h ['oss-fuzz-hsdescv3-inner', 'oss-fuzz-socks', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor'] []
/src/tor/src/core/proto/proto_haproxy.c [] []
/src/tor/src/lib/crypt_ops/crypto_openssl_mgt.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/property/property.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/lib/thread/numcpus.c [] []
/src/openssl/crypto/engine/tb_cipher.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/exchange/ecdh_exch.c [] []
/src/openssl/crypto/engine/eng_local.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/ocsp/ocsp_lib.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_ccm_hw_aesni.inc [] []
/src/tor/src/ext/ed25519/donna/ed25519-donna-batchverify.h [] []
/src/openssl/ssl/record/methods/tls_pad.c [] []
/src/openssl/ssl/methods.c [] []
/src/openssl/crypto/dsa/dsa_sign.c [] []
/usr/include/x86_64-linux-gnu/bits/byteswap.h [] []
/src/libevent/signalfd.c [] []
/src/tor/src/lib/process/setuid.c [] []
/src/tor/src/feature/relay/ext_orport.c [] []
/src/tor/./src/lib/buf/buffers.h ['oss-fuzz-http-connect', 'oss-fuzz-http', 'oss-fuzz-socks'] []
/src/openssl/crypto/conf/conf_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/hs/hs_circuit.c [] []
/src/openssl/crypto/packet.c [] []
/src/openssl/ssl/d1_msg.c [] []
/src/tor/src/feature/dirparse/authcert_parse.c ['oss-fuzz-consensus'] ['oss-fuzz-consensus']
/src/openssl/crypto/asn1/tasn_fre.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/openssl/crypto/rc5/rc5_skey.c [] []
/src/openssl/crypto/ui/ui_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/asymciphers/rsa_enc.c [] []
/src/tor/src/feature/dircommon/directory.c ['oss-fuzz-http-connect', 'oss-fuzz-http'] ['oss-fuzz-http-connect', 'oss-fuzz-http']
/src/openssl/crypto/engine/eng_pkey.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/feature/relay/dns.c [] []
/usr/include/x86_64-linux-gnu/sys/stat.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/evp/evp_enc.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/dirparse/signing.c [] []
/src/openssl/crypto/rsa/rsa_oaep.c [] []
/src/tor/src/core/or/or_periodic.c [] []
/src/openssl/providers/implementations/exchange/dh_exch.c [] []
/src/openssl/crypto/x509/v3_conf.c [] []
/src/tor/src/lib/time/compat_time.c [] []
/src/openssl/crypto/bn/bn_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/include/openssl/asn1t.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/cmp/cmp_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/hs/hs_client.c [] []
/src/openssl/crypto/rsa/rsa_local.h ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/openssl/crypto/bn/bn_sqrt.c [] []
/src/tor/src/feature/relay/relay_config.c [] []
/src/openssl/crypto/asn1/a_type.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/ui/ui_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/feature/client/proxymode.c [] []
/src/tor/src/core/or/circuitmux.c [] []
/src/openssl/crypto/bn/rsaz_exp.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_siv_hw.c [] []
/src/tor/src/feature/client/transports.c [] []
/src/tor/src/lib/term/getpass.c [] []
/src/tor/./src/feature/nodelist/routerlist.h [] []
/src/tor/src/feature/dirauth/dsigs_parse.c [] []
/src/tor/src/lib/string/printf.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/lib/pubsub/pubsub_check.c [] []
/src/tor/src/test/fuzz/fuzz_descriptor.c ['oss-fuzz-descriptor'] ['oss-fuzz-descriptor']
/src/tor/src/feature/control/control_proto.c [] []
/src/openssl/providers/implementations/ciphers/cipher_chacha20_hw.c [] []
/src/tor/src/lib/log/log.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/conf/conf_def.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/core/mainloop/connection.c ['oss-fuzz-http'] ['oss-fuzz-http']
/src/openssl/crypto/ec/ec2_smpl.c [] []
/src/openssl/crypto/rsa/rsa_pk1.c [] []
/src/openssl/crypto/asn1/asn_moid.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/providers/common/bio_prov.c [] []
/src/openssl/crypto/whrlpool/wp_dgst.c [] []
/src/openssl/crypto/x509/v3_skid.c [] []
/src/tor/src/feature/client/bridges.c [] []
/src/openssl/providers/baseprov.c [] []
/src/openssl/include/openssl/ct.h [] []
/src/openssl/crypto/pkcs12/p12_p8d.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/feature/hs_common/replaycache.c [] []
/src/openssl/crypto/asn1/x_bignum.c [] []
/src/tor/src/test/fuzz/fuzz_addressPTR.c ['oss-fuzz-addressPTR'] ['oss-fuzz-addressPTR']
/src/openssl/crypto/x509/v3_san.c [] []
/src/tor/src/trunnel/hs/cell_rendezvous.c [] []
/src/openssl/crypto/ui/ui_null.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/feature/dircache/dirserv.c [] []
/src/tor/src/lib/container/smartlist.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/bio/bio_dump.c [] []
/src/tor/src/ext/ed25519/ref10/keyconv.c [] []
/src/openssl/crypto/evp/c_allc.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/ext/trunnel/trunnel.c ['oss-fuzz-hsdescv3-inner', 'oss-fuzz-socks', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor'] ['oss-fuzz-hsdescv3-inner', 'oss-fuzz-socks', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor']
/src/tor/src/ext/ed25519/ref10/keypair.c [] []
/src/openssl/crypto/params_from_text.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/evp/evp_utils.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/store/store_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/ec/ec2_oct.c [] []
/src/tor/src/ext/equix/hashx/src/context.c [] []
/src/openssl/crypto/sha/sha3.c [] []
/src/openssl/crypto/ct/ct_oct.c [] []
/src/tor/src/core/or/conflux_pool.c [] []
/src/tor/./src/core/or/channel.h [] []
/src/openssl/crypto/thread/arch/thread_posix.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/./src/ext/getdelim.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_ocb.c [] []
/src/openssl/crypto/dsa/dsa_gen.c [] []
/src/tor/src/core/mainloop/cpuworker.c [] []
/src/openssl/crypto/ec/ec_asn1.c [] []
/src/openssl/crypto/engine/tb_pkmeth.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/app/config/quiet_level.c [] []
/src/tor/src/lib/compress/compress_none.c [] []
/src/tor/src/feature/nodelist/nodefamily.c ['oss-fuzz-microdesc'] ['oss-fuzz-microdesc']
/src/tor/src/lib/crypt_ops/crypto_digest.c ['oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor'] ['oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor']
/src/tor/src/lib/crypt_ops/aes_openssl.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/ssl/record/methods/tlsany_meth.c [] []
/src/tor/src/lib/log/util_bug.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/err/err_all.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/core/crypto/onion_ntor_v3.c [] []
/src/tor/src/lib/crypt_ops/crypto_rand_numeric.c [] []
/src/tor/src/ext/ed25519/ref10/fe_sub.c [] []
/src/openssl/crypto/asn1/x_algor.c [] []
/src/openssl/crypto/poly1305/poly1305.c [] []
/src/openssl/crypto/bio/bio_print.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/./src/core/or/or.h [] []
/src/tor/src/lib/malloc/map_anon.c [] []
/src/openssl/crypto/ec/curve448/f_generic.c [] []
/src/tor/./src/lib/smartlist_core/smartlist_core.h [] []
/src/openssl/crypto/x509/v3_genn.c [] []
/src/tor/src/feature/hs/hs_stats.c [] []
/src/openssl/crypto/asn1/a_object.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/evp/evp_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/core/or/dos_sys.c [] []
/src/tor/src/core/or/circuitmux_ewma.c [] []
/src/tor/src/core/mainloop/mainloop_pubsub.c [] []
/src/openssl/crypto/encode_decode/decoder_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/lib/crypt_ops/crypto_pwbox.c [] []
/src/openssl/providers/implementations/kdfs/pkcs12kdf.c [] []
/src/tor/src/trunnel/link_handshake.c [] []
/src/openssl/crypto/bn/bn_rand.c [] []
/src/tor/src/feature/relay/circuitbuild_relay.c [] []
/src/openssl/providers/implementations/ciphers/cipher_tdes.c [] []
/src/openssl/crypto/bn/bn_kron.c [] []
/src/openssl/crypto/sha/sha256.c ['oss-fuzz-extrainfo', 'oss-fuzz-descriptor'] ['oss-fuzz-extrainfo', 'oss-fuzz-descriptor']
/src/openssl/providers/implementations/ciphers/cipher_tdes_default_hw.c [] []
/src/openssl/providers/defltprov.c [] []
/src/openssl/crypto/rc5/rc5cfb64.c [] []
