Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzzers overview

Fuzzer Fuzzer filename Functions Reached Functions unreached Fuzzer depth Files reached Basic blocks reached Cyclomatic complexity Details
cryptofuzz/entry.cpp cryptofuzz/entry.cpp 2 32592 1 1 0 0 entry.cpp
botanfuzzer/fuzzers.h botanfuzzer/fuzzers.h 73 32562 6 5 0 35 fuzzers.h
wolf-ssl-ssh-fuzzers/oss-fuzz/infra/cifuzz/test_data/TimeoutFuzzer.cpp wolf-ssl-ssh-fuzzers/oss-fuzz/infra/cifuzz/test_data/TimeoutFuzzer.cpp 1 32592 0 1 0 1 TimeoutFuzzer.cpp
fuzzing-headers/example/testers/serialize/int.cpp fuzzing-headers/example/testers/serialize/int.cpp 4 32591 1 1 0 0 int.cpp
wolf-ssl-ssh-fuzzers/oss-fuzz/infra/cifuzz/test_data/external-project/do_stuff_fuzzer.cpp wolf-ssl-ssh-fuzzers/oss-fuzz/infra/cifuzz/test_data/external-project/do_stuff_fuzzer.cpp 4 32591 4 3 0 5 do_stuff_fuzzer.cpp
fuzzing-headers/tests/differential.cpp fuzzing-headers/tests/differential.cpp 2 32592 14 23 0 1 differential.cpp
fuzzing-headers/tests/tartester.cpp fuzzing-headers/tests/tartester.cpp 2 32592 14 23 0 1 tartester.cpp
fuzzing-headers/tests/rapidjson.cpp fuzzing-headers/tests/rapidjson.cpp 2 32592 1 1 0 1 rapidjson.cpp
fuzzing-headers/tests/nlohmann.cpp fuzzing-headers/tests/nlohmann.cpp 2 32592 1 1 0 1 nlohmann.cpp
fuzz-targets/pem_cert/target.c fuzz-targets/pem_cert/target.c 1936 31118 23 136 0 10131 target.c
wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp 338 32364 14 37 0 794 rsa.cpp

Fuzzer details

Fuzzer: cryptofuzz/entry.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The project has no code coverage. Will not display blockers as blockers depend on code coverage.

Fuzzer: botanfuzzer/fuzzers.h

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The project has no code coverage. Will not display blockers as blockers depend on code coverage.

Fuzzer: wolf-ssl-ssh-fuzzers/oss-fuzz/infra/cifuzz/test_data/TimeoutFuzzer.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The project has no code coverage. Will not display blockers as blockers depend on code coverage.

Fuzzer: fuzzing-headers/example/testers/serialize/int.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The project has no code coverage. Will not display blockers as blockers depend on code coverage.

Fuzzer: wolf-ssl-ssh-fuzzers/oss-fuzz/infra/cifuzz/test_data/external-project/do_stuff_fuzzer.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The project has no code coverage. Will not display blockers as blockers depend on code coverage.

Fuzzer: fuzzing-headers/tests/differential.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The project has no code coverage. Will not display blockers as blockers depend on code coverage.

Fuzzer: fuzzing-headers/tests/tartester.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The project has no code coverage. Will not display blockers as blockers depend on code coverage.

Fuzzer: fuzzing-headers/tests/rapidjson.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The project has no code coverage. Will not display blockers as blockers depend on code coverage.

Fuzzer: fuzzing-headers/tests/nlohmann.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The project has no code coverage. Will not display blockers as blockers depend on code coverage.

Fuzzer: fuzz-targets/pem_cert/target.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The project has no code coverage. Will not display blockers as blockers depend on code coverage.

Fuzzer: wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The project has no code coverage. Will not display blockers as blockers depend on code coverage.