/src/tor/src/ext/ed25519/ref10/ge_scalarmult_base.c [] []
/src/tor/src/feature/nodelist/node_select.c [] []
/src/tor/src/lib/confmgt/type_defs.c [] []
/src/openssl/crypto/evp/evp_local.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/core/proto/proto_socks.c ['oss-fuzz-http-connect', 'oss-fuzz-socks'] ['oss-fuzz-http-connect', 'oss-fuzz-socks']
/src/tor/src/feature/control/getinfo_geoip.c [] []
/src/tor/src/ext/equix/src/solver.c [] []
/src/openssl/crypto/async/async_local.h [] []
/src/tor/src/lib/pubsub/pubsub_build.c [] []
/src/tor/src/core/or/circuitbuild.c [] []
/src/openssl/crypto/evp/legacy_mdc2.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/lib/compress/compress_zstd.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/digests/md5_prov.c [] []
/src/tor/src/lib/string/scanf.c ['oss-fuzz-http-connect', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-address', 'oss-fuzz-descriptor'] ['oss-fuzz-http-connect', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-address', 'oss-fuzz-descriptor']
/src/openssl/providers/implementations/ciphers/cipher_aes_gcm_siv.c [] []
/src/tor/src/lib/container/map.c ['oss-fuzz-vrs', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor'] ['oss-fuzz-vrs', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-descriptor']
/src/openssl/providers/implementations/asymciphers/sm2_enc.c [] []
/src/tor/src/core/or/address_set.c [] []
/src/openssl/crypto/ocsp/ocsp_cl.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_gcm_hw_vaes_avx512.inc [] []
/src/openssl/crypto/idea/i_ofb64.c [] []
/src/tor/src/feature/dirauth/dirauth_sys.c [] []
/src/openssl/crypto/evp/e_cast.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/context.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/evp/e_camellia.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/lib/process/env.c [] []
/src/openssl/crypto/asn1/asn_mstbl.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/ext/keccak-tiny/keccak-tiny-unrolled.c ['oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor'] ['oss-fuzz-consensus']
/src/openssl/ssl/tls_depr.c [] []
/src/openssl/crypto/dsa/dsa_check.c [] []
/src/openssl/providers/implementations/digests/blake2_prov.c [] []
/src/tor/src/lib/process/restrict.c [] []
/src/openssl/crypto/bsearch.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/bio/bf_buff.c [] []
/src/tor/./src/lib/container/bitarray.h ['oss-fuzz-diff'] []
/src/openssl/engines/e_afalg_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/rc2/rc2_cbc.c [] []
/src/openssl/crypto/evp/e_des3.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/evp/e_rc4_hmac_md5.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/thread/internal.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/asn1/a_octet.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/./src/feature/hs/hs_cache.h [] []
/src/openssl/ssl/ssl_conf.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_xts_hw.c [] []
/src/tor/src/feature/nodelist/routerlist.c ['oss-fuzz-microdesc', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor'] ['oss-fuzz-microdesc', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor']
/src/openssl/crypto/pkcs12/p12_init.c [] []
/src/openssl/crypto/bn/bn_rsa_fips186_4.c [] []
/src/openssl/crypto/dsa/dsa_lib.c [] []
/src/tor/src/app/config/config.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/x509/pcy_map.c [] []
/src/libevent/evutil.c [] []
/src/openssl/crypto/bn/bn_mod.c [] []
/src/openssl/crypto/objects/obj_xref.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/asn1/a_strex.c [] []
/src/openssl/crypto/x509/v3_pci.c [] []
/src/openssl/providers/implementations/encode_decode/decode_der2key.c [] []
/src/tor/./src/lib/time/compat_time.h [] []
/src/openssl/crypto/evp/mac_lib.c [] []
/src/tor/src/lib/fs/storagedir.c [] []
/src/tor/./src/core/or/ocirc_event.h [] []
/src/openssl/crypto/seed/seed_cfb.c [] []
/src/tor/src/lib/wallclock/time_to_tm.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/ext/ed25519/ref10/ge_p3_tobytes.c [] []
/src/tor/src/feature/nodelist/nickname.c ['oss-fuzz-vrs', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor'] ['oss-fuzz-vrs', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor']
/src/openssl/crypto/x509/x509_local.h [] []
/src/openssl/ssl/pqueue.c [] []
/src/openssl/crypto/engine/eng_rdrand.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/feature/control/control_getinfo.c [] []
/src/tor/src/feature/dirauth/dirauth_config.c [] []
/src/openssl/crypto/dsa/dsa_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/evp/keymgmt_meth.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/feature/client/entrynodes.c ['oss-fuzz-vrs', 'oss-fuzz-consensus'] ['oss-fuzz-vrs', 'oss-fuzz-consensus']
/src/openssl/crypto/ocsp/ocsp_asn.c [] []
/src/openssl/crypto/bio/bss_null.c [] []
/src/openssl/crypto/evp/evp_cnf.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/evp/p_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/bn/bn_add.c [] []
/src/openssl/crypto/asn1/x_info.c [] []
/src/openssl/crypto/pkcs12/p12_mutl.c [] []
/src/openssl/crypto/engine/eng_fat.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/./src/ext/strlcpy.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/rsa/rsa_chk.c [] []
/src/openssl/ssl/ssl_rsa.c [] []
/src/tor/src/feature/relay/relay_find_addr.c [] []
/src/openssl/providers/nullprov.c [] []
/src/openssl/crypto/x509/v3_enum.c [] []
/src/openssl/crypto/x509/x509_obj.c [] []
/src/tor/src/ext/ed25519/ref10/sc_reduce.c [] []
/src/openssl/crypto/bn/bn_exp.c [] []
/src/tor/src/feature/rend/rendmid.c [] []
/src/openssl/providers/implementations/kem/ec_kem.c [] []
/src/openssl/crypto/evp/names.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/relay/router.c ['oss-fuzz-descriptor'] ['oss-fuzz-descriptor']
/src/tor/src/ext/ed25519/ref10/ge_madd.c [] []
/src/openssl/crypto/ffc/ffc_params.c [] []
/src/openssl/crypto/bn/bn_prime.c [] []
/src/openssl/ssl/statem/extensions.c [] []
/src/tor/src/lib/crypt_ops/crypto_dh_openssl.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/include/openssl/srp.h [] []
/src/openssl/providers/implementations/ciphers/ciphercommon_block.c [] []
/src/tor/src/app/config/statefile.c [] []
/src/openssl/crypto/evp/keymgmt_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/providers/implementations/digests/sha3_prov.c [] []
/src/tor/src/core/mainloop/netstatus.c [] []
/src/tor/src/lib/tls/tortls_openssl.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_xts.c [] []
/src/tor/src/feature/dirclient/dirclient.c [] []
/src/tor/src/lib/crypt_ops/crypto_init.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/core/crypto/relay_crypto.c [] []
/src/openssl/crypto/x509/x_attrib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/asn1/a_time.c [] []
/src/openssl/crypto/pkcs12/p12_asn.c [] []
/src/tor/src/trunnel/hs/cell_introduce1.c [] []
/src/tor/src/ext/ed25519/ref10/fe_frombytes.c [] []
/src/libevent/strlcpy.c [] []
/src/openssl/crypto/err/err_local.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/relay/transport_config.c [] []
/src/tor/src/lib/process/daemon.c [] []
/src/openssl/providers/implementations/kdfs/argon2.c [] []
/src/openssl/crypto/evp/e_chacha20_poly1305.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/dirauth/recommend_pkg.c [] []
/src/openssl/crypto/des/cfb64ede.c [] []
/src/openssl/ssl/ssl_local.h [] []
/src/openssl/crypto/time.c [] []
/src/openssl/crypto/dh/dh_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/dirauth/voteflags.c [] []
/src/openssl/crypto/x509/x509_lu.c [] []
/src/tor/src/core/or/conflux.c [] []
/src/tor/./src/ext/timeouts/timeout.c [] []
/src/openssl/crypto/x509/v3_pcons.c [] []
/src/tor/src/ext/ed25519/ref10/ge_p2_dbl.c [] []
/src/tor/src/lib/string/util_string.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/ciphers/cipher_aria_gcm_hw.c [] []
/src/openssl/crypto/ec/ecp_nistputil.c [] []
/src/openssl/ssl/record/methods/ssl3_meth.c [] []
/src/openssl/crypto/ct/ct_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/lib/fs/conffile.c [] []
/src/openssl/crypto/engine/eng_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/ct/ct_x509v3.c [] []
/src/tor/src/ext/ed25519/ref10/fe_1.c [] []