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
/src/botan/src/lib/pubkey/frodokem/frodokem_common/frodo_mode.h [] []
/src/wolfssh/src/wolfterm.c [] []
/src/wolfssl/IDE/QNX/example-server/server-tls.c [] []
/src/botan/src/lib/pubkey/rfc6979/rfc6979.cpp [] []
/src/botan/src/lib/ffi/ffi_mp.cpp [] []
/src/botan/src/lib/base/buf_comp.cpp [] []
/src/cryptofuzz/modules/bitcoin/crypto/aes.cpp [] []
/src/botan/src/tests/test_passhash.cpp [] []
/src/wolfssl/wolfcrypt/src/wc_xmss_impl.c [] []
/src/botan/src/lib/hash/md5/md5.h [] []
/src/botan/src/lib/hash/sm3/sm3.cpp [] []
/src/botan/src/lib/utils/socket/uri.h [] []
/src/cryptofuzz/third_party/cpu_features/src/unix_features_aggregator.c [] []
/src/botan/src/lib/misc/cryptobox/cryptobox.cpp [] []
/src/wolfssh/ide/STM32CUBE/main.c [] []
/src/botan/src/lib/pubkey/xmss/xmss_wots.cpp [] []
/src/cryptofuzz/modules/zig/module.cpp [] []
/src/cryptofuzz/modules/reference/whirlpool/Whirlpool.c [] []
/src/botan/src/examples/tls_custom_curves_client.cpp [] []
/src/botan/src/lib/pubkey/ec_group/ec_group.cpp ['fuzz-targets/pem_cert/target.c'] []
/src/cryptofuzz/modules/reference/argon2/src/blake2/blamka-round-opt.h [] []
/src/botan/src/lib/entropy/rdseed/rdseed.cpp [] []
/src/botan/src/tests/test_alt_name.cpp [] []
/src/botan/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp [] []
/src/cryptofuzz/modules/v8/module.cpp [] []
/src/cryptofuzz/modules/reference/argon2/src/argon2.c [] []
/src/cryptofuzz/modules/bitcoin/crypto/ripemd160.cpp [] []
/src/cryptofuzz/expmod.cpp [] []
/src/wolfssl/wolfcrypt/src/evp.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/entropy/win32_stats/es_win32.cpp [] []
/src/wolfssl/wolfcrypt/src/curve25519.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/permutations/keccak_perm/keccak_perm_round.h [] []
/src/botan/src/tests/test_rngs.cpp [] []
/src/botan/src/lib/prov/tpm2/tpm2_error.h [] []
/src/botan/src/lib/pubkey/dilithium/ml_dsa/ml_dsa_impl.cpp [] []
/src/wolfssl/tests/api/test_dtls.c [] []
/src/botan/src/lib/pubkey/sm2/sm2.h [] []
/src/botan/src/lib/ffi/ffi_tpm2.cpp [] []
/src/cryptofuzz/modules/bitcoin/crypto/ctaes/test.c [] []
/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/lpc_18xx_startup.c [] []
/src/wolfssl/tests/api/test_ripemd.c [] []
/src/wolfssh/apps/wolfssh/wolfssh.c [] []
/src/wolfssl/tests/api/test_ocsp.c [] []
/src/botan/src/lib/block/threefish_512/threefish_512.cpp [] []
/src/botan/src/tests/test_x509_dn.cpp [] []
/src/cryptofuzz/modules/elliptic/module.cpp [] []
/src/botan/src/lib/asn1/asn1_time.cpp [] []
/src/botan/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.cpp [] []
/src/cryptofuzz/modules/crypto-js/module.cpp [] []
/src/botan/src/lib/pubkey/ecc_key/ec_key_data.h [] []
/src/cryptofuzz/modules/nimcrypto/module.cpp [] []
/src/wolfssl/tests/api/test_chacha20_poly1305.c [] []
/src/wolfssl/wolfcrypt/src/port/aria/aria-crypt.c [] []
/src/botan/src/lib/math/mp/mp_asmi.h ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/wolfcrypt/src/port/st/stsafe.c [] []
/src/botan/src/tests/test_sphincsplus.cpp [] []
/src/cryptofuzz/third_party/cpu_features/src/cpuinfo_ppc.c [] []
/src/botan/src/lib/asn1/asn1_obj.h [] []
/src/botan/src/lib/tls/tls_extensions.cpp [] []
/src/botan/src/tests/test_tls_transcript_hash_13.cpp [] []
/src/botan/src/lib/pubkey/hss_lms/hss_lms.h [] []
/src/cryptofuzz/include/cryptofuzz/repository.h [] []
/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/wifi_connect.c [] []
/src/botan/src/tests/test_x25519.cpp [] []
/src/botan/src/examples/hmac.cpp [] []
/src/botan/src/lib/utils/thread_utils/thread_pool.h [] []
/src/botan/src/lib/hash/md5/md5.cpp [] []
/src/cryptofuzz/modules/jsbn/module.cpp [] []
/src/botan/src/lib/utils/simd/simd_avx512/simd_avx512.h [] []
/src/botan/src/lib/pubkey/ec_group/legacy_ec_point/ec_inner_bn.cpp [] []
/src/botan/src/lib/pubkey/eckcdsa/eckcdsa.cpp [] []
/src/botan/src/lib/prov/tpm2/tpm2_algo_mappings.h [] []
/src/botan/src/lib/prov/pkcs11/p11_session.cpp [] []
/src/botan/src/tests/test_pem.cpp [] []
/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_fsl_nxp.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/wolfssl/examples/benchmark/tls_bench.c [] []
/src/botan/src/lib/compression/compression.h [] []
/src/cryptofuzz/modules/veracrypt/chacha256.c [] []
/src/botan/src/lib/hash/mdx_hash/mdx_hash.h [] []
/src/botan/src/lib/tls/tls12/msg_cert_status.cpp [] []
/src/wolfssh/ide/mplabx/wolfssh.c [] []
/src/wolfssl/tests/api/test_des3.c [] []
/src/botan/src/lib/pubkey/curve448/curve448_gf.cpp [] []
/src/botan/src/lib/utils/uuid/uuid.h [] []
/src/botan/src/examples/tls_stream_client.cpp [] []
/src/botan/src/tests/test_ecies.cpp [] []
/src/cryptofuzz/modules/veracrypt/t1ha_bits.h [] []
/src/botan/src/lib/pubkey/pqcrystals/pqcrystals.h [] []
/src/cryptofuzz/modules/nss/module.cpp [] []
/src/botan/src/fuzzer/tls_client.cpp [] []
/src/wolfssl/wolfcrypt/src/ge_operations.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/math/bigint/bigint.cpp [] []
/src/cryptofuzz/modules/monero/hash-ops.h [] []
/src/botan/src/lib/math/numbertheory/monty_exp.cpp [] []
/src/wolfssl/wolfcrypt/src/wc_port.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/tls/tls12/tls_cbc/tls_cbc.cpp [] []
/src/botan/src/lib/prov/pkcs11/p11_ecdh.h [] []
/src/botan/src/lib/tls/tls12/tls_handshake_io.h [] []
/src/botan/src/lib/pubkey/hss_lms/lms.cpp [] []
/src/wolfssl/tests/api/test_sm2.c [] []
/src/wolfssl/examples/asn1/asn1.c [] []
/src/botan/src/examples/hybrid_encryption.cpp [] []
/src/botan/src/lib/tls/tls12/tls_handshake_hash.cpp [] []
/src/cryptofuzz/operation.cpp [] []
/src/botan/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.cpp [] []
/src/botan/src/lib/tls/tls12/tls_channel_impl_12.h [] []
/src/wolfssl/wolfcrypt/src/chacha20_poly1305.c [] []
/src/botan/src/lib/filters/algo_filt.cpp [] []
/src/cryptofuzz/modules/bitcoin/arith_uint256.cpp [] []
/src/wolfssl/wolfcrypt/src/port/caam/caam_driver.c [] []
/src/botan/src/lib/ffi/ffi_zfec.cpp [] []
/src/cryptofuzz/modules/circl/module.cpp [] []
/src/botan/src/lib/hash/sha2_64/sha2_64_armv8/sha2_64_armv8.cpp [] []
/src/botan/src/lib/pubkey/ec_group/ec_scalar.cpp [] []
/src/botan/src/cli/tls_server.cpp [] []
/src/botan/src/lib/pubkey/ec_group/legacy_ec_point/ec_point.h [] []
/src/botan/src/lib/tls/tls13/tls_extensions_key_share.cpp [] []
/src/wolfssl/wolfcrypt/src/ed25519.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/block/aes/aes_vaes/aes_vaes.cpp [] []
/src/botan/src/lib/block/cascade/cascade.cpp [] []
/src/botan/src/lib/modes/cbc/cbc.h [] []
/src/cryptofuzz/modules/holiman-uint256/module.cpp [] []
/src/botan/src/lib/x509/pkix_types.h [] []
/src/cryptofuzz/modules/wolfcrypt/module.cpp [] []
/src/botan/src/lib/ffi/ffi_totp.cpp [] []
/src/botan/src/tests/test_ecdh.cpp [] []
/src/botan/src/lib/math/pcurves/pcurves_frp256v1/pcurves_frp256v1.cpp [] []
/src/wolfssl/wolfcrypt/src/ext_mlkem.c [] []
/src/wolfssl/wolfcrypt/src/port/psa/psa_pkcbs.c [] []
/src/botan/src/lib/block/shacal2/shacal2_armv8/shacal2_arvm8.cpp [] []
/src/botan/src/lib/utils/http_util/http_util.cpp [] []
/src/botan/src/lib/hash/checksum/crc24/crc24.cpp [] []
/src/botan/src/lib/hash/blake2/blake2b.h [] []
/src/botan/src/lib/block/sm4/sm4_x86/sm4_x86.cpp [] []
/src/botan/src/cli/perf_pk_misc.cpp [] []
/src/cryptofuzz/modules/py_ecc/module.cpp [] []
/src/botan/src/lib/pubkey/mce/mceliece_key.cpp [] []
/src/wolfssh/tests/api.c [] []
/src/cryptofuzz/modules/pornin-bingcd/module.cpp [] []
/src/wolfssl/wolfcrypt/src/port/arm/cryptoCell.c ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/linuxkm/lkcapi_rsa_glue.c [] []
/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/kinetis_hw.c [] []
/src/botan/src/lib/utils/database.h ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/tls/tls_version.cpp [] []
/src/wolfssl/wolfcrypt/src/sp_c64.c [] []
/src/wolfssl/IDE/M68K/benchmark/main.cpp [] []
/src/wolfssl/src/ssl_p7p12.c [] []
/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/datasource.hpp ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/mac/kmac/kmac.cpp [] []
/src/botan/src/lib/rng/auto_rng/auto_rng.h [] []
/src/botan/src/lib/pk_pad/raw_hash/raw_hash.cpp [] []
/src/cryptofuzz/modules/veracrypt/GostCipher.c [] []
/src/botan/src/tests/test_entropy.cpp [] []
/src/botan/src/lib/prov/pkcs11/p11_ecc_key.cpp [] []
/src/botan/src/lib/math/pcurves/pcurves_secp521r1/pcurves_secp521r1.cpp [] []
/src/botan/src/lib/tls/tls13/tls_channel_impl_13.h [] []
/src/botan/src/lib/hash/sha2_64/sha2_64_x86/sha2_64_x86.cpp [] []
/src/botan/src/tests/test_kyber.cpp [] []
/src/botan/src/lib/tls/tls_policy.h [] []
/src/wolfssh/apps/wolfsshd/configuration.c [] []
/src/botan/src/tests/test_kdf.cpp [] []
/src/wolfssl/src/keys.c [] []
/src/cryptofuzz/modules/reference/blake3/blake3_avx2.c [] []
/src/botan/src/lib/pubkey/frodokem/frodokem_aes/frodo_aes_generator.h [] []
/src/botan/src/lib/block/twofish/twofish.h [] []
/src/wolfssl/examples/async/async_tls.c [] []
/src/botan/src/lib/pubkey/xmss/xmss_tools.h [] []
/src/wolfssl/wolfcrypt/src/sp_int.c [] []
/src/wolfssl/wolfcrypt/src/ecc.c ['fuzz-targets/pem_cert/target.c'] []
/src/cryptofuzz/modules/libgcrypt/module.cpp [] []
/src/botan/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp [] []
/src/wolfssl/testsuite/utils.c [] []
/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_sha.c [] []
/src/botan/src/lib/prov/commoncrypto/commoncrypto_hash.cpp [] []
/src/cryptofuzz/modules/substrate-bn/module.cpp [] []
/src/botan/src/lib/rng/system_rng/system_rng.cpp [] []
/src/botan/src/lib/x509/certstor.h [] []
/src/botan/src/examples/entropy.cpp [] []
/src/cryptofuzz/modules/nss/bn_ops.cpp [] []
/src/wolfssh/src/internal.c [] []
/src/wolfssl/tests/quic.c [] []
/src/botan/src/lib/block/seed/seed.cpp [] []
/src/botan/src/lib/kdf/prf_tls/prf_tls.h [] []
/src/botan/src/lib/pubkey/dilithium/dilithium_common/dilithium_constants.cpp [] []
/src/botan/src/lib/utils/codec_base.h [] []
/src/fuzzing-headers/include/fuzzing/datasource/datasource.hpp [] []
/src/cryptofuzz/modules/botan/bn_ops.cpp [] []
/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_time_lib.c [] []
/src/wolfssl/IDE/iotsafe/startup.c [] []
/src/botan/src/lib/filters/secqueue.cpp [] []
/src/botan/src/lib/stream/stream_cipher.cpp ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/util.h [] []
/src/botan/src/lib/utils/parsing.cpp [] []
/src/wolfssl/tests/api/test_sha.c [] []
/src/botan/src/tests/test_block.cpp [] []
/src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.h [] []
/src/botan/src/cli/timer.cpp [] []
/src/wolfssl/src/x509.c ['fuzz-targets/pem_cert/target.c'] []
/src/cryptofuzz/modules/mpdecimal/module.cpp [] []
/src/botan/src/lib/stream/ofb/ofb.cpp [] []
/src/wolfssl/tests/api/test_sm4.c [] []
/src/botan/src/lib/tls/tls12/tls_server_impl_12.h [] []
/src/wolfssl/wolfcrypt/src/falcon.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/tls/tls_reader.h [] []
/src/botan/src/lib/kdf/kdf2/kdf2.h [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_gf.h [] []
/src/wolfssl/mplabx/test_main.c [] []
/src/botan/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp [] []
/src/cryptofuzz/modules/nss/bn_ops.h [] []
/src/botan/src/lib/tls/tls_signature_scheme.cpp [] []
/src/botan/src/tests/unit_ecdsa.cpp [] []
/src/botan/src/lib/tls/msg_cert_req.cpp [] []
/src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/pcurves_brainpool512r1.cpp [] []
/src/cryptofuzz/modules/wolfcrypt/bn_helper.cpp [] []
/src/botan/src/lib/math/mp/mp_comba.cpp [] []
/src/botan/src/tests/test_bigint.cpp [] []
/src/botan/src/lib/utils/version.cpp [] []
/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/server-tls.c [] []
/src/botan/src/lib/pubkey/curve448/ed448/ed448_internal.cpp [] []
/src/fuzzing-headers/include/fuzzing/util/binaryexecutor.hpp [] []
/src/botan/src/tests/test_dilithium.cpp [] []
/src/cryptofuzz/modules/monero/int-util.h [] []
/src/cryptofuzz/modules/mbedtls/module.cpp [] []
/src/botan/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp [] []
/src/botan/src/lib/hash/skein/skein_512.h [] []
/src/botan/src/lib/pubkey/ec_group/ec_group.h [] []
/src/botan/src/lib/pubkey/frodokem/frodokem_common/frodo_matrix.h [] []
/src/cryptofuzz/modules/reference/blake3/blake3_dispatch.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/block/blowfish/blowfish.h [] []
/src/botan/src/lib/mac/gmac/gmac.h [] []
/src/botan/src/lib/entropy/getentropy/getentropy.cpp [] []
/src/cryptofuzz/modules/libgcrypt/bn_ops.cpp [] []
/src/wolfssl/linuxkm/pie_redirect_table.c [] []
/src/botan/src/cli/tls_helpers.h [] []
/src/botan/src/tests/test_asn1.cpp [] []
/src/botan/src/lib/pbkdf/argon2/argon2pwhash.cpp [] []
/src/botan/src/lib/mac/siphash/siphash.cpp [] []
/src/botan/src/tests/test_modes.cpp [] []
/src/botan/src/lib/hash/checksum/crc24/crc24.h [] []
/src/wolfssl/src/ssl_asn1.c ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssh/src/agent.c [] []
/src/botan/src/lib/pubkey/curve448/ed448/ed448_internal.h [] []
/src/wolfssl/linuxkm/lkcapi_ecdh_glue.c [] []
/src/botan/src/lib/pubkey/ec_group/ec_inner_pc.cpp [] []
/src/botan/src/lib/utils/loadstor.h [] []
/src/wolfssl/wolfcrypt/src/hash.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/fuzzing-headers/include/fuzzing/testers/differential/differential.hpp [] []
/src/botan/src/lib/x509/x509_obj.h [] []
/src/fuzzing-headers/include/fuzzing/memory.hpp [] []
/src/botan/src/lib/ffi/ffi_kdf.cpp [] []
/src/cryptofuzz/modules/decred/module.cpp [] []
/src/wolfssl/tests/unit.c [] []
/src/botan/src/lib/compat/sodium/sodium_secretbox.cpp [] []
/src/botan/src/lib/psk_db/psk_db_sql.cpp [] []
/src/botan/src/tests/test_jitter_rng.cpp [] []
/src/botan/src/lib/prov/pkcs11/p11.cpp [] []
/src/cryptofuzz/third_party/cpu_features/test/filesystem_for_testing.cc [] []
/src/cryptofuzz/modules/beast/module.cpp [] []
/src/wolfssl/wolfcrypt/src/sha.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/tls/tls_text_policy.cpp ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/x509/x509_crl.cpp [] []
/src/cryptofuzz/modules/bitcoin/crypto/sha512.h [] []
/src/wolfssl/wolfcrypt/src/port/mynewt/mynewt_port.c [] []
/src/wolfssl/wolfcrypt/src/poly1305.c [] []
/src/botan/src/lib/pubkey/x25519/donna.cpp [] []
/src/cryptofuzz/modules/veracrypt/Aeskey.c [] []
/src/cryptofuzz/modules/libtommath/bn_ops.h [] []
/src/wolfssl/linuxkm/pie_last.c [] []
/src/cryptofuzz/libfuzzer_emulator.cpp [] []
/src/botan/src/lib/block/aes/aes_armv8/aes_armv8.cpp [] []
/src/wolfssl/tests/api/test_hmac.c [] []
/src/cryptofuzz/modules/bitcoin/crypto/siphash.cpp [] []
/src/wolfssl/wolfcrypt/src/pkcs12.c [] []
/src/botan/src/lib/prov/tpm/tpm.h [] []
/src/wolfssl/wolfcrypt/src/wc_mlkem.c [] []
/src/botan/src/lib/pubkey/xmss/xmss_hash.cpp [] []
/src/wolfssl/tests/api/test_ed448.c [] []
/src/botan/src/lib/xof/aes_crystals_xof/aes_crystals_xof.h [] []
/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/benchmark/main.c [] []
/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/main.c [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_encaps.cpp [] []
/src/botan/src/lib/pubkey/mce/gf2m_small_m.cpp [] []
/src/botan/src/lib/block/threefish_512/threefish_512.h [] []
/src/botan/src/lib/pubkey/kex_to_kem_adapter/kex_to_kem_adapter.cpp [] []
/src/botan/src/lib/filters/pipe.h [] []
/src/botan/src/tests/test_gf2m.cpp [] []
/src/wolfssl/wolfcrypt/src/port/devcrypto/wc_devcrypto.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/cli/perf.cpp [] []
/src/wolfssl/linuxkm/module_hooks.c [] []
/src/botan/src/cli/tls_utils.cpp [] []
/src/botan/src/lib/tls/tls13/msg_key_update.cpp [] []
/src/botan/src/lib/prov/pkcs11/p11.h [] []
/src/botan/src/lib/x509/certstor_sqlite3/certstor_sqlite.h [] []
/src/cryptofuzz/modules/botan/module.cpp [] []
/src/botan/src/lib/mac/kmac/kmac.h [] []
/src/botan/src/lib/hash/keccak/keccak.cpp [] []
/src/botan/src/tests/test_frodokem.cpp [] []
/src/botan/src/lib/modes/cfb/cfb.h [] []
/src/botan/src/lib/rng/auto_rng/auto_rng.cpp [] []
/src/wolfssl/wolfcrypt/src/port/arm/armv8-aes.c [] []
/src/fuzzing-headers/include/fuzzing/generators/filesystem.hpp [] []
/src/wolfssl/wolfcrypt/src/sha512.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/fuzzer/mp_redc_crandall.cpp [] []
/src/cryptofuzz/modules/veracrypt/Aestab.c [] []
/src/botan/src/lib/x509/x509self.cpp [] []
/src/wolfssl/wolfcrypt/src/port/silabs/silabs_random.c [] []
/src/botan/src/lib/pubkey/kyber/kyber_common/kyber_keys.h [] []
/src/cryptofuzz/modules/noble-hashes/module.cpp [] []
/src/botan/src/lib/prov/tpm2/tpm2_rsa/tpm2_rsa.h [] []
/src/botan/src/tests/test_tls_signature_scheme.cpp [] []
/src/botan/src/tests/test_crystals.cpp [] []
/src/botan/src/lib/x509/x509cert.h [] []
/src/botan/src/lib/modes/aead/siv/siv.cpp [] []
/src/botan/src/lib/pubkey/dilithium/ml_dsa/ml_dsa_impl.h [] []
/src/botan/src/tests/test_mceliece.cpp [] []
/src/botan/src/lib/utils/uuid/uuid.cpp [] []
/src/botan/src/lib/pubkey/sm2/sm2.cpp [] []
/src/botan/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp [] []
/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/server.hpp [] []
/src/cryptofuzz/modules/arkworks-algebra/module.cpp [] []
/src/wolfssl/wolfcrypt/src/port/nxp/dcp_port.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/tests/test_pubkey.cpp [] []
/src/botan/src/lib/hash/checksum/crc32/crc32.cpp [] []
/src/cryptofuzz/modules/libtommath/bn_ops.cpp [] []
/src/cryptofuzz/modules/tiny-keccak/module.cpp [] []
/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tls_server.c [] []
/src/botan/src/lib/pubkey/ed25519/ed25519_internal.h [] []
/src/botan/src/cli/timer.h ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/filters/data_snk.h [] []
/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp ['wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/wolfssh/tests/auth.c [] []
/src/botan/src/lib/stream/chacha/chacha.cpp [] []
/src/botan/src/lib/pubkey/dh/dh.cpp [] []
/src/botan/src/lib/utils/calendar.cpp [] []
/src/fuzzing-headers/include/fuzzing/types.hpp [] []
/src/botan/src/lib/rng/stateful_rng/stateful_rng.cpp [] []
/src/wolfssl/IDE/MDK5-ARM/Projects/EchoServer/main.c [] []
/src/botan/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp [] []
/src/botan/src/lib/pubkey/dilithium/dilithium_common/dilithium_constants.h [] []
/src/botan/src/lib/math/pcurves/pcurves_impl/pcurves_wrap.h [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_parameters.cpp [] []
/src/botan/src/lib/pubkey/workfactor.cpp [] []
/src/botan/src/cli/tls_client.cpp [] []
/src/wolfssl/examples/echoserver/echoserver.c [] []
/src/wolfssl/IDE/VisualDSP/wolf_tasks.c [] []
/src/botan/src/lib/math/bigint/big_ops3.cpp [] []
/src/botan/src/lib/tls/tls_session_manager_hybrid.h [] []
/src/wolfssl/IDE/iotsafe/memory-tls.c [] []
/src/botan/src/tests/test_pk_pad.cpp [] []
/src/wolfssl/tests/api/test_random.c [] []
/src/botan/src/cli/zfec.cpp [] []
/src/cryptofuzz/third_party/cpu_features/src/cpuinfo_x86.c [] []
/src/botan/src/fuzzer/ecc_helper.h [] []
/src/cryptofuzz/include/cryptofuzz/components.h [] []
/src/wolfssl/examples/async/async_server.c [] []
/src/botan/src/lib/pubkey/ecdh/ecdh.h [] []
/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.c [] []
/src/cryptofuzz/wycheproof.cpp [] []
/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_aes.c [] []
/src/botan/src/examples/pkcs10_csr_on_tpm2.cpp [] []
/src/cryptofuzz/modules/monero/skein.c [] []
/src/botan/src/lib/tls/tls13/tls_channel_impl_13.cpp [] []
/src/botan/src/tests/test_x509_path.cpp [] []
/src/botan/src/lib/pubkey/frodokem/frodokem_common/frodokem.h [] []
/src/botan/src/lib/base/symkey.cpp [] []
/src/botan/src/lib/math/mp/mp_monty.cpp [] []
/src/botan/src/lib/x509/x509_dn.cpp ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/cryptofuzz/third_party/cpu_features/src/cpuinfo_s390x.c [] []
/src/botan/src/lib/kdf/sp800_56c/sp800_56c_two_step.h [] []
/src/wolfsm/sp_sm2_arm64.c ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_init.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/modes/xts/xts.h [] []
/src/botan/src/examples/tls_ssl_key_log_file.cpp [] []
/src/botan/src/lib/tls/tls13/tls_record_layer_13.cpp [] []
/src/wolfssl/tests/api/test_camellia.c [] []
/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/server.c [] []
/src/botan/src/fuzzer/pkcs1.cpp [] []
/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_main.c [] []
/src/wolfssl/wolfcrypt/src/sp_armthumb.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/x509/alt_name.cpp [] []
/src/fuzzing-headers/include/fuzzing/util/random.h [] []
/src/botan/src/lib/tls/sessions_sql/tls_session_manager_sql.h [] []
/src/botan/src/lib/prov/tpm2/tpm2_pkops.h [] []
/src/botan/src/lib/pubkey/kyber/kyber_round3/kyber_round3_impl.h [] []
/src/wolfssl/IDE/INTIME-RTOS/wolfExamples.c [] []
/src/botan/src/cli/pubkey.cpp [] []
/src/cryptofuzz/modules/wolfcrypt-openssl/bn_ops.h [] []
/src/botan/src/lib/tls/tls12/msg_certificate_12.cpp [] []
/src/cryptofuzz/modules/boost/module.cpp [] []
/src/wolfssl/src/tls.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/misc/roughtime/roughtime.cpp [] []
/src/botan/src/lib/kdf/sp800_56c/sp800_56c_two_step.cpp [] []
/src/botan/src/fuzzer/mp_fuzzers.h [] []
/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_ecc.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/utils/scan_name.cpp ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/wolfcrypt/src/port/atmel/atmel.c ['fuzz-targets/pem_cert/target.c'] []
/src/cryptofuzz/third_party/cpu_features/src/string_view.c [] []
/src/botan/src/lib/tls/tls_signature_scheme.h [] []
/src/botan/src/tests/test_rng_behavior.cpp [] []
/src/wolfssh/apps/wolfsshd/test/test_configuration.c [] []
/src/wolfssl/tests/w64wrapper.c [] []
/src/botan/src/lib/pubkey/hybrid_kem/hybrid_kem.h [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_parameters.h [] []
/src/botan/src/lib/ffi/ffi_keywrap.cpp [] []
/src/cryptofuzz/modules/bitcoin/crypto/sha512.cpp [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_parameter_set.cpp [] []
/src/botan/src/lib/compat/sodium/sodium_25519.cpp [] []
/src/botan/src/lib/mac/gmac/gmac.cpp [] []
/src/botan/src/examples/fpe_dictionary.cpp [] []
/src/botan/src/lib/pubkey/pqcrystals/pqcrystals_helpers.h [] []
/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/ocsp.c [] []
/src/botan/src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus_shake_base/sp_hash_shake.h [] []
/src/botan/src/lib/tls/tls13/tls_cipher_state.h [] []
/src/wolfssh/examples/client/client.c [] []
/src/cryptofuzz/modules/nim-bigints/module.cpp [] []
/src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp [] []
/src/botan/src/lib/block/des/des.h [] []
/src/cryptofuzz/generate_dict.cpp [] []
/src/botan/src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.h [] []
/src/botan/src/tests/test_tss.cpp [] []
/src/botan/src/lib/pubkey/pk_keys.cpp [] []
/src/botan/src/lib/pubkey/dsa/dsa.h [] []
/src/botan/src/lib/codec/base58/base58.cpp [] []
/src/botan/src/lib/pubkey/pk_keys.h [] []
/src/botan/src/tests/test_zfec.cpp [] []
/src/cryptofuzz/mutatorpool.cpp [] []
/src/botan/src/lib/tls/msg_client_hello.cpp [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_decaps.h [] []
/src/botan/src/lib/pubkey/pbes2/pbes2.cpp [] []
/src/botan/src/lib/utils/simd/simd_4x32/simd_4x32.h [] []
/src/botan/src/lib/pubkey/hss_lms/lms.h [] []
/src/cryptofuzz/modules/wolfcrypt/ecdsa_448.cpp [] []
/src/botan/src/lib/entropy/win32_stats/es_win32.h [] []
/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_rsa.c [] []
/src/botan/src/cli/perf_misc.cpp [] []
/src/botan/src/lib/tls/tls13/tls_psk_identity_13.h [] []
/src/botan/src/fuzzer/tls_server.cpp [] []
/src/botan/src/tests/test_oid.cpp [] []
/src/botan/src/lib/tls/tls12/tls_null/tls_null.cpp [] []
/src/botan/src/lib/ffi/ffi_oid.cpp [] []
/src/wolfssl/wolfcrypt/src/port/caam/caam_integrity.c [] []
/src/cryptofuzz/ecc_diff_fuzzer_exporter.cpp [] []
/src/botan/src/tests/test_ed25519.cpp [] []
/src/cryptofuzz/modules/bitcoin/crypto/sha256_sse41.cpp [] []
/src/botan/src/lib/ffi/ffi_rng.cpp [] []
/src/wolfssl/wolfcrypt/src/sp_x86_64.c [] []
/src/wolfssl/src/dtls13.c [] []
/src/botan/src/lib/pubkey/pubkey.h ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/wolfssl/wolfcrypt/types.h [] []
/src/botan/src/lib/block/sm4/sm4_armv8/sm4_armv8.cpp [] []
/src/botan/src/lib/pubkey/kyber/ml_kem/ml_kem_impl.h [] []
/src/botan/src/lib/math/bigint/divide.cpp [] []
/src/botan/src/lib/math/numbertheory/reducer.cpp [] []
/src/botan/src/lib/pk_pad/raw_hash/raw_hash.h [] []
/src/botan/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp [] []
/src/botan/src/lib/prov/tpm2/tpm2_pkops.cpp [] []
/src/botan/src/tests/tests.cpp [] []
/src/botan/src/tests/test_rsa.cpp [] []
/src/botan/src/cli/asn1.cpp [] []
/src/botan/src/tests/test_utils_bitvector.cpp [] []
/src/botan/src/lib/prov/pkcs11/p11_rsa.h [] []
/src/wolfssl/IDE/ARDUINO/wolfssl-arduino.cpp ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/cryptofuzz/modules/intx/module.cpp [] []
/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c [] []
/src/wolfssl/tests/api/test_mlkem.c [] []
/src/botan/src/lib/x509/x509_ext.cpp [] []
/src/cryptofuzz/modules/reference/module.cpp [] []
/src/wolfsm/sp_sm2_armthumb.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/hash/sha2_64/sha2_64.cpp [] []
/src/botan/src/lib/utils/ct_utils.h [] []
/src/wolfssl/tests/utils.c [] []
/src/botan/src/lib/tls/tls_session_manager_stateless.h [] []
/src/cryptofuzz/modules/libgmp/bn_ops.cpp [] []
/src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/pcurves_brainpool256r1.cpp [] []
/src/botan/src/lib/entropy/getentropy/getentropy.h [] []
/src/botan/src/lib/modes/cfb/cfb.cpp [] []
/src/wolfssl/src/quic.c [] []
/src/wolfssl/IDE/HEXAGON/ecc-verify-benchmark.c [] []
/src/botan/src/lib/pubkey/ec_group/ec_inner_data.h [] []
/src/cryptofuzz/modules/mbedtls/bn_ops.cpp [] []
/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh-fuzzers/server.c [] []
/src/wolfssl/wolfcrypt/src/eccsi.c [] []
/src/botan/src/lib/tls/tls13/msg_encrypted_extensions.cpp [] []
/src/botan/src/lib/pubkey/keypair/keypair.h [] []
/src/botan/src/lib/hash/gost_3411/gost_3411.cpp [] []
/src/cryptofuzz/third_party/cpu_features/test/hwcaps_for_testing.cc [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_encaps.h [] []
/src/wolfssl/tests/api/test_tls.c [] []
/src/botan/src/lib/pubkey/gost_3410/gost_3410.h [] []
/src/botan/src/lib/tls/tls12/tls_record.h [] []
/src/wolfssl/wolfcrypt/src/port/af_alg/wc_afalg.c [] []
/src/botan/src/lib/compression/compression.cpp [] []
/src/wolfssl/wolfcrypt/src/port/autosar/csm.c [] []
/src/cryptofuzz/include/cryptofuzz/module.h [] []
/src/wolfssl/examples/server/server.c [] []
/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha512-asm_c.c [] []
/src/wolfssl/wolfcrypt/src/cryptocb.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/wolfssl/wolfcrypt/src/sakke.c [] []
/src/botan/src/lib/codec/hex/hex.cpp ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/fuzzing-headers/include/fuzzing/datasource/id.hpp [] []
/src/wolfssl/src/sniffer.c [] []
/src/botan/src/tests/test_cmce.cpp [] []
/src/botan/src/tests/test_pubkey.h [] []
/src/cryptofuzz/modules/reference/argon2/src/core.c [] []
/src/botan/src/lib/pk_pad/emsa.cpp [] []
/src/botan/src/cli/codec.cpp [] []
/src/botan/src/lib/asn1/alg_id.cpp [] []
/src/botan/src/lib/utils/data_src.cpp [] []
/src/wolfssl/wolfcrypt/src/port/xilinx/xil-aesgcm.c [] []
/src/wolfssl/wolfcrypt/src/arc4.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/hash/skein/skein_512.cpp [] []
/src/wolfssl/tests/api.c [] []
/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/client.c [] []
/src/botan/src/tests/test_mac.cpp [] []
/src/botan/src/lib/math/numbertheory/barrett.h [] []
/src/botan/src/lib/hash/sha1/sha1_avx2/sha1_avx2.cpp [] []
/src/botan/src/lib/hash/blake2s/blake2s.h [] []
/src/botan/src/lib/pubkey/eckcdsa/eckcdsa.h [] []
/src/botan/src/lib/utils/mem_pool/mem_pool.h [] []
/src/botan/src/lib/modes/cbc/cbc.cpp [] []
/src/cryptofuzz/modules/schnorrkel/module.cpp [] []
/src/cryptofuzz/modules/libtomcrypt/module.cpp [] []
/src/wolfssl/wolfcrypt/src/port/maxim/max3266x.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/math/bigint/big_code.cpp [] []
/src/botan/src/lib/entropy/rdseed/rdseed.h [] []
/src/wolfsm/sm3.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/block/aria/aria.h [] []
/src/wolfssl/wolfcrypt/src/curve448.c [] []
/src/botan/src/tests/test_pkcs11_high_level.cpp [] []
/src/botan/src/lib/tls/tls_session.h [] []
/src/cryptofuzz/modules/relic/bn_ops.cpp [] []
/src/wolfssl/IDE/GCC-ARM/Source/tls_server.c [] []
/src/botan/src/tests/test_ocsp.cpp [] []
/src/wolfssl/mqx/util_lib/Sources/util.c [] []
/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/current_time.c [] []
/src/wolfsm/sm2.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/pubkey/ed25519/ed25519_key.cpp [] []
/src/botan/src/lib/pk_pad/iso9796/iso9796.h [] []
/src/cryptofuzz/modules/secp256k1/secp256k1_api.c [] []
/src/botan/src/lib/prov/tpm2/tpm2_session.h [] []
/src/botan/src/tests/test_bufcomp.cpp [] []
/src/botan/src/lib/filters/cipher_filter.cpp [] []
/src/wolfssh/apps/wolfssh/common.c [] []
/src/botan/src/tests/test_ecdsa.cpp [] []
/src/wolfssl/tests/api/test_signature.c [] []
/src/botan/src/lib/pubkey/dilithium/dilithium_common/dilithium_polynomial.h [] []
/src/botan/src/lib/prov/pkcs11/p11_rsa.cpp [] []
/src/botan/src/lib/math/numbertheory/monty.cpp [] []
/src/botan/src/cli/sandbox.h [] []
/src/botan/src/lib/permutations/keccak_perm/keccak_helpers.cpp [] []
/src/cryptofuzz/modules/monero/module.cpp [] []
/src/botan/src/lib/tls/tls12/tls_channel_impl_12.cpp [] []
/src/wolfssl/wolfcrypt/benchmark/benchmark.c [] []
/src/wolfssl/wolfcrypt/src/port/liboqs/liboqs.c ['fuzz-targets/pem_cert/target.c'] []
/src/cryptofuzz/modules/uint128_t/module.cpp [] []
/src/botan/src/lib/pubkey/xmss/xmss_verification_operation.h [] []
/src/botan/src/lib/rng/rng.h [] []
/src/botan/src/lib/math/mp/mp_monty_n.cpp [] []
/src/botan/src/lib/kdf/prf_x942/prf_x942.cpp [] []
/src/wolfssl/wolfcrypt/src/port/caam/caam_sha.c [] []
/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_aes.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/pubkey/ed25519/ed25519_fe.h [] []
/src/cryptofuzz/openssl_importer.cpp [] []
/src/botan/src/lib/utils/cpuid/cpuid.h [] []
/src/botan/src/lib/math/numbertheory/mod_inv.cpp [] []
/src/botan/src/lib/tls/tls_external_psk.h [] []
/src/botan/src/cli/bcrypt.cpp [] []
/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_aes.c [] []
/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/x509.c [] []
/src/botan/src/lib/hash/rmd160/rmd160.cpp [] []
/src/cryptofuzz/modules/libdivide/module.cpp [] []
/src/wolfssl/tests/api/test_curve448.c [] []
/src/botan/src/lib/utils/mem_ops.h ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/botan/src/lib/utils/cpuid/cpuid.cpp [] []
/src/botan/src/lib/hash/sha3/sha3.cpp [] []
/src/botan/src/lib/tls/tls_handshake_msg.h [] []
/src/botan/src/tests/test_simd.cpp [] []
/src/botan/src/lib/pubkey/xmss/xmss_signature_operation.cpp [] []
/src/botan/src/lib/pubkey/curve448/curve448_scalar.h [] []
/src/cryptofuzz/modules/reference/argon2/src/blake2/blake2b.c [] []
/src/botan/src/lib/block/gost_28147/gost_28147.h [] []
/src/botan/src/examples/tls_13_hybrid_key_exchange_client.cpp [] []
/src/cryptofuzz/modules/libsodium/module.cpp [] []
/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha3.c [] []
/src/botan/src/lib/tls/tls_session_manager.h [] []
/src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/pcurves_sm2p256v1.cpp [] []
/src/cryptofuzz/modules/micro-ecc/module.cpp [] []
/src/botan/src/lib/pubkey/gost_3410/gost_3410.cpp [] []
/src/botan/src/cli/compress.cpp [] []
/src/wolfssl/tests/api/test_wc_encrypt.c [] []
/src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.h [] []
/src/wolfssl/wolfssl/wolfcrypt/blake2-impl.h [] []
/src/wolfssl/tests/api/test_cmac.c [] []
/src/botan/src/lib/prov/tpm2/tpm2_key.cpp [] []
/src/wolfssl/IDE/HEXAGON/ecc-verify.c [] []
/src/botan/src/lib/math/numbertheory/barrett.cpp [] []
/src/botan/src/lib/math/bigint/big_io.cpp [] []
/src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.cpp [] []
/src/botan/src/lib/passhash/argon2fmt/argon2fmt.cpp [] []
/src/wolfssl/IDE/MCUEXPRESSO/benchmark/source/run_benchmark.c [] []
/src/botan/src/lib/misc/roughtime/roughtime.h [] []
/src/botan/src/lib/codec/base64/base64.cpp [] []
/src/botan/src/lib/prov/tpm2/tpm2_hash.cpp [] []
/src/botan/src/lib/hash/hash.h [] []
/src/wolfssl/IDE/iotsafe-raspberrypi/main.c [] []
/src/botan/src/lib/tls/asio/asio_context.h [] []
/src/botan/src/lib/utils/prefetch.h [] []
/src/botan/src/lib/utils/thread_utils/barrier.h [] []
/src/botan/src/lib/psk_db/psk_db.cpp [] []
/src/botan/src/lib/math/numbertheory/make_prm.cpp [] []
/src/cryptofuzz/modules/shamatar/module.cpp [] []
/src/botan/src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.cpp [] []
/src/botan/src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp [] []
/src/cryptofuzz/modules/bitcoin/crypto/common.h [] []
/src/botan/src/lib/pubkey/ec_group/legacy_ec_point/ec_point.cpp [] []
/src/cryptofuzz/modules/nettle/module.cpp [] []
/src/botan/src/lib/x509/pkcs10.cpp [] []
/src/wolfssl/wolfcrypt/src/ascon.c [] []
/src/botan/src/lib/prov/pkcs11/p11_ecc_key.h [] []
/src/wolfsm/sp_sm2_x86_64.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/tls/tls12/tls_cbc/tls_cbc.h [] []
/src/botan/src/lib/stream/ctr/ctr.cpp [] []
/src/wolfssl/IDE/MDK-ARM/STM32F2xx_StdPeriph_Lib/time-STM32F2xx.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/x509/x509_ext.h [] []
/src/wolfssl/wolfcrypt/src/sp_c32.c [] []
/src/botan/src/tests/test_tests.cpp [] []
/src/wolfssl/examples/client/client.c [] []
/src/wolfssl/linuxkm/linuxkm_wc_port.h [] []
/src/botan/src/lib/pubkey/xmss/xmss_wots_parameters.cpp [] []
/src/botan/src/lib/pk_pad/hash_id/hash_id.cpp [] []
/src/botan/src/tests/test_tls_handshake_layer_13.cpp [] []
/src/botan/src/lib/utils/thread_utils/semaphore.h [] []
/src/botan/src/lib/pubkey/ecc_key/ecc_key.h [] []
/src/botan/src/lib/permutations/keccak_perm/keccak_perm.h [] []
/src/botan/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_address.h [] []
/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/retarget.c [] []
/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/src/app_entry.c [] []
/src/botan/src/lib/asn1/der_enc.cpp [] []
/src/botan/src/lib/tls/tls_exceptn.h [] []
/src/botan/src/lib/prov/pkcs11/p11_object.cpp [] []
/src/botan/src/lib/pubkey/xmss/xmss_privatekey.cpp [] []
/src/botan/src/lib/modes/aead/aead.h [] []
/src/wolfssl/wolfcrypt/src/sp_cortexm.c [] []
/src/botan/src/lib/hash/checksum/crc32/crc32.h [] []
/src/botan/src/lib/tls/sessions_sql/tls_session_manager_sql.cpp ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/tls/msg_cert_verify.cpp [] []
/src/botan/src/lib/pubkey/ed25519/ed25519.h [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_decaps.cpp [] []
/src/botan/src/lib/asn1/asn1_str.cpp [] []
/src/botan/src/lib/tls/tls12/msg_server_kex.cpp [] []
/src/botan/src/lib/pubkey/kyber/kyber_round3/kyber/kyber_modern.h [] []
/src/botan/src/lib/pubkey/curve448/x448/x448.cpp [] []
/src/botan/src/lib/pubkey/xmss/xmss_hash.h [] []
/src/cryptofuzz/modules/wolfcrypt/bn_ops.h [] []
/src/cryptofuzz/modules/cloudflare-bn256/module.cpp [] []
/src/wolfssh/src/ssh.c [] []
/src/botan/src/lib/pubkey/ecgdsa/ecgdsa.cpp [] []
/src/botan/src/lib/tls/tls_handshake_transitions.h [] []
/src/cryptofuzz/modules/bitcoin/arith_uint256.h [] []
/src/botan/src/lib/math/pcurves/pcurves_impl/pcurves_solinas.h [] []
/src/botan/src/lib/block/block_cipher.h [] []
/src/cryptofuzz/modules/libgmp/module.cpp [] []
/src/botan/src/lib/block/sm4/sm4_gfni/sm4_gfni.cpp [] []
/src/botan/src/lib/utils/strong_type.h [] []
/src/botan/src/lib/rng/system_rng/system_rng.h [] []
/src/botan/src/lib/filters/filter.h [] []
/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hmac.c [] []
/src/wolfssl/src/ssl_crypto.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/pubkey/ecies/ecies.cpp [] []
/src/wolfssl/tests/api/test_chacha.c [] []
/src/wolfssl/IDE/ECLIPSE/DEOS/deos_malloc.c [] []
/src/botan/src/cli/argparse.h [] []
/src/botan/src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.h [] []
/src/wolfssl/zephyr/samples/wolfssl_tls_thread/src/tls_threaded.c [] []
/src/wolfssl/wolfcrypt/src/hmac.c ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/wolfcrypt/src/port/arm/armv8-curve25519_c.c [] []
/src/botan/src/lib/x509/certstor_system/certstor_system.cpp [] []
/src/botan/src/lib/xof/shake_xof/shake_xof.cpp [] []
/src/botan/src/lib/x509/key_constraint.cpp [] []
/src/wolfssl/tests/api/test_md2.c [] []
/src/botan/src/lib/asn1/ber_dec.cpp ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c [] []
/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-chacha.c [] []
/src/botan/src/lib/pubkey/mce/polyn_gf2m.cpp [] []
/src/botan/src/lib/hash/comb4p/comb4p.cpp [] []
/src/botan/src/lib/tls/tls_server.h [] []
/src/cryptofuzz/modules/wolfcrypt/bn_ops.cpp [] []
/src/botan/src/lib/pubkey/x25519/x25519.h [] []
/src/botan/src/lib/utils/mem_ops.cpp [] []
/src/botan/src/lib/math/pcurves/pcurves_algos.h [] []
/src/cryptofuzz/third_party/cpu_features/test/cpuinfo_x86_test.cc [] []
/src/botan/src/lib/pubkey/ec_group/legacy_ec_point/ec_inner_bn.h [] []
/src/botan/src/lib/pubkey/ec_group/ec_apoint.cpp [] []
/src/wolfssl/src/wolfio.c [] []
/src/cryptofuzz/modules/libgmp/bn_ops.h [] []
/src/botan/src/lib/kdf/kdf1/kdf1.h [] []
/src/botan/src/lib/psk_db/psk_db.h [] []
/src/cryptofuzz/modules/bitcoin/module.cpp [] []
/src/botan/src/lib/pubkey/xmss/xmss_index_registry.h [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_matrix.h [] []
/src/botan/src/lib/pubkey/xmss/xmss_parameters.cpp [] []
/src/botan/src/lib/ffi/ffi_util.h [] []
/src/wolfssl/tests/api/test_rsa.c [] []
/src/botan/src/tests/test_lms.cpp [] []
/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/rzn2l_tst_thread_entry.c [] []
/src/wolfssh/src/log.c [] []
/src/botan/src/tests/runner/test_xml_reporter.cpp [] []
/src/botan/src/tests/test_pad.cpp [] []
/src/botan/src/lib/pubkey/frodokem/frodokem_common/frodo_mode.cpp [] []
/src/botan/src/lib/pubkey/hybrid_kem/hybrid_kem_ops.cpp [] []
/src/botan/src/lib/pubkey/dl_algo/dl_scheme.h [] []
/src/wolfssl/tests/suites.c [] []
/src/cryptofuzz/third_party/cpu_features/src/cpuinfo_arm.c [] []
/src/cryptofuzz/modules/ring/module.cpp [] []
/src/wolfssl/wolfcrypt/src/sp_arm64.c [] []
/src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/tls/asio/asio_context.cpp [] []
/src/cryptofuzz/modules/bn.js/module.cpp [] []
/src/botan/src/lib/utils/calendar.h [] []
/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/config.h [] []
/src/botan/src/lib/utils/socket/socket.cpp [] []
/src/cryptofuzz/botan_importer.cpp ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/botan/src/cli/utils.cpp [] []
/src/cryptofuzz/modules/bitcoin/compat/endian.h [] []
/src/cryptofuzz/modules/libgcrypt/bn_ops.h [] []
/src/wolfssl/wolfcrypt/src/port/nrf51.c [] []
/src/wolfsm/sp_sm2_c32.c [] []
/src/botan/src/tests/test_strong_type.cpp [] []
/src/botan/src/lib/prov/pkcs11/p11_ecdsa.cpp [] []
/src/wolfssl/wrapper/Ada/ada_binding.c [] []
/src/wolfssl/tests/api/test_mldsa.c [] []
/src/wolfssl/wolfcrypt/src/port/cavium/cavium_octeon_sync.c [] []
/src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_keys_internal.h [] []
/src/wolfssh/ide/IAR-EWARM/Projects/lib/myFilesystem.h [] []
/src/botan/src/lib/utils/thread_utils/barrier.cpp [] []
/src/botan/src/lib/math/pcurves/pcurves.cpp [] []
/src/cryptofuzz/modules/secp256k1/module.cpp [] []
/src/botan/src/lib/misc/zfec/zfec.cpp [] []
/src/botan/src/lib/prov/pkcs11/p11_randomgenerator.cpp [] []
/src/botan/src/lib/utils/socket/socket.h [] []
/src/botan/src/lib/pubkey/ecdh/ecdh.cpp [] []
/src/botan/src/lib/pk_pad/emsa_x931/emsa_x931.cpp [] []
/src/botan/src/lib/pubkey/xmss/atomic.h [] []
/src/botan/src/fuzzer/tls_13_handshake_layer.cpp [] []
/src/botan/src/lib/pubkey/blinding/blinding.h [] []
/src/botan/src/tests/test_tls_record_layer_13.cpp [] []
/src/botan/src/tests/test_pbkdf.cpp [] []
/src/botan/src/lib/pbkdf/pbkdf.h ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/x509/x509path.cpp [] []
/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hmac.c [] []
/src/botan/src/lib/asn1/oids.cpp [] []
/src/cryptofuzz/modules/relic/module.cpp [] []
/src/wolfssl/wolfcrypt/src/port/silabs/silabs_hash.c [] []
/src/botan/src/lib/utils/sqlite3/sqlite3.cpp [] []
/src/botan/src/lib/hash/gost_3411/gost_3411.h [] []
/src/botan/src/lib/pk_pad/eme.h [] []
/src/cryptofuzz/modules/libtommath/module.cpp [] []
/src/botan/src/cli/hmac.cpp [] []
/src/botan/src/lib/pubkey/dilithium/dilithium_round3/dilithium_round3_symmetric_primitives.h [] []
/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/src/freertos_tcp_port.c [] []
/src/botan/src/lib/tls/asio/asio_error.h [] []
/src/cryptofuzz/modules/veracrypt/Serpent.c [] []
/src/botan/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.cpp [] []
/src/cryptofuzz/modules/veracrypt/t1ha2.c [] []
/src/botan/src/lib/prov/tpm2/tpm2_session.cpp [] []
/src/cryptofuzz/modules/openssl/module_internal.h [] []
/src/fuzzing-headers/include/fuzzing/dictionary/dictionary.h [] []
/src/wolfssl/wolfcrypt/src/port/af_alg/afalg_aes.c [] []
/src/botan/src/lib/hash/sha2_64/sha2_64_f.h [] []
/src/botan/src/lib/tls/tls_callbacks.h [] []
/src/botan/src/lib/block/serpent/serpent.cpp [] []
/src/botan/src/lib/hash/trunc_hash/trunc_hash.cpp [] []
/src/botan/src/examples/tls_proxy.cpp [] []
/src/botan/src/lib/block/idea/idea.h [] []
/src/botan/src/lib/utils/simd/simd_4x64/simd_4x64.h [] []
/src/wolfssl/IDE/IAR-MSP430/main.c [] []
/src/botan/src/lib/asn1/asn1_obj.cpp [] []
/src/cryptofuzz/modules/microsoft-calculator/module.cpp [] []
/src/botan/src/tests/test_octetstring.cpp [] []
/src/botan/src/lib/tls/tls12/tls_handshake_state.cpp [] []
/src/botan/src/lib/pubkey/dilithium/dilithium_round3/dilithium_round3_symmetric_primitives.cpp [] []
/src/botan/src/lib/utils/http_util/http_util.h [] []
/src/wolfssl/wolfcrypt/src/dilithium.c ['fuzz-targets/pem_cert/target.c'] []
/src/cryptofuzz/driver.cpp [] []
/src/botan/src/tests/test_blowfish.cpp [] []
/src/botan/src/lib/rng/processor_rng/processor_rng.cpp [] []
/src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.h [] []
/src/botan/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.cpp [] []
/src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c [] []
/src/botan/src/lib/tls/tls13/tls_extensions_psk.cpp [] []
/src/botan/src/lib/hash/blake2/blake2b.cpp [] []
/src/botan/src/lib/tls/tls12/tls_record.cpp [] []
/src/botan/src/tests/test_hash_id.cpp [] []
/src/botan/src/lib/hash/sha1/sha1_simd/sha1_simd.cpp [] []
/src/botan/src/lib/prov/tpm2/tpm2_util.h [] []
/src/cryptofuzz/modules/bitcoin/crypto/hmac_sha512.h [] []
/src/botan/src/lib/pubkey/kyber/kyber_common/kyber_algos.cpp [] []
/src/cryptofuzz/modules/sjcl/module.cpp [] []
/src/wolfssl/wolfcrypt/src/dh.c ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/mqx/wolfssl_client/Sources/main.c [] []
/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_util.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/utils/thread_utils/rwlock.cpp [] []
/src/cryptofuzz/modules/reference/blake3/blake3_avx512.c [] []
/src/botan/src/lib/pubkey/hss_lms/hss_lms.cpp [] []
/src/botan/src/lib/tls/tls_channel.h [] []
/src/wolfssl/wolfcrypt/src/hpke.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/compression/zlib/zlib.cpp [] []
/src/botan/src/lib/codec/base32/base32.cpp [] []
/src/cryptofuzz/modules/noble-bls12-381/module.cpp [] []
/src/botan/src/lib/hash/sha2_64/sha2_64_avx512/sha2_64_avx512.cpp [] []
/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.c [] []
/src/botan/src/lib/filters/basefilt.cpp [] []
/src/wolfssh/src/certman.c [] []
/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_aes.c [] []
/src/botan/src/lib/pubkey/dh/dh.h [] []
/src/cryptofuzz/modules/gnark-google-cloudflare/module.cpp [] []
/src/botan/src/lib/entropy/entropy_srcs.cpp [] []
/src/cryptofuzz/tests.cpp [] []
/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c [] []
/src/cryptofuzz/third_party/cpu_features/test/stack_line_reader_test.cc [] []
/src/wolfssl/wolfcrypt/src/port/rpi_pico/pico.c [] []
/src/wolfssl/IDE/XCODE-FIPSv6/user_settings.h [] []
/src/botan/src/lib/block/serpent/serpent_sbox.h [] []
/src/wolfssl/wolfcrypt/src/port/ti/ti-aes.c [] []
/src/cryptofuzz/generate_corpus.cpp ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp [] []
/src/cryptofuzz/modules/d/module.cpp [] []
/src/botan/src/cli/cipher.cpp [] []
/src/wolfssl/wolfcrypt/src/wc_xmss.c [] []
/src/botan/src/lib/math/pcurves/pcurves_impl/pcurves_impl.h [] []
/src/wolfssl/wolfcrypt/src/kdf.c [] []
/src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp [] []
/src/cryptofuzz/modules/wolfcrypt/ecdsa_25519.cpp [] []
/src/botan/src/lib/compression/bzip2/bzip2.cpp [] []
/src/wolfssl/src/ssl_sess.c [] []
/src/botan/src/fuzzer/asn1.cpp [] []
/src/botan/src/lib/compat/sodium/sodium_chacha.cpp [] []
/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/client-tls.c [] []
/src/botan/src/lib/utils/mutex.h [] []
/src/botan/src/lib/utils/ghash/ghash.h [] []
/src/wolfssl/IDE/iotsafe/devices.c [] []
/src/botan/src/lib/hash/par_hash/par_hash.cpp [] []
/src/botan/src/lib/tls/tls12/tls_handshake_io.cpp [] []
/src/botan/src/lib/mac/blake2mac/blake2bmac.h [] []
/src/botan/src/lib/prov/commoncrypto/commoncrypto_mode.cpp [] []
/src/gsutil/third_party/crcmod/python2/src/_crcfunext.c [] []
/src/botan/src/lib/pk_pad/eme_raw/eme_raw.cpp [] []
/src/cryptofuzz/modules/bitcoin/compat/cpuid.h [] []
/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolfssl_rsip_unit_test.c [] []
/src/wolfssl/tests/api/test_x509.c [] []
/src/botan/src/lib/hash/checksum/adler32/adler32.cpp [] []
/src/botan/src/lib/pubkey/dilithium/dilithium_common/dilithium_keys.h [] []
/src/botan/src/lib/prov/tpm2/tpm2_object.h [] []
/src/botan/src/lib/base/symkey.h [] []
/src/botan/src/lib/pubkey/dlies/dlies.cpp [] []
/src/wolfssl/wolfcrypt/src/port/caam/caam_error.c [] []
/src/botan/src/bogo_shim/bogo_shim.cpp [] []
/src/botan/src/lib/utils/locking_allocator/locking_allocator.cpp [] []
/src/wolfssl/src/ssl_load.c ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/wolfcrypt/src/pkcs7.c [] []
/src/botan/src/lib/prov/pkcs11/p11_x509.h [] []
/src/wolfssl/wolfcrypt/src/blake2s.c [] []
/src/cryptofuzz/modules/bitcoin/crypto/ctaes/bench.c [] []
/src/botan/src/tests/test_codec.cpp [] []
/src/botan/src/lib/pubkey/curve448/x448/x448_internal.cpp [] []
/src/botan/src/lib/math/pcurves/pcurves_impl/pcurves_util.h [] []
/src/cryptofuzz/modules/tf-psa-crypto/module.cpp [] []
/src/botan/src/lib/utils/bitvector/bitvector.h ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/botan/src/lib/passhash/bcrypt/bcrypt.cpp [] []
/src/botan/src/lib/pubkey/xmss/xmss_address.h [] []
/src/botan/src/lib/prov/tpm2/tpm2_ecc/tpm2_ecc.cpp [] []
/src/botan/src/lib/hash/sha1/sha1.cpp [] []
/src/botan/src/lib/prov/pkcs11/p11_module.cpp [] []
/src/botan/src/lib/kdf/kdf2/kdf2.cpp [] []
/src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/tls_sock.c [] []
/src/botan/src/lib/pubkey/kyber/kyber_common/kyber_constants.cpp [] []
/src/wolfssh/ide/Linux-FATFS/fatfs_example.c [] []
/src/botan/src/lib/prov/tpm2/tpm2_rsa/tpm2_rsa.cpp [] []
/src/wolfssl/wolfcrypt/src/port/pic32/pic32mz-crypt.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/hash/shake/shake.cpp [] []
/src/botan/src/lib/xof/cshake_xof/cshake_xof.cpp [] []
/src/botan/src/lib/utils/prefetch.cpp [] []
/src/botan/src/tests/test_compression.cpp [] []
/src/botan/src/lib/tls/tls12/msg_client_kex.cpp [] []
/src/botan/src/cli/entropy.cpp [] []
/src/botan/src/lib/pubkey/dilithium/dilithium_round3/dilithium/dilithium_round3.h [] []
/src/botan/src/tests/test_sphincsplus_wots.cpp [] []
/src/botan/src/lib/utils/filesystem.h [] []
/src/cryptofuzz/modules/veracrypt/module.cpp [] []
/src/wolfssl/wolfcrypt/src/asn.c ['fuzz-targets/pem_cert/target.c'] []
/src/cryptofuzz/modules/pairing_ce/module.cpp [] []
/src/botan/src/lib/tls/tls_session_manager_stateless.cpp [] []
/src/botan/src/lib/block/gost_28147/gost_28147.cpp [] []
/src/botan/src/lib/utils/ghash/ghash.cpp [] []
/src/botan/src/lib/pubkey/sm2/sm2_enc.cpp [] []
/src/botan/src/lib/base/secmem.h [] []
/src/botan/src/lib/pubkey/kyber/kyber_common/kyber_helpers.h [] []
/src/botan/src/lib/pk_pad/emsa_raw/emsa_raw.h [] []
/src/cryptofuzz/modules/mbedtls/bn_ops.h [] []
/src/botan/src/lib/pubkey/mce/polyn_gf2m.h [] []
/src/wolfssl/IDE/GCC-ARM/Source/wolf_main.c [] []
/src/botan/src/lib/tls/tls_extensions.h [] []
/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/Retarget.c [] []
/src/botan/src/lib/ffi/ffi_cert.cpp [] []
/src/cryptofuzz/modules/geth/module.cpp [] []
/src/wolfssl/wolfcrypt/src/port/ti/ti-hash.c [] []
/src/botan/src/lib/math/pcurves/pcurves_numsp512d1/pcurves_numsp512d1.cpp [] []
/src/botan/src/cli/pk_crypt.cpp [] []
/src/botan/src/lib/tls/tls_session_manager_memory.cpp [] []
/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_util.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/cli/perf_sym.cpp ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/tests/test_ed448.cpp [] []
/src/cryptofuzz/modules/reference/argon2/src/bench.c [] []
/src/botan/src/lib/pubkey/hss_lms/hss_lms_utils.h [] []
/src/botan/src/cli/tls_proxy.cpp [] []
/src/cryptofuzz/modules/quickjs/module.cpp [] []
/src/botan/src/lib/pbkdf/argon2/argon2.cpp [] []
/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/Application/runWolfcryptTests.c [] []
/src/cryptofuzz/modules/constantine/module.cpp [] []
/src/botan/src/lib/utils/time_utils.h [] []
/src/cryptofuzz/modules/wolfcrypt/bn_helper.h [] []
/src/wolfssl/wolfcrypt/src/wc_dsp.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/pubkey/pem/pem.cpp [] []
/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_rsa.c [] []
/src/botan/src/lib/block/shacal2/shacal2_avx512/shacal2_avx512.cpp [] []
/src/botan/src/lib/modes/aead/eax/eax.h [] []
/src/wolfssl/wolfcrypt/src/port/autosar/crypto.c [] []
/src/wolfssl/wolfcrypt/src/md5.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/tls/tls13/tls_record_layer_13.h [] []
/src/cryptofuzz/crypto.cpp [] []
/src/botan/src/cli/hash.cpp [] []
/src/botan/src/tests/test_ec_group.cpp ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/pubkey/ecies/ecies.h [] []
/src/botan/src/lib/tls/tls13_pqc/hybrid_public_key.h [] []
/src/wolfssl/wolfcrypt/src/memory.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/wolfssl/IDE/VS-AZURE-SPHERE/shared/util.h [] []
/src/wolfssl/src/dtls.c [] []
/src/cryptofuzz/modules/bitcoin/span.h [] []
/src/cryptofuzz/modules/polygon-zkevm-prover/module.cpp [] []
/src/wolfssl/tests/api/test_hash.c [] []
/src/wolfssl/wolfcrypt/src/des3.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/tests/test_certstor_flatfile.cpp ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/botan/src/lib/pubkey/frodokem/frodokem_common/frodo_constants.cpp [] []
/src/botan/src/fuzzer/oaep.cpp [] []
/src/botan/src/lib/mac/mac.cpp ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/pubkey/ec_group/ec_inner_data.cpp [] []
/src/botan/src/lib/x509/x509_ca.cpp [] []
/src/botan/src/lib/block/twofish/twofish.cpp [] []
/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h [] []
/src/botan/src/tests/test_elgamal.cpp [] []
/src/wolfssl/linuxkm/pie_first.c [] []
/src/botan/src/lib/utils/dyn_load/dyn_load.h [] []
/src/botan/src/lib/tls/tls13/tls_server_impl_13.cpp [] []
/src/botan/src/lib/block/shacal2/shacal2.h [] []
/src/wolfssl/linuxkm/linuxkm_memory.c [] []
/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_cmac.c [] []
/src/botan/src/tests/test_hss_lms.cpp [] []
/src/botan/src/lib/ffi/ffi.cpp [] []
/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolfssl_sce_unit_test.c [] []
/src/wolfssh/src/keygen.c [] []
/src/wolfssl/wolfcrypt/src/port/psa/psa.c ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssh/examples/echoserver/echoserver.c [] []
/src/botan/src/lib/xof/shake_xof/shake_xof.h [] []
/src/cryptofuzz/modules/bitcoin/tinyformat.h [] []
/src/cryptofuzz/modules/num-bigint/module.cpp [] []
/src/cryptofuzz/modules/chia_bls/module.cpp [] []
/src/cryptofuzz/modules/reference/argon2/src/test.c [] []
/src/wolfssl/src/x509_str.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/tls/tls12/tls_client_impl_12.h [] []
/src/cryptofuzz/modules/faheel-bigint/module.cpp [] []
/src/wolfssl/wolfcrypt/src/wc_encrypt.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/tests/unit_tls_policy.cpp [] []
/src/botan/src/lib/mac/blake2mac/blake2bmac.cpp [] []
/src/botan/src/lib/rng/chacha_rng/chacha_rng.cpp [] []
/src/botan/src/tests/test_ffi.cpp [] []
/src/wolfssl/wolfcrypt/src/port/psa/psa_aes.c ['fuzz-targets/pem_cert/target.c'] []
/src/cryptofuzz/third_party/cpu_features/src/filesystem.c [] []
/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_ecdsa.c [] []
/src/cryptofuzz/modules/aurora-engine-modexp/module.cpp [] []
/src/botan/src/tests/test_psk_db.cpp [] []
/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_qnx.c [] []
/src/botan/src/lib/x509/certstor_sql/certstor_sql.cpp [] []
/src/wolfssl/wolfcrypt/src/port/ti/ti-ccm.c [] []
/src/botan/src/lib/hash/whirlpool/whirlpool.h [] []
/src/wolfssl/IDE/QNX/example-client/client-tls.c [] []
/src/botan/src/lib/block/aria/aria.cpp [] []
/src/botan/src/tests/runner/test_runner.cpp [] []
/src/botan/src/lib/kdf/hkdf/hkdf.cpp [] []
/src/cryptofuzz/modules/reference/argon2/src/run.c [] []
/src/wolfssl/tests/api/test_md4.c [] []
/src/botan/src/lib/pubkey/hss_lms/lm_ots.h [] []
/src/botan/src/lib/prov/pkcs11/p11_slot.cpp [] []
/src/botan/src/lib/base/sym_algo.h [] []
/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hash.c [] []
/src/botan/src/tests/test_rng.h ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/botan/src/lib/pubkey/hybrid_kem/hybrid_kem_ops.h [] []
/src/botan/src/lib/asn1/pss_params.cpp [] []
/src/botan/src/lib/x509/certstor_flatfile/certstor_flatfile.cpp ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/wolfssl/IDE/iotsafe/devices.h [] []
/src/botan/src/lib/ffi/ffi_pk_op.cpp [] []
/src/wolfssl/wolfcrypt/src/sha256.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/utils/int_utils.h [] []
/src/botan/src/lib/pubkey/pk_algs.cpp [] []
/src/botan/src/cli/tls_http_server.cpp [] []
/src/botan/src/lib/block/serpent/serpent_simd/serpent_simd.cpp [] []
/src/botan/src/lib/xof/xof.cpp [] []
/src/botan/src/lib/entropy/entropy_src.h [] []
/src/cryptofuzz/modules/cifra/module.cpp [] []
/src/cryptofuzz/modules/bitcoin/crypto/chacha_poly_aead.cpp [] []
/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/main.c [] []
/src/botan/src/lib/utils/cpuid/cpuid_aarch64/cpuid_aarch64.cpp [] []
/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_rsa.c [] []
/src/wolfssl/wolfcrypt/src/port/psa/psa_hash.c [] []
/src/botan/src/lib/utils/data_src.h [] []
/src/botan/src/lib/filters/fd_unix/fd_unix.cpp [] []
/src/wolfssl/src/conf.c [] []
/src/botan/src/lib/compat/sodium/sodium_salsa.cpp [] []
/src/wolfssl/wolfcrypt/src/rc2.c ['fuzz-targets/pem_cert/target.c'] []
/src/cryptofuzz/modules/reference/argon2/src/opt.c [] []
/src/botan/src/lib/utils/simd/simd_8x64/simd_8x64.h [] []
/src/wolfssl/wolfcrypt/src/tfm.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/x509/certstor_system/certstor_system.h [] []
/src/botan/src/lib/math/mp/mp_core.h [] []
/src/wolfssh/examples/sftpclient/sftpclient.c [] []
/src/wolfssl/wolfssl/internal.h [] []
/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/time-dummy.c [] []
/src/cryptofuzz/modules/rust-libsecp256k1/module.cpp [] []
/src/wolf-ssl-ssh-fuzzers/oss-fuzz/infra/cifuzz/test_data/TimeoutFuzzer.cpp ['wolf-ssl-ssh-fuzzers/oss-fuzz/infra/cifuzz/test_data/TimeoutFuzzer.cpp'] []
/src/botan/src/lib/tls/tls_extensions_cert_status_req.cpp [] []
/src/cryptofuzz/modules/bitcoin/uint256.h [] []
/src/botan/src/lib/kdf/kdf1/kdf1.cpp [] []
/src/botan/src/lib/compression/lzma/lzma.h [] []
/src/botan/src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus_sha2_base/sp_hash_sha2.h [] []
/src/cryptofuzz/modules/soliditymath/module.cpp [] []
/src/botan/src/cli/perf.h [] []
/src/botan/src/lib/utils/rounding.h [] []
/src/botan/src/lib/tls/tls12/tls_session_key.h [] []
/src/botan/src/lib/misc/hotp/hotp.cpp [] []
/src/botan/src/lib/math/pcurves/pcurves_secp256k1/pcurves_secp256k1.cpp [] []
/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tls_tsip_client.c [] []
/src/botan/src/tests/main.cpp [] []
/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/simple_client_example.c [] []
/src/botan/src/lib/hash/sha2_32/sha2_32_f.h [] []
/src/wolfssh/apps/wolfsshd/wolfsshd.c [] []
/src/botan/src/lib/kdf/prf_tls/prf_tls.cpp [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_field_ordering.h [] []
/src/wolfssl/IDE/IAR-EWARM/Projects/common/minimum-startup.c [] []
/src/botan/src/lib/pubkey/kyber/kyber_round3/kyber_90s/kyber_90s.h [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_matrix.cpp [] []
/src/botan/src/cli/roughtime.cpp [] []
/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh-fuzzers/client.c [] []
/src/fuzzing-headers/tests/tartester.cpp ['fuzzing-headers/tests/tartester.cpp'] []
/src/botan/src/lib/misc/tss/tss.cpp [] []
/src/botan/src/lib/filters/filters.h ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/compat/sodium/sodium_utils.cpp [] []
/src/botan/src/cli/perf_pk_kem.cpp [] []
/src/botan/src/lib/tls/asio/asio_async_ops.h [] []
/src/botan/src/tests/test_tls_stream_integration.cpp [] []
/src/botan/src/lib/utils/assert.cpp [] []
/src/wolfsm/sp_sm2_arm32.c [] []
/src/botan/src/lib/compression/compress_utils.cpp [] []
/src/cryptofuzz/modules/noble-secp256k1/module.cpp [] []
/src/cryptofuzz/components.cpp [] []
/src/botan/src/lib/utils/mul128.h [] []
/src/wolfssh/src/wolfscp.c [] []
/src/cryptofuzz/modules/evercrypt/module.cpp [] []
/src/botan/src/lib/tls/msg_session_ticket.cpp [] []
/src/botan/src/lib/ffi/ffi_block.cpp [] []
/src/botan/src/lib/ffi/ffi_pkey.cpp [] []
/src/botan/src/lib/pubkey/hss_lms/hss.cpp [] []
/src/botan/src/cli/perf_math.cpp [] []
/src/botan/src/lib/block/noekeon/noekeon.h [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_poly.cpp [] []
/src/cryptofuzz/third_party/cpu_features/include/internal/stack_line_reader.h [] []
/src/botan/src/lib/misc/srp6/srp6.cpp [] []
/src/botan/src/lib/tls/tls_server_info.h [] []
/src/botan/src/lib/pubkey/x509_key.cpp [] []
/src/botan/src/lib/x509/crl_ent.cpp [] []
/src/botan/src/lib/tls/tls13/tls_cipher_state.cpp [] []
/src/botan/src/tests/test_os_utils.cpp [] []
/src/botan/src/lib/pubkey/xmss/xmss_signature.cpp [] []
/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/src/wolfssl_thread_entry.c [] []
/src/botan/src/lib/prov/tpm2/tpm2_object.cpp [] []
/src/cryptofuzz/modules/veracrypt/Streebog.c [] []
/src/wolfssl/wolfcrypt/src/port/caam/caam_aes.c [] []
/src/botan/src/tests/test_keywrap.cpp [] []
/src/botan/src/lib/pubkey/kyber/kyber_common/kyber.h [] []
/src/botan/src/lib/tls/tls13/tls_psk_identity_13.cpp [] []
/src/botan/src/lib/x509/ocsp.cpp [] []
/src/wolfssl/wolfcrypt/src/siphash.c [] []
/src/botan/src/cli/cli.h [] []
/src/botan/src/lib/pk_pad/eme_oaep/oaep.cpp [] []
/src/cryptofuzz/modules/noble-ed25519/module.cpp [] []
/src/wolfssl/src/bio.c [] []
/src/botan/src/tests/test_tls_messages.cpp [] []
/src/wolfssl/wolfcrypt/src/chacha.c [] []
/src/wolfssh/tests/unit.c [] []
/src/fuzzing-headers/tests/differential.cpp ['fuzzing-headers/tests/differential.cpp'] []
/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/SEGGER_RTT/myprint.c [] []
/src/wolfssl/IDE/AURIX/wolf_main.c [] []
/src/botan/src/lib/misc/hotp/totp.cpp [] []
/src/cryptofuzz/modules/libff/module.cpp [] []
/src/botan/src/lib/utils/exceptn.h ['botanfuzzer/fuzzers.h', 'fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp', 'fuzz-targets/pem_cert/target.c'] []
/src/cryptofuzz/third_party/cpu_features/src/cpuinfo_mips.c [] []
/src/botan/src/lib/filters/comp_filter.cpp [] []
/src/cryptofuzz/modules/schnorr_fun/module.cpp [] []
/src/cryptofuzz/modules/libecc/module.cpp [] []
/src/botan/src/lib/ffi/ffi_mac.cpp [] []
/src/botan/src/tests/test_xof.cpp [] []
/src/botan/src/lib/utils/scan_name.h ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/examples/password_encryption.cpp [] []
/src/botan/src/tests/test_rng_kat.cpp [] []
/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_x25519.c [] []
/src/botan/src/lib/block/serpent/serpent_fn.h [] []
/src/botan/src/lib/pubkey/mce/code_based_util.h [] []
/src/botan/src/lib/x509/certstor_sqlite3/certstor_sqlite.cpp [] []
/src/botan/src/lib/math/mp/mp_karat.cpp [] []
/src/botan/src/lib/pubkey/mce/mceliece.cpp [] []
/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.c [] []
/src/cryptofuzz/executor.cpp [] []
/src/wolfssl/wolfcrypt/src/sp_dsp32.c ['fuzz-targets/pem_cert/target.c'] []
/src/cryptofuzz/modules/reference/argon2/src/genkat.c [] []
/src/botan/src/lib/pk_pad/emsa_pssr/pssr.h [] []
/src/wolf-ssl-ssh-fuzzers/oss-fuzz/infra/cifuzz/test_data/external-project/my_api.cpp ['wolf-ssl-ssh-fuzzers/oss-fuzz/infra/cifuzz/test_data/external-project/do_stuff_fuzzer.cpp'] []
/src/botan/src/lib/pubkey/ec_group/ec_named.cpp [] []
/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-poly1305.c [] []
/src/botan/src/cli/psk.cpp [] []
/src/botan/src/lib/pubkey/curve448/curve448_gf.h [] []
/src/botan/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp [] []
/src/botan/src/tests/test_tls_hybrid_kem_key.cpp [] []
/src/cryptofuzz/modules/openssl/bn_ops.h [] []
/src/wolfssl/IDE/MCUEXPRESSO/RT1170/user_settings.h [] []
/src/wolfssh/ide/Renesas/cs+/demo_server/wolfssh_demo.c [] []
/src/botan/src/lib/pubkey/pubkey.cpp [] []
/src/botan/src/lib/pubkey/ed25519/ed25519.cpp [] []
/src/botan/src/lib/modes/stream_mode.h [] []
/src/botan/src/lib/misc/rfc3394/rfc3394.cpp [] []
/src/cryptofuzz/modules/veracrypt/Rmd160.c [] []
/src/wolfssl/src/tls13.c [] []
/src/wolfssl/wolfcrypt/src/port/autosar/test.c [] []
/src/botan/src/tests/test_tls_handshake_state_13.cpp [] []
/src/cryptofuzz/modules/ff/module.cpp [] []
/src/wolfssh/tests/sftp.c [] []
/src/botan/src/lib/block/aes/aes_ni/aes_ni.cpp [] []
/src/botan/src/lib/pubkey/kyber/kyber_common/kyber_algos.h [] []
/src/botan/src/lib/tls/tls_alert.cpp [] []
/src/botan/src/lib/tls/credentials_manager.cpp [] []
/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_sha.c [] []
/src/botan/src/tests/test_workfactor.cpp [] []
/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_rsa.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/pubkey/mce/mceliece.h [] []
/src/wolfssl/tests/api/test_sha3.c [] []
/src/wolfssl/wolfcrypt/test/test.c [] []
/src/botan/src/tests/test_x448.cpp [] []
/src/cryptofuzz/modules/monero/hmac-keccak.c [] []
/src/botan/src/lib/math/pcurves/pcurves_generic/pcurves_generic.h [] []
/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp [] []
/src/botan/src/lib/pubkey/dilithium/dilithium_common/dilithium_shake/dilithium_shake_xof.h [] []
/src/botan/src/lib/modes/aead/ccm/ccm.cpp [] []
/src/botan/src/lib/pubkey/dl_group/dl_group.cpp [] []
/src/botan/src/lib/mac/x919_mac/x919_mac.h [] []
/src/cryptofuzz/modules/monero/memwipe.h [] []
/src/cryptofuzz/modules/reference/blake3/blake3_neon.c [] []
/src/botan/src/lib/modes/cipher_mode.cpp [] []
/src/botan/src/lib/filters/out_buf.cpp [] []
/src/botan/src/lib/tls/tls13/tls_handshake_state_13.h [] []
/src/botan/src/lib/pubkey/kyber/kyber_round3/kyber_round3_impl.cpp [] []
/src/wolfssl/wolfcrypt/src/misc.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/ffi/ffi_pkey_algs.cpp [] []
/src/botan/src/examples/custom_system_rng.cpp [] []
/src/botan/src/lib/block/kuznyechik/kuznyechik.cpp [] []
/src/wolfssl/tests/api/test_ascon.c [] []
/src/botan/src/lib/mac/cmac/cmac.cpp [] []
/src/botan/src/lib/hash/sha2_64/sha2_64.h [] []
/src/botan/src/lib/compression/zlib/zlib.h [] []
/src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/pcurves_brainpool384r1.cpp [] []
/src/botan/src/tests/test_dh.cpp [] []
/src/botan/src/lib/permutations/keccak_perm/keccak_helpers.h [] []
/src/cryptofuzz/modules/k256/module.cpp [] []
/src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.h [] []
/src/botan/src/tests/test_gost_3410.cpp [] []
/src/botan/src/lib/prov/tpm/tpm.cpp [] []
/src/botan/src/lib/pubkey/mce/goppa_code.cpp [] []
/src/botan/src/lib/asn1/oids.h [] []
/src/botan/src/lib/tls/tls13/tls_handshake_state_13.cpp [] []
/src/cryptofuzz/modules/monero/groestl.c [] []
/src/botan/src/lib/pubkey/xmss/xmss_common_ops.cpp [] []
/src/botan/src/lib/hash/sha1/sha1.h [] []
/src/botan/src/lib/utils/sqlite3/sqlite3.h [] []
/src/botan/src/lib/x509/certstor_system_macos/certstor_macos.cpp [] []
/src/botan/src/lib/hash/hash.cpp ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c [] []
/src/botan/src/lib/prov/tpm2/tpm2_context.cpp [] []
/src/botan/src/lib/kdf/sp800_56a/sp800_56c_one_step.h [] []
/src/botan/src/lib/stream/shake_cipher/shake_cipher.cpp [] []
/src/wolfssl/wolfcrypt/src/port/nxp/ksdk_port.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/tests/test_pkcs11.h [] []
/src/cryptofuzz/options.cpp [] []
/src/botan/src/lib/x509/certstor.cpp ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/botan/src/lib/prov/tpm2/tpm2_rng.cpp [] []
/src/wolfssl/wolfcrypt/src/wolfmath.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/wolfssl/IDE/NETOS/wolfssl_netos_custom.c [] []
/src/botan/src/tests/test_name_constraint.cpp [] []
/src/botan/src/tests/test_uri.cpp [] []
/src/fuzzing-headers/tests/rapidjson.cpp ['fuzzing-headers/tests/rapidjson.cpp'] []
/src/cryptofuzz/builtin_tests_importer.cpp [] []
/src/botan/src/fuzzer/mp_redc.cpp [] []
/src/cryptofuzz/modules/wolfcrypt-openssl/module.cpp [] []
/src/botan/src/lib/asn1/asn1_oid.cpp ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/botan/src/examples/tls_stream_coroutine_client.cpp [] []
/src/botan/src/lib/utils/exceptn.cpp [] []
/src/botan/src/lib/compat/sodium/sodium.h [] []
/src/wolfssl/examples/async/async_client.c [] []
/src/botan/src/cli/perf_pk_ka.cpp [] []
/src/wolfssl/wolfcrypt/src/port/silabs/silabs_aes.c [] []
/src/cryptofuzz/third_party/cpu_features/test/unix_features_aggregator_test.cc [] []
/src/wolfssl/tests/api/test_sm3.c [] []
/src/cryptofuzz/modules/veracrypt/Twofish.c [] []
/src/botan/src/tests/unit_x509.cpp [] []
/src/botan/src/lib/filters/filter.cpp [] []
/src/botan/src/lib/rng/jitter_rng/jitter_rng.cpp [] []
/src/wolfssl/tests/api/test_dh.c [] []
/src/botan/src/lib/hash/sha2_32/sha2_32.cpp [] []
/src/botan/src/tests/runner/test_reporter.h [] []
/src/botan/src/lib/hash/sha3/sha3.h [] []
/src/botan/src/lib/utils/simd/simd_avx2/simd_avx2_gfni.h [] []
/src/wolfssl/wolfssl/wolfcrypt/mem_track.h ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/pbkdf/pwdhash.cpp ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/tests/test_utils_buffer.cpp [] []
/src/botan/src/lib/kdf/xmd/xmd.h [] []
/src/botan/src/lib/filters/pipe_io.cpp [] []
/src/botan/src/lib/utils/charset.cpp ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/wolfssl/linuxkm/lkcapi_sha_glue.c [] []
/src/botan/src/lib/pubkey/frodokem/frodokem/frodo_shake_generator.h [] []
/src/botan/src/lib/pubkey/hss_lms/lm_ots.cpp [] []
/src/botan/src/lib/utils/cpuid/cpuid_x86/cpuid_features.h [] []
/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hash.c [] []
/src/botan/src/lib/modes/mode_pad/mode_pad.cpp [] []
/src/botan/src/lib/prov/tpm2/tpm2_key.h [] []
/src/botan/src/lib/utils/rotate.h [] []
/src/cryptofuzz/modules/reference/argon2/src/thread.c [] []
/src/cryptofuzz/modules/bitcoin/crypto/hmac_sha512.cpp [] []
/src/botan/src/lib/tls/tls13/tls_handshake_layer_13.h [] []
/src/botan/src/lib/kdf/kdf.h [] []
/src/botan/src/lib/utils/poly_dbl/poly_dbl.h [] []
/src/botan/src/lib/hash/comb4p/comb4p.h [] []
/src/botan/src/lib/pubkey/pqcrystals/pqcrystals_encoding.h [] []
/src/botan/src/lib/base/buf_comp.h [] []
/src/cryptofuzz/modules/bitcoin/crypto/poly1305.cpp [] []
/src/botan/src/cli/sandbox.cpp [] []
/src/botan/src/lib/pbkdf/scrypt/scrypt.h [] []
/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_util.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/wolfssl/wolfcrypt/src/port/af_alg/afalg_hash.c [] []
/src/botan/src/lib/tls/tls_algos.h [] []
/src/wolfssh/examples/client/common.c [] []
/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_sha.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/tls/tls_session_manager_noop.cpp [] []
/src/botan/src/lib/modes/aead/ocb/ocb.cpp [] []
/src/cryptofuzz/modules/mpdecimal/bn_ops.h [] []
/src/wolfssl/wolfcrypt/src/port/cypress/psoc6_crypto.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/math/pcurves/pcurves_mul.h [] []
/src/botan/src/lib/pubkey/hybrid_kem/hybrid_kem.cpp [] []
/src/cryptofuzz/modules/bitcoin/crypto/muhash.h [] []
/src/botan/src/lib/math/pcurves/pcurves_generic/pcurves_generic.cpp [] []
/src/cryptofuzz/modules/bitcoin/crypto/muhash.cpp [] []
/src/wolfssl/wolfcrypt/src/sha3.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/tls/tls_channel_impl.h [] []
/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/arm_startup.c [] []
/src/botan/src/lib/asn1/asn1_print.cpp [] []
/src/botan/src/lib/prov/pkcs11/p11_mechanism.h [] []
/src/wolfssh/tests/kex.c [] []
/src/botan/src/lib/mac/siphash/siphash.h [] []
/src/wolfssl/mcapi/mcapi_test.c [] []
/src/botan/src/lib/tls/sessions_sqlite3/tls_session_manager_sqlite.cpp [] []
/src/wolfssl/tests/api/test_blake2.c [] []
/src/botan/src/tests/test_ecc_pointmul.cpp [] []
/src/botan/src/lib/hash/sha2_32/sha2_32_simd/sha2_32_simd.cpp [] []
/src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.h [] []