/src/openssl/crypto/x509/v3_akeya.c [] []
/src/tor/src/feature/client/dnsserv.c [] []
/src/openssl/include/openssl/crypto.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/openssl/crypto/stack/stack.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/rands/crngt.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/o_str.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/core_namemap.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/signature/eddsa_sig.c [] []
/src/openssl/providers/implementations/keymgmt/dh_kmgmt.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_hw.c [] []
/src/openssl/crypto/passphrase.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/comp/comp_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/bn/bn_blind.c ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/tor/src/feature/stats/predict_ports.c [] []
/src/openssl/crypto/x509/v3_pku.c [] []
/src/openssl/providers/implementations/kdfs/tls1_prf.c [] []
/src/openssl/crypto/ec/ecp_smpl.c [] []
/src/openssl/crypto/x509/v3_ncons.c [] []
/src/openssl/crypto/provider.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/modes/ofb128.c [] []
/src/zlib/adler32.c [] []
/src/tor/src/core/or/scheduler.c [] []
/src/openssl/crypto/des/cfb_enc.c [] []
/src/openssl/include/openssl/x509.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/core/crypto/hs_ntor.c [] []
/src/tor/src/lib/smartlist_core/smartlist_core.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/lib/ctime/di_ops.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c [] []
/src/tor/src/lib/crypt_ops/digestset.c [] []
/src/tor/src/ext/ed25519/ref10/open.c [] []
/src/openssl/crypto/evp/asymcipher.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/x509/v3_admis.c [] []
/src/openssl/crypto/aria/aria.c [] []
/src/tor/./src/core/or/conflux_util.h [] []
/src/openssl/ssl/statem/statem_dtls.c [] []
/src/tor/src/lib/fs/dir.c [] []
/src/openssl/crypto/ripemd/rmd_dgst.c [] []
/src/openssl/ssl/t1_lib.c [] []
/src/tor/src/lib/crypt_ops/crypto_util.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/modes/ccm128.c [] []
/src/tor/src/trunnel/hs/cell_establish_intro.c [] []
/src/tor/src/core/or/scheduler_vanilla.c [] []
/src/tor/src/lib/evloop/procmon.c [] []
/src/openssl/crypto/conf/conf_mod.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/ext/ed25519/ref10/fe_isnegative.c [] []
/src/openssl/providers/implementations/ciphers/ciphercommon_gcm_hw.c [] []
/src/tor/src/ext/ed25519/donna/ed25519-donna-64bit-x86.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/include/crypto/evp.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/lhash/lhash.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/trunnel/congestion_control.c [] []
/src/tor/src/core/or/dos.c [] []
/src/openssl/crypto/siphash/siphash.c [] []
/src/openssl/providers/implementations/ciphers/cipher_cts.c [] []
/src/openssl/crypto/crmf/crmf_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/core/proto/proto_cell.c [] []
/src/openssl/crypto/x509/x_x509a.c [] []
/src/openssl/crypto/trace.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/nodelist/torcert.c ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/tor/src/lib/crypt_ops/crypto_hkdf.c [] []
/src/openssl/crypto/ts/ts_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/hpke/hpke_util.c [] []
/src/openssl/crypto/ct/ct_sct_ctx.c [] []
/src/openssl/providers/implementations/digests/sha2_prov.c [] []
/src/openssl/include/openssl/x509_vfy.h [] []
/src/openssl/crypto/o_fopen.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/client/addressmap.c ['oss-fuzz-socks'] ['oss-fuzz-socks']
/src/openssl/crypto/evp/evp_fetch.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/rand/rand_meth.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/nodelist/fmt_routerstatus.c [] []
/src/openssl/crypto/sm3/legacy_sm3.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/sm2/sm2_crypt.c [] []
/src/openssl/crypto/evp/e_aria.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/bn/bn_nist.c [] []
/src/tor/src/lib/net/inaddr.c ['oss-fuzz-http-connect', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-address', 'oss-fuzz-descriptor'] ['oss-fuzz-http-connect', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-address', 'oss-fuzz-descriptor']
/src/openssl/providers/implementations/kdfs/krb5kdf.c [] []
/src/openssl/providers/implementations/encode_decode/encode_key2any.c [] []
/src/openssl/crypto/engine/tb_dh.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/ec/eck_prn.c [] []
/src/openssl/crypto/encode_decode/encoder_lib.c [] []
/src/tor/src/lib/smartlist_core/smartlist_split.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/ssl/statem/extensions_clnt.c [] []
/src/openssl/crypto/asn1/x_sig.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/lib/net/resolve.c [] []
/src/tor/src/lib/compress/compress_zlib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/ciphers/cipher_sm4_ccm_hw.c [] []
/src/openssl/crypto/ffc/ffc_params_validate.c [] []
/src/openssl/crypto/bn/rsaz_exp.h [] []
/src/openssl/crypto/async/arch/async_posix.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/bn/bn_exp2.c [] []
/src/openssl/crypto/rsa/rsa_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/core/or/status.c [] []
/src/openssl/crypto/asn1/f_string.c [] []
/src/openssl/providers/implementations/storemgmt/file_store_any2obj.c [] []
/src/openssl/crypto/ct/ct_prn.c [] []
/src/openssl/providers/implementations/keymgmt/ec_kmgmt.c [] []
/src/tor/src/lib/crypt_ops/crypto_s2k.c [] []
/src/openssl/crypto/x509/pcy_local.h [] []
/src/tor/src/core/or/conflux_cell.c [] []
/src/tor/src/feature/hibernate/hibernate.c [] []
/src/openssl/crypto/evp/kdf_lib.c [] []
/src/openssl/crypto/dsa/dsa_vrf.c [] []
/src/openssl/providers/implementations/ciphers/cipher_tdes_hw.c [] []
/src/openssl/crypto/err/err_prn.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/ext/ed25519/donna/test-internals.c [] []
/src/tor/src/core/or/connection_or.c ['oss-fuzz-http'] []
/src/tor/src/feature/dirauth/dirauth_periodic.c [] []
/src/openssl/include/internal/cryptlib.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/asn1/x_val.c [] []
/src/openssl/crypto/des/ofb64ede.c [] []
/src/openssl/crypto/ec/ec_backend.c [] []
/src/openssl/crypto/engine/tb_digest.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/pem/pem_pkey.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/ssl/s3_enc.c [] []
/src/tor/src/ext/ed25519/ref10/fe_pow22523.c [] []
/src/tor/src/feature/hs/hs_cell.c [] []
/src/openssl/crypto/dso/dso_dlfcn.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/asn1/x_spki.c [] []
/src/openssl/crypto/ec/curve448/scalar.c [] []
/src/openssl/crypto/store/store_init.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/ct/ct_policy.c [] []
/src/openssl/crypto/objects/obj_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/asn1/asn1_gen.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/providers/implementations/keymgmt/rsa_kmgmt.c [] []
/src/tor/src/feature/relay/routerkeys.c [] []
/src/tor/src/lib/intmath/muldiv.c ['oss-fuzz-socks'] []
/src/openssl/crypto/asn1/a_utctm.c [] []
/src/openssl/crypto/provider_local.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/idea/i_ecb.c [] []
/src/tor/src/app/main/main.c [] []
/src/openssl/crypto/cast/c_enc.c [] []
/src/openssl/crypto/asn1/a_i2d_fp.c [] []
/src/tor/src/lib/evloop/timers.c [] []
/src/openssl/providers/implementations/encode_decode/decode_pvk2key.c [] []
/src/openssl/providers/implementations/rands/seed_src.c [] []
/src/tor/src/core/or/policies.c ['oss-fuzz-microdesc', 'oss-fuzz-descriptor'] ['oss-fuzz-microdesc', 'oss-fuzz-descriptor']
/src/openssl/include/openssl/safestack.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/asn1/asn1_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/core/crypto/onion_ntor.c [] []
/src/tor/src/lib/tls/x509.c [] []
/src/openssl/crypto/self_test_core.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/./src/feature/dirauth/shared_random.h ['oss-fuzz-consensus'] []
/src/openssl/crypto/idea/i_cfb64.c [] []
/src/tor/src/ext/ed25519/ref10/ge_tobytes.c [] []