/src/botan/src/lib/pubkey/hss_lms/hss.h [] []
/src/botan/src/fuzzer/invert.cpp [] []
/src/botan/src/lib/block/sm4/sm4.cpp [] []
/src/botan/src/tests/test_tpm.cpp [] []
/src/botan/src/lib/block/camellia/camellia_gfni/camellia_gfni.cpp [] []
/src/botan/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp [] []
/src/wolfssl/wolfcrypt/src/error.c [] []
/src/cryptofuzz/modules/bitcoin/util/strencodings.h [] []
/src/botan/src/lib/pubkey/ed25519/ed25519_fe.cpp [] []
/src/botan/src/lib/rng/esdm_rng/esdm_rng.cpp [] []
/src/botan/src/lib/tls/tls13/tls_handshake_layer_13.cpp [] []
/src/botan/src/lib/kdf/prf_x942/prf_x942.h [] []
/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tcp_server.c [] []
/src/botan/src/lib/block/cast128/cast128.cpp [] []
/src/wolfssl/wolfcrypt/src/port/caam/caam_qnx.c [] []
/src/botan/src/tests/test_filters.cpp [] []
/src/botan/src/tests/test_keccak_helpers.cpp [] []
/src/botan/src/tests/test_ocb.cpp [] []
/src/botan/src/lib/pubkey/frodokem/frodokem_common/frodokem.cpp [] []
/src/botan/src/tests/test_rfc6979.cpp [] []
/src/botan/src/lib/tls/tls_server.cpp [] []
/src/wolfssl/tests/api/test_ecc.c [] []
/src/botan/src/lib/pbkdf/argon2/argon2.h [] []
/src/botan/src/lib/xof/cshake_xof/cshake_xof.h [] []
/src/botan/src/lib/block/seed/seed.h [] []
/src/botan/src/lib/kdf/sp800_56a/sp800_56c_one_step.cpp [] []
/src/wolfssl/src/ocsp.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/tls/asio/asio_stream.h [] []
/src/botan/src/lib/math/numbertheory/dsa_gen.cpp [] []
/src/cryptofuzz/modules/openssl/bn_ops.cpp [] []
/src/botan/src/lib/pk_pad/mgf1/mgf1.cpp [] []
/src/cryptofuzz/modules/kilic-bls12-381/module.cpp [] []
/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hmac.c [] []
/src/botan/src/tests/test_ct_utils.cpp [] []
/src/botan/src/lib/tls/tls12/tls_server_impl_12.cpp [] []
/src/botan/src/lib/pubkey/ed25519/sc_reduce.cpp [] []
/src/botan/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp [] []
/src/botan/src/lib/pubkey/kex_to_kem_adapter/kex_to_kem_adapter.h [] []
/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/shell.c [] []
/src/botan/src/tests/test_aead.cpp [] []
/src/cryptofuzz/modules/cryptopp/module.cpp [] []
/src/botan/src/lib/tls/tls_algos.cpp [] []
/src/wolfssl/wolfcrypt/src/port/arm/armv8-chacha.c [] []
/src/wolfssl/wolfcrypt/src/port/ti/ti-des3.c [] []
/src/cryptofuzz/modules/wide-integer/module.cpp [] []
/src/cryptofuzz/entry.cpp ['cryptofuzz/entry.cpp'] []
/src/botan/src/tests/test_sphincsplus_fors.cpp [] []
/src/wolfssl/wolfcrypt/src/srp.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/math/bigint/bigint.h [] []
/src/botan/src/lib/tls/tls_external_psk.cpp [] []
/src/wolfssh/wolfssh/port.h [] []
/src/cryptofuzz/z3.cpp [] []
/src/botan/src/lib/math/pcurves/pcurves_secp224r1/pcurves_secp224r1.cpp [] []
/src/cryptofuzz/modules/wolfcrypt/ecdsa_generic.cpp [] []
/src/botan/src/examples/fpe_alnum.cpp [] []
/src/wolfssl/IDE/iotsafe/main.c [] []
/src/botan/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.h [] []
/src/botan/src/lib/math/bigint/big_rand.cpp [] []
/src/botan/src/lib/pubkey/xmss/xmss_signature.h [] []
/src/wolfssl/wolfcrypt/src/md4.c [] []
/src/cryptofuzz/modules/bitcoin/crypto/hmac_sha256.cpp [] []
/src/botan/src/tests/test_certstor_system.cpp [] []
/src/botan/src/lib/block/serpent/serpent.h [] []
/src/wolfssl/wolfcrypt/src/compress.c [] []
/src/fuzzing-headers/include/fuzzing/mutator/mutator.h [] []
/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_sha.c [] []
/src/botan/src/lib/pubkey/dilithium/dilithium_common/dilithium.cpp [] []
/src/botan/src/lib/pk_pad/emsa.h [] []
/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-aes.c [] []
/src/cryptofuzz/modules/bitcoin/util/strencodings.cpp ['fuzz-targets/pem_cert/target.c'] []
/src/cryptofuzz/modules/bitcoin/uint256.cpp [] []
/src/wolfssl/wolfcrypt/src/ed448.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/x509/x509_utils.h [] []
/src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp [] []
/src/botan/src/tests/test_eckcdsa.cpp [] []
/src/wolfssl/wolfcrypt/src/port/intel/quickassist_sync.c [] []
/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/app_entry.c [] []
/src/botan/src/lib/modes/aead/gcm/gcm.cpp [] []
/src/botan/src/lib/hash/streebog/streebog.cpp [] []
/src/cryptofuzz/modules/bitcoin/crypto/hkdf_sha256_32.cpp [] []
/src/cryptofuzz/modules/reference/blake3/blake3.c [] []
/src/cryptofuzz/modules/wolfcrypt/custom_curves.h [] []
/src/wolfssl/wolfcrypt/src/pwdbased.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_gf.cpp [] []
/src/botan/src/cli/perf_pwdhash.cpp [] []
/src/botan/src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.cpp [] []
/src/botan/src/lib/block/idea/idea.cpp [] []
/src/cryptofuzz/modules/openssl/module.cpp [] []
/src/botan/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.cpp [] []
/src/botan/src/lib/x509/asn1_alt_name.cpp [] []
/src/botan/src/tests/test_x509_rpki.cpp [] []
/src/botan/src/lib/utils/read_cfg.cpp [] []
/src/botan/src/lib/pubkey/dl_algo/dl_scheme.cpp [] []
/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_dh.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/compat/sodium/sodium_auth.cpp [] []
/src/botan/src/lib/tls/tls12/tls_handshake_state.h [] []
/src/botan/src/lib/pubkey/x509_key.h [] []
/src/botan/src/lib/x509/x509_crl.h [] []
/src/botan/src/lib/tls/tls_session.cpp [] []
/src/botan/src/lib/x509/ocsp_types.cpp [] []
/src/cryptofuzz/modules/mcl/module.cpp [] []
/src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.c [] []
/src/cryptofuzz/bignum_fuzzer_importer.cpp [] []
/src/botan/src/lib/block/blowfish/blowfish.cpp [] []
/src/botan/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp [] []
/src/botan/src/lib/utils/thread_utils/rwlock.h [] []
/src/botan/src/tests/test_hash.cpp [] []
/src/botan/src/lib/filters/pipe.cpp [] []
/src/botan/src/lib/prov/pkcs11/p11_ecdsa.h [] []
/src/wolfssl/wolfssl/wolfcrypt/settings.h [] []
/src/botan/src/lib/pubkey/dilithium/dilithium_round3/dilithium_aes/dilithium_aes.cpp [] []
/src/wolfssl/wolfcrypt/src/rsa.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/hash/sha2_32/sha2_32_avx2/sha2_32_avx2.cpp [] []
/src/botan/src/lib/pk_pad/emsa_raw/emsa_raw.cpp [] []
/src/botan/src/lib/pubkey/mce/gf2m_rootfind_dcmp.cpp [] []
/src/wolfssh/src/wolfsftp.c [] []
/src/botan/src/tests/test_ecgdsa.cpp [] []
/src/botan/src/lib/hash/checksum/adler32/adler32.h [] []
/src/botan/src/lib/misc/zfec/zfec_sse2/zfec_sse2.cpp [] []
/src/botan/src/lib/math/pcurves/pcurves_secp256r1/pcurves_secp256r1.cpp [] []
/src/botan/src/lib/tls/tls_policy.cpp [] []
/src/botan/src/lib/utils/bswap.h [] []
/src/wolfssl/tests/api/test_dsa.c [] []
/src/botan/src/lib/utils/os_utils/os_utils.cpp [] []
/src/cryptofuzz/modules/reference/groestl/groestl-cryptofuzz.c [] []
/src/wolfssl/wolfcrypt/src/fe_low_mem.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/cli/pbkdf.cpp [] []
/src/cryptofuzz/modules/reference/argon2/src/encoding.c [] []
/src/cryptofuzz/third_party/cpu_features/ndk_compat/cpu-features.c [] []
/src/botan/src/tests/test_sodium.cpp [] []
/src/botan/src/lib/utils/assert.h [] []
/src/fuzzing-headers/example/testers/serialize/int.cpp ['fuzzing-headers/example/testers/serialize/int.cpp'] []
/src/botan/src/lib/hash/whirlpool/whirlpool.cpp [] []
/src/botan/src/lib/math/pcurves/pcurves.h [] []
/src/cryptofuzz/modules/golang/module.cpp [] []
/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha512.c [] []
/src/wolfssl/mplabx/PIC32MZ-serial.h [] []
/src/botan/src/fuzzer/os2ecp.cpp [] []
/src/wolfssl/src/ssl_bn.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/cli/socket_utils.h ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/pubkey/dilithium/dilithium_common/dilithium.h [] []
/src/botan/src/lib/prov/tpm2/tpm2_rng.h [] []
/src/botan/src/lib/pk_pad/emsa_pssr/pssr.cpp [] []
/src/botan/src/lib/pk_pad/iso9796/iso9796.cpp [] []
/src/cryptofuzz/modules/veracrypt/kuznyechik.c [] []
/src/wolfssl/IDE/STM32Cube/main.c [] []
/src/wolfssl/tests/api/test_rc2.c [] []
/src/botan/src/lib/tls/tls_ciphersuite.cpp [] []
/src/botan/src/lib/tls/tls13/msg_certificate_13.cpp [] []
/src/cryptofuzz/modules/reference/blake3/blake3_sse41.c [] []
/src/botan/src/lib/prov/tpm2/tpm2_crypto_backend/tpm2_crypto_backend_impl.cpp ['wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/lpc_18xx_port.c [] []
/src/botan/src/lib/pubkey/kyber/kyber_common/kyber_polynomial.h [] []
/src/wolfssl/wolfcrypt/src/md2.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/tests/test_certstor_utils.cpp ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/fuzzing-headers/tests/nlohmann.cpp ['fuzzing-headers/tests/nlohmann.cpp'] []
/src/cryptofuzz/third_party/cpu_features/src/hwcaps.c [] []
/src/botan/src/lib/hash/md4/md4.cpp [] []
/src/botan/src/lib/pubkey/hss_lms/hss_lms_utils.cpp [] []
/src/botan/src/lib/hash/sha1/sha1_armv8/sha1_armv8.cpp [] []
/src/botan/src/lib/x509/ocsp.h [] []
/src/wolfssl/wolfcrypt/src/ge_448.c ['fuzz-targets/pem_cert/target.c'] []
/src/cryptofuzz/modules/bitcoin/crypto/sha3.cpp [] []
/src/cryptofuzz/third_party/cpu_features/include/internal/string_view.h ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp', 'fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/prov/pkcs11/p11_randomgenerator.h [] []
/src/botan/src/lib/utils/ct_utils.cpp [] []
/src/botan/src/lib/pubkey/ec_group/legacy_ec_point/point_mul.cpp [] []
/src/wolfssl/wolfcrypt/src/fe_x25519_128.h [] []
/src/botan/src/lib/xof/aes_crystals_xof/aes_crystals_xof.cpp [] []
/src/wolfssl/wolfcrypt/src/port/st/stm32.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp [] []
/src/botan/src/lib/block/sm4/sm4.h [] []
/src/botan/src/lib/hash/sha2_32/sha2_32_armv8/sha2_32_armv8.cpp [] []
/src/botan/src/tests/test_tls.cpp [] []
/src/botan/src/lib/pbkdf/pwdhash.h [] []
/src/wolfssl/tests/api/test_aes.c [] []
/src/botan/src/lib/pubkey/rsa/rsa.cpp [] []
/src/botan/src/lib/block/idea/idea_sse2/idea_sse2.cpp [] []
/src/botan/src/lib/hash/keccak/keccak.h [] []
/src/cryptofuzz/modules/java/module.cpp [] []
/src/botan/src/lib/x509/x509_dn_ub.cpp [] []
/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.c [] []
/src/botan/src/lib/pubkey/kyber/kyber_common/kyber_keys.cpp [] []
/src/wolfssl/wolfcrypt/src/port/riscv/riscv-64-sha512.c [] []
/src/botan/src/lib/hash/md4/md4.h [] []
/src/botan/src/lib/compat/sodium/sodium_box.cpp [] []
/src/botan/src/lib/stream/stream_cipher.h [] []
/src/cryptofuzz/modules/bouncycastle/module.cpp [] []
/src/botan/src/lib/pubkey/ec_group/ec_inner_pc.h [] []
/src/cryptofuzz/modules/bitcoin/crypto/sha1.cpp [] []
/src/botan/src/lib/utils/poly_dbl/poly_dbl.cpp [] []
/src/botan/src/lib/hash/sha2_64/sha2_64_avx2/sha2_64_avx2.cpp [] []
/src/wolfssl/tests/api/test_curve25519.c [] []
/src/cryptofuzz/modules/botan/test_strings.cpp [] []
/src/wolfssl/wolfcrypt/src/ext_xmss.c [] []
/src/botan/src/lib/hash/rmd160/rmd160.h [] []
/src/botan/src/lib/prov/pkcs11/p11_mechanism.cpp [] []
/src/wolfssl/IDE/GCC-ARM/Source/tls_client.c [] []
/src/wolfssh/src/io.c [] []
/src/wolfssl/wolfcrypt/src/random.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/tests/unit_tls.cpp [] []
/src/botan/src/lib/ffi/ffi_fpe.cpp [] []
/src/botan/src/lib/block/aes/aes_power8/aes_power8.cpp [] []
/src/cryptofuzz/third_party/cpu_features/include/internal/bit_utils.h [] []
/src/botan/src/lib/tls/tls12/msg_hello_verify.cpp [] []
/src/cryptofuzz/third_party/cpu_features/test/string_view_test.cc [] []
/src/cryptofuzz/modules/rustcrypto/module.cpp [] []
/src/wolfssl/IDE/STM32Cube/wolfssl_example.c [] []
/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_tsip_unit_test.c [] []
/src/cryptofuzz/repository.cpp ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/cryptofuzz/modules/cpu/module.cpp [] []
/src/botan/src/lib/x509/name_constraint.cpp [] []
/src/botan/src/lib/tls/tls_callbacks.cpp [] []
/src/botan/src/lib/pubkey/xmss/xmss_verification_operation.cpp [] []
/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/pubkey/xmss/xmss.h [] []
/src/botan/src/lib/pubkey/ed25519/sc_muladd.cpp [] []
/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.c [] []
/src/wolfssl/wolfcrypt/src/cmac.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/examples/ecc_raw_public_key.cpp [] []
/src/wolfssl/linuxkm/lkcapi_ecdsa_glue.c [] []
/src/botan/src/lib/pubkey/curve448/x448/x448.h [] []
/src/botan/src/cli/argon2.cpp [] []
/src/cryptofuzz/modules/reference/blake3/blake3_impl.h [] []
/src/botan/src/lib/utils/stl_util.h [] []
/src/botan/src/lib/stream/rc4/rc4.h [] []
/src/botan/src/lib/prov/tpm2/tpm2_error.cpp [] []
/src/botan/src/tests/test_utils.cpp [] []
/src/botan/src/lib/utils/socket/uri.cpp ['botanfuzzer/fuzzers.h'] []
/src/botan/src/tests/test_fpe.cpp [] []
/src/botan/src/lib/utils/tree_hash/tree_hash.h [] []
/src/wolfssl/IDE/STARCORE/starcore_test.c [] []
/src/gsutil/third_party/crcmod/python3/src/_crcfunext.c [] []
/src/wolfssl/mcapi/crypto.c [] []
/src/botan/src/lib/compat/sodium/sodium_aead.cpp [] []
/src/botan/src/lib/ffi/ffi_srp6.cpp [] []
/src/botan/src/lib/rng/stateful_rng/stateful_rng.h [] []
/src/botan/src/lib/utils/locking_allocator/locking_allocator.h [] []
/src/botan/src/lib/asn1/static_oids.cpp [] []
/src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_util.c ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_rsa.c [] []
/src/wolfssl/wolfcrypt/src/signature.c [] []
/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/wolf_client.c [] []
/src/fuzzing-headers/include/fuzzing/testers/serialize/filesystem.hpp [] []
/src/botan/src/lib/compression/lzma/lzma.cpp [] []
/src/botan/src/lib/pubkey/blinding/blinding.cpp [] []
/src/cryptofuzz/modules/bitcoin/crypto/sha256_shani.cpp [] []
/src/botan/src/lib/ffi/ffi_cipher.cpp [] []
/src/cryptofuzz/modules/monero/jh.c [] []
/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_mp.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/pk_pad/eme_raw/eme_raw.h [] []
/src/botan/src/lib/utils/cpuid/cpuid_x86/cpuid_features.cpp [] []
/src/cryptofuzz/modules/noble-curves/module.cpp [] []
/src/botan/src/lib/kdf/kdf.cpp [] []
/src/botan/src/lib/pubkey/ec_group/legacy_ec_point/curve_gfp.h [] []
/src/botan/src/lib/tls/msg_server_hello.cpp [] []
/src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp [] []
/src/botan/src/lib/mac/poly1305/poly1305.h [] []
/src/botan/src/lib/utils/bit_ops.h [] []
/src/botan/src/lib/tls/tls13/msg_certificate_req_13.cpp [] []
/src/botan/src/lib/filters/hex_filt.cpp [] []
/src/cryptofuzz/modules/reference/xxHash/xxhash.h [] []
/src/botan/src/lib/tls/tls_messages.h [] []
/src/botan/src/lib/block/noekeon/noekeon.cpp [] []
/src/botan/src/lib/tls/msg_finished.cpp [] []
/src/wolfssl/wolfcrypt/src/sphincs.c ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hash.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/pubkey/dlies/dlies.h [] []
/src/botan/src/lib/utils/socket/socket_udp.h [] []
/src/botan/src/lib/modes/mode_pad/mode_pad.h [] []
/src/botan/src/lib/hash/streebog/streebog.h [] []
/src/wolfssh/ide/Renesas/cs+/demo_server/wolfssh_dummy.c [] []
/src/wolfssl/wolfcrypt/src/wolfevent.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/block/aes/aes_vperm/aes_vperm.cpp [] []
/src/botan/src/lib/ffi/ffi_hash.cpp [] []
/src/botan/src/fuzzer/mode_padding.cpp [] []
/src/wolfssh/tests/testsuite.c [] []
/src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c [] []
/src/botan/src/lib/pubkey/ed25519/ge.cpp [] []
/src/botan/src/examples/hybrid_key_encapsulation.cpp [] []
/src/cryptofuzz/modules/google-integers/module.cpp [] []
/src/botan/src/lib/modes/aead/siv/siv.h [] []
/src/botan/src/lib/filters/pipe_rw.cpp [] []
/src/botan/src/tests/test_ml_dsa.cpp [] []
/src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp [] []
/src/botan/src/cli/perf_ec.cpp [] []
/src/cryptofuzz/modules/goldilocks/module.cpp [] []
/src/botan/src/lib/ffi/ffi_ec.cpp ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssh/examples/scpclient/scpclient.c [] []
/src/botan/src/lib/passhash/passhash9/passhash9.cpp [] []
/src/botan/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp [] []
/src/wolfssl/wolfcrypt/src/wc_pkcs11.c [] []
/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_mem_lib.c [] []
/src/wolfssl/wolfcrypt/src/coding.c [] []
/src/botan/src/cli/speed.cpp [] []
/src/botan/src/lib/stream/salsa20/salsa20.cpp [] []
/src/botan/src/lib/rng/rng.cpp [] []
/src/cryptofuzz/third_party/cpu_features/src/cpuinfo_aarch64.c [] []
/src/botan/src/lib/math/numbertheory/numthry.cpp [] []
/src/botan/src/lib/filters/data_snk.cpp [] []
/src/cryptofuzz/modules/kryptology/module.cpp [] []
/src/botan/src/lib/prov/pkcs11/p11_ecdh.cpp [] []
/src/botan/src/lib/kdf/sp800_108/sp800_108.cpp [] []
/src/botan/src/tests/runner/test_reporter.cpp [] []
/src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp [] []
/src/botan/src/lib/pubkey/ecdsa/ecdsa.cpp [] []
/src/botan/src/tests/test_otp.cpp [] []
/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/wolf_server.c [] []
/src/wolfssl/wolfcrypt/src/port/arm/armv8-poly1305.c [] []
/src/cryptofuzz/modules/skalesolidity/module.cpp [] []
/src/botan/src/lib/xof/xof.h [] []
/src/botan/src/lib/prov/tpm2/tpm2_crypto_backend/tpm2_crypto_backend.cpp [] []
/src/cryptofuzz/executor.h [] []
/src/botan/src/lib/mac/poly1305/poly1305.cpp [] []
/src/cryptofuzz/modules/monero/keccak.c [] []
/src/fuzzing-headers/include/fuzzing/truth.hpp [] []
/src/fuzzing-headers/include/fuzzing/testers/serialize/serialize.hpp [] []
/src/fuzzing-headers/include/fuzzing/datasource/mutator.h [] []
/src/cryptofuzz/modules/reference/groestl/Groestl-ref.c [] []
/src/wolfsm/sp_sm2_c64.c [] []
/src/botan/src/lib/tls/tls12/tls_seq_numbers.h [] []
/src/botan/src/tests/test_cryptobox.cpp [] []
/src/fuzzing-headers/include/fuzzing/test.hpp [] []
/src/wolfssl/src/pk.c ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/IDE/INTIME-RTOS/libwolfssl.c [] []
/src/botan/src/lib/prov/pkcs11/p11_object.h [] []
/src/wolfssl/src/internal.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/tls/tls_handshake_transitions.cpp [] []
/src/botan/src/lib/pubkey/xmss/xmss_publickey.cpp [] []
/src/botan/src/lib/block/kuznyechik/kuznyechik.h [] []
/src/wolfssl/wolfcrypt/src/camellia.c [] []
/src/botan/src/lib/hash/blake2s/blake2s.cpp [] []
/src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/src/wolfssl_thread_entry.c [] []
/src/botan/src/tests/test_tpm2.cpp [] []
/src/cryptofuzz/modules/pasta_curves/module.cpp [] []
/src/botan/src/lib/modes/aead/gcm/gcm.h [] []
/src/botan/src/lib/tls/tls_session_manager_hybrid.cpp [] []
/src/botan/src/lib/block/cast128/cast128.h [] []
/src/botan/src/cli/cli_exceptions.h [] []
/src/wolfssl/tests/api/test_tls_ext.c [] []
/src/botan/src/lib/utils/thread_utils/semaphore.cpp [] []
/src/wolfssl/wolfcrypt/src/wc_lms.c [] []
/src/botan/src/lib/pubkey/kyber/kyber_common/kyber.cpp [] []
/src/botan/src/lib/utils/socket/socket_udp.cpp [] []
/src/wolfssl/wolfcrypt/src/port/autosar/cryif.c [] []
/src/botan/src/lib/modes/aead/aead.cpp [] []
/src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/pubkey/dilithium/dilithium_common/dilithium_algos.cpp [] []
/src/botan/src/lib/math/pcurves/pcurves_secp192r1/pcurves_secp192r1.cpp [] []
/src/botan/src/tests/test_tls_rfc8448.cpp [] []
/src/botan/src/lib/math/numbertheory/primality.cpp [] []
/src/botan/src/lib/modes/aead/eax/eax.cpp [] []
/src/botan/src/tests/test_xmss.cpp [] []
/src/botan/src/lib/pubkey/curve448/ed448/ed448.cpp [] []
/src/cryptofuzz/modules/bitcoin/compat/byteswap.h [] []
/src/botan/src/lib/rng/hmac_drbg/hmac_drbg.cpp [] []
/src/wolfssh/apps/wolfsshd/auth.c [] []
/src/wolfssl/tests/srp.c [] []
/src/botan/src/lib/tls/tls13/tls_transcript_hash_13.cpp [] []
/src/botan/src/lib/block/aes/aes.cpp [] []
/src/botan/src/lib/mac/hmac/hmac.cpp [] []
/src/botan/src/tests/test_dl_group.cpp [] []
/src/botan/src/lib/math/numbertheory/monty_exp.h [] []
/src/botan/src/lib/block/camellia/camellia.h [] []
/src/botan/src/lib/pubkey/ecgdsa/ecgdsa.h [] []
/src/botan/src/tests/test_dlies.cpp [] []
/src/botan/src/lib/pubkey/xmss/xmss_signature_operation.h [] []
/src/botan/src/lib/pubkey/ecdsa/ecdsa.h [] []
/src/botan/src/lib/pubkey/pk_ops.cpp [] []
/src/botan/src/cli/perf_pk_enc.cpp [] []
/src/wolfssl/tests/api/test_wolfmath.c [] []
/src/botan/src/fuzzer/gcd.cpp [] []
/src/botan/src/lib/block/camellia/camellia.cpp [] []
/src/botan/src/lib/prov/commoncrypto/commoncrypto.h [] []
/src/botan/src/lib/pubkey/dsa/dsa.cpp [] []
/src/botan/src/lib/asn1/oid_map.cpp [] []
/src/cryptofuzz/modules/monero/memwipe.c [] []
/src/botan/src/lib/pubkey/pk_ops.h [] []
/src/botan/src/tests/test_pubkey_pqc.h [] []
/src/botan/src/lib/x509/x509_attribute.cpp [] []
/src/botan/src/lib/math/pcurves/pcurves_secp384r1/pcurves_secp384r1.cpp [] []
/src/botan/src/lib/utils/mem_utils.cpp [] []
/src/botan/src/tests/test_ecc_h2c.cpp [] []
/src/botan/src/lib/pubkey/xmss/xmss_index_registry.cpp [] []
/src/cryptofuzz/third_party/json/json.hpp ['botanfuzzer/fuzzers.h', 'wolf-ssl-ssh-fuzzers/oss-fuzz/infra/cifuzz/test_data/external-project/do_stuff_fuzzer.cpp', 'fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp', 'fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/utils/fmt.h ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/cryptofuzz/modules/v8-embedded/module.cpp [] []
/src/botan/src/tests/test_sm2.cpp [] []
/src/botan/src/lib/hash/sha2_32/sha2_32.h [] []
/src/fuzz-targets/pem_cert/target.c ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/wolfcrypt/src/port/aria/aria-cryptocb.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/tls/tls_client.cpp [] []
/src/cryptofuzz/third_party/cpu_features/src/utils/list_cpu_features.c [] []
/src/botan/src/lib/ffi/ffi_hotp.cpp [] []
/src/botan/src/lib/pubkey/kyber/kyber_common/kyber_constants.h [] []
/src/botan/src/lib/tls/tls12/tls_null/tls_null.h [] []
/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha3-asm_c.c [] []
/src/botan/src/cli/tss.cpp [] []
/src/wolfssl/IDE/AURIX/Cpu0_Main.c [] []
/src/botan/src/lib/utils/filesystem.cpp [] []
/src/cryptofuzz/modules/bitcoin/crypto/ctaes/ctaes.c [] []
/src/wolfssl/testsuite/testsuite.c [] []
/src/botan/src/lib/pbkdf/scrypt/scrypt.cpp [] []
/src/botan/src/lib/pubkey/kyber/ml_kem/ml_kem_impl.cpp [] []
/src/botan/src/lib/x509/certstor_system_windows/certstor_windows.cpp [] []
/src/cryptofuzz/modules/google-bn256/module.cpp [] []
/src/botan/src/lib/utils/concepts.h [] []
/src/botan/src/lib/tls/tls13/tls_client_impl_13.cpp [] []
/src/wolfssl/wolfcrypt/src/port/silabs/silabs_ecc.c ['fuzz-targets/pem_cert/target.c'] []
/src/cryptofuzz/modules/veracrypt/Whirlpool.c [] []
/src/cryptofuzz/modules/starkware/module.cpp [] []
/src/botan/src/lib/math/bigint/divide.h [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_keys_internal.cpp [] []
/src/botan/src/lib/asn1/asn1_print.h [] []
/src/botan/src/tests/runner/test_runner.h [] []
/src/botan/src/cli/x509.cpp [] []
/src/cryptofuzz/third_party/cpu_features/test/filesystem_for_testing.h [] []
/src/botan/src/tests/test_certstor.cpp [] []
/src/cryptofuzz/modules/stint/module.cpp [] []
/src/wolfssl/wolfcrypt/src/ext_lms.c [] []
/src/botan/src/cli/cli_rng.cpp [] []
/src/wolfssh/examples/portfwd/portfwd.c [] []
/src/botan/src/tests/test_siv.cpp [] []
/src/cryptofuzz/modules/veracrypt/Sha2.c [] []
/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/client.cpp [] []
/src/botan/src/lib/pubkey/kyber/kyber_common/kyber_symmetric_primitives.h [] []
/src/cryptofuzz/modules/cppcrypto/module.cpp [] []
/src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_ecdsa.c [] []
/src/botan/src/lib/pubkey/mce/mce_workfactor.cpp [] []
/src/botan/src/lib/pubkey/dl_group/dl_named.cpp [] []
/src/botan/src/lib/block/aes/aes.h [] []
/src/botan/src/tests/test_dsa.cpp [] []
/src/botan/src/lib/utils/os_utils/os_utils.h [] []
/src/botan/src/lib/mac/hmac/hmac.h [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce.cpp [] []
/src/botan/src/lib/asn1/ber_dec.h [] []
/src/wolfssl/linuxkm/lkcapi_aes_glue.c [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_parameter_set.h [] []
/src/botan/src/lib/pubkey/mce/gf2m_small_m.h [] []
/src/botan/src/cli/cc_enc.cpp [] []
/src/botan/src/lib/kdf/hkdf/hkdf.h [] []
/src/wolfssl/tests/api/test_poly1305.c [] []
/src/botan/src/lib/hash/sm3/sm3.h [] []
/src/botan/src/lib/tls/tls12/tls_client_impl_12.cpp [] []
/src/fuzzing-headers/include/fuzzing/testers/serialize/json.hpp [] []
/src/botan/src/lib/pubkey/kyber/kyber_common/kyber_encaps_base.h [] []
/src/wolfssl/linuxkm/lkcapi_dh_glue.c [] []
/src/cryptofuzz/modules/bitcoin/crypto/sha256.cpp [] []
/src/cryptofuzz/modules/cryptopp/bn_ops.cpp [] []
/src/cryptofuzz/modules/reference/blake3/blake3_portable.c [] []
/src/cryptofuzz/modules/trezor/module.cpp [] []
/src/wolfssl/wolfcrypt/src/port/Espressif/esp_sdk_wifi_lib.c [] []
/src/wolfssl/tests/api/test_ed25519.c [] []
/src/wolfssl/wolfcrypt/src/asm.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/base/sym_algo.cpp [] []
/src/wolfssh/src/port.c [] []
/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/test/main.c [] []
/src/botan/src/lib/stream/shake_cipher/shake_cipher.h [] []
/src/botan/src/lib/codec/base64/base64.h [] []
/src/botan/src/tests/test_tls_session_manager.cpp [] []
/src/botan/src/lib/pk_pad/emsa_x931/emsa_x931.h [] []
/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleServer/main.c [] []
/src/wolfssl/IDE/Espressif/ESP-IDF/test/test_wolfssl.c [] []
/src/botan/src/tests/test_tls_handshake_transitions.cpp [] []
/src/botan/src/lib/x509/x509cert.cpp [] []
/src/botan/src/lib/pbkdf/pbkdf.cpp [] []
/src/wolfsm/sm4.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/pk_pad/eme.cpp [] []
/src/botan/src/tests/test_mp.cpp [] []
/src/botan/src/lib/compression/compress_utils.h [] []
/src/botan/src/tests/test_sphincsplus_utils.cpp [] []
/src/cryptofuzz/modules/mpdecimal/bn_ops.cpp [] []
/src/botan/src/lib/utils/dyn_load/dyn_load.cpp [] []
/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/shell.c [] []
/src/wolfssl/src/crl.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/utils/read_kv.cpp [] []
/src/wolfssl/wolfcrypt/src/blake2b.c [] []
/src/botan/src/tests/unit_asio_stream.cpp [] []
/src/botan/src/tests/test_pkcs11_low_level.cpp [] []
/src/botan/src/lib/prov/commoncrypto/commoncrypto_utils.cpp [] []
/src/cryptofuzz/third_party/cpu_features/test/cpuinfo_aarch64_test.cc [] []
/src/wolfssl/tests/api/test_evp.c [] []
/src/botan/src/tests/test_srp6.cpp [] []
/src/botan/src/lib/pubkey/elgamal/elgamal.h [] []
/src/botan/src/lib/utils/alignment_buffer.h [] []
/src/cryptofuzz/ecc_diff_fuzzer_importer.cpp [] []
/src/cryptofuzz/modules/bearssl/module.cpp [] []
/src/cryptofuzz/modules/bitcoin/util/string.h [] []
/src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_x25519.c [] []
/src/botan/src/lib/misc/nist_keywrap/nist_keywrap.cpp [] []
/src/wolfssl/wolfcrypt/src/wc_mlkem_poly.c [] []
/src/botan/src/lib/prov/commoncrypto/commoncrypto_block.cpp [] []
/src/cryptofuzz/modules/bitcoin/crypto/sha3.h [] []
/src/botan/src/tests/test_stream.cpp [] []
/src/cryptofuzz/modules/bc/module.cpp [] []
/src/wolfssl/wolfssl/test.h [] []
/src/botan/src/lib/utils/cpuid/cpuid_x86/cpuid_x86.cpp [] []
/src/botan/src/lib/mac/x919_mac/x919_mac.cpp [] []
/src/botan/src/lib/pubkey/curve448/curve448_scalar.cpp [] []
/src/botan/src/lib/x509/x509opt.cpp [] []
/src/cryptofuzz/modules/decred-uint256/module.cpp [] []
/src/botan/src/lib/block/block_cipher.cpp ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/wolfcrypt/src/port/Espressif/esp32_aes.c [] []
/src/cryptofuzz/mutator.cpp [] []
/src/wolfssl/wolfcrypt/src/ripemd.c [] []
/src/botan/src/lib/stream/rc4/rc4.cpp [] []
/src/botan/src/cli/cli.cpp [] []
/src/botan/src/lib/math/numbertheory/monty.h [] []
/src/botan/src/lib/modes/aead/ccm/ccm.h [] []
/src/botan/src/tests/runner/test_stdout_reporter.cpp [] []
/src/botan/src/lib/pubkey/frodokem/frodokem_common/frodo_constants.h [] []
/src/wolfssl/wolfcrypt/src/wc_lms_impl.c [] []
/src/botan/src/lib/pubkey/x25519/x25519.cpp [] []
/src/cryptofuzz/modules/prysmaticlabs-hashtree/module.cpp [] []
/src/cryptofuzz/modules/blst/module.cpp [] []
/src/cryptofuzz/include/cryptofuzz/operations.h ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/wolfssl/wolfcrypt/src/port/arm/armv8-sha256.c [] []
/src/cryptofuzz/modules/spl_math/module.cpp [] []
/src/botan/src/lib/hash/sha1/sha1_f.h [] []
/src/wolfssl/src/ssl.c ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/wolfcrypt/src/ge_low_mem.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/utils/mem_pool/mem_pool.cpp [] []
/src/botan/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.cpp [] []
/src/wolfssh/wolfssh/test.h [] []
/src/botan/src/lib/x509/x509_obj.cpp [] []
/src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-trng.c ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssh/ide/STM32CUBE/userio_template.h [] []
/src/cryptofuzz/modules/bitcoin/crypto/chacha20.cpp [] []
/src/botan/src/lib/hash/shake/shake.h [] []
/src/botan/src/lib/tls/tls_session_manager_memory.h [] []
/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/wolfssl_dummy.c [] []
/src/botan/src/tests/test_thread_utils.cpp [] []
/src/wolfssl/linuxkm/lkcapi_glue.c [] []
/src/botan/src/lib/pubkey/pkcs8.h [] []
/src/botan/src/fuzzer/pow_mod.cpp [] []
/src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-glue.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/pubkey/xmss/xmss_wots.h [] []
/src/botan/src/lib/tls/tls_session_manager.cpp [] []
/src/fuzzing-headers/include/fuzzing/exception.hpp [] []
/src/botan/src/lib/pubkey/frodokem/frodokem_common/frodo_matrix.cpp [] []
/src/botan/src/lib/mac/mac.h [] []
/src/botan/src/lib/tls/tls13_pqc/hybrid_public_key.cpp [] []
/src/botan/src/lib/utils/simd/simd_avx2/simd_avx2.h [] []
/src/botan/src/lib/mac/cmac/cmac.h [] []
/src/cryptofuzz/third_party/cpu_features/src/stack_line_reader.c [] []
/src/wolfssl/wolfcrypt/src/integer.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/pubkey/mce/code_based_key_gen.cpp [] []
/src/botan/src/lib/block/lion/lion.cpp [] []
/src/botan/src/lib/codec/base32/base32.h [] []
/src/botan/src/lib/pubkey/elgamal/elgamal.cpp [] []
/src/wolfssl/tests/api/test_sha512.c [] []
/src/wolfssl/IDE/QNX/example-cmac/cmac-test.c [] []
/src/botan/src/lib/modes/xts/xts.cpp [] []
/src/cryptofuzz/modules/linux/module.cpp [] []
/src/botan/src/lib/utils/thread_utils/thread_pool.cpp [] []
/src/wolfssl/wolfcrypt/src/logging.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.h [] []
/src/botan/src/lib/prov/tpm2/tpm2_context.h [] []
/src/cryptofuzz/modules/bitcoin/crypto/sha256_avx2.cpp [] []
/src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/wolf-ssl-ssh-fuzzers/oss-fuzz/infra/cifuzz/test_data/external-project/do_stuff_fuzzer.cpp ['wolf-ssl-ssh-fuzzers/oss-fuzz/infra/cifuzz/test_data/external-project/do_stuff_fuzzer.cpp'] []
/src/wolfssl/tests/api/test_md5.c [] []
/src/wolfssl/wolfcrypt/src/fe_448.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/cli/math.cpp [] []
/src/botan/src/lib/tls/tls_suite_info.cpp [] []
/src/botan/src/lib/math/numbertheory/numthry.h [] []
/src/botan/src/lib/filters/buf_filt.cpp [] []
/src/cryptofuzz/modules/botan/bn_helper.cpp [] []
/src/botan/src/tests/tests.h ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp', 'fuzz-targets/pem_cert/target.c'] []
/src/botan/src/examples/tls_client.cpp [] []
/src/botan/src/lib/modes/cipher_mode.h ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/utils/allocator.cpp [] []
/src/cryptofuzz/modules/symcrypt/module.cpp [] []
/src/botan/src/cli/perf_pk_sig.cpp [] []
/src/botan/src/lib/pubkey/pkcs8.cpp [] []
/src/wolfssl/wolfcrypt/src/cpuid.c ['fuzz-targets/pem_cert/target.c', 'wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] []
/src/botan/src/lib/math/bigint/big_ops2.cpp [] []
/src/wolfssl/tests/api/test_sha256.c [] []
/src/botan/src/lib/prov/pkcs11/p11_x509.cpp [] []
/src/botan/src/lib/hash/par_hash/par_hash.h [] []
/src/botan/src/lib/block/des/des.cpp [] []
/src/botan/src/lib/tls/tls12/tls_handshake_hash.h [] []
/src/botan/src/ct_selftest/ct_selftest.cpp [] []
/src/cryptofuzz/modules/rust-uint/module.cpp [] []
/src/botan/src/lib/utils/donna128.h [] []
/src/wolfssl/src/ssl_certman.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/block/cascade/cascade.h [] []
/src/botan/src/lib/pubkey/dilithium/dilithium_common/dilithium_keys.cpp [] []
/src/cryptofuzz/modules/bignumber.js/module.cpp [] []
/src/botan/src/tests/test_tls_cipher_state.cpp [] []
/src/wolfssl/wolfssl/wolfcrypt/blake2-int.h [] []
/src/wolfssl/linuxkm/x86_vector_register_glue.c ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tcp_client.c [] []
/src/botan/src/lib/block/shacal2/shacal2.cpp [] []
/src/botan/src/lib/block/lion/lion.h [] []
/src/botan/src/lib/misc/fpe_fe1/fpe_fe1.cpp [] []
/src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.h [] []
/src/botan/src/lib/pubkey/rfc6979/rfc6979.h [] []
/src/wolfssl/IDE/iotsafe-raspberrypi/client-tls13.c [] []
/src/botan/src/cli/perf_rng.cpp [] []
/src/cryptofuzz/modules/gnark-bn254/module.cpp [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce.h [] []
/src/wolfssl/examples/pem/pem.c [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_field_ordering.cpp [] []
/src/botan/src/lib/pubkey/ecc_key/ec_key_data.cpp [] []
/src/botan/src/lib/filters/b64_filt.cpp [] []
/src/cryptofuzz/modules/relic/bn_helper.cpp [] []
/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c [] []
/src/botan/src/fuzzer/fuzzers.h ['botanfuzzer/fuzzers.h'] []
/src/cryptofuzz/modules/aleo/module.cpp [] []
/src/botan/src/fuzzer/mem_pool.cpp [] []
/src/botan/src/cli/timing_tests.cpp [] []
/src/wolfssl/wolfcrypt/src/port/arm/armv8-mlkem-asm_c.c [] []
/src/botan/src/lib/rng/esdm_rng/esdm_rng.h [] []
/src/botan/src/lib/modes/aead/ocb/ocb.h [] []
/src/botan/src/lib/pubkey/rsa/rsa.h [] []
/src/cryptofuzz/modules/monocypher/module.cpp [] []
/src/botan/src/tests/test_lmots.cpp [] []
/src/botan/src/lib/pubkey/xmss/xmss_parameters.h [] []
/src/botan/src/tests/test_roughtime.cpp [] []
/src/botan/src/lib/utils/cpuid/cpuid_riscv64/cpuid_riscv64.cpp [] []
/src/botan/src/lib/misc/zfec/zfec_vperm/zfec_vperm.cpp [] []
/src/wolfssl/wolfcrypt/src/dsa.c ['fuzz-targets/pem_cert/target.c'] []
/src/wolfssl/wolfcrypt/src/aes.c ['fuzz-targets/pem_cert/target.c'] []
/src/botan/src/lib/tls/tls13/tls_transcript_hash_13.h [] []
/src/botan/src/cli/perf_x509.cpp [] []
/src/cryptofuzz/util.cpp ['fuzzing-headers/tests/differential.cpp', 'fuzzing-headers/tests/tartester.cpp'] []
/src/botan/src/lib/filters/threaded_fork.cpp [] []
/src/botan/src/lib/pubkey/classic_mceliece/cmce_poly.h [] []
/src/botan/src/lib/utils/allocator.h [] []
/src/wolfssl/tests/api/test_arc4.c [] []
/src/botan/src/lib/utils/simd/simd_2x64/simd_2x64.h [] []
/src/wolfssl/IDE/SimplicityStudio/test_wolf.c [] []
/src/wolfssl/src/ssl_misc.c ['fuzz-targets/pem_cert/target.c'] []