/src/tor/src/feature/dirparse/sigcommon.c ['oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor'] ['oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor']
/src/tor/src/core/or/congestion_control_westwood.c [] []
/src/openssl/providers/common/provider_ctx.c [] []
/src/tor/src/feature/keymgt/loadkey.c [] []
/src/openssl/crypto/x509/by_store.c [] []
/src/openssl/crypto/rc2/rc2cfb64.c [] []
/src/tor/src/core/or/congestion_control_common.c ['oss-fuzz-hsdescv3-inner'] ['oss-fuzz-hsdescv3-inner']
/src/tor/src/ext/ed25519/ref10/fe_isnonzero.c [] []
/src/openssl/providers/implementations/ciphers/cipher_tdes_default.c [] []
/src/tor/src/ext/equix/hashx/src/siphash.c [] []
/src/tor/src/ext/equix/hashx/src/blake2.c [] []
/src/openssl/crypto/asn1/a_d2i_fp.c [] []
/src/openssl/providers/implementations/keymgmt/ecx_kmgmt.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c [] []
/src/openssl/crypto/comp/c_zstd.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/macs/kmac_prov.c [] []
/src/openssl/crypto/x509/x509_v3.c [] []
/src/tor/src/feature/dirauth/bwauth.c [] []
/src/openssl/providers/implementations/rands/test_rng.c [] []
/src/openssl/crypto/bn/bn_gcd.c [] []
/src/tor/src/feature/dircache/consdiffmgr.c [] []
/src/openssl/include/crypto/asn1.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/store/store_lib.c [] []
/src/openssl/ssl/statem/statem.c [] []
/src/openssl/crypto/dh/dh_lib.c [] []
/src/openssl/crypto/evp/e_rc5.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/ssl/record/methods/../../record/record.h [] []
/src/openssl/crypto/objects/obj_xref.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/include/internal/unicode.h [] []
/src/openssl/include/internal/dane.h [] []
/src/openssl/providers/common/der/der_sm2_sig.c [] []
/src/openssl/crypto/sm4/sm4.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_siv.c [] []
/src/openssl/providers/implementations/digests/digestcommon.c [] []
/src/openssl/crypto/x509/v3_bcons.c [] []
/src/openssl/crypto/rc2/rc2ofb64.c [] []
/src/tor/src/lib/memarea/memarea.c ['oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/common/digest_to_nid.c [] []
/src/openssl/crypto/x509/x509_att.c [] []
/src/openssl/providers/implementations/ciphers/ciphercommon_ccm_hw.c [] []
/src/openssl/crypto/evp/ec_ctrl.c [] []
/src/openssl/crypto/ec/curve448/eddsa.c [] []
/src/openssl/crypto/rsa/rsa_asn1.c ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/tor/src/ext/ed25519/ref10/ge_p3_to_cached.c [] []
/src/tor/src/lib/confmgt/typedvar.c [] []
/src/openssl/crypto/rsa/rsa_pss.c [] []
/src/zlib/deflate.c [] []
/src/openssl/crypto/ffc/ffc_params_generate.c [] []
/src/openssl/ssl/ssl_cert.c [] []
/src/openssl/crypto/asn1/t_pkey.c [] []
/src/tor/src/lib/intmath/weakrng.c [] []
/src/openssl/crypto/asn1/asn1_local.h ['oss-fuzz-consensus', 'oss-fuzz-descriptor'] []
/src/openssl/crypto/asn1/evp_asn1.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/engine/eng_openssl.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/rc2/rc2_skey.c [] []
/src/openssl/providers/implementations/kdfs/pbkdf2.c [] []
/src/openssl/crypto/bn/bn_ctx.c [] []
/src/openssl/include/openssl/txt_db.h [] []
/src/tor/src/lib/tls/buffers_tls.c [] []
/src/openssl/crypto/evp/kem.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/core/or/or_sys.c [] []
/src/openssl/providers/implementations/macs/blake2_mac_impl.c [] []
/src/tor/src/feature/dirauth/reachability.c [] []
/src/openssl/crypto/conf/conf_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/x509/pcy_lib.c [] []
/src/openssl/crypto/bio/bss_mem.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/buffer/buf_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/ciphers/cipher_aes_wrp.c [] []
/src/openssl/crypto/bn/bn_local.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/pkcs12/p12_crpt.c [] []
/src/openssl/crypto/bf/bf_ecb.c [] []
/src/openssl/crypto/dh/dh_backend.c [] []
/src/openssl/providers/implementations/signature/mac_legacy_sig.c [] []
/src/tor/src/lib/process/pidfile.c [] []
/src/tor/src/ext/ed25519/ref10/ge_p3_0.c [] []
/src/openssl/ssl/record/methods/dtls_meth.c [] []
/src/tor/src/ext/ed25519/ref10/fe_add.c [] []
/src/openssl/providers/implementations/macs/poly1305_prov.c [] []
/src/tor/src/ext/ed25519/donna/curve25519-donna-helpers.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/x509/v3_pcia.c [] []
/src/openssl/crypto/x509/v3_asid.c [] []
/src/openssl/crypto/x509/t_x509.c [] []
/src/openssl/crypto/ec/ecdsa_sign.c [] []
/src/tor/src/feature/hs/hs_ident.c [] []
/src/openssl/crypto/dsa/dsa_ameth.c [] []
/src/openssl/ssl/statem/extensions_srvr.c [] []
/src/tor/src/feature/dircache/dircache.c ['oss-fuzz-http'] ['oss-fuzz-http']
/src/tor/src/lib/process/process_unix.c [] []
/src/openssl/providers/common/provider_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/ssl/record/rec_layer_s3.c [] []
/src/openssl/crypto/evp/pbe_scrypt.c [] []
/src/libevent/buffer.c [] []
/src/openssl/providers/implementations/encode_decode/endecoder_common.c [] []
/src/openssl/crypto/asn1/a_bitstr.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/feature/dircommon/fp_pair.c [] []
/src/openssl/crypto/x509/v3_lib.c [] []
/src/openssl/crypto/pem/pem_pk8.c [] []
/src/openssl/crypto/asn1/a_digest.c [] []
/src/openssl/crypto/rsa/rsa_x931.c [] []
/src/openssl/providers/implementations/kdfs/hmacdrbg_kdf.c [] []
/src/tor/src/lib/time/time_sys.c [] []
/src/openssl/crypto/asn1/x_int64.c [] []
/src/tor/src/lib/compress/compress_buf.c [] []
/src/openssl/crypto/ec/ec_check.c [] []
/src/openssl/providers/implementations/digests/sm3_prov.c [] []
/src/openssl/ssl/statem/statem_srvr.c [] []
/src/tor/src/lib/version/version.c [] []
/src/openssl/providers/implementations/digests/md5_sha1_prov.c [] []
/src/openssl/engines/e_padlock.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/feature/relay/relay_sys.c [] []
/src/tor/src/feature/control/btrack.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_ccm.c [] []
/src/openssl/ssl/record/methods/tls_common.c [] []
/src/tor/src/core/or/crypt_path.c [] []
/src/openssl/include/openssl/ui.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/./src/core/or/orconn_event.h [] []
/src/tor/src/feature/control/control_auth.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_gcm.c [] []
/src/openssl/crypto/pem/pem_oth.c [] []
/src/tor/src/feature/dirclient/dlstatus.c [] []
/src/tor/src/ext/ed25519/ref10/fe_copy.c [] []
/src/openssl/crypto/x509/x509_req.c [] []
/src/openssl/crypto/x509/x509_trust.c [] []
/src/openssl/crypto/ct/ct_log.c [] []
/src/openssl/providers/implementations/ciphers/cipher_sm4_xts_hw.c [] []
/src/openssl/crypto/der_writer.c [] []
/src/tor/src/feature/control/control_fmt.c ['oss-fuzz-http-connect'] []
/src/tor/src/lib/math/laplace.c [] []
/src/openssl/ssl/ssl_lib.c [] []
/src/openssl/crypto/evp/c_alld.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/bn/bn_mont.c [] []
/src/openssl/ssl/quic/../ssl_local.h [] []
/src/tor/src/lib/evloop/evloop_sys.c [] []
/src/openssl/crypto/ec/ecp_nistz256.c [] []
/src/openssl/providers/common/der/der_ecx_key.c [] []
/src/openssl/providers/implementations/macs/siphash_prov.c [] []
/src/openssl/crypto/asn1/i2d_evp.c [] []
/src/openssl/crypto/bio/bf_readbuff.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/x509/x509name.c [] []
/src/tor/src/ext/ed25519/ref10/fe_sq.c [] []
/src/tor/src/ext/ed25519/ref10/sign.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_ocb_hw.c [] []
/src/openssl/crypto/x509/x509_vfy.c [] []
/src/tor/src/lib/log/ratelim.c ['oss-fuzz-socks'] []
/src/openssl/crypto/x509/v3_tlsf.c [] []
/src/tor/src/lib/metrics/prometheus.c [] []
/src/tor/src/ext/equix/hashx/src/virtual_memory.c [] []
/src/tor/src/core/or/circuitstats.c [] []
/src/libevent/evmap.c [] []
/src/tor/src/lib/dispatch/dispatch_core.c [] []
/src/tor/src/lib/net/network_sys.c [] []
/src/openssl/crypto/x509/v3_akid.c [] []
/src/openssl/ssl/ssl_stat.c [] []
/src/tor/src/lib/thread/compat_pthreads.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/conf/conf_api.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/ec/curve25519.c [] []
/src/tor/src/ext/ed25519/donna/ed25519-donna-impl-base.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/modes/cfb128.c [] []
/src/openssl/crypto/evp/ec_support.c [] []
/src/openssl/crypto/mem_sec.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/core/or/channelpadding.c [] []
/src/openssl/crypto/x509/x509_set.c [] []
/src/openssl/include/internal/constant_time.h [] []
/src/tor/src/feature/dirparse/policy_parse.c ['oss-fuzz-descriptor'] ['oss-fuzz-descriptor']
/src/tor/src/lib/intmath/bits.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/providers/implementations/ciphers/ciphercommon_ccm.c [] []
/src/openssl/crypto/ocsp/ocsp_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/include/openssl/lhash.h [] []
/src/openssl/crypto/bio/bio_sock2.c [] []
/src/tor/src/feature/dirauth/authmode.c [] []
/src/openssl/crypto/cast/c_skey.c [] []
/src/tor/src/lib/osinfo/libc.c [] []
/src/openssl/providers/implementations/digests/null_prov.c [] []
/src/tor/src/lib/osinfo/uname.c [] []
/src/tor/src/lib/fs/path.c [] []
/src/tor/src/core/or/reasons.c ['oss-fuzz-http-connect'] []
/src/openssl/crypto/err/err_mark.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/rand/rand_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/evp/legacy_md5.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/core/crypto/onion_tap.c [] []
/src/tor/src/app/config/resolve_addr.c [] []
/src/openssl/crypto/bn/bn_intern.c [] []
/src/openssl/crypto/ec/ec_local.h [] []
/src/openssl/crypto/ffc/ffc_backend.c [] []
/src/openssl/crypto/asn1/nsseq.c [] []
/src/tor/src/ext/ed25519/ref10/fe_neg.c [] []
/src/tor/src/lib/net/socket.c [] []
/src/openssl/crypto/evp/pmeth_gn.c [] []
/src/openssl/crypto/evp/legacy_md5_sha1.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/include/openssl/ssl.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/ext/equix/hashx/src/hashx.c [] []
/src/openssl/crypto/bn/asm/x86_64-gcc.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/cms/cms_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/ec/ec_cvt.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_gcm_hw.c [] []
/src/openssl/crypto/conf/conf_ssl.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/lib/evloop/token_bucket.c [] []
/src/openssl/ssl/ssl_sess.c [] []
/src/openssl/crypto/ec/ecx_meth.c [] []
/src/tor/src/core/or/congestion_control_flow.c [] []
/src/openssl/crypto/ct/ct_vfy.c [] []
/src/openssl/crypto/bio/bio_addr.c [] []
/src/openssl/crypto/evp/p5_crpt.c [] []
/src/openssl/crypto/bn/bn_const.c [] []
/src/tor/src/ext/ed25519/ref10/ge_frombytes.c [] []
/src/tor/src/feature/dirauth/voting_schedule.c [] []
/src/openssl/ssl/t1_enc.c [] []
/src/tor/src/lib/wallclock/approx_time.c ['oss-fuzz-hsdescv3-inner', 'oss-fuzz-socks'] ['oss-fuzz-hsdescv3-inner', 'oss-fuzz-socks']
/src/openssl/crypto/rand/prov_seed.c [] []
/src/openssl/providers/common/der/der_rsa_key.c [] []
/src/openssl/crypto/des/ecb3_enc.c [] []
/src/tor/src/app/main/subsysmgr.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/digests/ripemd_prov.c [] []
/src/openssl/crypto/asn1/tasn_typ.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/bf/bf_enc.c [] []
/src/openssl/include/openssl/x509v3.h [] []
/src/tor/src/feature/hs/hs_cache.c ['oss-fuzz-hsdescv3'] ['oss-fuzz-hsdescv3']
/src/tor/src/ext/ed25519/ref10/ge_msub.c [] []
/src/openssl/crypto/x509/v3_prn.c [] []
/src/tor/src/lib/meminfo/meminfo.c [] []
/src/openssl/crypto/cast/c_ofb64.c [] []
/src/libevent/evutil_rand.c [] []
/src/tor/src/lib/fs/files.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/seed/seed.c [] []
/src/openssl/crypto/dh/dh_key.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/evp/m_null.c [] []
/src/openssl/crypto/rsa/rsa_sp800_56b_gen.c [] []
/src/openssl/crypto/x509/v3_bitst.c [] []
/src/openssl/crypto/init.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/trunnel/sendme_cell.c [] []
/src/openssl/crypto/comp/c_brotli.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/lib/compress/compress.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/lib/err/torerr_sys.c [] []
/src/openssl/crypto/http/http_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/nodelist/routerinfo.c ['oss-fuzz-descriptor'] []
/src/openssl/crypto/store/store_result.c [] []
/src/openssl/crypto/params_idx.c [] []
/src/openssl/crypto/x509/v3_ia5.c [] []
/src/tor/src/ext/readpassphrase.c [] []
/src/openssl/crypto/asn1/tasn_dec.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/tor/src/test/fuzz/fuzz_http_connect.c ['oss-fuzz-http-connect'] ['oss-fuzz-http-connect']
/src/tor/src/feature/dirauth/bridgeauth.c [] []
/src/openssl/crypto/engine/tb_eckey.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/lib/evloop/workqueue.c [] []
/src/tor/src/lib/fs/userdb.c [] []
/src/openssl/crypto/pem/pem_xaux.c [] []
/src/openssl/crypto/srp/srp_lib.c [] []
/src/openssl/crypto/modes/xts128gb.c [] []
/src/tor/src/feature/nodelist/networkstatus.c ['oss-fuzz-vrs', 'oss-fuzz-consensus'] ['oss-fuzz-vrs', 'oss-fuzz-consensus']
/src/openssl/providers/implementations/kdfs/x942kdf.c [] []
/src/openssl/crypto/dh/dh_check.c [] []
/src/openssl/crypto/asn1/a_utf8.c [] []
/src/openssl/ssl/statem/statem_lib.c [] []
/src/openssl/crypto/asn1/a_gentm.c [] []
/src/openssl/crypto/bio/bio_sock.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/rand/rand_pool.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/ciphers/ciphercommon.c [] []
/src/tor/src/ext/ed25519/ref10/fe_cmov.c [] []
/src/openssl/crypto/cversion.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/lib/malloc/malloc.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/core/or/congestion_control_nola.c [] []
/src/openssl/providers/implementations/ciphers/cipher_camellia_cts.inc [] []
/src/tor/./src/lib/arch/bytes.h ['oss-fuzz-socks', 'oss-fuzz-consensus'] []
/src/tor/src/lib/log/log_sys.c [] []
/src/openssl/crypto/bn/bn_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/x509/v3_utl.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/asn1/asn1_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/openssl/crypto/mem.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/md5/md5_dgst.c [] []
/src/openssl/crypto/evp/p_verify.c [] []
/src/tor/./src/lib/log/log.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/ct/ct_b64.c [] []
/src/tor/src/feature/nodelist/nodelist.c [] []
/src/openssl/include/crypto/md32_common.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor']
/src/openssl/crypto/pkcs7/pk7_asn1.c [] []
/src/openssl/crypto/evp/dsa_ctrl.c [] []
/src/openssl/providers/implementations/keymgmt/kdf_legacy_kmgmt.c [] []
/src/openssl/crypto/bn/bn_word.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/x509/pcy_tree.c [] []
/src/tor/src/lib/container/order.c [] []
/src/tor/src/ext/ed25519/ref10/fe_sq2.c [] []
/src/openssl/crypto/async/arch/async_posix.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/trunnel/pwbox.c [] []
/src/openssl/ssl/statem/extensions_cust.c [] []
/src/openssl/providers/implementations/digests/blake2b_prov.c [] []
/src/openssl/crypto/pkcs12/p12_add.c [] []
/src/openssl/crypto/x509/v3_cpols.c [] []
/src/tor/src/lib/process/process_sys.c [] []
/src/openssl/crypto/bn/bn_print.c [] []
/src/openssl/crypto/ec/curve448/arch_64/f_impl64.c [] []
/src/openssl/crypto/rsa/rsa_sp800_56b_check.c [] []
/src/tor/src/ext/ed25519/ref10/ge_p3_dbl.c [] []
/src/openssl/crypto/ec/ec_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/evp/pmeth_check.c [] []
/src/openssl/ssl/tls_srp.c [] []
/src/openssl/crypto/evp/evp_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/kdfs/scrypt.c [] []
/src/openssl/providers/implementations/encode_decode/decode_pem2der.c [] []
/src/openssl/crypto/evp/encode.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/asn1/p8_pkey.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/threads_pthread.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/rand/rand_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/dirparse/ns_parse.c ['oss-fuzz-vrs', 'oss-fuzz-consensus'] ['oss-fuzz-vrs', 'oss-fuzz-consensus']
/src/openssl/providers/implementations/ciphers/cipher_aes_gcm_hw_aesni.inc [] []
/src/openssl/providers/implementations/digests/blake2_impl.h [] []
/src/openssl/crypto/ess/ess_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/keymgmt/dsa_kmgmt.c [] []