Directories in report

Directory
/src/botan/src/lib/math/pcurves/pcurves_frp256v1/
/src/wolfssl/IDE/VisualDSP/
/src/cryptofuzz/modules/nettle/
/src/botan/src/lib/pubkey/dl_algo/
/src/botan/src/lib/x509/certstor_system_windows/
/src/wolfssl/IDE/QNX/example-server/
/src/cryptofuzz/modules/intx/
/src/botan/src/lib/pubkey/ecdh/
/src/cryptofuzz/modules/monocypher/
/src/botan/src/lib/utils/simd/simd_avx512/
/src/wolfssl/IDE/VS-AZURE-SPHERE/shared/
/src/botan/src/lib/xof/cshake_xof/
/src/cryptofuzz/modules/rustcrypto/
/src/botan/src/lib/hash/sha1/sha1_armv8/
/src/botan/src/lib/pubkey/keypair/
/src/cryptofuzz/modules/aurora-engine-modexp/
/src/botan/src/lib/tls/tls12/
/src/botan/src/lib/pubkey/curve448/
/src/botan/src/lib/block/shacal2/shacal2_avx512/
/src/wolfssl/wolfcrypt/src/port/mynewt/
/src/botan/src/lib/block/blowfish/
/src/botan/src/lib/pubkey/dh/
/src/wolfssh/ide/mplabx/
/src/botan/src/lib/pk_pad/raw_hash/
/src/botan/src/lib/x509/
/src/wolfssh/examples/echoserver/
/src/botan/src/lib/block/shacal2/shacal2_simd/
/src/botan/src/lib/pubkey/dlies/
/src/wolfssl/IDE/GCC-ARM/Source/
/src/cryptofuzz/modules/reference/groestl/
/src/cryptofuzz/modules/arkworks-algebra/
/src/botan/src/lib/pk_pad/eme_oaep/
/src/botan/src/lib/pubkey/x25519/
/src/wolfssl/examples/pem/
/src/botan/src/lib/hash/sha2_64/sha2_64_x86/
/src/wolfssl/IDE/MCUEXPRESSO/RT1170/
/src/botan/src/lib/misc/hotp/
/src/botan/src/lib/hash/blake2s/
/src/cryptofuzz/modules/linux/
/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/
/src/cryptofuzz/modules/nim-bigints/
/src/botan/src/lib/rng/hmac_drbg/
/src/botan/src/lib/math/pcurves/pcurves_secp521r1/
/src/botan/src/lib/pubkey/pbes2/
/src/wolfssl/IDE/IAR-MSP430/
/src/botan/src/lib/block/cascade/
/src/botan/src/lib/block/aria/
/src/botan/src/lib/hash/sha1/
/src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/
/src/wolfssl/IDE/iotsafe-raspberrypi/
/src/wolfssl/IDE/IAR-EWARM/Projects/common/
/src/fuzzing-headers/include/fuzzing/datasource/
/src/botan/src/lib/pubkey/rsa/
/src/cryptofuzz/modules/noble-bls12-381/
/src/botan/src/lib/x509/certstor_system/
/src/wolfssl/mcapi/
/src/botan/src/lib/block/sm4/
/src/botan/src/lib/pbkdf/argon2/argon2_avx2/
/src/botan/src/lib/filters/
/src/botan/src/lib/passhash/argon2fmt/
/src/wolfssh/examples/sftpclient/
/src/botan/src/lib/block/aes/aes_power8/
/src/cryptofuzz/third_party/cpu_features/src/utils/
/src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/
/src/botan/src/lib/rng/processor_rng/
/src/botan/src/lib/hash/keccak/
/src/botan/src/lib/block/twofish/
/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/
/src/botan/src/lib/kdf/prf_x942/
/src/botan/src/lib/tls/tls12/tls_cbc/
/src/botan/src/lib/pubkey/mce/
/src/wolfssl/IDE/MDK5-ARM/Projects/SimpleServer/
/src/wolfssl/examples/benchmark/
/src/botan/src/lib/block/aes/aes_ni/
/src/cryptofuzz/modules/symcrypt/
/src/wolfssl/IDE/Renesas/e2studio/RA6M3/client-wolfssl/src/
/src/botan/src/lib/pk_pad/iso9796/
/src/botan/src/lib/pk_pad/emsa_x931/
/src/wolfssl/IDE/IAR-EWARM/Projects/benchmark/
/src/botan/src/lib/codec/base64/
/src/wolfssl/wolfcrypt/src/port/cypress/
/src/wolfssh/src/
/src/wolfssl/wolfcrypt/src/port/xilinx/
/src/botan/src/lib/utils/
/src/botan/src/lib/rng/
/src/wolfssl/IDE/QNX/example-client/
/src/botan/src/lib/block/idea/idea_sse2/
/src/cryptofuzz/modules/reference/argon2/src/
/src/cryptofuzz/modules/trezor/
/src/botan/src/lib/hash/sha2_32/sha2_32_simd/
/src/wolfssl/wolfcrypt/src/port/rpi_pico/
/src/botan/src/lib/kdf/prf_tls/
/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/
/src/wolfssl/wolfssl/wolfcrypt/
/src/wolfssl/wolfcrypt/src/port/
/src/cryptofuzz/modules/py_ecc/
/src/cryptofuzz/modules/bitcoin/compat/
/src/botan/src/lib/pubkey/dilithium/ml_dsa/
/src/botan/src/lib/hash/par_hash/
/src/botan/src/lib/tls/tls13_pqc/
/src/botan/src/lib/modes/aead/gcm/
/src/cryptofuzz/modules/cpu/
/src/cryptofuzz/modules/micro-ecc/
/src/wolfssl/wrapper/Ada/
/src/cryptofuzz/modules/gnark-bn254/
/src/cryptofuzz/modules/reference/blake3/
/src/cryptofuzz/modules/monero/
/src/wolfssl/tests/
/src/wolfssl/wolfcrypt/src/port/kcapi/
/src/cryptofuzz/modules/polygon-zkevm-prover/
/src/cryptofuzz/modules/k256/
/src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/test/
/src/botan/src/lib/pubkey/ecies/
/src/wolfssh/examples/portfwd/
/src/botan/src/lib/pubkey/
/src/botan/src/lib/kdf/kdf2/
/src/botan/src/lib/pk_pad/eme_raw/
/src/botan/src/lib/block/sm4/sm4_x86/
/src/botan/src/lib/compression/
/src/wolfssl/wolfcrypt/src/port/riscv/
/src/wolfssh/ide/STM32CUBE/
/src/cryptofuzz/modules/spl_math/
/src/botan/src/bogo_shim/
/src/cryptofuzz/modules/prysmaticlabs-hashtree/
/src/fuzzing-headers/include/fuzzing/dictionary/
/src/wolfssl/wolfcrypt/src/port/cavium/
/src/cryptofuzz/modules/nimcrypto/
/src/botan/src/lib/rng/system_rng/
/src/cryptofuzz/modules/bouncycastle/
/src/botan/src/lib/block/aes/aes_vperm/
/src/botan/src/lib/codec/base58/
/src/cryptofuzz/modules/cifra/
/src/botan/src/lib/block/serpent/
/src/botan/src/lib/utils/ghash/ghash_vperm/
/src/botan/src/lib/hash/
/src/botan/src/lib/stream/ofb/
/src/botan/src/lib/rng/chacha_rng/
/src/cryptofuzz/modules/substrate-bn/
/src/cryptofuzz/modules/veracrypt/
/src/botan/src/lib/xof/
/src/botan/src/lib/entropy/rdseed/
/src/cryptofuzz/modules/microsoft-calculator/
/src/botan/src/lib/math/mp/
/src/botan/src/lib/misc/fpe_fe1/
/src/botan/src/lib/kdf/sp800_56c/
/src/cryptofuzz/modules/bn.js/
/src/botan/src/fuzzer/
/src/botan/src/lib/hash/gost_3411/
/src/wolfssl/wolfcrypt/src/port/maxim/
/src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/
/src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/
/src/botan/src/lib/kdf/sp800_108/
/src/botan/src/lib/math/pcurves/pcurves_secp256r1/
/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/
/src/cryptofuzz/modules/gnark-google-cloudflare/
/src/botan/src/lib/utils/cpuid/cpuid_x86/
/src/botan/src/lib/misc/cryptobox/
/src/botan/src/lib/modes/xts/
/src/botan/src/lib/pubkey/sm2/
/src/wolfssl/wolfcrypt/src/port/aria/
/src/wolfssl/wolfcrypt/src/port/pic32/
/src/cryptofuzz/modules/bc/
/src/botan/src/lib/block/sm4/sm4_gfni/
/src/botan/src/lib/stream/
/src/botan/src/lib/mac/hmac/
/src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/
/src/cryptofuzz/modules/libecc/
/src/botan/src/lib/pubkey/hybrid_kem/
/src/botan/src/lib/x509/certstor_flatfile/
/src/botan/src/lib/prov/commoncrypto/
/src/cryptofuzz/modules/bitcoin/util/
/src/botan/src/ct_selftest/
/src/botan/src/lib/block/camellia/
/src/wolfssl/wolfcrypt/src/
/src/botan/src/lib/compat/sodium/
/src/botan/src/lib/block/noekeon/noekeon_simd/
/src/botan/src/lib/mac/x919_mac/
/src/fuzzing-headers/tests/
/src/botan/src/lib/hash/md5/
/src/botan/src/lib/pubkey/frodokem/frodokem/
/src/botan/src/lib/hash/shake/
/src/botan/src/lib/mac/poly1305/
/src/botan/src/lib/block/seed/
/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/src/
/src/wolfssl/wolfcrypt/src/port/ti/
/src/botan/src/lib/block/kuznyechik/
/src/botan/src/lib/utils/uuid/
/src/wolfssl/sslSniffer/sslSnifferTest/
/src/wolfssl/wolfcrypt/test/
/src/gsutil/third_party/crcmod/python3/src/
/src/botan/src/lib/block/shacal2/shacal2_avx2/
/src/cryptofuzz/modules/libdivide/
/src/wolfssl/IDE/HEXAGON/
/src/wolfssl/wolfssl/
/src/botan/src/lib/prov/tpm2/
/src/cryptofuzz/modules/sjcl/
/src/botan/src/lib/block/gost_28147/
/src/botan/src/lib/compression/bzip2/
/src/botan/src/lib/modes/aead/siv/
/src/botan/src/lib/kdf/hkdf/
/src/fuzzing-headers/include/fuzzing/generators/
/src/wolfssl/IDE/LPCXPRESSO/lib_wolfssl/
/src/wolfssl/wolfcrypt/src/port/atmel/
/src/botan/src/lib/pk_pad/emsa_pkcs1/
/src/botan/src/lib/utils/cpuid/cpuid_riscv64/
/src/cryptofuzz/modules/jsbn/
/src/botan/src/lib/math/pcurves/pcurves_secp192r1/
/src/botan/src/lib/mac/
/src/botan/src/lib/utils/bitvector/
/src/cryptofuzz/modules/geth/
/src/botan/src/lib/math/pcurves/
/src/botan/src/lib/hash/comb4p/
/src/botan/src/lib/hash/checksum/crc32/
/src/fuzzing-headers/include/fuzzing/testers/serialize/
/src/botan/src/lib/block/aes/aes_vaes/
/src/wolfssh/apps/wolfsshd/test/
/src/cryptofuzz/third_party/cpu_features/ndk_compat/
/src/wolfssl/testsuite/
/src/botan/src/lib/math/pcurves/pcurves_secp384r1/
/src/wolfssh/wolfssh/
/src/wolfssl/wolfcrypt/src/port/nxp/
/src/wolfssl/wolfcrypt/src/port/af_alg/
/src/cryptofuzz/modules/schnorrkel/
/src/botan/src/lib/utils/simd/simd_2x64/
/src/cryptofuzz/modules/pasta_curves/
/src/botan/src/lib/entropy/win32_stats/
/src/botan/src/lib/stream/chacha/chacha_avx512/
/src/cryptofuzz/third_party/json/
/src/botan/src/lib/math/numbertheory/
/src/botan/src/lib/pubkey/classic_mceliece/
/src/cryptofuzz/modules/openssl/
/src/wolfssl/examples/echoserver/
/src/botan/src/lib/stream/shake_cipher/
/src/wolfssl/examples/server/
/src/botan/src/lib/utils/os_utils/
/src/cryptofuzz/modules/schnorr_fun/
/src/botan/src/lib/math/pcurves/pcurves_secp256k1/
/src/cryptofuzz/modules/goldilocks/
/src/cryptofuzz/modules/faheel-bigint/
/src/cryptofuzz/
/src/botan/src/lib/hash/sha2_64/sha2_64_avx2/
/src/botan/src/lib/pubkey/ec_group/legacy_ec_point/
/src/botan/src/lib/tls/sessions_sql/
/src/cryptofuzz/modules/mbedtls/
/src/botan/src/lib/misc/zfec/
/src/botan/src/lib/stream/chacha/chacha_simd32/
/src/cryptofuzz/modules/bearssl/
/src/botan/src/lib/pubkey/dilithium/dilithium_round3/
/src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/
/src/cryptofuzz/modules/reference/xxHash/
/src/botan/src/lib/tls/tls13/
/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/
/src/botan/src/lib/rng/auto_rng/
/src/wolfssl/IDE/STM32Cube/
/src/botan/src/lib/stream/chacha/
/src/cryptofuzz/modules/libgmp/
/src/botan/src/lib/modes/cbc/
/src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/
/src/botan/src/lib/tls/asio/
/src/cryptofuzz/modules/beast/
/src/wolf-ssl-ssh-fuzzers/oss-fuzz/infra/cifuzz/test_data/
/src/botan/src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus_shake_base/
/src/botan/src/lib/x509/certstor_sql/
/src/botan/src/lib/hash/whirlpool/
/src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/SEGGER_RTT/
/src/botan/src/lib/utils/tree_hash/
/src/botan/src/lib/pubkey/curve448/ed448/
/src/wolfssl/IDE/Espressif/ESP-IDF/test/
/src/cryptofuzz/modules/rust-uint/
/src/cryptofuzz/modules/bitcoin/
/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/
/src/cryptofuzz/modules/decred-uint256/
/src/cryptofuzz/modules/circl/
/src/botan/src/lib/modes/cfb/
/src/botan/src/lib/math/pcurves/pcurves_impl/
/src/botan/src/lib/pbkdf/scrypt/
/src/cryptofuzz/modules/quickjs/
/src/botan/src/lib/math/pcurves/pcurves_secp224r1/
/src/botan/src/lib/utils/mem_pool/
/src/botan/src/lib/utils/poly_dbl/
/src/cryptofuzz/modules/holiman-uint256/
/src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/
/src/botan/src/lib/pubkey/kyber/ml_kem/
/src/wolfssl/wolfcrypt/benchmark/
/src/cryptofuzz/modules/libtommath/
/src/cryptofuzz/modules/boost/
/src/botan/src/lib/block/serpent/serpent_simd/
/src/cryptofuzz/modules/shamatar/
/src/botan/src/lib/pubkey/frodokem/frodokem_aes/
/src/cryptofuzz/modules/bignumber.js/
/src/cryptofuzz/modules/pornin-bingcd/
/src/wolfsm/
/src/botan/src/examples/
/src/botan/src/lib/entropy/
/src/botan/src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus_sha2_base/
/src/wolfssl/wolfcrypt/src/port/iotsafe/
/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/
/src/cryptofuzz/modules/wide-integer/
/src/botan/src/lib/pubkey/dilithium/dilithium_round3/dilithium/
/src/wolfssl/src/
/src/botan/src/lib/pbkdf/pbkdf2/
/src/cryptofuzz/modules/bitcoin/crypto/
/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/test/
/src/botan/src/lib/block/aes/aes_armv8/
/src/cryptofuzz/third_party/cpu_features/test/
/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/src/
/src/botan/src/lib/pk_pad/eme_pkcs1/
/src/wolfssh/examples/scpclient/
/src/wolfssl/IDE/RISCV/SIFIVE-HIFIVE1/
/src/wolfssl/IDE/MDK-ARM/STM32F2xx_StdPeriph_Lib/
/src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/
/src/wolfssl/wolfcrypt/src/port/Espressif/
/src/botan/src/lib/block/camellia/camellia_gfni/
/src/cryptofuzz/modules/bitcoin/crypto/ctaes/
/src/wolfssl/IDE/MDK5-ARM/Projects/EchoServer/
/src/cryptofuzz/modules/mcl/
/src/botan/src/lib/pk_pad/emsa_raw/
/src/botan/src/lib/pubkey/dilithium/dilithium_common/dilithium_shake/
/src/wolfssl/IDE/MDK5-ARM/Projects/wolfSSL-Full/
/src/cryptofuzz/modules/evercrypt/
/src/wolfssl/linuxkm/
/src/botan/src/lib/kdf/kdf1_iso18033/
/src/botan/src/lib/kdf/kdf1/
/src/botan/src/lib/utils/simd/simd_avx2/
/src/botan/src/lib/pubkey/sphincsplus/sphincsplus_common/
/src/botan/src/lib/pubkey/ecdsa/
/src/cryptofuzz/third_party/cpu_features/include/internal/
/src/botan/src/lib/pubkey/frodokem/frodokem_common/
/src/botan/src/lib/block/threefish_512/
/src/botan/src/lib/math/pcurves/pcurves_generic/
/src/botan/src/lib/pubkey/kex_to_kem_adapter/
/src/botan/src/lib/rng/stateful_rng/
/src/wolfssl/IDE/NETOS/
/src/cryptofuzz/modules/reference/argon2/src/blake2/
/src/cryptofuzz/modules/java/
/src/botan/src/lib/hash/skein/
/src/wolfssl/examples/async/
/src/botan/src/lib/pk_pad/emsa_pssr/
/src/botan/src/lib/modes/
/src/wolfssl/IDE/SimplicityStudio/
/src/botan/src/lib/mac/gmac/
/src/wolfssl/wolfcrypt/src/port/silabs/
/src/botan/src/lib/hash/rmd160/
/src/botan/src/lib/pubkey/dsa/
/src/cryptofuzz/modules/reference/
/src/botan/src/lib/block/des/
/src/cryptofuzz/modules/libsodium/
/src/botan/src/lib/misc/roughtime/
/src/wolfssl/IDE/ARDUINO/
/src/botan/src/lib/pbkdf/pgp_s2k/
/src/cryptofuzz/modules/noble-secp256k1/
/src/botan/src/lib/utils/sqlite3/
/src/cryptofuzz/modules/d/
/src/botan/src/lib/block/aes/
/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/
/src/botan/src/lib/hash/sha2_32/sha2_32_x86/
/src/botan/src/lib/asn1/
/src/botan/src/lib/stream/rc4/
/src/botan/src/lib/pbkdf/argon2/
/src/botan/src/lib/utils/ghash/ghash_cpu/
/src/fuzz-targets/pem_cert/
/src/botan/src/lib/math/bigint/
/src/cryptofuzz/modules/ff/
/src/botan/src/lib/pubkey/pem/
/src/botan/src/lib/hash/checksum/adler32/
/src/cryptofuzz/modules/num-bigint/
/src/cryptofuzz/modules/google-integers/
/src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/
/src/cryptofuzz/modules/noble-curves/
/src/cryptofuzz/modules/starkware/
/src/wolfssl/wolfcrypt/src/port/autosar/
/src/botan/src/lib/x509/certstor_system_macos/
/src/botan/src/lib/mac/kmac/
/src/cryptofuzz/modules/noble-ed25519/
/src/fuzzing-headers/include/fuzzing/mutator/
/src/cryptofuzz/modules/ring/
/src/botan/src/lib/hash/sha2_32/sha2_32_armv8/
/src/botan/src/lib/misc/nist_keywrap/
/src/botan/src/lib/hash/mdx_hash/
/src/cryptofuzz/modules/blst/
/src/wolfssh/ide/IAR-EWARM/Projects/lib/
/src/cryptofuzz/modules/libff/
/src/botan/src/lib/pubkey/ec_group/
/src/botan/src/lib/tls/sessions_sqlite3/
/src/botan/src/lib/hash/sha3/
/src/botan/src/lib/psk_db/
/src/botan/src/lib/codec/base32/
/src/botan/src/lib/hash/sha1/sha1_x86/
/src/botan/src/lib/ffi/
/src/botan/src/lib/block/shacal2/
/src/botan/src/lib/pubkey/kyber/kyber_round3/kyber/
/src/botan/src/lib/block/shacal2/shacal2_x86/
/src/botan/src/lib/pubkey/curve448/x448/
/src/wolfssl/IDE/INTIME-RTOS/
/src/botan/src/lib/block/
/src/cryptofuzz/modules/noble-hashes/
/src/botan/src/lib/utils/http_util/
/src/cryptofuzz/modules/soliditymath/
/src/botan/src/lib/pk_pad/
/src/botan/src/lib/hash/sha2_64/sha2_64_avx512/
/src/botan/src/tests/
/src/wolfssl/examples/client/
/src/wolfssl/wolfcrypt/src/port/caam/
/src/botan/src/lib/hash/blake2/
/src/wolfssh/apps/wolfssh/
/src/botan/src/lib/passhash/bcrypt/
/src/cryptofuzz/modules/cppcrypto/
/src/wolfssl/mqx/util_lib/Sources/
/src/botan/src/lib/block/idea/
/src/cryptofuzz/modules/botan/
/src/cryptofuzz/modules/mpdecimal/
/src/gsutil/third_party/crcmod/python2/src/
/src/cryptofuzz/include/cryptofuzz/
/src/wolfssl/IDE/iotsafe/
/src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/
/src/wolfssl/tests/api/
/src/botan/src/lib/kdf/
/src/botan/src/lib/xof/shake_xof/
/src/botan/src/lib/utils/simd/simd_4x32/
/src/wolfssl/mqx/wolfssl_client/Sources/
/src/botan/src/lib/pubkey/ecc_key/
/src/botan/src/lib/pubkey/dilithium/dilithium_round3/dilithium_aes/
/src/cryptofuzz/modules/reference/whirlpool/
/src/botan/src/lib/block/sm4/sm4_armv8/
/src/wolfssl/IDE/MCUEXPRESSO/benchmark/source/
/src/cryptofuzz/modules/kilic-bls12-381/
/src/botan/src/lib/misc/rfc3394/
/src/botan/src/lib/pubkey/rfc6979/
/src/botan/src/lib/mac/siphash/
/src/botan/src/lib/block/lion/
/src/cryptofuzz/modules/wolfcrypt/
/src/wolfssl/wolfcrypt/src/port/devcrypto/
/src/botan/src/lib/misc/srp6/
/src/botan/src/lib/pubkey/xmss/
/src/botan/src/lib/math/pcurves/pcurves_numsp512d1/
/src/cryptofuzz/modules/pairing_ce/
/src/wolfssl/mplabx/
/src/wolfssl/zephyr/samples/wolfssl_tls_thread/src/
/src/botan/src/lib/hash/sha2_64/
/src/cryptofuzz/modules/cryptopp/
/src/cryptofuzz/modules/cloudflare-bn256/
/src/botan/src/lib/prov/pkcs11/
/src/cryptofuzz/modules/libtomcrypt/
/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/
/src/cryptofuzz/modules/zig/
/src/fuzzing-headers/include/fuzzing/util/
/src/botan/src/lib/utils/simd/simd_4x64/
/src/wolfssl/IDE/AURIX/
/src/botan/src/lib/kdf/xmd/
/src/botan/src/lib/utils/locking_allocator/
/src/cryptofuzz/modules/nss/
/src/cryptofuzz/modules/google-bn256/
/src/botan/src/lib/rng/esdm_rng/
/src/botan/src/lib/xof/aes_crystals_xof/
/src/botan/src/lib/pubkey/ed25519/
/src/botan/src/lib/block/serpent/serpent_avx512/
/src/cryptofuzz/modules/skalesolidity/
/src/cryptofuzz/modules/rust-libsecp256k1/
/src/cryptofuzz/modules/decred/
/src/wolfssl/IDE/M68K/benchmark/
/src/cryptofuzz/modules/relic/
/src/botan/src/lib/utils/socket/
/src/cryptofuzz/modules/golang/
/src/botan/src/lib/stream/chacha/chacha_avx2/
/src/botan/src/lib/hash/sha2_64/sha2_64_armv8/
/src/botan/src/lib/mac/cmac/
/src/wolfssh/examples/client/
/src/botan/src/lib/utils/cpuid/
/src/botan/src/lib/hash/md4/
/src/botan/src/lib/hash/streebog/
/src/botan/src/lib/prov/tpm/
/src/wolfssh/tests/
/src/botan/src/lib/tls/tls12/tls_null/
/src/botan/src/lib/pbkdf/
/src/botan/src/lib/modes/aead/ocb/
/src/botan/src/lib/mac/blake2mac/
/src/botan/src/lib/utils/cpuid/cpuid_aarch64/
/src/botan/src/lib/hash/sha2_32/
/src/cryptofuzz/modules/kryptology/
/src/botan/src/lib/utils/thread_utils/
/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh-fuzzers/
/src/botan/src/lib/hash/sm3/
/src/botan/src/lib/block/noekeon/
/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/
/src/botan/src/lib/hash/sha1/sha1_simd/
/src/botan/src/lib/modes/aead/eax/
/src/wolfssl/IDE/QNX/example-cmac/
/src/botan/src/lib/rng/jitter_rng/
/src/botan/src/lib/modes/mode_pad/
/src/botan/src/lib/pubkey/eckcdsa/
/src/wolfssl/wolfcrypt/src/port/liboqs/
/src/botan/src/tests/runner/
/src/botan/src/lib/hash/checksum/crc24/
/src/botan/src/lib/stream/ctr/
/src/botan/src/lib/pubkey/ecgdsa/
/src/cryptofuzz/modules/crypto-js/
/src/botan/src/lib/prov/tpm2/tpm2_ecc/
/src/cryptofuzz/modules/chia_bls/
/src/cryptofuzz/modules/aleo/
/src/botan/src/lib/entropy/getentropy/
/src/fuzzing-headers/example/testers/serialize/
/src/cryptofuzz/modules/v8/
/src/wolfssl/wolfcrypt/src/port/Renesas/
/src/wolfssl/wolfcrypt/src/port/arm/
/src/botan/src/lib/pubkey/gost_3410/
/src/botan/src/lib/pubkey/kyber/kyber_round3/
/src/botan/src/lib/modes/aead/ccm/
/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/
/src/botan/src/lib/codec/hex/
/src/botan/src/lib/pbkdf/bcrypt_pbkdf/
/src/botan/src/lib/modes/aead/chacha20poly1305/
/src/botan/src/lib/pubkey/blinding/
/src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/
/src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/
/src/wolf-ssl-ssh-fuzzers/oss-fuzz/infra/cifuzz/test_data/external-project/
/src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/
/src/botan/src/lib/compression/zlib/
/src/botan/src/lib/misc/zfec/zfec_vperm/
/src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/
/src/botan/src/lib/passhash/passhash9/
/src/botan/src/lib/utils/dyn_load/
/src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/
/src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/benchmark/
/src/cryptofuzz/modules/uint128_t/
/src/cryptofuzz/modules/elliptic/
/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/
/src/botan/src/lib/permutations/keccak_perm/
/src/botan/src/lib/prov/tpm2/tpm2_rsa/
/src/cryptofuzz/modules/secp256k1/
/src/wolfssh/apps/wolfsshd/
/src/wolfssl/examples/asn1/
/src/botan/src/lib/hash/sha2_32/sha2_32_avx2/
/src/cryptofuzz/modules/wolfcrypt-openssl/
/src/botan/src/lib/block/shacal2/shacal2_armv8/
/src/botan/src/lib/pk_pad/mgf1/
/src/botan/src/lib/kdf/sp800_56a/
/src/cryptofuzz/modules/tiny-keccak/
/src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/
/src/wolfssl/IDE/XCODE-FIPSv6/
/src/botan/src/lib/compression/lzma/
/src/wolfssh/ide/Linux-FATFS/
/src/botan/src/lib/utils/ghash/
/src/cryptofuzz/third_party/cpu_features/src/
/src/botan/src/lib/pubkey/dilithium/dilithium_common/
/src/botan/src/lib/pubkey/kyber/kyber_common/
/src/botan/src/lib/hash/trunc_hash/
/src/wolfssl/IDE/ECLIPSE/DEOS/
/src/botan/src/lib/pubkey/dl_group/
/src/botan/src/lib/misc/tss/
/src/botan/src/lib/pubkey/hss_lms/
/src/botan/src/lib/base/
/src/fuzzing-headers/include/fuzzing/testers/differential/
/src/wolfssl/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_test_SAMV71_XULT/Application/
/src/botan/src/lib/utils/simd/simd_8x64/
/src/botan/src/lib/pubkey/kyber/kyber_round3/kyber_90s/
/src/botan/src/lib/pubkey/elgamal/
/src/wolfssl/wolfcrypt/src/port/st/
/src/wolfssh/ide/Renesas/cs+/demo_server/
/src/cryptofuzz/modules/libgcrypt/
/src/botan/src/lib/stream/salsa20/
/src/botan/src/lib/tls/
/src/botan/src/cli/
/src/cryptofuzz/modules/v8-embedded/
/src/cryptofuzz/modules/stint/
/src/botan/src/lib/filters/fd_unix/
/src/botan/src/lib/x509/certstor_sqlite3/
/src/wolfssl/IDE/STARCORE/
/src/wolfssl/wolfcrypt/src/port/psa/
/src/botan/src/lib/prov/tpm2/tpm2_crypto_backend/
/src/botan/src/lib/pubkey/pqcrystals/
/src/wolfssl/wolfcrypt/src/port/intel/
/src/cryptofuzz/modules/constantine/
/src/botan/src/lib/hash/sha1/sha1_avx2/
/src/wolfssl/IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/src/
/src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/
/src/fuzzing-headers/include/fuzzing/
/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/
/src/botan/src/lib/block/cast128/
/src/botan/src/lib/pk_pad/hash_id/
/src/cryptofuzz/modules/tf-psa-crypto/
/src/botan/src/lib/modes/aead/
/src/botan/src/lib/misc/zfec/zfec_sse2/

Sink analyser for CWEs

This section contains multiple tables, each table contains a list of sink functions/methods found in the project for one of the CWE supported by the sink analyser, together with information like which fuzzers statically reach the sink functions/methods and possible call path to that sink functions/methods if it is not statically reached by any fuzzers. Column 1 is the function/method name of the sink functions/methods found in the project. Column 2 lists all fuzzers (or no fuzzers at all) that have covered that particular function method statically. Column 3 shows a list of possible call paths to reach the specific function/method call if none of the fuzzers cover the target function/method calls. Lastly, column 4 shows possible fuzzer blockers that prevent an existing fuzzer from reaching the target sink functions/methods dynamically.

Sink functions/methods found for CWE787

Target sink Reached by fuzzer Function call path Possible branch blockers
memcpy ['/src/fuzz-targets/pem_cert/target.c', '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] N/A
Blocker function Arguments type Return type Constants touched
Botan::MontgomeryRep::to_rep
in /src/botan/src/lib/math/pcurves/pcurves_impl/pcurves_impl.h:93
['std::array '] std::array []
Botan::MontgomeryRep::wide_to_rep
in /src/botan/src/lib/math/pcurves/pcurves_impl/pcurves_impl.h:105
['std::array '] std::array []
Botan::MontgomeryRep::from_rep
in /src/botan/src/lib/math/pcurves/pcurves_impl/pcurves_impl.h:115
['std::array '] std::array []
Botan_Tests::test_buffered_computation_convenience_api
in /src/botan/src/tests/test_bufcomp.cpp:63
[] Test::Result []
Botan::Keccak_Permutation::provider
in /src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp:35
[] std::string []
Botan::SHA_1::provider
in /src/botan/src/lib/hash/sha1/sha1.cpp:175
[] std::string []
Botan::sha256_provider
in /src/botan/src/lib/hash/sha2_32/sha2_32.cpp:26
[] std::string []
Botan::sha512_provider
in /src/botan/src/lib/hash/sha2_64/sha2_64.cpp:24
[] std::string []
Botan::ChaCha::provider
in /src/botan/src/lib/stream/chacha/chacha.cpp:92
[] std::string []
Botan_Tests::ZFEC_KAT::run_one_test
in /src/botan/src/tests/test_zfec.cpp:19
['VarMap'] Test::Result []
Botan::Serpent::provider
in /src/botan/src/lib/block/serpent/serpent.cpp:388
[] std::string []
Botan::aes_provider
in /src/botan/src/lib/block/aes/aes.cpp:772
[] std::string []
Botan::SM4::provider
in /src/botan/src/lib/block/sm4/sm4.cpp:357
[] std::string []
Botan::IDEA::provider
in /src/botan/src/lib/block/idea/idea.cpp:118
[] std::string []
Botan::SHACAL2::provider
in /src/botan/src/lib/block/shacal2/shacal2.cpp:257
[] std::string []
Botan::Noekeon::provider
in /src/botan/src/lib/block/noekeon/noekeon.cpp:85
[] std::string []
Botan::Camellia_128::provider
in /src/botan/src/lib/block/camellia/camellia.cpp:475
[] std::string []
Botan::Camellia_192::provider
in /src/botan/src/lib/block/camellia/camellia.cpp:479
[] std::string []
Botan::Camellia_256::provider
in /src/botan/src/lib/block/camellia/camellia.cpp:483
[] std::string []
Botan::GHASH::provider
in /src/botan/src/lib/utils/ghash/ghash.cpp:23
[] std::string []
Botan_CLI::PerfTest_Scrypt::go
in /src/botan/src/cli/perf_pwdhash.cpp:76
['PerfConfig'] void []
Botan_CLI::PerfTest_Zfec::go
in /src/botan/src/cli/perf_misc.cpp:213
['PerfConfig'] void []
Botan_CLI::FEC_Decode::go
in /src/botan/src/cli/zfec.cpp:188
[] void []
Shim_Callbacks::tls_emit_data
in /src/botan/src/bogo_shim/bogo_shim.cpp:1407
['std::span '] void []
Botan::BLAKE2s::copy_state
in /src/botan/src/lib/hash/blake2s/blake2s.cpp:149
[] std::unique_ptr []
Botan::Streebog::final_result
in /src/botan/src/lib/hash/streebog/streebog.cpp:75
['std::span '] void []
Botan::lps
in /src/botan/src/lib/hash/streebog/streebog.cpp:108
['uint64_t[]'] void []
Botan::Streebog::add_data
in /src/botan/src/lib/hash/streebog/streebog.cpp:54
['std::span '] void []
Botan_Tests::Roughtime_Request_Tests::run_one_test
in /src/botan/src/tests/test_roughtime.cpp:29
['std::string', 'VarMap'] Test::Result []
Botan_Tests::Roughtime::run
in /src/botan/src/tests/test_roughtime.cpp:251
[] std::vector []
Botan_CLI::Roughtime::go
in /src/botan/src/cli/roughtime.cpp:130
[] void []
botan_mp_to_hex
in /src/botan/src/lib/ffi/ffi_mp.cpp:85
['botan_mp_t', 'char*'] int []
generate_Digest
in /src/cryptofuzz/generate_corpus.cpp:245
['std::string', 'uint64_t'] void []
generate_SymmetricEncrypt
in /src/cryptofuzz/generate_corpus.cpp:417
['std::string', 'uint64_t'] void []
generate_HMAC
in /src/cryptofuzz/generate_corpus.cpp:345
['std::string', 'uint64_t'] void []
generate_CMAC
in /src/cryptofuzz/generate_corpus.cpp:403
['std::string', 'uint64_t'] void []
cryptofuzz::Bignum_Fuzzer_Importer::Run
in /src/cryptofuzz/bignum_fuzzer_importer.cpp:16
[] void []
cryptofuzz::Buffer::ECDSA_Pad
in /src/cryptofuzz/components.cpp:130
['size_t'] Buffer []
cryptofuzz::module::libgcrypt_detail::Crypt::Encrypt
in /src/cryptofuzz/modules/libgcrypt/module.cpp:718
['operation::SymmetricEncrypt'] std::optional []
cryptofuzz::module::libgcrypt_detail::Crypt::Decrypt
in /src/cryptofuzz/modules/libgcrypt/module.cpp:743
['operation::SymmetricDecrypt'] std::optional []
cryptofuzz::module::wolfCrypt_OpenSSL::OpSymmetricEncrypt
in /src/cryptofuzz/modules/wolfcrypt-openssl/module.cpp:527
['operation::SymmetricEncrypt'] std::optional []
cryptofuzz::module::OpenSSL::OpSymmetricEncrypt
in /src/cryptofuzz/modules/openssl/module.cpp:2049
['operation::SymmetricEncrypt'] std::optional []
cryptofuzz::module::OpenSSL::OpSymmetricDecrypt
in /src/cryptofuzz/modules/openssl/module.cpp:2479
['operation::SymmetricDecrypt'] std::optional []
cryptofuzz::ECC_Diff_Fuzzer_Exporter::Run
in /src/cryptofuzz/ecc_diff_fuzzer_exporter.cpp:183
[] void []
cryptofuzz::Bignum::ToBin
in /src/cryptofuzz/components.cpp:377
['std::optional '] std::optional > []
cryptofuzz::module::Zig::OpECDSA_Verify
in /src/cryptofuzz/modules/zig/module.cpp:416
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::Zig::OpECDSA_Sign
in /src/cryptofuzz/modules/zig/module.cpp:358
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::Zig::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/zig/module.cpp:469
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::Zig::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/zig/module.cpp:500
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::wolfCrypt::OpECC_Point_Add
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:4197
['operation::ECC_Point_Add'] std::optional []
cryptofuzz::module::Zig::OpECC_Point_Sub
in /src/cryptofuzz/modules/zig/module.cpp:578
['operation::ECC_Point_Sub'] std::optional []
cryptofuzz::module::wolfCrypt::OpECC_Point_Mul
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:4201
['operation::ECC_Point_Mul'] std::optional []
cryptofuzz::module::Zig::OpECC_Point_Neg
in /src/cryptofuzz/modules/zig/module.cpp:668
['operation::ECC_Point_Neg'] std::optional []
cryptofuzz::module::wolfCrypt::OpECC_Point_Dbl
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:4205
['operation::ECC_Point_Dbl'] std::optional []
cryptofuzz::module::ff::OpBignumCalc
in /src/cryptofuzz/modules/ff/module.cpp:17
['operation::BignumCalc'] std::optional []
cryptofuzz::module::Shamatar::OpBLS_G1_Add
in /src/cryptofuzz/modules/shamatar/module.cpp:24
['operation::BLS_G1_Add'] std::optional []
cryptofuzz::module::Shamatar::OpBLS_G1_Mul
in /src/cryptofuzz/modules/shamatar/module.cpp:63
['operation::BLS_G1_Mul'] std::optional []
cryptofuzz::module::SymCrypt::OpECDSA_Sign
in /src/cryptofuzz/modules/symcrypt/module.cpp:1254
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::SymCrypt::OpECDSA_Verify
in /src/cryptofuzz/modules/symcrypt/module.cpp:1364
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::substrate_bn::OpBLS_IsG1OnCurve
in /src/cryptofuzz/modules/substrate-bn/module.cpp:37
['operation::BLS_IsG1OnCurve'] std::optional []
cryptofuzz::module::substrate_bn::OpBLS_G1_Add
in /src/cryptofuzz/modules/substrate-bn/module.cpp:61
['operation::BLS_G1_Add'] std::optional []
cryptofuzz::module::substrate_bn::OpBLS_G1_Mul
in /src/cryptofuzz/modules/substrate-bn/module.cpp:93
['operation::BLS_G1_Mul'] std::optional []
cryptofuzz::module::substrate_bn::OpBLS_G1_Neg
in /src/cryptofuzz/modules/substrate-bn/module.cpp:123
['operation::BLS_G1_Neg'] std::optional []
cryptofuzz::module::substrate_bn::OpBLS_BatchVerify
in /src/cryptofuzz/modules/substrate-bn/module.cpp:151
['operation::BLS_BatchVerify'] std::optional []
cryptofuzz::module::blst::OpBignumCalc
in /src/cryptofuzz/modules/blst/module.cpp:1260
['operation::BignumCalc'] std::optional []
cryptofuzz::module::blst::OpBLS_MapToG2
in /src/cryptofuzz/modules/blst/module.cpp:454
['operation::BLS_MapToG2'] std::optional []
cryptofuzz::module::blst::OpBignumCalc_Fp2
in /src/cryptofuzz/modules/blst/module.cpp:1387
['operation::BignumCalc_Fp2'] std::optional []
cryptofuzz::module::blst::OpBLS_FinalExp
in /src/cryptofuzz/modules/blst/module.cpp:898
['operation::BLS_FinalExp'] std::optional []
cryptofuzz::module::blst::OpBignumCalc_Fp12
in /src/cryptofuzz/modules/blst/module.cpp:1472
['operation::BignumCalc_Fp12'] std::optional []
cryptofuzz::module::blst::OpBLS_IsG1OnCurve
in /src/cryptofuzz/modules/blst/module.cpp:671
['operation::BLS_IsG1OnCurve'] std::optional []
cryptofuzz::module::blst::OpBLS_G1_Add
in /src/cryptofuzz/modules/blst/module.cpp:1560
['operation::BLS_G1_Add'] std::optional []
cryptofuzz::module::blst::OpBLS_G1_IsEq
in /src/cryptofuzz/modules/blst/module.cpp:1703
['operation::BLS_G1_IsEq'] std::optional []
cryptofuzz::module::blst::OpBLS_G1_MultiExp
in /src/cryptofuzz/modules/blst/module.cpp:1905
['operation::BLS_G1_MultiExp'] std::optional []
cryptofuzz::module::blst::OpBLS_G1_Mul
in /src/cryptofuzz/modules/blst/module.cpp:1664
['operation::BLS_G1_Mul'] std::optional []
cryptofuzz::module::blst::OpBLS_G1_Neg
in /src/cryptofuzz/modules/blst/module.cpp:1742
['operation::BLS_G1_Neg'] std::optional []
cryptofuzz::module::blst::OpBLS_MapToG1
in /src/cryptofuzz/modules/blst/module.cpp:423
['operation::BLS_MapToG1'] std::optional []
cryptofuzz::module::blst::OpBLS_Sign
in /src/cryptofuzz/modules/blst/module.cpp:482
['operation::BLS_Sign'] std::optional []
cryptofuzz::module::blst_detail::Verify
in /src/cryptofuzz/modules/blst/module.cpp:557
['Datasource', 'component::Cleartext', 'component::Cleartext', 'component::Cleartext', 'component::G1', 'component::G2', 'bool'] std::optional []
cryptofuzz::module::blst::OpBLS_Verify
in /src/cryptofuzz/modules/blst/module.cpp:598
['operation::BLS_Verify'] std::optional []
cryptofuzz::module::blst::OpBLS_BatchVerify
in /src/cryptofuzz/modules/blst/module.cpp:632
['operation::BLS_BatchVerify'] std::optional []
cryptofuzz::module::blst::OpBLS_IsG2OnCurve
in /src/cryptofuzz/modules/blst/module.cpp:699
['operation::BLS_IsG2OnCurve'] std::optional []
cryptofuzz::module::blst::OpBLS_Aggregate_G1
in /src/cryptofuzz/modules/blst/module.cpp:768
['operation::BLS_Aggregate_G1'] std::optional []
cryptofuzz::module::blst::OpBLS_Aggregate_G2
in /src/cryptofuzz/modules/blst/module.cpp:808
['operation::BLS_Aggregate_G2'] std::optional []
cryptofuzz::module::blst::OpBLS_Pairing
in /src/cryptofuzz/modules/blst/module.cpp:849
['operation::BLS_Pairing'] std::optional []
cryptofuzz::module::blst::OpBLS_MillerLoop
in /src/cryptofuzz/modules/blst/module.cpp:874
['operation::BLS_MillerLoop'] std::optional []
cryptofuzz::module::blst::OpBLS_Compress_G1
in /src/cryptofuzz/modules/blst/module.cpp:1496
['operation::BLS_Compress_G1'] std::optional []
cryptofuzz::module::blst::OpBLS_Compress_G2
in /src/cryptofuzz/modules/blst/module.cpp:1540
['operation::BLS_Compress_G2'] std::optional []
cryptofuzz::module::blst::OpBLS_G2_Add
in /src/cryptofuzz/modules/blst/module.cpp:1766
['operation::BLS_G2_Add'] std::optional []
cryptofuzz::module::blst::OpBLS_G2_Mul
in /src/cryptofuzz/modules/blst/module.cpp:1809
['operation::BLS_G2_Mul'] std::optional []
cryptofuzz::module::blst::OpBLS_G2_IsEq
in /src/cryptofuzz/modules/blst/module.cpp:1856
['operation::BLS_G2_IsEq'] std::optional []
cryptofuzz::module::blst::OpBLS_G2_Neg
in /src/cryptofuzz/modules/blst/module.cpp:1881
['operation::BLS_G2_Neg'] std::optional []
cryptofuzz::module::blst::OpBLS_PrivateToPublic
in /src/cryptofuzz/modules/blst/module.cpp:301
['operation::BLS_PrivateToPublic'] std::optional []
cryptofuzz::module::blst::OpBLS_PrivateToPublic_G2
in /src/cryptofuzz/modules/blst/module.cpp:335
['operation::BLS_PrivateToPublic_G2'] std::optional []
cryptofuzz::module::pasta_curves::OpBignumCalc
in /src/cryptofuzz/modules/pasta_curves/module.cpp:47
['operation::BignumCalc'] std::optional []
cryptofuzz::module::num_bigint::OpBignumCalc
in /src/cryptofuzz/modules/num-bigint/module.cpp:19
['operation::BignumCalc'] std::optional []
cryptofuzz::module::libecc::OpECC_Point_Mul
in /src/cryptofuzz/modules/libecc/module.cpp:1246
['operation::ECC_Point_Mul'] std::optional []
cryptofuzz::module::libecc::OpBignumCalc
in /src/cryptofuzz/modules/libecc/module.cpp:1653
['operation::BignumCalc'] std::optional []
cryptofuzz::module::libecc::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/libecc/module.cpp:446
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::libecc::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/libecc/module.cpp:635
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::libecc_detail::ECxDSA_Sign
in /src/cryptofuzz/modules/libecc/module.cpp:659
['Operation', 'ecxdsa_sign_raw_t', 'ecxdsa_sign_update_t', 'ecxdsa_sign_finalize_t'] std::optional []
cryptofuzz::module::libecc::OpECDSA_Sign
in /src/cryptofuzz/modules/libecc/module.cpp:1074
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::libecc_detail::ECxDSA_Verify
in /src/cryptofuzz/modules/libecc/module.cpp:787
['Operation', 'ec_sig_mapping*', 'ecxdsa_verify_raw_t', 'ecxdsa_verify_update_t', 'ecxdsa_verify_finalize_t'] std::optional []
cryptofuzz::module::libecc::OpECDSA_Verify
in /src/cryptofuzz/modules/libecc/module.cpp:1105
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::libecc::OpECC_Point_Add
in /src/cryptofuzz/modules/libecc/module.cpp:1210
['operation::ECC_Point_Add'] std::optional []
cryptofuzz::module::libecc::OpECC_Point_Dbl
in /src/cryptofuzz/modules/libecc/module.cpp:1293
['operation::ECC_Point_Dbl'] std::optional []
cryptofuzz::module::libecc::OpECC_Point_Neg
in /src/cryptofuzz/modules/libecc/module.cpp:1327
['operation::ECC_Point_Neg'] std::optional []
cryptofuzz::module::wolfCrypt::OpECC_Point_Cmp
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:4209
['operation::ECC_Point_Cmp'] std::optional []
cryptofuzz::module::libecc::OpECDH_Derive
in /src/cryptofuzz/modules/libecc/module.cpp:1393
['operation::ECDH_Derive'] std::optional []
cryptofuzz::module::polygon_zkevm_prover::OpBLS_G1_Mul
in /src/cryptofuzz/modules/polygon-zkevm-prover/module.cpp:75
['operation::BLS_G1_Mul'] std::optional []
cryptofuzz::module::polygon_zkevm_prover::OpBLS_G2_Mul
in /src/cryptofuzz/modules/polygon-zkevm-prover/module.cpp:134
['operation::BLS_G2_Mul'] std::optional []
cryptofuzz::module::polygon_zkevm_prover::OpBignumCalc
in /src/cryptofuzz/modules/polygon-zkevm-prover/module.cpp:179
['operation::BignumCalc'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_PrivateToPublic
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:313
['operation::BLS_PrivateToPublic'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_IsG1OnCurve
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:368
['operation::BLS_IsG1OnCurve'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_G1_Add
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:419
['operation::BLS_G1_Add'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_G1_Mul
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:497
['operation::BLS_G1_Mul'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_G1_Neg
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:571
['operation::BLS_G1_Neg'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_G2_Mul
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:719
['operation::BLS_G2_Mul'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_BatchVerify
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:828
['operation::BLS_BatchVerify'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_G1_MultiExp
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:860
['operation::BLS_G1_MultiExp'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBignumCalc
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:910
['operation::BignumCalc'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_IsG2OnCurve
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:639
['operation::BLS_IsG2OnCurve'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_G2_Add
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:667
['operation::BLS_G2_Add'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_G2_Neg
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:786
['operation::BLS_G2_Neg'] std::optional []
cryptofuzz::module::secp256k1::OpECC_Point_Mul
in /src/cryptofuzz/modules/secp256k1/module.cpp:1112
['operation::ECC_Point_Mul'] std::optional []
cryptofuzz::module::secp256k1::OpBignumCalc
in /src/cryptofuzz/modules/secp256k1/module.cpp:1594
['operation::BignumCalc'] std::optional []
Botan::OpECDSA_Sign
in /src/cryptofuzz/modules/botan/module.cpp:1121
['operation::ECDSA_Sign'] std::optional []
Botan::OpECDSA_Verify
in /src/cryptofuzz/modules/botan/module.cpp:1225
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::relic::OpECDSA_Verify
in /src/cryptofuzz/modules/relic/module.cpp:298
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::relic::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/relic/module.cpp:357
['operation::ECC_ValidatePubkey'] std::optional []
relic::OpECC_Point_Add
in /src/cryptofuzz/modules/relic/module.cpp:482
['operation::ECC_Point_Add'] std::optional []
relic::OpECC_Point_Mul
in /src/cryptofuzz/modules/relic/module.cpp:559
['operation::ECC_Point_Mul'] std::optional []
relic::OpECC_Point_Dbl
in /src/cryptofuzz/modules/relic/module.cpp:620
['operation::ECC_Point_Dbl'] std::optional []
relic::OpECC_Point_Neg
in /src/cryptofuzz/modules/relic/module.cpp:677
['operation::ECC_Point_Neg'] std::optional []
cryptofuzz::module::Geth::OpBignumCalc
in /src/cryptofuzz/modules/geth/module.cpp:284
['operation::BignumCalc'] std::optional []
cryptofuzz::module::schnorr_fun::OpSchnorr_Sign
in /src/cryptofuzz/modules/schnorr_fun/module.cpp:16
['operation::Schnorr_Sign'] std::optional []
cryptofuzz::module::schnorr_fun::OpSchnorr_Verify
in /src/cryptofuzz/modules/schnorr_fun/module.cpp:62
['operation::Schnorr_Verify'] std::optional []
cryptofuzz::module::pairing_ce::OpBLS_G1_Mul
in /src/cryptofuzz/modules/pairing_ce/module.cpp:162
['operation::BLS_G1_Mul'] std::optional []
cryptofuzz::module::pairing_ce::OpBLS_IsG1OnCurve
in /src/cryptofuzz/modules/pairing_ce/module.cpp:113
['operation::BLS_IsG1OnCurve'] std::optional []
cryptofuzz::module::pairing_ce::OpBLS_G1_Add
in /src/cryptofuzz/modules/pairing_ce/module.cpp:135
['operation::BLS_G1_Add'] std::optional []
cryptofuzz::module::pairing_ce::OpBLS_G1_Neg
in /src/cryptofuzz/modules/pairing_ce/module.cpp:188
['operation::BLS_G1_Neg'] std::optional []
cryptofuzz::module::k256::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/k256/module.cpp:22
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::k256::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/k256/module.cpp:36
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::k256::OpECDSA_Sign
in /src/cryptofuzz/modules/k256/module.cpp:54
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::k256::OpECDSA_Verify
in /src/cryptofuzz/modules/k256/module.cpp:87
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::k256::OpECC_Point_Add
in /src/cryptofuzz/modules/k256/module.cpp:129
['operation::ECC_Point_Add'] std::optional []
cryptofuzz::module::k256::OpECC_Point_Mul
in /src/cryptofuzz/modules/k256/module.cpp:167
['operation::ECC_Point_Mul'] std::optional []
cryptofuzz::module::k256::OpECC_Point_Neg
in /src/cryptofuzz/modules/k256/module.cpp:201
['operation::ECC_Point_Neg'] std::optional []
cryptofuzz::module::k256::OpECC_Point_Dbl
in /src/cryptofuzz/modules/k256/module.cpp:229
['operation::ECC_Point_Dbl'] std::optional []
cryptofuzz::module::schnorrkel::OpSR25519_Verify
in /src/cryptofuzz/modules/schnorrkel/module.cpp:15
['operation::SR25519_Verify'] std::optional []
cryptofuzz::module::Aleo::OpBLS_PrivateToPublic
in /src/cryptofuzz/modules/aleo/module.cpp:84
['operation::BLS_PrivateToPublic'] std::optional []
cryptofuzz::module::Aleo::OpBLS_G1_Add
in /src/cryptofuzz/modules/aleo/module.cpp:112
['operation::BLS_G1_Add'] std::optional []
cryptofuzz::module::Aleo::OpBLS_G1_Mul
in /src/cryptofuzz/modules/aleo/module.cpp:147
['operation::BLS_G1_Mul'] std::optional []
cryptofuzz::module::Aleo::OpBLS_G1_Neg
in /src/cryptofuzz/modules/aleo/module.cpp:179
['operation::BLS_G1_Neg'] std::optional []
cryptofuzz::module::Aleo::OpBLS_G2_Mul
in /src/cryptofuzz/modules/aleo/module.cpp:210
['operation::BLS_G2_Mul'] std::optional []
cryptofuzz::module::Aleo::OpBignumCalc
in /src/cryptofuzz/modules/aleo/module.cpp:251
['operation::BignumCalc'] std::optional []
cryptofuzz::module::Constantine::OpBLS_IsG1OnCurve
in /src/cryptofuzz/modules/constantine/module.cpp:175
['operation::BLS_IsG1OnCurve'] std::optional []
cryptofuzz::module::Constantine::OpBLS_G1_Add
in /src/cryptofuzz/modules/constantine/module.cpp:198
['operation::BLS_G1_Add'] std::optional []
cryptofuzz::module::Constantine::OpBLS_G1_Mul
in /src/cryptofuzz/modules/constantine/module.cpp:249
['operation::BLS_G1_Mul'] std::optional []
cryptofuzz::module::Constantine::OpBLS_G1_Neg
in /src/cryptofuzz/modules/constantine/module.cpp:391
['operation::BLS_G1_Neg'] std::optional []
cryptofuzz::module::Constantine::OpBLS_G1_IsEq
in /src/cryptofuzz/modules/constantine/module.cpp:426
['operation::BLS_G1_IsEq'] std::optional []
cryptofuzz::module::Constantine::OpBLS_Pairing
in /src/cryptofuzz/modules/constantine/module.cpp:654
['operation::BLS_Pairing'] std::optional []
cryptofuzz::module::Constantine::OpBignumCalc_Fp2
in /src/cryptofuzz/modules/constantine/module.cpp:1029
['operation::BignumCalc_Fp2'] std::optional []
cryptofuzz::module::Constantine::OpBLS_IsG2OnCurve
in /src/cryptofuzz/modules/constantine/module.cpp:461
['operation::BLS_IsG2OnCurve'] std::optional []
cryptofuzz::module::Constantine::OpBLS_G2_Add
in /src/cryptofuzz/modules/constantine/module.cpp:494
['operation::BLS_G2_Add'] std::optional []
cryptofuzz::module::Constantine::OpBLS_G2_Mul
in /src/cryptofuzz/modules/constantine/module.cpp:533
['operation::BLS_G2_Mul'] std::optional []
cryptofuzz::module::Constantine::OpBLS_G2_Neg
in /src/cryptofuzz/modules/constantine/module.cpp:584
['operation::BLS_G2_Neg'] std::optional []
cryptofuzz::module::Constantine::OpBLS_G2_IsEq
in /src/cryptofuzz/modules/constantine/module.cpp:619
['operation::BLS_G2_IsEq'] std::optional []
cryptofuzz::module::Constantine::OpBLS_FinalExp
in /src/cryptofuzz/modules/constantine/module.cpp:697
['operation::BLS_FinalExp'] std::optional []
cryptofuzz::module::Constantine::OpBignumCalc_Fp12
in /src/cryptofuzz/modules/constantine/module.cpp:1119
['operation::BignumCalc_Fp12'] std::optional []
cryptofuzz::module::Constantine::OpBignumCalc
in /src/cryptofuzz/modules/constantine/module.cpp:1213
['operation::BignumCalc'] std::optional []
cryptofuzz::module::stint::OpBignumCalc
in /src/cryptofuzz/modules/stint/module.cpp:204
['operation::BignumCalc'] std::optional []
cryptofuzz::module::CPU_detail::Load
in /src/cryptofuzz/modules/cpu/module.cpp:35
['component::Bignum'] std::optional []
cryptofuzz::module::intx_detail::OpBignumCalc
in /src/cryptofuzz/modules/intx/module.cpp:13
['operation::BignumCalc'] std::optional []
cryptofuzz::module::rust_libsecp256k1::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/rust-libsecp256k1/module.cpp:21
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::rust_libsecp256k1::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/rust-libsecp256k1/module.cpp:35
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::rust_libsecp256k1::OpECDSA_Sign
in /src/cryptofuzz/modules/rust-libsecp256k1/module.cpp:53
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::rust_libsecp256k1::OpECDSA_Verify
in /src/cryptofuzz/modules/rust-libsecp256k1/module.cpp:99
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::rust_libsecp256k1::OpECDSA_Recover
in /src/cryptofuzz/modules/rust-libsecp256k1/module.cpp:143
['operation::ECDSA_Recover'] std::optional []
cryptofuzz::module::rust_libsecp256k1::OpECDH_Derive
in /src/cryptofuzz/modules/rust-libsecp256k1/module.cpp:179
['operation::ECDH_Derive'] std::optional []
cryptofuzz::module::rust_libsecp256k1::OpECC_Point_Mul
in /src/cryptofuzz/modules/rust-libsecp256k1/module.cpp:209
['operation::ECC_Point_Mul'] std::optional []
cryptofuzz::module::libgcrypt::OpECDSA_Verify
in /src/cryptofuzz/modules/libgcrypt/module.cpp:1270
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::Nettle::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/nettle/module.cpp:2291
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::rust_uint::OpBignumCalc
in /src/cryptofuzz/modules/rust-uint/module.cpp:20
['operation::BignumCalc'] std::optional []
cryptofuzz::module::OpenSSL::OpECDSA_Sign
in /src/cryptofuzz/modules/openssl/module.cpp:3609
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::chia_bls::OpBLS_PrivateToPublic
in /src/cryptofuzz/modules/chia_bls/module.cpp:92
['operation::BLS_PrivateToPublic'] std::optional []
cryptofuzz::module::chia_bls::OpBLS_PrivateToPublic_G2
in /src/cryptofuzz/modules/chia_bls/module.cpp:113
['operation::BLS_PrivateToPublic_G2'] std::optional []
cryptofuzz::module::chia_bls::OpBLS_MapToG1
in /src/cryptofuzz/modules/chia_bls/module.cpp:175
['operation::BLS_MapToG1'] std::optional []
cryptofuzz::module::chia_bls::OpBLS_MapToG2
in /src/cryptofuzz/modules/chia_bls/module.cpp:212
['operation::BLS_MapToG2'] std::optional []
chia_bls::OpBLS_Sign
in /src/cryptofuzz/modules/chia_bls/module.cpp:304
['operation::BLS_Sign'] std::optional []
chia_bls::OpBLS_Decompress_G1
in /src/cryptofuzz/modules/chia_bls/module.cpp:786
['operation::BLS_Decompress_G1'] std::optional []
chia_bls::OpBLS_Decompress_G2
in /src/cryptofuzz/modules/chia_bls/module.cpp:805
['operation::BLS_Decompress_G2'] std::optional []
cryptofuzz::module::Pornin_BinGCD::OpBignumCalc
in /src/cryptofuzz/modules/pornin-bingcd/module.cpp:35
['operation::BignumCalc'] std::optional []
cryptofuzz::module::spl_math::OpBignumCalc
in /src/cryptofuzz/modules/spl_math/module.cpp:16
['operation::BignumCalc'] std::optional []
cryptofuzz::module::NSS::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/nss/module.cpp:785
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::NSS::OpECDSA_Sign
in /src/cryptofuzz/modules/nss/module.cpp:899
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::NSS::OpECDSA_Verify
in /src/cryptofuzz/modules/nss/module.cpp:809
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::NSS::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/nss/module.cpp:869
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::rustcrypto::OpBignumCalc
in /src/cryptofuzz/modules/rustcrypto/module.cpp:370
['operation::BignumCalc'] std::optional []
cryptofuzz::module::rustcrypto::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/rustcrypto/module.cpp:411
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::rustcrypto::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/rustcrypto/module.cpp:425
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::rustcrypto::OpECDSA_Sign
in /src/cryptofuzz/modules/rustcrypto/module.cpp:443
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::rustcrypto::OpECC_Point_Add
in /src/cryptofuzz/modules/rustcrypto/module.cpp:479
['operation::ECC_Point_Add'] std::optional []
cryptofuzz::module::rustcrypto::OpECC_Point_Mul
in /src/cryptofuzz/modules/rustcrypto/module.cpp:517
['operation::ECC_Point_Mul'] std::optional []
cryptofuzz::module::wolfCrypt::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3315
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::aurora_engine_modexp::OpBignumCalc
in /src/cryptofuzz/modules/aurora-engine-modexp/module.cpp:40
['operation::BignumCalc'] std::optional []
cryptofuzz::module::BearSSL::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/bearssl/module.cpp:908
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::BearSSL::OpECDSA_Verify
in /src/cryptofuzz/modules/bearssl/module.cpp:946
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::BearSSL::OpECDSA_Sign
in /src/cryptofuzz/modules/bearssl/module.cpp:1022
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::uint128_t_detail::Load
in /src/cryptofuzz/modules/uint128_t/module.cpp:12
['component::Bignum'] __uint128_t []
cryptofuzz::module::uint128_t_detail::Save
in /src/cryptofuzz/modules/uint128_t/module.cpp:23
['__uint128_t'] component::Bignum []
SymCryptCallbackRandom
in /src/cryptofuzz/modules/symcrypt/module.cpp:38
['PBYTE', 'SIZE_T'] SYMCRYPT_ERROR []
cryptofuzz::module::SymCrypt::OpSymmetricEncrypt
in /src/cryptofuzz/modules/symcrypt/module.cpp:940
['operation::SymmetricEncrypt'] std::optional []
cryptofuzz::module::SymCrypt::OpSymmetricDecrypt
in /src/cryptofuzz/modules/symcrypt/module.cpp:977
['operation::SymmetricDecrypt'] std::optional []
cryptofuzz::module::SymCrypt::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/symcrypt/module.cpp:1182
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::SolidityMath::OpBignumCalc
in /src/cryptofuzz/modules/soliditymath/module.cpp:111
['operation::BignumCalc'] std::optional []
cryptofuzz::module::blst_detail::G1::G1
in /src/cryptofuzz/modules/blst/module.cpp:117
['blst_p1_affine', 'fuzzing::datasource::Datasource'] void []
cryptofuzz::module::blst::OpBLS_Decompress_G2
in /src/cryptofuzz/modules/blst/module.cpp:1515
['operation::BLS_Decompress_G2'] std::optional []
cryptofuzz::module::blst::OpMisc
in /src/cryptofuzz/modules/blst/module.cpp:1963
['operation::Misc'] std::optional []
cryptofuzz::module::trezor_firmware::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/trezor/module.cpp:467
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::trezor_firmware::OpECDSA_Sign
in /src/cryptofuzz/modules/trezor/module.cpp:495
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::trezor_firmware::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/trezor/module.cpp:475
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::trezor_firmware::OpECDSA_Verify
in /src/cryptofuzz/modules/trezor/module.cpp:545
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::trezor_firmware::OpECDSA_Recover
in /src/cryptofuzz/modules/trezor/module.cpp:590
['operation::ECDSA_Recover'] std::optional []
cryptofuzz::module::wolfCrypt::OpECDH_Derive
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:4213
['operation::ECDH_Derive'] std::optional []
cryptofuzz::module::trezor_firmware::OpECC_Point_Add
in /src/cryptofuzz/modules/trezor/module.cpp:668
['operation::ECC_Point_Add'] std::optional []
cryptofuzz::module::trezor_firmware::OpECC_Point_Mul
in /src/cryptofuzz/modules/trezor/module.cpp:702
['operation::ECC_Point_Mul'] std::optional []
cryptofuzz::module::trezor_firmware::OpECC_Point_Dbl
in /src/cryptofuzz/modules/trezor/module.cpp:736
['operation::ECC_Point_Dbl'] std::optional []
get_random
in /src/cryptofuzz/modules/libecc/module.cpp:219
['unsigned char*', 'u16'] int []
cryptofuzz::module::SkaleSolidity::OpBLS_IsG1OnCurve
in /src/cryptofuzz/modules/skalesolidity/module.cpp:198
['operation::BLS_IsG1OnCurve'] std::optional []
cryptofuzz::module::SkaleSolidity::OpBLS_IsG2OnCurve
in /src/cryptofuzz/modules/skalesolidity/module.cpp:217
['operation::BLS_IsG2OnCurve'] std::optional []
cryptofuzz::module::SkaleSolidity::OpBLS_G2_IsEq
in /src/cryptofuzz/modules/skalesolidity/module.cpp:236
['operation::BLS_G2_IsEq'] std::optional []
cryptofuzz::module::SkaleSolidity::OpBLS_G2_Add
in /src/cryptofuzz/modules/skalesolidity/module.cpp:279
['operation::BLS_G2_Add'] std::optional []
cryptofuzz::module::SkaleSolidity::OpBignumCalc
in /src/cryptofuzz/modules/skalesolidity/module.cpp:313
['operation::BignumCalc'] std::optional []
cryptofuzz::module::SkaleSolidity::OpBignumCalc_Fp2
in /src/cryptofuzz/modules/skalesolidity/module.cpp:384
['operation::BignumCalc_Fp2'] std::optional []
cryptofuzz::module::SkaleSolidity::OpBLS_Verify
in /src/cryptofuzz/modules/skalesolidity/module.cpp:465
['operation::BLS_Verify'] std::optional []
cryptofuzz::module::secp256k1::OpECDH_Derive
in /src/cryptofuzz/modules/secp256k1/module.cpp:932
['operation::ECDH_Derive'] std::optional []
cryptofuzz::module::secp256k1::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/secp256k1/module.cpp:574
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::secp256k1::OpECDSA_Sign
in /src/cryptofuzz/modules/secp256k1/module.cpp:616
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::secp256k1::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/secp256k1/module.cpp:589
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::secp256k1::OpECDSA_Verify
in /src/cryptofuzz/modules/secp256k1/module.cpp:687
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::secp256k1::OpECDSA_Recover
in /src/cryptofuzz/modules/secp256k1/module.cpp:743
['operation::ECDSA_Recover'] std::optional []
cryptofuzz::module::secp256k1::OpSchnorr_Sign
in /src/cryptofuzz/modules/secp256k1/module.cpp:801
['operation::Schnorr_Sign'] std::optional []
cryptofuzz::module::secp256k1::OpSchnorr_Verify
in /src/cryptofuzz/modules/secp256k1/module.cpp:881
['operation::Schnorr_Verify'] std::optional []
cryptofuzz::module::secp256k1::OpECC_Point_Add
in /src/cryptofuzz/modules/secp256k1/module.cpp:1019
['operation::ECC_Point_Add'] std::optional []
cryptofuzz::module::secp256k1::OpECC_Point_Neg
in /src/cryptofuzz/modules/secp256k1/module.cpp:1190
['operation::ECC_Point_Neg'] std::optional []
cryptofuzz::module::secp256k1::OpECC_Point_Dbl
in /src/cryptofuzz/modules/secp256k1/module.cpp:1256
['operation::ECC_Point_Dbl'] std::optional []
cryptofuzz::module::secp256k1_detail::nonce_function
in /src/cryptofuzz/modules/secp256k1/module.cpp:533
['unsigned char*', 'unsigned char*', 'unsigned char*', 'unsigned char*', 'void*', 'unsigned int'] int []
cryptofuzz::module::secp256k1_detail::nonce_function_schnorrsig