/src/zlib/trees.c [] []
/src/openssl/crypto/ec/ecdsa_vrf.c [] []
/src/openssl/crypto/evp/evp_pkey.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/sm3/sm3.c [] []
/src/tor/src/feature/dirauth/keypin.c [] []
/src/openssl/crypto/x509/x509_txt.c [] []
/src/openssl/providers/implementations/rands/drbg_hash.c [] []
/src/tor/src/trunnel/flow_control_cells.c [] []
/src/openssl/crypto/engine/tb_dsa.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/ext/curve25519_donna/curve25519-donna-c64.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/nodelist/dirlist.c [] []
/src/openssl/crypto/modes/cbc128.c [] []
/src/openssl/crypto/dsa/dsa_key.c [] []
/src/tor/src/lib/crypt_ops/crypto_rand_fast.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/libevent/bufferevent-internal.h [] []
/src/tor/src/feature/nodelist/authcert.c ['oss-fuzz-consensus'] ['oss-fuzz-consensus']
/src/openssl/providers/implementations/kdfs/sshkdf.c [] []
/src/openssl/providers/implementations/rands/drbg_ctr.c [] []
/src/tor/src/feature/dirauth/shared_random.c ['oss-fuzz-consensus'] ['oss-fuzz-consensus']
/src/tor/src/lib/err/torerr.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/evp/bio_enc.c [] []
/src/openssl/providers/implementations/encode_decode/decode_spki2typespki.c [] []
/src/zlib/inffast.c [] []
/src/tor/src/ext/ed25519/donna/ed25519_tor.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/ssl/s3_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/ciphers/cipher_tdes_wrap.c [] []
/src/tor/src/lib/crypt_ops/crypto_curve25519.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/prov_running.c [] []
/src/openssl/crypto/core_fetch.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/include/openssl/pkcs12.h [] []
/src/tor/src/lib/intmath/addsub.c [] []
/src/openssl/crypto/des/xcbc_enc.c [] []
/src/openssl/crypto/modes/ctr128.c [] []
/src/tor/src/ext/equix/hashx/src/compiler.c [] []
/src/tor/./src/lib/evloop/token_bucket.h [] []
/src/openssl/crypto/rsa/rsa_schemes.c [] []
/src/openssl/crypto/ec/ecp_nist.c [] []
/src/openssl/crypto/cpuid.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/ec/ec_lib.c [] []
/src/openssl/crypto/param_build_set.c [] []
/src/openssl/crypto/evp/e_rc2.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/core/or/circuitlist.c ['oss-fuzz-http-connect'] []
/src/openssl/crypto/dsa/dsa_backend.c [] []
/src/tor/src/lib/compress/compress_lzma.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/common/securitycheck_default.c [] []
/src/openssl/crypto/deterministic_nonce.c [] []
/src/openssl/crypto/cmac/cmac.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c [] []
/src/openssl/crypto/evp/legacy_wp.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/lib/time/tvdiff.c [] []
/src/openssl/crypto/x509/x509cset.c [] []
/src/libevent/log.c [] []
/src/openssl/crypto/x509/x_name.c [] []
/src/openssl/crypto/evp/legacy_blake2.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/include/openssl/bio.h [] []
/src/openssl/crypto/rc2/rc2_ecb.c [] []
/src/openssl/crypto/x509/x_exten.c [] []
/src/openssl/providers/implementations/exchange/ecx_exch.c [] []
/src/openssl/crypto/bn/rsaz_exp_x2.c [] []
/src/openssl/crypto/hmac/hmac.c [] []
/src/openssl/crypto/dh/dh_group_params.c [] []
/src/openssl/crypto/rsa/rsa_pmeth.c [] []
/src/openssl/crypto/x509/pcy_node.c [] []
/src/tor/src/trunnel/circpad_negotiation.c [] []
/src/openssl/providers/implementations/ciphers/ciphercommon_hw.c [] []
/src/libevent/bufferevent_filter.c [] []
/src/openssl/crypto/x509/v3_int.c [] []
/src/tor/src/trunnel/netinfo.c [] []
/src/zlib/crc32.c [] []
/src/openssl/crypto/engine/eng_init.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/dirparse/unparseable.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aes_cts.inc [] []
/src/tor/src/lib/confmgt/structvar.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/core/or/relay.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aria_hw.c [] []
/src/openssl/crypto/info.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/test/fuzz/fuzz_hsdescv3_middle.c ['oss-fuzz-hsdescv3-middle'] ['oss-fuzz-hsdescv3-middle']
/src/openssl/crypto/sha/sha512.c ['oss-fuzz-extrainfo', 'oss-fuzz-descriptor'] ['oss-fuzz-extrainfo', 'oss-fuzz-descriptor']
/src/openssl/providers/common/der/der_dsa_sig.c [] []
/src/openssl/crypto/x509/by_file.c [] []
/src/openssl/crypto/evp/pmeth_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/evp/bio_md.c [] []
/src/openssl/ssl/d1_srtp.c [] []
/src/openssl/crypto/sha/sha1_one.c ['oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo'] ['oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo']
/src/openssl/crypto/seed/seed_ofb.c [] []
/src/openssl/crypto/async/async_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/conf/conf_sap.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/http/http_client.c [] []
/src/tor/src/ext/ed25519/ref10/ge_p1p1_to_p2.c [] []
/src/openssl/crypto/dsa/dsa_ossl.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/providers/implementations/encode_decode/encode_key2ms.c [] []
/src/tor/src/lib/encoding/qstring.c ['oss-fuzz-strops'] []
/src/openssl/providers/implementations/macs/gmac_prov.c [] []
/src/tor/./src/ext/strlcat.c [] []
/src/openssl/crypto/pkcs7/pkcs7err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/ciphers/cipher_aria_ccm_hw.c [] []
/src/openssl/crypto/asn1/tasn_utl.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/openssl/crypto/evp/exchange.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/ec/ec_ameth.c [] []
/src/libevent/bufferevent_ratelim.c [] []
/src/tor/./src/lib/math/stats.h [] []
/src/tor/src/lib/wallclock/tor_gettimeofday.c [] []
/src/openssl/ssl/ssl_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/pkcs12/p12_attr.c [] []
/src/openssl/crypto/encode_decode/decoder_pkey.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/ext/equix/hashx/src/compiler_x86.c [] []
/src/openssl/crypto/idea/i_cbc.c [] []
/src/openssl/include/internal/common.h [] []
/src/openssl/crypto/dh/dh_gen.c [] []
/src/tor/src/lib/math/fp.c [] []
/src/openssl/include/openssl/ocsp.h [] []
/src/openssl/crypto/x509/x_x509.c [] []
/src/tor/src/lib/net/gethostname.c [] []
/src/openssl/crypto/dsa/dsa_pmeth.c [] []
/src/tor/src/core/or/protover.c ['oss-fuzz-vrs', 'oss-fuzz-consensus', 'oss-fuzz-descriptor'] ['oss-fuzz-vrs', 'oss-fuzz-consensus', 'oss-fuzz-descriptor']
/src/openssl/crypto/evp/evp_pbe.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/control/btrack_orconn_cevent.c [] []
/src/openssl/crypto/ec/curve448/curve448.c [] []
/src/tor/src/trunnel/conflux.c [] []
/src/openssl/crypto/modes/siv128.c [] []
/src/openssl/crypto/x509/pcy_cache.c [] []
/src/openssl/crypto/cryptlib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/providers/implementations/ciphers/ciphercommon_gcm.c [] []
/src/tor/src/ext/ed25519/ref10/ge_p2_0.c [] []
/src/openssl/crypto/bio/bss_core.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/libevent/epoll.c [] []
/src/tor/src/core/mainloop/mainloop.c [] []
/src/openssl/crypto/bn/bn_sqr.c [] []
/src/openssl/crypto/bio/ossl_core_bio.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/evp/cmeth_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/lib/crypt_ops/crypto_digest_openssl.c ['oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor'] ['oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor']
/src/tor/./src/ext/equix/src/solver.h [] []
/src/openssl/providers/implementations/rands/drbg.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/evp/legacy_ripemd.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/ssl/statem/../ssl_local.h [] []
/src/openssl/providers/implementations/exchange/kdf_exch.c [] []
/src/openssl/crypto/des/ncbc_enc.c [] []
/src/tor/src/test/fuzz/fuzz_diff_apply.c ['oss-fuzz-diff-apply'] ['oss-fuzz-diff-apply']
/src/tor/./src/ext/equix/hashx/src/hashx_endian.h [] []
/src/openssl/crypto/pem/pem_all.c [] []
/src/openssl/crypto/x509/v3_utf8.c [] []
/src/openssl/crypto/evp/e_idea.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/objects/obj_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/./src/ext/compat_blake2.h [] []
/src/openssl/ssl/d1_lib.c [] []