in /src/cryptofuzz/modules/secp256k1/module.cpp:550
['unsigned char*', 'unsigned char*', 'size_t', 'unsigned char*', 'unsigned char*', 'unsigned char*', 'size_t', 'void*'] int []
cryptofuzz::module::micro_ecc::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/micro-ecc/module.cpp:76
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::micro_ecc::OpECDSA_Verify
in /src/cryptofuzz/modules/micro-ecc/module.cpp:97
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::micro_ecc::OpECDSA_Sign
in /src/cryptofuzz/modules/micro-ecc/module.cpp:124
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::Botan_detail::Crypt
in /src/cryptofuzz/modules/botan/module.cpp:431
['OperationType', 'Datasource'] std::optional []
Bignum::ToSizeT
in /src/cryptofuzz/modules/relic/bn_helper.cpp:91
[] std::optional []
cryptofuzz::module::relic_detail::relic_fuzzer_rng
in /src/cryptofuzz/modules/relic/module.cpp:15
['uint8_t*', 'size_t'] void []
cryptofuzz::module::Boost::OpDigest
in /src/cryptofuzz/modules/boost/module.cpp:13
['operation::Digest'] std::optional []
cryptofuzz::module::CPU::OpDigest
in /src/cryptofuzz/modules/cpu/module.cpp:48
['operation::Digest'] std::optional []
cryptofuzz::module::mbedTLS_detail::RNG
in /src/cryptofuzz/modules/mbedtls/module.cpp:80
['void*', 'unsigned char*', 'size_t'] int []
cryptofuzz::module::mbedTLS::OpSymmetricDecrypt
in /src/cryptofuzz/modules/mbedtls/module.cpp:570
['operation::SymmetricDecrypt'] std::optional []
cryptofuzz::module::libsodium_detail::AEAD::Decrypt
in /src/cryptofuzz/modules/libsodium/module.cpp:454
['operation::SymmetricDecrypt'] std::optional []
cryptofuzz::module::wolfCrypt_OpenSSL::OpSymmetricDecrypt
in /src/cryptofuzz/modules/wolfcrypt-openssl/module.cpp:653
['operation::SymmetricDecrypt'] std::optional []
cryptofuzz::module::Nettle::OpSymmetricDecrypt
in /src/cryptofuzz/modules/nettle/module.cpp:1275
['operation::SymmetricDecrypt'] std::optional []
cryptofuzz::module::Nettle_detail::nettle_fuzzer_random_func
in /src/cryptofuzz/modules/nettle/module.cpp:2153
['void*', 'size_t', 'uint8_t*'] void []
cryptofuzz::module::Bitcoin::OpHMAC
in /src/cryptofuzz/modules/bitcoin/module.cpp:230
['operation::HMAC'] std::optional []
cryptofuzz::module::Bitcoin_detail::chacha20
in /src/cryptofuzz/modules/bitcoin/module.cpp:249
['Buffer', 'Buffer', 'Buffer'] std::optional []
base_blob ::base_blob
in /src/cryptofuzz/modules/bitcoin/uint256.cpp:13
['std::vector '] void []
&CSHA1::Write(constunsignedchar*data,size_tlen)
in /src/cryptofuzz/modules/bitcoin/crypto/sha1.cpp:154
['unsigned char*', 'size_t'] CSHA1 []
ReadLE16
in /src/cryptofuzz/modules/bitcoin/crypto/common.h:17
['unsigned char*'] uint16_t []
&Ref(void)
in /src/cryptofuzz/modules/bitcoin/module.cpp:474
[] arith_uint256 []
sha256d64_avx2::Transform_8way
in /src/cryptofuzz/modules/bitcoin/crypto/sha256_avx2.cpp:75
['unsigned char*', 'unsigned char*'] void []
sha256d64_sse41::Transform_4way
in /src/cryptofuzz/modules/bitcoin/crypto/sha256_sse41.cpp:67
['unsigned char*', 'unsigned char*'] void []
cryptofuzz::module::Bitcoin::OpSymmetricEncrypt
in /src/cryptofuzz/modules/bitcoin/module.cpp:416
['operation::SymmetricEncrypt'] std::optional []
cryptofuzz::module::Bitcoin::OpSymmetricDecrypt
in /src/cryptofuzz/modules/bitcoin/module.cpp:429
['operation::SymmetricDecrypt'] std::optional []
ChaCha20::ChaCha20
in /src/cryptofuzz/modules/bitcoin/crypto/chacha20.cpp:57
['unsigned char*', 'size_t'] void []
&SHA3_256::Write(Span data)
in /src/cryptofuzz/modules/bitcoin/crypto/sha3.cpp:111
['Span '] SHA3_256 []
&SHA3_256::Finalize(Span output)
in /src/cryptofuzz/modules/bitcoin/crypto/sha3.cpp:141
['Span '] SHA3_256 []
WriteLE16
in /src/cryptofuzz/modules/bitcoin/crypto/common.h:38
['unsigned char*', 'uint16_t'] void []
base_uint ::ToString
in /src/cryptofuzz/modules/bitcoin/arith_uint256.cpp:165
[] std::string []
Num3072::ToBytes
in /src/cryptofuzz/modules/bitcoin/crypto/muhash.cpp:288
['unsigned char[]'] void []
CRIPEMD160::Finalize
in /src/cryptofuzz/modules/bitcoin/crypto/ripemd160.cpp:273
['unsigned char[]'] void []
ChaCha20::Keystream
in /src/cryptofuzz/modules/bitcoin/crypto/chacha20.cpp:74
['unsigned char*', 'size_t'] void []
ReadBE16
in /src/cryptofuzz/modules/bitcoin/crypto/common.h:56
['unsigned char*'] uint16_t []
sha256::Transform
in /src/cryptofuzz/modules/bitcoin/crypto/sha256.cpp:78
['uint32_t*', 'unsigned char*', 'size_t'] void []
sha256::TransformD64
in /src/cryptofuzz/modules/bitcoin/crypto/sha256.cpp:164
['unsigned char*', 'unsigned char*'] void []
&CSHA512::Write(constunsignedchar*data,size_tlen)
in /src/cryptofuzz/modules/bitcoin/crypto/sha512.cpp:159
['unsigned char*', 'size_t'] CSHA512 []
CSHA1::Finalize
in /src/cryptofuzz/modules/bitcoin/crypto/sha1.cpp:180
['unsigned char[]'] void []
TransformD64Wrapper
in /src/cryptofuzz/modules/bitcoin/crypto/sha256.cpp:421
['unsigned char*', 'unsigned char*'] void []
CSHA256::Finalize
in /src/cryptofuzz/modules/bitcoin/crypto/sha256.cpp:663
['unsigned char[]'] void []
CSHA512::Finalize
in /src/cryptofuzz/modules/bitcoin/crypto/sha512.cpp:185
['unsigned char[]'] void []
&CRIPEMD160::Write(constunsignedchar*data,size_tlen)
in /src/cryptofuzz/modules/bitcoin/crypto/ripemd160.cpp:247
['unsigned char*', 'size_t'] CRIPEMD160 []
CHMAC_SHA256::CHMAC_SHA256
in /src/cryptofuzz/modules/bitcoin/crypto/hmac_sha256.cpp:9
['unsigned char*', 'size_t'] void []
&CSHA256::Write(constunsignedchar*data,size_tlen)
in /src/cryptofuzz/modules/bitcoin/crypto/sha256.cpp:637
['unsigned char*', 'size_t'] CSHA256 []
CHMAC_SHA512::CHMAC_SHA512
in /src/cryptofuzz/modules/bitcoin/crypto/hmac_sha512.cpp:9
['unsigned char*', 'size_t'] void []
AES256CBCEncrypt::Encrypt
in /src/cryptofuzz/modules/bitcoin/crypto/aes.cpp:127
['unsigned char*', 'int', 'unsigned char*'] int []
AES256CBCEncrypt::AES256CBCEncrypt
in /src/cryptofuzz/modules/bitcoin/crypto/aes.cpp:121
['unsigned char[]', 'unsigned char[]', 'bool'] void []
AES256CBCDecrypt::AES256CBCDecrypt
in /src/cryptofuzz/modules/bitcoin/crypto/aes.cpp:137
['unsigned char[]', 'unsigned char[]', 'bool'] void []
cryptofuzz::module::cryptofuzz_openssl_rand_bytes
in /src/cryptofuzz/modules/openssl/module.cpp:52
['unsigned char*', 'int'] int []
cryptofuzz::module::wolfCrypt_OpenSSL::OpHMAC
in /src/cryptofuzz/modules/wolfcrypt-openssl/module.cpp:248
['operation::HMAC'] std::optional []
cryptofuzz::module::OpenSSL::OpHMAC
in /src/cryptofuzz/modules/openssl/module.cpp:1577
['operation::HMAC'] std::optional []
hmac_keccak_hash
in /src/cryptofuzz/modules/monero/hmac-keccak.c:76
['uint8_t*', 'uint8_t*', 'size_t', 'uint8_t*', 'size_t'] void []
cryptofuzz::module::Monero::OpHMAC
in /src/cryptofuzz/modules/monero/module.cpp:128
['operation::HMAC'] std::optional []
keccak1600
in /src/cryptofuzz/modules/monero/keccak.c:136
['uint8_t*', 'size_t', 'uint8_t*'] void []
cryptofuzz::module::Monero::OpDigest
in /src/cryptofuzz/modules/monero/module.cpp:71
['operation::Digest'] std::optional []
Skein_256_Init
in /src/cryptofuzz/modules/monero/skein.c:1191
['Skein_256_Ctxt_t*', 'size_t'] int []
Skein_256_InitExt
in /src/cryptofuzz/modules/monero/skein.c:1235
['Skein_256_Ctxt_t*', 'size_t', 'u64b_t', 'u08b_t*', 'size_t'] int []
Skein_256_Final
in /src/cryptofuzz/modules/monero/skein.c:1342
['Skein_256_Ctxt_t*', 'u08b_t*'] int []
Skein_512_Init
in /src/cryptofuzz/modules/monero/skein.c:1389
['Skein_512_Ctxt_t*', 'size_t'] int []
Skein_512_InitExt
in /src/cryptofuzz/modules/monero/skein.c:1435
['Skein_512_Ctxt_t*', 'size_t', 'u64b_t', 'u08b_t*', 'size_t'] int []
Skein_512_Final
in /src/cryptofuzz/modules/monero/skein.c:1542
['Skein_512_Ctxt_t*', 'u08b_t*'] int []
Skein1024_Init
in /src/cryptofuzz/modules/monero/skein.c:1588
['Skein1024_Ctxt_t*', 'size_t'] int []
Skein1024_InitExt
in /src/cryptofuzz/modules/monero/skein.c:1633
['Skein1024_Ctxt_t*', 'size_t', 'u64b_t', 'u08b_t*', 'size_t'] int []
Skein1024_Final
in /src/cryptofuzz/modules/monero/skein.c:1740
['Skein1024_Ctxt_t*', 'u08b_t*'] int []
Skein_256_Output
in /src/cryptofuzz/modules/monero/skein.c:1837
['Skein_256_Ctxt_t*', 'u08b_t*'] int []
Skein_512_Output
in /src/cryptofuzz/modules/monero/skein.c:1866
['Skein_512_Ctxt_t*', 'u08b_t*'] int []
Skein1024_Output
in /src/cryptofuzz/modules/monero/skein.c:1895
['Skein1024_Ctxt_t*', 'u08b_t*'] int []
memcpy_ident32
in /src/cryptofuzz/modules/monero/int-util.h:192
['void*', 'void*', 'size_t'] void []
memcpy_ident64
in /src/cryptofuzz/modules/monero/int-util.h:195
['void*', 'void*', 'size_t'] void []
cryptofuzz::module::nss_detail::Crypt
in /src/cryptofuzz/modules/nss/module.cpp:419
['OperationType'] std::optional []
sha512
in /src/cryptofuzz/modules/veracrypt/Sha2.c:293
['unsigned char*', 'unsigned char*', 'uint_64t'] void []
cryptofuzz::module::Veracrypt::OpDigest
in /src/cryptofuzz/modules/veracrypt/module.cpp:509
['operation::Digest'] std::optional []
Botan_Tests::transcript_hash
in /src/botan/src/tests/test_tls_transcript_hash_13.cpp:23
[] std::vector []
Botan_Tests::test_sphincsplus_address
in /src/botan/src/tests/test_sphincsplus_utils.cpp:19
[] std::vector []
rsa_pk_encrypt
in /src/botan/src/lib/prov/tpm2/tpm2_crypto_backend/tpm2_crypto_backend_impl.cpp:461
['TPM2B_PUBLIC*', 'size_t', 'BYTE*', 'size_t', 'BYTE*', 'size_t*', 'char*', 'void*'] TSS2_RC []
cryptofuzz::module::Veracrypt::OpSymmetricEncrypt
in /src/cryptofuzz/modules/veracrypt/module.cpp:714
['operation::SymmetricEncrypt'] std::optional []
cryptofuzz::module::Veracrypt::OpSymmetricDecrypt
in /src/cryptofuzz/modules/veracrypt/module.cpp:755
['operation::SymmetricDecrypt'] std::optional []
t1ha2_final
in /src/cryptofuzz/modules/veracrypt/t1ha2.c:308
['t1ha_context_t*', 'uint64_t*'] uint64_t []
cryptofuzz::module::wolfCrypt_detail::CryptoCB
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:86
['int', 'wc_CryptoInfo*', 'void*'] int []
cryptofuzz::module::wolfCrypt_detail::Digest::runUpdate
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:638
['util::Multipart'] bool []
cryptofuzz::module::wolfCrypt_detail::Digest::runFinalize
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:648
[] std::optional []
cryptofuzz::module::wolfCrypt::OpSymmetricDecrypt
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:2076
['operation::SymmetricDecrypt'] std::optional []
cryptofuzz::module::wolfCrypt::OpKDF_SRTP
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3178
['operation::KDF_SRTP'] std::optional []
cryptofuzz::module::wolfCrypt::OpKDF_SRTCP
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3221
['operation::KDF_SRTCP'] std::optional []
cryptofuzz::module::wolfCrypt::OpECDSA_Sign
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3734
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::V8_embedded::V8_embedded
in /src/cryptofuzz/modules/v8-embedded/module.cpp:29
[] void []
cryptofuzz::module::Reference::OpDigest
in /src/cryptofuzz/modules/reference/module.cpp:255
['operation::Digest'] std::optional []
cryptofuzz::module::Reference::OpHMAC
in /src/cryptofuzz/modules/reference/module.cpp:366
['operation::HMAC'] std::optional []
Botan::process_blocks
in /src/botan/src/lib/pbkdf/argon2/argon2.cpp:328
['secure_vector ', 'size_t', 'size_t', 'size_t', 'uint8_t'] void []
Botan::XMSS_PrivateKey::tree_hash
in /src/botan/src/lib/pubkey/xmss/xmss_privatekey.cpp:232
['size_t', 'size_t', 'XMSS_Address'] secure_vector []
readFilesInDirectory
in /src/cryptofuzz/libfuzzer_emulator.cpp:41
['fs::path'] void []
fuzzing::testers::differential::DifferentialTargetDefault::Run
in /src/fuzzing-headers/include/fuzzing/testers/differential/differential.hpp:75
['UniversalInput'] UniversalOutputExtra []
cryptofuzz::module::Reference::OpKDF_ARGON2
in /src/cryptofuzz/modules/reference/module.cpp:444
['operation::KDF_ARGON2'] std::optional []
run_benchmark
in /src/cryptofuzz/modules/bitcoin/crypto/ctaes/bench.c:26
['char*', 'void*', 'int', 'int'] void []
hashtest
in /src/cryptofuzz/modules/reference/argon2/src/test.c:37
['uint32_t', 'uint32_t', 'uint32_t', 'uint32_t', 'char*', 'char*', 'char*', 'char*', 'argon2_type'] void []
argon2i_hash_encoded
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:179
['uint32_t', 'uint32_t', 'uint32_t', 'void*', 'size_t', 'void*', 'size_t', 'size_t', 'char*', 'size_t'] int []
argon2i_hash_raw
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:190
['uint32_t', 'uint32_t', 'uint32_t', 'void*', 'size_t', 'void*', 'size_t', 'void*', 'size_t'] int []
argon2d_hash_encoded
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:199
['uint32_t', 'uint32_t', 'uint32_t', 'void*', 'size_t', 'void*', 'size_t', 'size_t', 'char*', 'size_t'] int []
argon2d_hash_raw
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:210
['uint32_t', 'uint32_t', 'uint32_t', 'void*', 'size_t', 'void*', 'size_t', 'void*', 'size_t'] int []
argon2id_hash_encoded
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:219
['uint32_t', 'uint32_t', 'uint32_t', 'void*', 'size_t', 'void*', 'size_t', 'size_t', 'char*', 'size_t'] int []
argon2id_hash_raw
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:230
['uint32_t', 'uint32_t', 'uint32_t', 'void*', 'size_t', 'void*', 'size_t', 'void*', 'size_t'] int []
argon2d_ctx
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:330
['argon2_context*'] int []
argon2i_ctx
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:334
['argon2_context*'] int []
argon2id_ctx
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:338
['argon2_context*'] int []
generate_testvectors
in /src/cryptofuzz/modules/reference/argon2/src/genkat.c:129
['argon2_type', 'uint32_t'] void []
fill_segment_thr
in /src/cryptofuzz/modules/reference/argon2/src/core.c:282
['void*'] void []
cryptofuzz::module::wolfCrypt_detail::DigestFinalize_Void::Finalize
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:547
['CTXType*', 'uint8_t*'] bool []
cryptofuzz::module::wolfCrypt_detail::DigestFinalize_Int::Finalize
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:567
['CTXType*', 'uint8_t*'] bool []
cryptofuzz::module::wolfCrypt_detail::DigestFinalize_IntFixedParam::Finalize
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:586
['CTXType*', 'uint8_t*'] bool []
Botan::PKCS11::initialize_token
in /src/botan/src/lib/prov/pkcs11/p11.cpp:41
['Slot', 'std::string_view', 'secure_string', 'secure_string'] void []
XXH_readLE32_align
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:2124
['void*', 'XXH_alignment'] XXH_FORCE_INLINE []
XXH_errorcode::XXH32_update
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:2437
['XXH32_state_t*', 'void*', 'size_t'] XXH_PUBLIC_API []
XXH64_hash_t::XXH3_64bits
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:5038
['void*', 'size_t'] XXH_PUBLIC_API []
XXH64_hash_t::XXH3_64bits_digest
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:5421
['XXH3_state_t*'] XXH_PUBLIC_API []
XXH64_hash_t::XXH3_64bits_withSecretandSeed
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:5057
['void*', 'size_t', 'void*', 'size_t', 'XXH64_hash_t'] XXH_PUBLIC_API []
XXH128_hash_t::XXH3_128bits
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:5822
['void*', 'size_t'] XXH_PUBLIC_API []
XXH128_hash_t::XXH3_128bits_digest
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:5908
['XXH3_state_t*'] XXH_PUBLIC_API []
XXH128_hash_t::XXH128
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:5857
['void*', 'size_t', 'XXH64_hash_t'] XXH_PUBLIC_API []
XXH128_hash_t::XXH3_128bits_withSecretandSeed
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:5848
['void*', 'size_t', 'void*', 'size_t', 'XXH64_hash_t'] XXH_PUBLIC_API []
XXH32_hash_t::XXH32_hashFromCanonical
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:2534
['XXH32_canonical_t*'] XXH_PUBLIC_API []
XXH32_copyState
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:2418
['XXH32_state_t*', 'XXH32_state_t*'] XXH_PUBLIC_API []
XXH32_canonicalFromHash
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:2527
['XXH32_canonical_t*', 'XXH32_hash_t'] XXH_PUBLIC_API []
XXH_readLE64_align
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:2664
['void*', 'XXH_alignment'] XXH_FORCE_INLINE []
XXH_errorcode::XXH64_update
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:2878
['XXH64_state_t*', 'void*', 'size_t'] XXH_PUBLIC_API []
XXH128_hash_t::XXH128_mix32B
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:5607
['XXH128_hash_t', 'xxh_u8*', 'xxh_u8*', 'xxh_u8*', 'XXH64_hash_t'] XXH_FORCE_INLINE []
XXH3_accumulate_512_neon
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:4435
['void*', 'void*', 'void*'] XXH_FORCE_INLINE []
XXH3_accumulate_512_scalar
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:4641
['void*', 'void*', 'void*'] XXH_FORCE_INLINE []
XXH3_scrambleAcc_neon
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:4479
['void*', 'void*'] XXH_FORCE_INLINE []
XXH3_scrambleAcc_scalar
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:4689
['void*', 'void*'] XXH_FORCE_INLINE []
XXH3_initCustomSecret_scalar
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:4698
['void*', 'xxh_u64'] XXH_FORCE_INLINE []
XXH64_hash_t::XXH3_hashLong_64b_withSeed
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:4999
['void*', 'size_t', 'XXH64_hash_t', 'xxh_u8*', 'size_t'] XXH_NO_INLINE []
XXH128_hash_t::XXH3_hashLong_128b_withSeed
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:5785
['void*', 'size_t', 'XXH64_hash_t', 'void*', 'size_t'] XXH_NO_INLINE []
XXH_errorcode::XXH3_generateSecret
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:6000
['void*', 'size_t', 'void*', 'size_t'] XXH_PUBLIC_API []
XXH64_hash_t::XXH64_hashFromCanonical
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:2961
['XXH64_canonical_t*'] XXH_PUBLIC_API []
XXH128_hash_t::XXH128_hashFromCanonical
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:5976
['XXH128_canonical_t*'] XXH_PUBLIC_API []
XXH64_copyState
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:2860
['XXH64_state_t*', 'XXH64_state_t*'] XXH_PUBLIC_API []
XXH64_canonicalFromHash
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:2953
['XXH64_canonical_t*', 'XXH64_hash_t'] XXH_PUBLIC_API []
XXH3_accumulate_512_vsx
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:4541
['void*', 'void*', 'void*'] XXH_FORCE_INLINE []
XXH3_scrambleAcc_vsx
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:4577
['void*', 'void*'] XXH_FORCE_INLINE []
XXH3_copyState
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:5150
['XXH3_state_t*', 'XXH3_state_t*'] XXH_PUBLIC_API []
XXH3_generateSecret_fromSeed
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:6045
['void*', 'XXH64_hash_t'] XXH_PUBLIC_API []
blake3_hasher_init_derive_key
in /src/cryptofuzz/modules/reference/blake3/blake3.c:170
['blake3_hasher*', 'char*'] void []
blake3_hash_many_neon
in /src/cryptofuzz/modules/reference/blake3/blake3_neon.c:321
['uint8_t**', 'size_t', 'size_t', 'uint32_t[]', 'uint64_t', 'bool', 'uint8_t', 'uint8_t', 'uint8_t', 'uint8_t*'] void []
chunk_state_fill_buf
in /src/cryptofuzz/modules/reference/blake3/blake3.c:35
['blake3_chunk_state*', 'uint8_t*', 'size_t'] INLINE []
fuzzing::types::else
in /src/fuzzing-headers/include/fuzzing/types.hpp:14
[] class Container { private: CoreType* InvalidAddress = (CoreType*)0x12; CoreType* _data = InvalidAddress; size_t _size = 0; #ifndef FUZZING_HEADERS_NO_IMPL void copy(const void* data, size_t size) { if ( size > 0 ) { std::memcpy(_data, data, size); } } void allocate(size_t size) { if ( size > 0 ) { _data = static_cast (malloc(size * sizeof(CoreType))); } else { _data = InvalidAddress; } }; void allocate_and_copy(const void* data, size_t size) { allocate(size); copy(data, size); } void allocate_plus_1_and_copy(const void* data, size_t size) { allocate(size+1); copy(data, size); } void access_hook(void) const { if ( UseMSAN == true ) { memory::memory_test_msan(_data, _size); } } void free(void) { access_hook(); if ( _data != InvalidAddress ) { std::free(_data); _data = InvalidAddress; _size = 0; } } #endif public: #ifndef FUZZING_HEADERS_NO_IMPL CoreType* data(void) { access_hook(); return _data; } size_t size(void) const { access_hook(); return _size; } #endif Container(void) #ifndef FUZZING_HEADERS_NO_IMPL = default #endif ; Container(const void* data, const size_t size) #ifndef FUZZING_HEADERS_NO_IMPL { if ( NullTerminated == false ) { allocate_and_copy(data, size); } []
fuzzing::datasource::Base::GetChoice
in /src/fuzzing-headers/include/fuzzing/datasource/datasource.hpp:75
['uint64_t'] uint16_t []
fuzzing::datasource::Base::GetVector
in /src/fuzzing-headers/include/fuzzing/datasource/datasource.hpp:99
['uint64_t'] std::vector []
Base::Get (constuint64_tid)
in /src/fuzzing-headers/include/fuzzing/datasource/datasource.hpp:48
['uint64_t'] bool []
fuzzing::datasource::Datasource::get
in /src/fuzzing-headers/include/fuzzing/datasource/datasource.hpp:128
['size_t', 'size_t', 'uint64_t'] std::vector []
fuzzing::datasource::Datasource::put
in /src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/datasource.hpp:188
['void*', 'size_t', 'uint64_t'] void []
cpu_features::FakeFile::Read
in /src/cryptofuzz/third_party/cpu_features/test/filesystem_for_testing.cc:40
['int', 'void*', 'size_t'] int []
PrintFeatures
in /src/cryptofuzz/third_party/cpu_features/src/utils/list_cpu_features.c:171
['Printer'] void []
cpu_features::SetPlatformTypes
in /src/cryptofuzz/third_party/cpu_features/test/hwcaps_for_testing.cc:36
['char*', 'char*'] void []
HandlePPCLine
in /src/cryptofuzz/third_party/cpu_features/src/cpuinfo_ppc.c:115
['LineResult', 'PPCPlatformStrings*'] bool []
cpu_features::TEST
in /src/cryptofuzz/third_party/cpu_features/test/cpuinfo_aarch64_test.cc:39
[] void []
android_cpuInit
in /src/cryptofuzz/third_party/cpu_features/ndk_compat/cpu-features.c:90
[] void []
nlohmann::detail::binary_writer::write_bson
in /src/cryptofuzz/third_party/json/json.hpp:11225
['BasicJsonType'] void []
(1) voidgrisu2(char*buf,int&len,int&decimal_exponent,FloatTypevalue)
in /src/cryptofuzz/third_party/json/json.hpp:13420
['char*', 'int', 'int', 'FloatType'] JSON_HEDLEY_NON_NULL []
fuzzer_send
in /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h:250
['WOLFSSL*', 'char*', 'int', 'void*'] int []
Botan_CLI::PK_Sign::go
in /src/botan/src/cli/pubkey.cpp:187
[] void []
Botan_CLI::PK_Verify::go
in /src/botan/src/cli/pubkey.cpp:245
[] void []
Botan_CLI::TSS_Split::go
in /src/botan/src/cli/tss.cpp:30
[] void []
Botan_CLI::Command::slurp_file
in /src/botan/src/cli/cli.cpp:179
['std::string', 'size_t'] std::vector []
Botan_CLI::Command::slurp_file_as_str
in /src/botan/src/cli/cli.cpp:186
['std::string', 'size_t'] std::string []
Botan_CLI::Hex_Encode::go
in /src/botan/src/cli/codec.cpp:37
[] void []
Botan_CLI::Hex_Decode::go
in /src/botan/src/cli/codec.cpp:53
[] void []
Botan_CLI::Base32_Encode::go
in /src/botan/src/cli/codec.cpp:127
[] void []
Botan_CLI::Base32_Decode::go
in /src/botan/src/cli/codec.cpp:143
[] void []
Botan_CLI::Base64_Encode::go
in /src/botan/src/cli/codec.cpp:167
[] void []
Botan_CLI::Base64_Decode::go
in /src/botan/src/cli/codec.cpp:183
[] void []
Botan_CLI::PK_Encrypt::go
in /src/botan/src/cli/pk_crypt.cpp:33
[] void []
Botan::BER_Decoder::start_cons
in /src/botan/src/lib/asn1/ber_dec.cpp:300
['ASN1_Type', 'ASN1_Class'] BER_Decoder []
Botan::DataSource::read_byte
in /src/botan/src/lib/utils/data_src.cpp:26
['uint8_t'] size_t []
&operator>>(std::istream&stream,Pipe&pipe)
in /src/botan/src/lib/filters/pipe_io.cpp:34
['std::istream', 'Pipe'] std::istream []
base_blob::Unserialize
in /src/cryptofuzz/modules/bitcoin/uint256.h:103
['Stream'] void []
CpuFeatures_ReadFile
in /src/cryptofuzz/third_party/cpu_features/src/filesystem.c:53
['int', 'void*', 'size_t'] int []
readInput
in /src/wolfssh/examples/client/client.c:314
['void*'] THREAD_RET []
wolfSSH_AGENT_IO_Cb
in /src/wolfssh/examples/client/client.c:608
['WS_AgentIoCbAction', 'void*', 'word32', 'void*'] int []
StartSSHD
in /src/wolfssh/apps/wolfsshd/wolfsshd.c:2199
['int', 'char**'] int []
WOLFSSH_THREAD::echoserver_test
in /src/wolfssh/examples/echoserver/echoserver.c:2503
['void*'] THREAD_RETURN []
test_wolfSSL_RAND_bytes
in /src/wolfssl/tests/api.c:33173
[] int []
wolfSSL_RAND_egd
in /src/wolfssl/src/ssl.c:25732
['char*'] int []
usart_read
in /src/wolfssl/IDE/iotsafe-raspberrypi/main.c:112
['char*', 'int'] int []
wolfSSL_a2i_ASN1_INTEGER
in /src/wolfssl/src/ssl_asn1.c:1418
['WOLFSSL_BIO*', 'WOLFSSL_ASN1_INTEGER*', 'char*', 'int'] int []
wolfSSL_PKCS7_sign
in /src/wolfssl/src/ssl_p7p12.c:459
['WOLFSSL_X509*', 'WOLFSSL_EVP_PKEY*', 'WOLFSSL_STACK*', 'WOLFSSL_BIO*', 'int'] PKCS7 []
wolfSSL_SMIME_write_PKCS7
in /src/wolfssl/src/ssl_p7p12.c:1462
['WOLFSSL_BIO*', 'PKCS7*', 'WOLFSSL_BIO*', 'int'] int []
test_wolfSSL_SMIME_read_PKCS7
in /src/wolfssl/tests/api.c:47890
[] int []
wc_test_ret_t::openssl_test
in /src/wolfssl/wolfcrypt/test/test.c:25312
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::openssl_evpSig_test
in /src/wolfssl/wolfcrypt/test/test.c:26997
[] WOLFSSL_TEST_SUBROUTINE []
test_wolfSSL_EVP_MD_hmac_signing
in /src/wolfssl/tests/api.c:25851
[] int []
test_wolfSSL_EVP_MD_rsa_signing
in /src/wolfssl/tests/api.c:25996
[] int []
test_wolfSSL_EVP_MD_ecc_signing
in /src/wolfssl/tests/api.c:26123
[] int []
test_wolfSSL_EVP_DigestFinal_ex
in /src/wolfssl/tests/api.c:42664
[] int []
wolfSSL_EVP_DigestFinalXOF
in /src/wolfssl/wolfcrypt/src/evp.c:11161
['WOLFSSL_EVP_MD_CTX*', 'unsigned char*', 'size_t'] int []
bench_sha3_384
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:7342
['int'] void []
wc_test_ret_t::cryptocb_test
in /src/wolfssl/wolfcrypt/test/test.c:60513
[] WOLFSSL_TEST_SUBROUTINE []
WOLFSSH_THREAD::server_thread
in /src/wolfssh/tests/auth.c:271
['void*'] THREAD_RETURN []
doCmds
in /src/wolfssh/examples/sftpclient/sftpclient.c:404
['func_args*'] int []
doAutopilot
in /src/wolfssh/examples/sftpclient/sftpclient.c:1102
['int', 'char*', 'char*'] int []
APP_Tasks
in /src/wolfssh/ide/mplabx/wolfssh.c:531
[] void []
wolfSSH_init
in /src/wolfssh/ide/Renesas/cs+/demo_server/wolfssh_demo.c:634
[] void []
FUZZER_INITIALIZE_FOOTER_2::FUZZER_RUN_HEADER
in /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh-fuzzers/client.c:20
[] FUZZER_INITIALIZE_FOOTER_1 []
keyboard_client_connect
in /src/wolfssh/tests/api.c:1583
['WOLFSSH_CTX**', 'WOLFSSH**', 'int'] void []
wolfSSH_AuthTest
in /src/wolfssh/tests/auth.c:579
['int', 'char**'] int []
WOLFSSH_THREAD::scp_client
in /src/wolfssh/examples/scpclient/scpclient.c:92
['void*'] THREAD_RETURN []
sftp_client_connect
in /src/wolfssh/tests/api.c:898
['WOLFSSH_CTX**', 'WOLFSSH**', 'int'] void []
WOLFSSH_THREAD::wolfSSH_Client
in /src/wolfssh/apps/wolfssh/wolfssh.c:895
['void*'] THREAD_RETURN []
WOLFSSH_THREAD::portfwd_worker
in /src/wolfssh/examples/portfwd/portfwd.c:226
['void*'] THREAD_RETURN []
SFTP_ParseAtributes
in /src/wolfssh/src/wolfsftp.c:6166
['WOLFSSH*', 'WS_SFTP_FILEATRB*'] int []
readPeer
in /src/wolfssh/examples/client/client.c:362
['void*'] THREAD_RET []
global_req
in /src/wolfssh/examples/echoserver/echoserver.c:294
['void*'] void []
test_wc_ecc_sm2_create_digest
in /src/wolfssl/tests/api/test_sm2.c:150
[] int []
unit_test
in /src/wolfssl/tests/unit.c:70
['int', 'char**'] int []
test_wolfSSL_CTX_verifyDepth_ServerClient_1
in /src/wolfssl/tests/api.c:9939
[] int []
test_wolfSSL_CTX_verifyDepth_ServerClient_2
in /src/wolfssl/tests/api.c:9977
[] int []
test_wolfSSL_CTX_verifyDepth_ServerClient_3
in /src/wolfssl/tests/api.c:10019
[] int []
test_wolfSSL_CTX_set_cipher_list
in /src/wolfssl/tests/api.c:10070
[] int []
test_wolfSSL_get_finished
in /src/wolfssl/tests/api.c:10157
[] int []
test_wolfSSL_CTX_add_session_ext_tls13
in /src/wolfssl/tests/api.c:10965
[] int []
test_wolfSSL_CTX_add_session_ext_dtls13
in /src/wolfssl/tests/api.c:10986
[] int []
test_wolfSSL_CTX_add_session_ext_tls12
in /src/wolfssl/tests/api.c:11009
[] int []
test_wolfSSL_CTX_add_session_ext_dtls12
in /src/wolfssl/tests/api.c:11029
[] int []
test_wolfSSL_CTX_add_session_ext_tls11
in /src/wolfssl/tests/api.c:11051
[] int []
test_wolfSSL_CTX_add_session_ext_dtls1
in /src/wolfssl/tests/api.c:11072
[] int []
test_wolfSSL_dtls_export_peers
in /src/wolfssl/tests/api.c:12267
[] int []
test_wolfSSL_X509_TLS_version_test_1
in /src/wolfssl/tests/api.c:14815
[] int []
test_wolfSSL_X509_TLS_version_test_2
in /src/wolfssl/tests/api.c:14853
[] int []
test_wolfSSL_get_client_ciphers
in /src/wolfssl/tests/api.c:27935
[] int []
test_wolfSSL_Tls12_Key_Logging_test
in /src/wolfssl/tests/api.c:28265
[] int []
test_wolfSSL_Tls13_Key_Logging_test
in /src/wolfssl/tests/api.c:28326
[] int []
test_wolfSSL_Tls13_postauth
in /src/wolfssl/tests/api.c:28643
[] int []
test_wolfSSL_either_side
in /src/wolfssl/tests/api.c:30329
[] int []
test_wolfSSL_DTLS_either_side
in /src/wolfssl/tests/api.c:30357
[] int []
test_wolfSSL_curves_mismatch
in /src/wolfssl/tests/api.c:30665
[] int []
test_wolfSSL_cert_cb
in /src/wolfssl/tests/api.c:38364
[] int []
test_wolfSSL_cert_cb_dyn_ciphers
in /src/wolfssl/tests/api.c:38477
[] int []
test_wolfSSL_CTX_sess_set_remove_cb
in /src/wolfssl/tests/api.c:39152
[] int []
test_DhCallbacks
in /src/wolfssl/tests/api.c:49505
[] int []
test_wolfSSL_X509_STORE_set_get_crl
in /src/wolfssl/tests/api.c:51898
[] int []
test_export_keying_material
in /src/wolfssl/tests/api.c:58184
[] int []
test_revoked_loaded_int_cert
in /src/wolfssl/tests/api.c:65495
[] int []
test_self_signed_stapling
in /src/wolfssl/tests/api.c:66365
[] int []
test_get_signature_nid
in /src/wolfssl/tests/api.c:66784
[] int []
test_tls_cert_store_unchanged
in /src/wolfssl/tests/api.c:66996
[] int []
test_wolfSSL_msgCb
in /src/wolfssl/tests/api.c:30303
[] int []
test_wolfSSL_reuse_WOLFSSLobj
in /src/wolfssl/tests/api.c:9868
[] int []
test_wolfSSL_dtls_export
in /src/wolfssl/tests/api.c:11152
[] int []
test_wolfSSL_UseSNI_connection
in /src/wolfssl/tests/api.c:11952
[] int []
test_wolfSSL_UseALPN_connection
in /src/wolfssl/tests/api.c:12747
[] int []
test_wolfSSL_set_alpn_protos
in /src/wolfssl/tests/api.c:12979
[] int []
test_wc_CryptoCb
in /src/wolfssl/tests/api.c:60765
[] int []
test_wolfSSL_CTX_StaticMemory
in /src/wolfssl/tests/api.c:60957
[] int []
test_wolfSSL_CTX_set_client_CA_list
in /src/wolfssl/tests/api.c:27960
[] int []
test_wolfSSL_Tls13_ECH
in /src/wolfssl/tests/api.c:28575
[] int []
test_wolfSSL_Tls13_ECH_HRR
in /src/wolfssl/tests/api.c:28580
[] int []
post_auth_version_client_cb
in /src/wolfssl/tests/api.c:28598
['WOLFSSL*'] int []
test_wolfSSL_SESSION
in /src/wolfssl/tests/api.c:38678
[] int []
WOLFSSL_THREAD::SSL_read_test_client_thread
in /src/wolfssl/tests/api.c:58378
['void*'] THREAD_RETURN []
test_wolfSSL_dtls_stateless2
in /src/wolfssl/tests/api.c:61318
[] int []
test_wolfSSL_dtls_stateless_maxfrag
in /src/wolfssl/tests/api.c:61366
[] int []
test_wolfSSL_dtls_stateless_resume
in /src/wolfssl/tests/api.c:61495
[] int []
test_wolfSSL_dtls_stateless_downgrade
in /src/wolfssl/tests/api.c:61509
[] int []
test_ticket_nonce_malloc
in /src/wolfssl/tests/api.c:61717
[] int []
test_ticket_and_psk_mixing_on_result
in /src/wolfssl/tests/api.c:61857
['WOLFSSL*'] void []
test_prioritize_psk_on_result
in /src/wolfssl/tests/api.c:61949
['WOLFSSL*'] void []
test_remove_hs_message
in /src/wolfssl/tests/api.c:62451
['byte', 'int', 'byte'] int []
test_tls13_bad_psk_binder
in /src/wolfssl/tests/api.c:62711
[] int []
test_tls_alert_no_server_hello
in /src/wolfssl/tests/api.c:64524
[] int []
test_TLSX_CA_NAMES_bad_extension
in /src/wolfssl/tests/api.c:64553
[] int []
test_session_ticket_hs_update
in /src/wolfssl/tests/api.c:64747
[] int []
test_dtls_client_hello_timeout
in /src/wolfssl/tests/api.c:65117
[] int []
test_certreq_sighash_algos
in /src/wolfssl/tests/api.c:65331
[] int []
test_tls13_early_data
in /src/wolfssl/tests/api.c:66150
[] int []
test_tls_multi_handshakes_one_record
in /src/wolfssl/tests/api.c:66420
[] int []
do_dual_alg_tls13_connection
in /src/wolfssl/tests/api.c:1141
['byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'int'] int []
test_wolfSSL_read_write_ex
in /src/wolfssl/tests/api.c:9829
[] int []
test_wolfSSL_UseMaxFragment
in /src/wolfssl/tests/api.c:12377
[] int []
test_wolfSSL_SCR_Reconnect
in /src/wolfssl/tests/api.c:13036
[] int []
test_tls13_rpk_handshake
in /src/wolfssl/tests/api.c:63285
[] int []
test_dtls_client_hello_timeout_downgrade
in /src/wolfssl/tests/api.c:64982
[] int []
test_dtls_seq_num_downgrade
in /src/wolfssl/tests/api.c:65281
[] int []
test_dtls13_frag_ch_pq
in /src/wolfssl/tests/api.c:65545
[] int []
test_dtls_frag_ch
in /src/wolfssl/tests/api.c:65613
[] int []
test_dtls_old_seq_number
in /src/wolfssl/tests/api.c:65864
[] int []
test_tls_ems_downgrade
in /src/wolfssl/tests/api/test_tls_ext.c:35
[] int []
test_x509_rfc2818_verification_callback
in /src/wolfssl/tests/api/test_x509.c:120
[] int []
test_dtls12_basic_connection_id
in /src/wolfssl/tests/api/test_dtls.c:37
[] int []
test_wolfSSL_dtls_set_pending_peer
in /src/wolfssl/tests/api/test_dtls.c:601
[] int []
test_dtls13_ack_order
in /src/wolfssl/tests/api/test_dtls.c:700
[] int []
test_dtls_version_checking
in /src/wolfssl/tests/api/test_dtls.c:780
[] int []
test_dtls_rtx_across_epoch_change
in /src/wolfssl/tests/api/test_dtls.c:1317
[] int []
test_tls12_curve_intersection
in /src/wolfssl/tests/api/test_tls.c:144
[] int []
test_tls13_curve_intersection
in /src/wolfssl/tests/api/test_tls.c:228
[] int []
Dtls13HandshakeRecv
in /src/wolfssl/src/dtls13.c:1914
['WOLFSSL*', 'byte*', 'word32*', 'word32'] int []
DoHandShakeMsg
in /src/wolfssl/src/internal.c:18123
['WOLFSSL*', 'byte*', 'word32*', 'word32'] int []
DoDtlsHandShakeMsg
in /src/wolfssl/src/internal.c:18811