/src/openssl/providers/implementations/signature/ecdsa_sig.c [] []
/src/openssl/crypto/rc5/rc5_ecb.c [] []
/src/openssl/crypto/async/async_wait.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/providers/implementations/ciphers/cipher_sm4.c [] []
/src/openssl/providers/implementations/keymgmt/mac_legacy_kmgmt.c [] []
/src/openssl/crypto/err/err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/dirauth/dirvote.c ['oss-fuzz-consensus'] ['oss-fuzz-consensus']
/src/openssl/crypto/property/property_query.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/include/openssl/asn1.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/providers/implementations/kem/ecx_kem.c [] []
/src/openssl/crypto/ec/curve448/curve448utils.h [] []
/src/tor/src/lib/crypt_ops/crypto_dh.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/test/fuzz/fuzz_microdesc.c ['oss-fuzz-microdesc'] ['oss-fuzz-microdesc']
/src/openssl/crypto/bn/bn_recp.c [] []
/src/openssl/providers/implementations/ciphers/cipher_aria_gcm.c [] []
/src/openssl/crypto/ctype.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/ec/ecdsa_ossl.c [] []
/src/openssl/crypto/ec/ec_oct.c [] []
/src/openssl/providers/implementations/encode_decode/encode_key2blob.c [] []
/src/openssl/include/openssl/core_dispatch.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/signature/sm2_sig.c [] []
/src/tor/src/ext/ed25519/ref10/ge_add.c [] []
/src/tor/src/core/mainloop/mainloop_sys.c [] []
/src/openssl/crypto/property/property_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/libevent/./arc4random.c [] []
/src/openssl/providers/implementations/kdfs/sskdf.c [] []
/src/tor/src/trunnel/ed25519_cert.c ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor'] ['oss-fuzz-hsdescv3-inner', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/tor/src/trunnel/extension.c [] []
/src/openssl/crypto/bio/bss_sock.c [] []
/src/openssl/crypto/x509/v3_sxnet.c [] []
/src/tor/src/ext/equix/src/context.c [] []
/src/tor/src/feature/client/circpathbias.c [] []
/src/tor/src/lib/encoding/pem.c [] []
/src/openssl/crypto/rsa/rsa_backend.c [] []
/src/tor/src/lib/lock/compat_mutex_pthreads.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/asn1/a_print.c [] []
/src/tor/src/ext/ed25519/donna/ed25519-randombytes-custom.h [] []
/src/openssl/crypto/engine/eng_ctrl.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/libevent/event.c [] []
/src/openssl/crypto/ui/ui_util.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/include/internal/packet.h [] []
/src/tor/src/lib/net/buffers_net.c [] []
/src/tor/src/ext/ed25519/ref10/ge_precomp_0.c [] []
/src/openssl/crypto/dsa/dsa_asn1.c [] []
/src/tor/src/ext/ed25519/donna/ed25519-donna-portable.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/include/openssl/pkcs7.h [] []
/src/openssl/crypto/engine/eng_cnf.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/feature/dirparse/routerparse.c ['oss-fuzz-vrs', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor'] ['oss-fuzz-vrs', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-descriptor']
/src/openssl/include/internal/refcount.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/asn1/f_int.c [] []
/src/openssl/crypto/evp/ctrl_params_translate.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/asn1/tasn_enc.c ['oss-fuzz-consensus', 'oss-fuzz-descriptor'] ['oss-fuzz-consensus', 'oss-fuzz-descriptor']
/src/tor/src/ext/csiphash.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/bio/bio_err.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/des/cfb64enc.c [] []
/src/openssl/crypto/evp/kdf_meth.c [] []
/src/tor/src/test/fuzz/fuzzing_common.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/comp/c_zlib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/md5/md5_sha1.c [] []
/src/openssl/crypto/bn/bn_mul.c [] []
/src/openssl/crypto/ec/ecx_key.c [] []
/src/openssl/crypto/rsa/rsa_ossl.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-hsdescv3-middle', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-microdesc', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-descriptor']
/src/tor/src/feature/control/control_bootstrap.c [] []
/src/tor/src/feature/nodelist/routerset.c [] []
/src/tor/src/test/fuzz/fuzz_hsdescv3_inner.c ['oss-fuzz-hsdescv3-inner'] ['oss-fuzz-hsdescv3-inner']
/src/tor/src/feature/stats/geoip_stats.c [] []
/src/openssl/crypto/sparse_array.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/metrics/metrics_sys.c [] []
/src/openssl/crypto/ec/curve448/field.h [] []
/src/tor/src/lib/err/backtrace.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/ciphers/cipher_sm4_gcm.c [] []
/src/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c [] []
/src/tor/src/lib/fs/lockfile.c [] []
/src/zlib/inflate.c [] []
/src/tor/src/core/or/sendme.c [] []
/src/tor/src/feature/hs/hs_pow.c [] []
/src/tor/src/core/or/channeltls.c ['oss-fuzz-http'] []
/src/openssl/crypto/seed/seed_ecb.c [] []
/src/openssl/providers/common/securitycheck.c [] []
/src/tor/src/feature/relay/selftest.c [] []
/src/tor/src/lib/crypt_ops/crypto_ope.c [] []
/src/tor/src/lib/confmgt/unitparse.c [] []
/src/openssl/crypto/asn1/asn_pack.c [] []
/src/tor/src/lib/math/prob_distr.c [] []
/src/openssl/crypto/async/async.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/providers/common/der/der_rsa_sig.c [] []
/src/tor/src/test/fuzz/fuzz_diff.c ['oss-fuzz-diff'] ['oss-fuzz-diff']
/src/openssl/crypto/pkcs12/p12_p8e.c [] []
/src/tor/src/lib/confmgt/confmgt.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/o_time.c [] []
/src/openssl/crypto/des/ecb_enc.c [] []
/src/tor/src/feature/rend/rendcommon.c [] []
/src/openssl/crypto/bn/bn_div.c [] []
/src/openssl/crypto/ec/ecp_nistp224.c [] []
/src/openssl/crypto/ec/ec_kmeth.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/providers/implementations/ciphers/cipher_aes_ccm_hw.c [] []
/src/openssl/crypto/property/defn_cache.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/bn/bn_conv.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/evp/e_aes_cbc_hmac_sha256.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/common/provider_seeding.c [] []
/src/openssl/crypto/evp/signature.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/include/internal/time.h [] []
/src/openssl/crypto/asn1/d2i_pr.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/tor/src/feature/control/btrack_orconn_maps.c [] []
/src/openssl/crypto/x509/by_dir.c [] []
/src/openssl/ssl/record/methods/ssl3_cbc.c [] []
/src/openssl/crypto/x509/v3_addr.c [] []
/src/tor/src/core/or/onion.c [] []
/src/openssl/crypto/objects/obj_dat.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/getenv.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/providers/implementations/encode_decode/decode_msblob2key.c [] []
/src/tor/src/feature/dirauth/process_descs.c [] []
/src/openssl/crypto/evp/e_aes_cbc_hmac_sha1.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/pem/pem_info.c [] []
/src/openssl/crypto/evp/m_sigver.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/punycode.c [] []
/src/openssl/crypto/engine/tb_asnmth.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/zlib/zutil.c [] []
/src/tor/src/feature/hs/hs_ob.c [] []
/src/tor/src/feature/control/control.c [] []
/src/tor/./src/core/mainloop/connection.h ['oss-fuzz-http-connect'] []
/src/tor/src/core/or/conflux_sys.c [] []
/src/openssl/crypto/pem/pem_x509.c [] []
/src/libevent/bufferevent_sock.c [] []
/src/openssl/crypto/buffer/buffer.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] []
/src/openssl/crypto/dh/dh_ameth.c [] []
/src/openssl/crypto/ffc/ffc_dh.c [] []
/src/tor/src/feature/stats/rephist.c [] []
/src/openssl/providers/implementations/encode_decode/encode_key2text.c [] []
/src/tor/src/core/proto/proto_control0.c [] []
/src/openssl/crypto/http/http_lib.c [] []
/src/openssl/crypto/objects/obj_local.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/openssl/crypto/dso/dso_lib.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/tor/src/feature/control/btrack_circuit.c [] []
/src/openssl/providers/implementations/ciphers/cipher_null.c [] []
/src/openssl/crypto/des/des_enc.c [] []
/src/openssl/crypto/evp/legacy_md4.c ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply']
/src/libevent/evthread-internal.h [] []
/src/tor/src/lib/thread/compat_threads.c [] []
/src/openssl/crypto/sha/sha_local.h ['oss-fuzz-http-connect', 'oss-fuzz-diff', 'oss-fuzz-hsdescv3-middle', 'oss-fuzz-addressPTR', 'oss-fuzz-vrs', 'oss-fuzz-hsdescv3-inner', 'oss-fuzz-strops', 'oss-fuzz-microdesc', 'oss-fuzz-http', 'oss-fuzz-socks', 'oss-fuzz-consensus', 'oss-fuzz-extrainfo', 'oss-fuzz-hsdescv3', 'oss-fuzz-address', 'oss-fuzz-descriptor', 'oss-fuzz-diff-apply'] ['oss-fuzz-consensus', 'oss-fuzz-descriptor']
/src/libevent/signal.c [] []
/src/tor/src/lib/process/process.c [] []

Directories in report

Directory
/src/tor/src/lib/geoip/
/src/tor/src/feature/dirclient/
/src/tor/src/lib/confmgt/
/src/tor/src/ext/ed25519/ref10/
/src/openssl/crypto/rc2/
/src/tor/./src/ext/equix/hashx/src/
/src/tor/src/lib/tls/
/src/openssl/providers/implementations/kem/
/src/tor/src/feature/hs/
/src/openssl/crypto/ripemd/
/src/tor/src/feature/hibernate/
/src/openssl/crypto/pkcs12/
/src/openssl/crypto/comp/
/src/openssl/crypto/cms/
/src/openssl/crypto/lhash/
/src/openssl/crypto/dso/
/src/openssl/providers/implementations/rands/
/src/tor/src/lib/malloc/
/src/tor/src/test/fuzz/
/src/tor/src/lib/compress/
/src/openssl/crypto/poly1305/
/src/openssl/crypto/sha/
/src/openssl/crypto/idea/
/src/tor/./src/lib/evloop/
/src/openssl/providers/common/
/src/openssl/providers/implementations/digests/
/usr/include/x86_64-linux-gnu/sys/
/src/openssl/crypto/bio/
/src/openssl/crypto/err/
/src/openssl/crypto/txt_db/
/src/openssl/providers/implementations/rands/seeding/
/src/openssl/crypto/bn/
/src/tor/src/lib/container/
/src/tor/src/core/crypto/
/src/tor/src/feature/hs_common/
/src/openssl/crypto/stack/
/src/openssl/crypto/md5/
/src/tor/./src/lib/smartlist_core/
/src/tor/src/trunnel/
/src/tor/src/app/main/
/src/tor/src/feature/nodelist/
/src/openssl/ssl/record/
/src/tor/src/trunnel/hs/
/src/openssl/crypto/asn1/
/src/openssl/crypto/srp/
/src/openssl/providers/implementations/kdfs/
/src/tor/src/feature/client/
/src/openssl/engines/
/src/tor/src/lib/math/
/src/openssl/crypto/aria/
/src/openssl/crypto/sm2/
/src/openssl/crypto/ts/
/src/openssl/crypto/ct/
/src/tor/src/lib/lock/
/src/tor/src/app/config/
/src/tor/./src/lib/log/
/src/tor/src/feature/rend/
/src/openssl/crypto/dsa/
/src/tor/src/lib/err/
/src/tor/./src/feature/nodelist/
/src/openssl/crypto/
/src/tor/src/ext/
/src/tor/./src/core/mainloop/
/src/openssl/crypto/thread/
/src/openssl/crypto/ffc/
/src/openssl/crypto/hmac/
/src/tor/./src/feature/dirauth/
/src/openssl/crypto/rand/
/src/openssl/include/openssl/
/src/openssl/crypto/cmp/
/src/openssl/crypto/seed/
/src/openssl/ssl/record/methods/
/src/tor/src/lib/fs/
/src/tor/src/lib/buf/
/src/tor/./src/feature/relay/
/src/tor/src/lib/ctime/
/src/openssl/crypto/x509/
/src/openssl/providers/common/der/
/src/tor/./src/lib/net/
/src/tor/src/ext/trunnel/
/src/openssl/crypto/rc5/
/src/openssl/providers/implementations/asymciphers/
/src/openssl/crypto/crmf/
/src/openssl/ssl/quic/../
/src/tor/src/lib/pubsub/
/src/tor/src/feature/dircache/
/src/openssl/ssl/
/src/openssl/crypto/pkcs7/
/src/tor/./src/ext/
/src/openssl/crypto/async/
/src/openssl/crypto/dh/
/src/openssl/crypto/store/
/src/tor/src/lib/process/
/src/openssl/crypto/async/arch/
/src/tor/src/lib/dispatch/
/src/tor/src/lib/osinfo/
/src/tor/./src/lib/string/
/src/tor/src/feature/control/
/src/openssl/crypto/whrlpool/
/src/tor/src/lib/memarea/
/src/openssl/crypto/ess/
/src/openssl/crypto/encode_decode/
/src/tor/src/lib/thread/
/src/tor/src/lib/version/
/src/tor/./src/feature/hs/
/src/tor/./src/lib/container/
/src/tor/./src/lib/buf/
/src/openssl/providers/implementations/exchange/
/src/openssl/include/crypto/
/src/tor/src/lib/fdio/
/src/openssl/crypto/sm3/
/src/tor/src/lib/evloop/
/src/openssl/crypto/property/
/src/tor/src/lib/meminfo/
/src/openssl/crypto/ec/curve448/arch_64/
/src/tor/src/core/or/
/src/tor/src/lib/string/
/src/tor/src/feature/dircommon/
/src/tor/./src/lib/time/
/src/tor/src/lib/crypt_ops/
/src/openssl/crypto/md4/
/src/openssl/providers/implementations/storemgmt/
/src/tor/src/lib/smartlist_core/
/src/openssl/ssl/statem/
/src/tor/src/feature/keymgt/
/src/openssl/crypto/modes/
/src/tor/./src/ext/equix/src/
/src/tor/src/ext/keccak-tiny/
/src/tor/./src/lib/thread/
/src/openssl/crypto/sm4/
/src/openssl/crypto/cmac/
/src/openssl/crypto/bn/asm/
/src/tor/src/lib/encoding/
/src/libevent/./
/src/openssl/crypto/ec/curve448/
/src/openssl/crypto/mdc2/
/src/openssl/crypto/http/
/src/openssl/crypto/engine/
/src/openssl/crypto/des/
/src/openssl/providers/
/src/openssl/crypto/ec/
/src/openssl/crypto/buffer/
/src/tor/src/ext/ed25519/donna/
/src/tor/./src/ext/timeouts/
/src/openssl/ssl/record/methods/../../record/
/src/libevent/
/src/openssl/crypto/conf/
/src/tor/src/feature/relay/
/src/tor/src/feature/dirparse/
/src/openssl/crypto/ui/
/src/openssl/crypto/siphash/
/src/openssl/crypto/hpke/
/src/tor/src/core/proto/
/src/openssl/crypto/bf/
/src/tor/src/ext/equix/src/
/src/tor/src/feature/dirauth/
/usr/include/
/src/tor/src/lib/time/
/src/openssl/providers/implementations/macs/
/src/tor/./src/lib/math/
/src/zlib/
/src/tor/src/feature/metrics/
/src/tor/src/lib/log/
/src/tor/./src/lib/arch/
/src/openssl/providers/implementations/signature/
/src/openssl/crypto/camellia/
/src/openssl/providers/implementations/encode_decode/
/src/openssl/crypto/pem/
/src/openssl/include/internal/
/src/openssl/crypto/ocsp/
/src/tor/src/lib/net/
/src/openssl/ssl/statem/../
/src/tor/src/lib/intmath/
/src/tor/./src/core/or/
/src/openssl/crypto/objects/
/src/tor/src/ext/curve25519_donna/
/usr/include/x86_64-linux-gnu/bits/
/src/openssl/crypto/cast/
/src/tor/src/feature/stats/
/src/tor/src/lib/wallclock/
/src/openssl/providers/implementations/keymgmt/
/src/tor/src/ext/equix/hashx/src/
/src/openssl/providers/implementations/ciphers/
/src/openssl/crypto/thread/arch/
/src/openssl/crypto/ec/curve448/arch_64/../arch_64/
/src/tor/./src/ext/trunnel/
/src/tor/src/lib/term/
/src/openssl/crypto/rsa/
/src/tor/src/lib/sandbox/
/src/tor/src/lib/metrics/
/src/tor/src/core/mainloop/
/src/openssl/crypto/evp/

Metadata section

This sections shows the raw data that is used to produce this report. This is mainly used for further processing and developer debugging.

Fuzzer Calltree file Program data file Coverage file
oss-fuzz-http-connect fuzzerLogFile-0-rhIrSKP3lD.data fuzzerLogFile-0-rhIrSKP3lD.data.yaml oss-fuzz-http-connect.covreport
oss-fuzz-diff fuzzerLogFile-0-5ZTnQgrWti.data fuzzerLogFile-0-5ZTnQgrWti.data.yaml oss-fuzz-diff.covreport
oss-fuzz-hsdescv3-middle fuzzerLogFile-0-5mVRaUx1vy.data fuzzerLogFile-0-5mVRaUx1vy.data.yaml oss-fuzz-hsdescv3-middle.covreport
oss-fuzz-addressPTR fuzzerLogFile-0-znV5s1YOPO.data fuzzerLogFile-0-znV5s1YOPO.data.yaml oss-fuzz-addressPTR.covreport
oss-fuzz-vrs fuzzerLogFile-0-rSEN6vzELK.data fuzzerLogFile-0-rSEN6vzELK.data.yaml oss-fuzz-vrs.covreport
oss-fuzz-hsdescv3-inner fuzzerLogFile-0-4itmzEuaIS.data fuzzerLogFile-0-4itmzEuaIS.data.yaml oss-fuzz-hsdescv3-inner.covreport
oss-fuzz-strops fuzzerLogFile-0-YwgbLt5w30.data fuzzerLogFile-0-YwgbLt5w30.data.yaml oss-fuzz-strops.covreport
oss-fuzz-microdesc fuzzerLogFile-0-bRw1cMQy3d.data fuzzerLogFile-0-bRw1cMQy3d.data.yaml oss-fuzz-microdesc.covreport
oss-fuzz-http fuzzerLogFile-0-vAsFsqXYBF.data fuzzerLogFile-0-vAsFsqXYBF.data.yaml oss-fuzz-http.covreport
oss-fuzz-socks fuzzerLogFile-0-NA9BZu4Hau.data fuzzerLogFile-0-NA9BZu4Hau.data.yaml oss-fuzz-socks.covreport
oss-fuzz-consensus fuzzerLogFile-0-HSeUK5geC5.data fuzzerLogFile-0-HSeUK5geC5.data.yaml oss-fuzz-consensus.covreport
oss-fuzz-extrainfo fuzzerLogFile-0-C3vfOvXgBY.data fuzzerLogFile-0-C3vfOvXgBY.data.yaml oss-fuzz-extrainfo.covreport
oss-fuzz-hsdescv3 fuzzerLogFile-0-fzv1Jp6UpQ.data fuzzerLogFile-0-fzv1Jp6UpQ.data.yaml oss-fuzz-hsdescv3.covreport
oss-fuzz-address fuzzerLogFile-0-uNPB39cUOd.data fuzzerLogFile-0-uNPB39cUOd.data.yaml oss-fuzz-address.covreport
oss-fuzz-descriptor fuzzerLogFile-0-8qg9atIBzU.data fuzzerLogFile-0-8qg9atIBzU.data.yaml oss-fuzz-descriptor.covreport
oss-fuzz-diff-apply fuzzerLogFile-0-ulc7g0FiOd.data fuzzerLogFile-0-ulc7g0FiOd.data.yaml oss-fuzz-diff-apply.covreport