['WOLFSSL*', 'byte*', 'word32*', 'word32'] int []
DoTls13HandShakeMsg
in /src/wolfssl/src/tls13.c:12966
['WOLFSSL*', 'byte*', 'word32*', 'word32'] int []
test_tls13_apis
in /src/wolfssl/tests/api.c:48498
[] int []
wolfSSL_SSL_do_handshake
in /src/wolfssl/src/ssl.c:22479
['WOLFSSL*'] int []
ClientBenchmarkConnections
in /src/wolfssl/examples/client/client.c:598
['WOLFSSL_CTX*', 'char*', 'word16', 'int', 'int', 'int', 'int', 'int', 'int', 'int', 'char*', 'int', 'int', 'int', 'int'] int []
test_dtls_dropped_ccs
in /src/wolfssl/tests/api.c:65186
[] int []
test_dtls_empty_keyshare_with_cookie
in /src/wolfssl/tests/api.c:65797
[] int []
test_dtls12_missing_finished
in /src/wolfssl/tests/api.c:65918
[] int []
test_dtls13_missing_finished_client
in /src/wolfssl/tests/api.c:65981
[] int []
test_dtls13_missing_finished_server
in /src/wolfssl/tests/api.c:66042
[] int []
test_wolfSSL_SendUserCanceled
in /src/wolfssl/tests/api.c:67053
[] int []
test_wolfSSL_inject
in /src/wolfssl/tests/api.c:67222
[] int []
test_dtls13_basic_connection_id
in /src/wolfssl/tests/api/test_dtls.c:409
[] int []
nonblocking_accept_read
in /src/wolfssl/tests/api.c:8151
['void*', 'WOLFSSL*', 'SOCKET_T*'] int []
WOLFSSL_THREAD::test_server_loop
in /src/wolfssl/tests/api.c:8540
['void*'] THREAD_RETURN []
WOLFSSL_THREAD::run_wolfssl_server
in /src/wolfssl/tests/api.c:9294
['void*'] THREAD_RETURN []
WOLFSSL_THREAD::tls_export_server
in /src/wolfssl/tests/api.c:11503
['void*'] THREAD_RETURN []
test_wolfSSL_tls_export
in /src/wolfssl/tests/api.c:11749
[] int []
WOLFSSL_THREAD::server_task_ech
in /src/wolfssl/tests/api.c:28126
['void*'] THREAD_RETURN []
test_wolfSSL_dtls_plaintext_server
in /src/wolfssl/tests/api.c:56959
['WOLFSSL*'] void []
test_wolfSSL_dtls_plaintext_client
in /src/wolfssl/tests/api.c:56969
['WOLFSSL*'] void []
test_wolfSSL_send_bad_record
in /src/wolfssl/tests/api.c:57265
['WOLFSSL*'] void []
test_AEAD_limit_client
in /src/wolfssl/tests/api.c:57425
['WOLFSSL*'] void []
WOLFSSL_THREAD::SSL_read_test_server_thread
in /src/wolfssl/tests/api.c:58244
['void*'] THREAD_RETURN []
test_wolfSSL_SCR_after_resumption_on_result
in /src/wolfssl/tests/api.c:64353
['WOLFSSL*'] void []
test_dtls_downgrade_scr_server_on_result
in /src/wolfssl/tests/api.c:64846
['WOLFSSL*'] void []
test_dtls_downgrade_scr_on_result
in /src/wolfssl/tests/api.c:64906
['WOLFSSL*'] void []
test_read_write_hs
in /src/wolfssl/tests/api.c:66624
[] int []
wolfSSL_send
in /src/wolfssl/src/ssl.c:4387
['WOLFSSL*', 'void*', 'int', 'int'] int []
test_ssl_memio_write_cb
in /src/wolfssl/tests/api.c:7559
['WOLFSSL*', 'char*', 'int', 'void*'] WC_INLINE []
test_wolfSSL_error_cb
in /src/wolfssl/tests/api.c:33899
['char*', 'size_t', 'void*'] int []
test_wolfSSL_BIO_datagram
in /src/wolfssl/tests/api.c:37778
[] int []
test_wolfSSL_BIO_get_len
in /src/wolfssl/tests/api.c:52103
[] int []
wolfSSL_i2a_ASN1_INTEGER
in /src/wolfssl/src/ssl_asn1.c:1500
['WOLFSSL_BIO*', 'WOLFSSL_ASN1_INTEGER*'] int []
test_wolfSSL_i2a_ASN1_OBJECT
in /src/wolfssl/tests/api.c:20086
[] int []
test_wolfSSL_X509_get_ext_by_NID
in /src/wolfssl/tests/api.c:43925
[] int []
test_wolfSSL_X509V3_EXT_print
in /src/wolfssl/tests/api.c:44547
[] int []
test_wolfSSL_ASN1_STRING_print
in /src/wolfssl/tests/api.c:20382
[] int []
test_wolfSSL_ASN1_STRING_print_ex
in /src/wolfssl/tests/api.c:20453
[] int []
test_wolfSSL_ASN1_GENERALIZEDTIME_print
in /src/wolfssl/tests/api.c:20676
[] int []
wolfSSL_ASN1_UTCTIME_print
in /src/wolfssl/src/ssl_asn1.c:4519
['WOLFSSL_BIO*', 'WOLFSSL_ASN1_UTCTIME*'] int []
wolfSSL_PEM_read_bio_RSA_PUBKEY
in /src/wolfssl/src/pk.c:2061
['WOLFSSL_BIO*', 'WOLFSSL_RSA**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_RSA []
wolfSSL_PEM_read_bio_RSAPrivateKey
in /src/wolfssl/src/pk.c:2344
['WOLFSSL_BIO*', 'WOLFSSL_RSA**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_RSA []
wolfSSL_PEM_read_bio_ECPKParameters
in /src/wolfssl/src/pk.c:9439
['WOLFSSL_BIO*', 'WOLFSSL_EC_GROUP**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_EC_GROUP []
wolfSSL_PEM_read_bio_EC_PUBKEY
in /src/wolfssl/src/pk.c:12744
['WOLFSSL_BIO*', 'WOLFSSL_EC_KEY**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_EC_KEY []
wolfSSL_PEM_read_bio_ECPrivateKey
in /src/wolfssl/src/pk.c:12802
['WOLFSSL_BIO*', 'WOLFSSL_EC_KEY**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_EC_KEY []
wolfSSL_PEM_read_bio_DSA_PUBKEY
in /src/wolfssl/src/pk.c:6195
['WOLFSSL_BIO*', 'WOLFSSL_DSA**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_DSA []
test_wolfSSL_PEM_PrivateKey_dsa
in /src/wolfssl/tests/api.c:24419
[] int []
test_wolfSSL_PEM_PrivateKey_dh
in /src/wolfssl/tests/api.c:24471
[] int []
wolfSSL_PEM_read_bio_DSAPrivateKey
in /src/wolfssl/src/pk.c:6165
['WOLFSSL_BIO*', 'WOLFSSL_DSA**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_DSA []
wolfSSL_PEM_read_bio_PKCS8_PRIV_KEY_INFO
in /src/wolfssl/src/pk.c:15804
['WOLFSSL_BIO*', 'WOLFSSL_PKCS8_PRIV_KEY_INFO**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_PKCS8_PRIV_KEY_INFO []
wolfSSL_PEM_X509_X509_CRL_X509_PKEY_read_bio
in /src/wolfssl/src/x509.c:12415
['WOLFSSL_BIO*', 'wc_pem_password_cb*', 'WOLFSSL_X509**', 'WOLFSSL_X509_CRL**', 'WOLFSSL_X509_PKEY**'] int []
wolfSSL_RSA_print
in /src/wolfssl/src/pk.c:2494
['WOLFSSL_BIO*', 'WOLFSSL_RSA*', 'int'] int []
wolfSSL_PEM_write_bio_PrivateKey
in /src/wolfssl/src/pk.c:15565
['WOLFSSL_BIO*', 'WOLFSSL_EVP_PKEY*', 'WOLFSSL_EVP_CIPHER*', 'unsigned char*', 'int', 'wc_pem_password_cb*', 'void*'] int []
wolfSSL_PEM_write_bio
in /src/wolfssl/src/pk.c:16255
['WOLFSSL_BIO*', 'char*', 'char*', 'unsigned char*', 'long'] int []
wolfSSL_PEM_write_bio_PKCS8_PRIV_KEY_INFO
in /src/wolfssl/src/pk.c:16758
['WOLFSSL_BIO*', 'PKCS8_PRIV_KEY_INFO*'] int []
wolfSSL_X509_ACERT_print
in /src/wolfssl/src/x509.c:7356
['WOLFSSL_BIO*', 'WOLFSSL_X509_ACERT*'] int []
test_wolfSSL_X509_REQ_print
in /src/wolfssl/tests/api.c:47361
[] int []
wolfSSL_X509_print_fp
in /src/wolfssl/src/x509.c:7482
['XFILE', 'WOLFSSL_X509*'] int []
myVerify
in /src/wolfssl/wolfssl/test.h:2465
['int', 'WOLFSSL_X509_STORE_CTX*'] WC_INLINE []
WOLFSSL_THREAD_NO_JOIN::client_thread
in /src/wolfssl/examples/benchmark/tls_bench.c:1242
['void*'] THREAD_RETURN_NOJOIN []
wolfCryptDemo
in /src/wolfssl/IDE/STM32Cube/wolfssl_example.c:1841
['void*'] void []
test_sk_X509_CRL
in /src/wolfssl/tests/api.c:46925
[] int []
wolfSSL_i2d_X509_bio
in /src/wolfssl/src/x509.c:7961
['WOLFSSL_BIO*', 'WOLFSSL_X509*'] int []
wolfSSL_i2d_X509_REQ
in /src/wolfssl/src/x509.c:14914
['WOLFSSL_X509*', 'unsigned char**'] int []
wolfSSL_PEM_write_bio_X509_REQ
in /src/wolfssl/src/x509.c:13244
['WOLFSSL_BIO*', 'WOLFSSL_X509*'] int []
wolfSSL_PEM_write_bio_X509_AUX
in /src/wolfssl/src/x509.c:13293
['WOLFSSL_BIO*', 'WOLFSSL_X509*'] int []
test_wolfSSL_i2d_X509
in /src/wolfssl/tests/api.c:49771
[] int []
showPeerPEM
in /src/wolfssl/examples/client/client.c:1719
['WOLFSSL*'] void []
wolfSSL_X509_NAME_print_ex_fp
in /src/wolfssl/src/x509.c:13982
['XFILE', 'WOLFSSL_X509_NAME*', 'int', 'unsigned long'] int []
wolfSSL_TXT_DB_write
in /src/wolfssl/src/conf.c:148
['WOLFSSL_BIO*', 'WOLFSSL_TXT_DB*'] long []
wolfSSL_OCSP_sendreq_new
in /src/wolfssl/src/ocsp.c:1635
['WOLFSSL_BIO*', 'char*', 'OcspRequest*', 'int'] WOLFSSL_OCSP_REQ_CTX []
wolfSSL_OCSP_REQ_CTX_add1_header
in /src/wolfssl/src/ocsp.c:1659
['WOLFSSL_OCSP_REQ_CTX*', 'char*', 'char*'] int []
wolfSSL_OCSP_sendreq_nbio
in /src/wolfssl/src/ocsp.c:1868
['OcspResponse**', 'WOLFSSL_OCSP_REQ_CTX*'] int []
test_wolfSSL_PKCS7_certs
in /src/wolfssl/tests/api.c:26748
[] int []
test_wolfssl_PKCS7
in /src/wolfssl/tests/api.c:47404
[] int []
wolfSSL_PEM_write_bio_PKCS7
in /src/wolfssl/src/ssl_p7p12.c:946
['WOLFSSL_BIO*', 'PKCS7*'] int []
wolfSSL_i2d_PKCS12_bio
in /src/wolfssl/src/ssl_p7p12.c:1722
['WOLFSSL_BIO*', 'WC_PKCS12*'] int []
wolfSSL_BioSend
in /src/wolfssl/src/wolfio.c:265
['WOLFSSL*', 'char*', 'int', 'void*'] int []
wolfSSL_ERR_print_errors
in /src/wolfssl/src/ssl.c:13146
['WOLFSSL_BIO*'] void []
wolfSSL_d2i_PrivateKey_bio
in /src/wolfssl/src/ssl.c:21335
['WOLFSSL_BIO*', 'WOLFSSL_EVP_PKEY**'] WOLFSSL_EVP_PKEY []
test_wolfSSL_set_options
in /src/wolfssl/tests/api.c:30413
[] int []
wolfSSL_X509_signature_print
in /src/wolfssl/src/x509.c:7515
['WOLFSSL_BIO*', 'WOLFSSL_X509_ALGOR*', 'WOLFSSL_ASN1_STRING*'] int []
wolfSSL_SESSION_print
in /src/wolfssl/src/ssl_sess.c:4460
['WOLFSSL_BIO*', 'WOLFSSL_SESSION*'] int []
wolfSSH_KexTest
in /src/wolfssh/tests/kex.c:323
['int', 'char**'] int []
Main_task
in /src/wolfssl/mqx/wolfssl_client/Sources/main.c:68
['uint32_t'] void []
test_crl_monitor
in /src/wolfssl/testsuite/testsuite.c:281
[] int []
simple_test
in /src/wolfssl/testsuite/testsuite.c:541
['func_args*'] void []
wolfExampleThread
in /src/wolfssl/IDE/INTIME-RTOS/wolfExamples.c:319
['void*'] void []
wolfSSLLocalServerThread
in /src/wolfssl/IDE/INTIME-RTOS/wolfExamples.c:278
['void*'] void []
tls_server
in /src/wolfssl/IDE/GCC-ARM/Source/tls_server.c:77
[] int []
tls_client
in /src/wolfssl/IDE/GCC-ARM/Source/tls_client.c:77
[] int []
client_thread
in /src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/tls_sock.c:441
[] void []
server_thread
in /src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/tls_sock.c:349
['void*'] void []
WOLFSSL_THREAD_NO_JOIN::server_thread
in /src/wolfssl/examples/benchmark/tls_bench.c:1687
['void*'] THREAD_RETURN_NOJOIN []
wolfssl_server_test
in /src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.c:373
['uintData_t'] void []
wolfssl_client_test
in /src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.c:129
['uintData_t'] void []
azsphere_server_app
in /src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.c:55
[] int []
azsphere_client_app
in /src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.c:49
['int', 'char**'] int []
tls_smp_server_task
in /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/server-tls.c:117
['void*'] WOLFSSL_ESP_TASK []
tls_smp_client_task
in /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/client-tls.c:177
['void*'] WOLFSSL_ESP_TASK []
wolfssl_test
in /src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.c:41
[] void []
wolfSSL_init
in /src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_main.c:73
[] void []
Tls_client
in /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.c:252
['void*'] void []
rzn2l_tst_thread_entry
in /src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/rzn2l_tst_thread_entry.c:228
['void*'] void []
sce_test
in /src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c:168
[] void []
memory_tls_test
in /src/wolfssl/IDE/iotsafe/memory-tls.c:408
[] int []
server_async_test
in /src/wolfssl/examples/async/async_server.c:92
['int', 'char**'] int []
client_async_test
in /src/wolfssl/examples/async/async_client.c:62
['int', 'char**'] int []
ClientBenchmarkThroughput
in /src/wolfssl/examples/client/client.c:740
['WOLFSSL_CTX*', 'char*', 'word16', 'int', 'int', 'int', 'size_t', 'int', 'int', 'int', 'char*', 'int', 'int', 'int'] int []
SMTP_Shutdown
in /src/wolfssl/examples/client/client.c:1002
['WOLFSSL*', 'int'] int []
ClientWriteRead
in /src/wolfssl/examples/client/client.c:1159
['WOLFSSL*', 'char*', 'int', 'char*', 'int', 'int', 'char*', 'int'] int []
wolfSSL_writev
in /src/wolfssl/src/ssl.c:11473
['WOLFSSL*', 'struct iovec*', 'int'] int []
wolfSSL_SecureResume
in /src/wolfssl/src/ssl.c:4146
['WOLFSSL*'] int []
wolfSSL_BIO_do_handshake
in /src/wolfssl/src/bio.c:2585
['WOLFSSL_BIO*'] long []
wolfSSL_connect_cert
in /src/wolfssl/src/ssl.c:5152
['WOLFSSL*'] int []
NonBlockingSSL_Connect
in /src/wolfssl/examples/client/client.c:171
['WOLFSSL*'] int []
NonBlockingSSL_Accept
in /src/wolfssl/examples/server/server.c:334
['SSL*'] int []
benchmark_TLS
in /src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/src/app_entry.c:56
['int', 'char*', 'int'] void []
test_tls_ext_duplicate
in /src/wolfssl/tests/api.c:13123
[] int []
post_auth_version_cb
in /src/wolfssl/tests/api.c:28589
['WOLFSSL*'] int []
post_auth_cb
in /src/wolfssl/tests/api.c:28618
['WOLFSSL*'] int []
test_wolfSSL_dtls_enable_hrrcookie
in /src/wolfssl/tests/api.c:57845
['WOLFSSL*'] void []
test_dtls_no_extensions
in /src/wolfssl/tests/api.c:64433
[] int []
test_tls12_unexpected_ccs
in /src/wolfssl/tests/api/test_tls.c:35
[] int []
test_tls13_unexpected_ccs
in /src/wolfssl/tests/api/test_tls.c:85
[] int []
Test_Close_Without_Shutdown_Sync::run_synchronous_client
in /src/botan/src/tests/test_tls_stream_integration.cpp:690
[] void []
Test_Conversation_With_Move::Test_Conversation_With_Move
in /src/botan/src/tests/test_tls_stream_integration.cpp:792
['net::io_context', 'std::string', 'std::shared_ptr ', 'std::shared_ptr '] void []
Test_Handshake_Failure::Test_Handshake_Failure
in /src/botan/src/tests/test_tls_stream_integration.cpp:811
['net::io_context', 'std::string', 'std::shared_ptr ', 'std::shared_ptr '] void []
Test_Handshake_Failure_Sync::Test_Handshake_Failure_Sync
in /src/botan/src/tests/test_tls_stream_integration.cpp:841
['net::io_context', 'std::string', 'std::shared_ptr ', 'std::shared_ptr '] void []
app_entry
in /src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/app_entry.c:169
[] void []
test_wolfSSL_X509_verify
in /src/wolfssl/tests/api.c:14151
[] int []
wolfSSL_X509_REQ_verify
in /src/wolfssl/src/x509.c:8218
['WOLFSSL_X509*', 'WOLFSSL_EVP_PKEY*'] int []
test_wc_CheckCertSigPubKey
in /src/wolfssl/tests/api.c:23161
[] int []
test_CheckCertSignature
in /src/wolfssl/tests/api.c:45953
[] int []
test_wolfSSL_CertManagerAPI
in /src/wolfssl/tests/api.c:3042
[] int []
test_wolfSSL_CertManagerGetCerts
in /src/wolfssl/tests/api.c:3284
[] int []
test_wolfSSL_CertManagerNameConstraint
in /src/wolfssl/tests/api.c:3427
[] int []
test_wolfSSL_CertManagerNameConstraint2
in /src/wolfssl/tests/api.c:3585
[] int []
test_wolfSSL_CertManagerNameConstraint3
in /src/wolfssl/tests/api.c:3792
[] int []
test_wolfSSL_CertManagerNameConstraint4
in /src/wolfssl/tests/api.c:3918
[] int []
test_wolfSSL_CertManagerNameConstraint5
in /src/wolfssl/tests/api.c:4091
[] int []
test_wolfSSL_CertManagerCRL
in /src/wolfssl/tests/api.c:4259
[] int []
test_RsaSigFailure_cm
in /src/wolfssl/tests/api.c:48407
[] int []
test_EccSigFailure_cm
in /src/wolfssl/tests/api.c:48442
[] int []
wolfssl_ssl_conf_verify_cb
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c:1040
['int', 'WOLFSSL_X509_STORE_CTX*'] CB_INLINE []
test_wolfSSL_CTX_LoadCRL
in /src/wolfssl/tests/api.c:56598
[] int []
test_wolfSSL_crl_update_cb
in /src/wolfssl/tests/api.c:56766
[] int []
test_revoked_loaded_int_cert_ctx_ready1
in /src/wolfssl/tests/api.c:65415
['WOLFSSL_CTX*'] int []
test_revoked_loaded_int_cert_ctx_ready2
in /src/wolfssl/tests/api.c:65435
['WOLFSSL_CTX*'] int []
test_revoked_loaded_int_cert_ctx_ready3
in /src/wolfssl/tests/api.c:65472
['WOLFSSL_CTX*'] int []
test_wolfSSL_CTX_load_verify_locations
in /src/wolfssl/tests/api.c:2607
[] int []
test_wolfSSL_CTX_load_verify_locations_ex
in /src/wolfssl/tests/api.c:5100
[] int []
test_wolfSSL_X509_max_altnames
in /src/wolfssl/tests/api.c:31812
[] int []
test_wolfSSL_X509_max_name_constraints
in /src/wolfssl/tests/api.c:31841
[] int []
test_wolfSSL_CTX_load_system_CA_certs
in /src/wolfssl/tests/api.c:2834
[] int []
test_wolfSSL_check_domain_basic_client_ctx
in /src/wolfssl/tests/api.c:32783
['WOLFSSL_CTX*'] int []
test_wolfSSL_CTX_trust_peer_cert
in /src/wolfssl/tests/api.c:2533
[] int []
test_wolfSSL_CTX_der_load_verify_locations
in /src/wolfssl/tests/api.c:5635
[] int []
test_for_double_Free
in /src/wolfssl/tests/api.c:1824
[] int []
test_wolfSSL_CTX_set_cipher_list_bytes
in /src/wolfssl/tests/api.c:1979
[] int []
test_wolfSSL_CTX_use_certificate_file
in /src/wolfssl/tests/api.c:2212
[] int []
test_server_wolfSSL_new
in /src/wolfssl/tests/api.c:5867
[] int []
test_wolfSSL_SetTmpDH_file
in /src/wolfssl/tests/api.c:5938
[] int []
test_wolfSSL_UseTrustedCA
in /src/wolfssl/tests/api.c:12324
[] int []
test_wolfSSL_UseTruncatedHMAC
in /src/wolfssl/tests/api.c:12489
[] int []
test_wolfSSL_BIO_should_retry
in /src/wolfssl/tests/api.c:37517
[] int []
test_wolfSSL_BIO_connect
in /src/wolfssl/tests/api.c:37622
[] int []
test_wolfSSL_BIO_accept
in /src/wolfssl/tests/api.c:38006
[] int []
test_tls13_cipher_suites
in /src/wolfssl/tests/api.c:49253
[] int []
test_wolfSSL_CTX_get0_privatekey
in /src/wolfssl/tests/api.c:56829
[] int []
test_wolfSSL_dtls_set_mtu
in /src/wolfssl/tests/api.c:56865
[] int []
test_wolfSSL_set_SSL_CTX
in /src/wolfssl/tests/api.c:58584
[] int []
test_wolfSSL_CTX_use_PrivateKey_file
in /src/wolfssl/tests/api.c:2340
[] int []
test_wolfSSL_CTX_use_RSAPrivateKey_file
in /src/wolfssl/tests/api.c:2378
[] int []
cmdfunc_key
in /src/wolfssl/src/conf.c:1329
['WOLFSSL_CONF_CTX*', 'char*'] int []
Botan::AES_128::encrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:832
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
Botan::AES_128::decrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:856
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
Botan::AES_192::encrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:914
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
Botan::AES_192::decrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:938
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
Botan::AES_256::encrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:996
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
Botan::AES_256::decrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:1020
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
snifferWorker
in /src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c:843
['void*'] void []
ssl_SetNamedPrivateKeyBuffer
in /src/wolfssl/src/sniffer.c:1957
['char*', 'char*', 'int', 'char*', 'int', 'int', 'char*', 'char*'] int []
ssl_SetPrivateKeyBuffer
in /src/wolfssl/src/sniffer.c:2001
['char*', 'int', 'char*', 'int', 'int', 'char*', 'char*'] int []
ssl_SetNamedEphemeralKeyBuffer
in /src/wolfssl/src/sniffer.c:2046
['char*', 'char*', 'int', 'char*', 'int', 'int', 'char*', 'char*'] int []
ssl_SetEphemeralKeyBuffer
in /src/wolfssl/src/sniffer.c:2090
['char*', 'int', 'char*', 'int', 'int', 'char*', 'char*'] int []
wolfSSL_CTX_use_AltPrivateKey_file
in /src/wolfssl/src/ssl_load.c:3491
['WOLFSSL_CTX*', 'char*', 'int'] int []
test_wolfSSL_check_domain_server_cb
in /src/wolfssl/tests/api.c:32737
['WOLFSSL_CTX*'] int []
test_wolfSSL_crypto_policy_certs_and_keys
in /src/wolfssl/tests/api.c:58849
[] int []
test_override_alt_cert_chain_server_ctx_ready
in /src/wolfssl/tests/api.c:62891
['WOLFSSL_CTX*'] int []
cmdfunc_cert
in /src/wolfssl/src/conf.c:1286
['WOLFSSL_CONF_CTX*', 'char*'] int []
test_wolfSSL_CTX_use_certificate_chain_file_format
in /src/wolfssl/tests/api.c:5381
[] int []
certCb
in /src/wolfssl/tests/api.c:38322
['WOLFSSL*', 'void*'] int []
test_wolfSSL_cert_cb_dyn_ciphers_certCB
in /src/wolfssl/tests/api.c:38399
['WOLFSSL*', 'void*'] int []
test_wolfSSL_use_RSAPrivateKey_file
in /src/wolfssl/tests/api.c:2413
[] int []
test_wolfSSL_use_certificate_chain_file
in /src/wolfssl/tests/api.c:5411
[] int []
test_wolfSSL_CTX_load_verify_buffer_ex
in /src/wolfssl/tests/api.c:5133
[] int []
test_wolfSSL_CertManagerLoadCABuffer_ex
in /src/wolfssl/tests/api.c:3246
[] int []
wolfSSH_ApiTest
in /src/wolfssh/tests/api.c:1708
['int', 'char**'] int []
test_dual_alg_ecdsa_mldsa
in /src/wolfssl/tests/api.c:1656
[] int []
test_wolfSSL_CertManagerLoadCABuffer
in /src/wolfssl/tests/api.c:3214
[] int []
test_ocsp_response_with_cm
in /src/wolfssl/tests/api/test_ocsp.c:60
['struct test_conf*', 'int'] int []
wolfSSL_CTX_add0_chain_cert
in /src/wolfssl/src/ssl_load.c:4980
['WOLFSSL_CTX*', 'WOLFSSL_X509*'] int []
load_buffer
in /src/wolfssl/wolfssl/test.h:2335
['WOLFSSL_CTX*', 'char*', 'int'] WC_INLINE []
load_ssl_buffer
in /src/wolfssl/wolfssl/test.h:2375
['WOLFSSL*', 'char*', 'int'] WC_INLINE []
Tls_client_init
in /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.c:192
[] void []
test_wolfSSL_CTX_load_verify_chain_buffer_format
in /src/wolfssl/tests/api.c:5201
[] int []
wolfSSL_add1_chain_cert
in /src/wolfssl/src/ssl_load.c:5130
['WOLFSSL*', 'WOLFSSL_X509*'] int []
wolfSSL_use_certificate_ASN1
in /src/wolfssl/src/ssl_load.c:3714
['WOLFSSL*', 'unsigned char*', 'int'] int []
test_wolfSSL_CTX_use_certificate_buffer
in /src/wolfssl/tests/api.c:2280
[] int []
test_wolfSSL_SetTmpDH_buffer
in /src/wolfssl/tests/api.c:6002
[] int []
test_wolfSSL_SetMinMaxDhKey_Sz
in /src/wolfssl/tests/api.c:6040
[] int []
test_set_x509_badversion
in /src/wolfssl/tests/api.c:14727
['WOLFSSL_CTX*'] int []
test_mldsa_pkcs12
in /src/wolfssl/tests/api/test_mldsa.c:16801
[] int []
wolfSSL_CTX_use_certificate_ASN1
in /src/wolfssl/src/ssl_load.c:5224
['WOLFSSL_CTX*', 'int', 'unsigned char*'] int []
SSL_STSAFE_LoadDeviceCertificate
in /src/wolfssl/wolfcrypt/src/port/st/stsafe.c:36
['byte**', 'word32*'] int []
test_wolfSSL_no_password_cb
in /src/wolfssl/tests/api.c:13692
[] int []
test_wolfSSL_PKCS8
in /src/wolfssl/tests/api.c:13762
[] int []
test_wolfSSL_PKCS8_ED25519
in /src/wolfssl/tests/api.c:13975
[] int []
test_wolfSSL_PKCS8_ED448
in /src/wolfssl/tests/api.c:14016
[] int []
test_mldsa_pkcs8
in /src/wolfssl/tests/api/test_mldsa.c:16661
[] int []
wolfSSL_CTX_use_PrivateKey_ASN1
in /src/wolfssl/src/ssl_load.c:3623
['int', 'WOLFSSL_CTX*', 'unsigned char*', 'long'] int []
test_wolfSSL_CTX_use_PrivateKey
in /src/wolfssl/tests/api.c:2451
[] int []
wolfSSL_CTX_use_RSAPrivateKey
in /src/wolfssl/src/ssl_load.c:5254
['WOLFSSL_CTX*', 'WOLFSSL_RSA*'] int []
wolfSSL_CTX_use_AltPrivateKey_buffer
in /src/wolfssl/src/ssl_load.c:4105
['WOLFSSL_CTX*', 'unsigned char*', 'long', 'int'] int []
wolfSSL_CTX_use_certificate_label
in /src/wolfssl/src/ssl_load.c:4343
['WOLFSSL_CTX*', 'char*', 'int'] int []
wolfSSL_CTX_use_certificate_id
in /src/wolfssl/src/ssl_load.c:4362
['WOLFSSL_CTX*', 'unsigned char*', 'int', 'int'] int []
test_wolfSSL_CTX_use_certificate_chain_buffer_format
in /src/wolfssl/tests/api.c:5307
[] int []
test_wolfSSL_use_certificate_buffer
in /src/wolfssl/tests/api.c:2309
[] int []
wolfSSL_use_PrivateKey_ASN1
in /src/wolfssl/src/ssl_load.c:3593
['int', 'WOLFSSL*', 'unsigned char*', 'long'] int []
wolfSSL_use_RSAPrivateKey_ASN1
in /src/wolfssl/src/ssl_load.c:3654
['WOLFSSL*', 'unsigned char*', 'long'] int []
ProcessMessage
in /src/wolfssl/src/sniffer.c:6216
['byte*', 'SnifferSession*', 'int', 'byte**', 'byte*', 'void*', 'char*'] int []
myWatchCb
in /src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c:285
['void*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'void*', 'char*'] int []
wolfSSL_use_AltPrivateKey_buffer
in /src/wolfssl/src/ssl_load.c:4482
['WOLFSSL*', 'unsigned char*', 'long', 'int'] int []
test_wolfSSL_CTX_ctrl
in /src/wolfssl/tests/api.c:41463
[] int []
wolfSSL_CTX_clear_extra_chain_certs
in /src/wolfssl/src/ssl.c:21314
['WOLFSSL_CTX*'] long []
test_wolfSSL_CertManagerCheckOCSPResponse
in /src/wolfssl/tests/api.c:4447
[] int []
TLSX_CSR_Parse
in /src/wolfssl/src/tls.c:3488
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
wolfSSL_X509_STORE_CTX_get1_chain
in /src/wolfssl/src/x509_str.c:872
['WOLFSSL_X509_STORE_CTX*'] WOLFSSL_STACK []
CreatePeerCertChain
in /src/wolfssl/src/ssl.c:14549
['WOLFSSL*', 'int'] WOLF_STACK_OF []
test_wolfSSL_ASN1_TIME_print
in /src/wolfssl/tests/api.c:21171
[] int []
test_wolfSSL_CTX_add_extra_chain_cert
in /src/wolfssl/tests/api.c:26201
[] int []
test_wolfSSL_X509_time_adj
in /src/wolfssl/tests/api.c:31269
[] int []
test_wolfSSL_X509_bad_altname
in /src/wolfssl/tests/api.c:31298
[] int []
test_wolfSSL_X509_name_match
in /src/wolfssl/tests/api.c:31393
[] int []
test_wolfSSL_X509_name_match2
in /src/wolfssl/tests/api.c:31533
[] int []
test_wolfSSL_X509_name_match3
in /src/wolfssl/tests/api.c:31683
[] int []
wolfSSL_X509_STORE_set_default_paths
in /src/wolfssl/src/x509_str.c:1683
['WOLFSSL_X509_STORE*'] int []
test_wolfSSL_X509_LOOKUP_load_file
in /src/wolfssl/tests/api.c:27588
[] int []
WOLFSSL_X509*wolfSSL_PEM_read_X509(XFILEfp,WOLFSSL_X509**x, wc_pem_password_cb*cb,void*u)
in /src/wolfssl/src/x509.c:12322
[] WOLFSSL_API []
WOLFSSL_X509_CRL*wolfSSL_PEM_read_X509_CRL(XFILEfp, WOLFSSL_X509_CRL**crl,wc_pem_password_cb*cb,void*u)
in /src/wolfssl/src/x509.c:12330
[] WOLFSSL_API []
wc_test_ret_t::openssl_pkey1_test
in /src/wolfssl/wolfcrypt/test/test.c:26802
[] WOLFSSL_TEST_SUBROUTINE []
wolfSSL_X509_REQ_load_certificate_buffer
in /src/wolfssl/src/x509.c:5339
['unsigned char*', 'int', 'int'] WOLFSSL_X509 []
wolfSSL_PEM_read_bio_X509_AUX
in /src/wolfssl/src/x509.c:12122
['WOLFSSL_BIO*', 'WOLFSSL_X509**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_X509 []
wolfSSL_PEM_read_X509_REQ
in /src/wolfssl/src/x509.c:12144
['XFILE', 'WOLFSSL_X509**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_X509 []
test_wolfSSL_X509_check_host
in /src/wolfssl/tests/api.c:22501
[] int []
test_wolfSSL_X509_sign
in /src/wolfssl/tests/api.c:32227
[] int []
test_wolfSSL_X509_check_ip_asc
in /src/wolfssl/tests/api.c:40738
[] int []
wolfSSL_OCSP_cert_to_id
in /src/wolfssl/src/ocsp.c:716
['WOLFSSL_EVP_MD*', 'WOLFSSL_X509*', 'WOLFSSL_X509*'] WOLFSSL_OCSP_CERTID []
OcspVerifySigner
in /src/wolfssl/src/ocsp.c:970
['WOLFSSL_OCSP_BASICRESP*', 'DecodedCert*', 'WOLFSSL_X509_STORE*', 'unsigned long'] int []
wolfSSL_PKCS12_parse
in /src/wolfssl/src/ssl_p7p12.c:1841
['WC_PKCS12*', 'char*', 'WOLFSSL_EVP_PKEY**', 'WOLFSSL_X509**', 'WOLF_STACK_OF**'] int []
test_wolfSSL_private_keys
in /src/wolfssl/tests/api.c:23693
[] int []
test_wolfSSL_certs
in /src/wolfssl/tests/api.c:23257
[] int []
WOLFSSL_X509*wolfSSL_get_peer_certificate(WOLFSSL*ssl)
in /src/wolfssl/src/ssl.c:14471
[] WOLFSSL_ABI []
twcase_client_sess_ctx_pre_shutdown
in /src/wolfssl/tests/api.c:10679
['WOLFSSL*'] int []
test_wc_PKCS12_create
in /src/wolfssl/tests/api.c:19075
[] int []
wc_test_ret_t::pkcs12_test
in /src/wolfssl/wolfcrypt/test/test.c:27474
[] WOLFSSL_TEST_SUBROUTINE []
test_wolfSSL_X509_get_ext_count
in /src/wolfssl/tests/api.c:31998
[] int []
test_wolfSSL_X509V3_EXT_get
in /src/wolfssl/tests/api.c:43315
[] int []
test_wolfSSL_X509V3_EXT
in /src/wolfssl/tests/api.c:43631
[] int []
test_wolfSSL_X509_get_ext
in /src/wolfssl/tests/api.c:43889
[] int []
test_wolfSSL_X509_set_ext
in /src/wolfssl/tests/api.c:44007
[] int []
test_wolfSSL_X509_EXTENSION_create_by_OBJ
in /src/wolfssl/tests/api.c:44491
[] int []
test_X509_REQ
in /src/wolfssl/tests/api.c:47119
[] int []
test_wolfSSL_GENERAL_NAME_print
in /src/wolfssl/tests/api.c:39556
[] int []
test_wolfSSL_X509_EXTENSION_get_object
in /src/wolfssl/tests/api.c:44414
[] int []
test_wolfSSL_X509_EXTENSION_get_data
in /src/wolfssl/tests/api.c:44445
[] int []
test_wolfSSL_X509_EXTENSION_get_critical
in /src/wolfssl/tests/api.c:44468
[] int []
test_wolfSSL_CheckOCSPResponse
in /src/wolfssl/tests/api.c:4767
[] int []
test_wolfSSL_X509_CA_num
in /src/wolfssl/tests/api.c:40687
[] int []
test_ocsp_create_x509store
in /src/wolfssl/tests/api/test_ocsp.c:162
['WOLFSSL_X509_STORE**', 'unsigned char*', 'int'] int []
test_wolfSSL_X509_LOOKUP_ctrl_file
in /src/wolfssl/tests/api.c:26540
[] int []
wolfSSL_X509_LOOKUP_add_dir
in /src/wolfssl/src/x509.c:7594
['WOLFSSL_X509_LOOKUP*', 'char*', 'long'] int []
wc_test_ret_t::cert_test
in /src/wolfssl/wolfcrypt/test/test.c:19230
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::certext_test
in /src/wolfssl/wolfcrypt/test/test.c:19312
[] WOLFSSL_TEST_SUBROUTINE []
rsa_certgen_test
in /src/wolfssl/wolfcrypt/test/test.c:21141
['RsaKey*', 'RsaKey*', 'WC_RNG*', 'byte*'] wc_test_ret_t []
rsa_ecc_certgen_test
in /src/wolfssl/wolfcrypt/test/test.c:21458
['WC_RNG*', 'byte*'] wc_test_ret_t []
wc_test_ret_t::ed448_test
in /src/wolfssl/wolfcrypt/test/test.c:38286
[] WOLFSSL_TEST_SUBROUTINE []
test_wc_PKCS7_EncodeData
in /src/wolfssl/tests/api.c:15571
[] int []
test_wc_PKCS7_EncodeSignedData
in /src/wolfssl/tests/api.c:15792
[] int []
test_wc_PKCS7_EncodeSignedData_ex
in /src/wolfssl/tests/api.c:16079
[] int []
test_wc_PKCS7_VerifySignedData_RSA
in /src/wolfssl/tests/api.c:16685
[] int []
test_wc_PKCS7_VerifySignedData_ECC
in /src/wolfssl/tests/api.c:17064
[] int []
test_wc_PKCS7_DecodeEnvelopedData_stream
in /src/wolfssl/tests/api.c:17383
[] int []
test_wc_PKCS7_EncodeDecodeEnvelopedData
in /src/wolfssl/tests/api.c:17445
[] int []
test_wc_PKCS7_Degenerate
in /src/wolfssl/tests/api.c:18137
[] int []
test_wc_PKCS7_BER
in /src/wolfssl/tests/api.c:18417
[] int []
test_wc_PKCS7_signed_enveloped
in /src/wolfssl/tests/api.c:18514
[] int []
test_wolfSSL_PEM_write_bio_PKCS7
in /src/wolfssl/tests/api.c:47753
[] int []
wc_test_ret_t::pkcs7enveloped_test
in /src/wolfssl/wolfcrypt/test/test.c:52541
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::pkcs7authenveloped_test
in /src/wolfssl/wolfcrypt/test/test.c:53247
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::pkcs7signed_test
in /src/wolfssl/wolfcrypt/test/test.c:55251
[] WOLFSSL_TEST_SUBROUTINE []
test_wolfSSL_PKCS7_sign
in /src/wolfssl/tests/api.c:47476
[] int []
wolfSSL_d2i_PKCS7
in /src/wolfssl/src/ssl_p7p12.c:117
['PKCS7**', 'unsigned char**', 'int'] PKCS7 []
wolfSSL_d2i_PKCS7_bio
in /src/wolfssl/src/ssl_p7p12.c:306
['WOLFSSL_BIO*', 'PKCS7**'] PKCS7 []
ClientPublicKeyCheck
in /src/wolfssh/examples/client/common.c:379
['byte*', 'word32', 'void*'] int []
RequestAuthentication
in /src/wolfssh/apps/wolfsshd/auth.c:1079
['WS_UserAuthData*', 'WOLFSSHD_AUTH*'] int []
do_dual_alg_root_certgen
in /src/wolfssl/tests/api.c:880
['byte**', 'char*', 'char*', 'char*'] int []
do_dual_alg_server_certgen
in /src/wolfssl/tests/api.c:1002
['byte**', 'char*', 'char*', 'char*', 'char*', 'byte*', 'int'] int []
do_dual_alg_root_certgen_crit
in /src/wolfssl/tests/api.c:1184
['byte**', 'char*', 'char*', 'char*', 'int', 'int', 'int'] int []
do_dual_alg_server_certgen_crit
in /src/wolfssl/tests/api.c:1339
['byte**', 'char*', 'char*', 'char*', 'char*', 'byte*', 'int', 'int'] int []
test_wolfSSL_FPKI
in /src/wolfssl/tests/api.c:4952
[] int []
test_wolfSSL_OtherName
in /src/wolfssl/tests/api.c:5017
[] int []
test_wolfSSL_CertRsaPss
in /src/wolfssl/tests/api.c:5041
[] int []
test_wc_GetPubKeyDerFromCert
in /src/wolfssl/tests/api.c:22855
[] int []
test_wc_ParseCert
in /src/wolfssl/tests/api.c:46039
[] int []
test_wc_ParseCert_Error
in /src/wolfssl/tests/api.c:46063
[] int []
test_MakeCertWithPathLen
in /src/wolfssl/tests/api.c:46106
[] int []
test_MakeCertWith0Ser
in /src/wolfssl/tests/api.c:46167
[] int []
test_MakeCertWithCaFalse
in /src/wolfssl/tests/api.c:46236
[] int []
wolfSSL_maxq10xx_load_certificate
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:2370
['WOLFSSL*'] int []
esp_crt_bundle_attach
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c:1464
['void*'] esp_err_t []
esp_crt_bundle_set
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c:1560
['uint8_t*', 'size_t'] esp_err_t []
wc_test_ret_t::decodedCertCache_test
in /src/wolfssl/wolfcrypt/test/test.c:19513
[] WOLFSSL_TEST_SUBROUTINE []
test_wc_SetIssueBuffer
in /src/wolfssl/tests/api.c:45887
[] int []
test_wc_SetSubjectBuffer
in /src/wolfssl/tests/api.c:15179
[] int []
test_wc_SetSubjectRaw
in /src/wolfssl/tests/api.c:45823
[] int []
test_wc_SetIssuerRaw
in /src/wolfssl/tests/api.c:45862
[] int []
test_wc_SetSubject
in /src/wolfssl/tests/api.c:45935
[] int []
FUZZER_RUN_HEADER
in /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/ocsp.c:5
[] FUZZER_INITIALIZE_HEADER []
TLSX_CSR_ForceRequest
in /src/wolfssl/src/tls.c:3812
['WOLFSSL*'] int []
TLSX_CSR2_ForceRequest
in /src/wolfssl/src/tls.c:4347
['WOLFSSL*'] int []
wolfSSL_d2i_OCSP_RESPONSE_bio
in /src/wolfssl/src/ocsp.c:1079
['WOLFSSL_BIO*', 'OcspResponse**'] OcspResponse []
wolfSSL_CTX_LoadCRLBuffer
in /src/wolfssl/src/ssl.c:6606
['WOLFSSL_CTX*', 'unsigned char*', 'long', 'int'] int []
wolfSSL_LoadCRLBuffer
in /src/wolfssl/src/ssl.c:6618
['WOLFSSL*', 'unsigned char*', 'long', 'int'] int []
wolfSSL_d2i_X509_REQ_fp
in /src/wolfssl/src/x509.c:8312
['XFILE', 'WOLFSSL_X509**'] WOLFSSL_X509 []
wolfSSL_d2i_X509_fp
in /src/wolfssl/src/x509.c:8319
['XFILE', 'WOLFSSL_X509**'] WOLFSSL_X509 []
wolfSSL_d2i_PKCS12_fp
in /src/wolfssl/src/ssl_p7p12.c:1643
['XFILE', 'WOLFSSL_X509_PKCS12**'] WOLFSSL_X509_PKCS12 []
WOLFSSL_X509_CRL*wolfSSL_d2i_X509_CRL_bio(WOLFSSL_BIO*bp, WOLFSSL_X509_CRL**x)
in /src/wolfssl/src/x509.c:8467
[] WOLFSSL_API []
EmbedCrlLookup
in /src/wolfssl/src/wolfio.c:2264
['WOLFSSL_CRL*', 'char*', 'int'] int []
updateCrlCb
in /src/wolfssl/tests/api.c:56684
['CrlInfo*', 'CrlInfo*'] void []
wolfSSL_X509_ACERT_verify
in /src/wolfssl/src/x509.c:15640
['WOLFSSL_X509_ACERT*', 'WOLFSSL_EVP_PKEY*'] int []
wc_VerifyX509Acert
in /src/wolfssl/wolfcrypt/src/asn.c:43486
['byte*', 'word32', 'byte*', 'word32', 'int', 'void*'] int []
test_tls_cert_store_unchanged_ctx_ready
in /src/wolfssl/tests/api.c:66940
['WOLFSSL_CTX*'] int []
test_tls_cert_store_unchanged_ctx_cleanup
in /src/wolfssl/tests/api.c:66954
['WOLFSSL_CTX*'] int []
test_tls_cert_store_unchanged_on_hs
in /src/wolfssl/tests/api.c:66965
['WOLFSSL_CTX**', 'WOLFSSL**'] int []
test_wc_HashFinal
in /src/wolfssl/tests/api/test_hash.c:317
[] int []
test_wc_HashNewDelete
in /src/wolfssl/tests/api/test_hash.c:385
[] int []
Renesas_cmn_TLS_hmac
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:1153
['WOLFSSL*', 'byte*', 'byte*', 'word32', 'int', 'int', 'int', 'int'] WOLFSSL_LOCAL []
wc_test_ret_t::nist_sp80056c_kdf_test
in /src/wolfssl/wolfcrypt/test/test.c:1131
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::pwdbased_test
in /src/wolfssl/wolfcrypt/test/test.c:27440
[] WOLFSSL_TEST_SUBROUTINE []
cryptofuzz::module::wolfCrypt::OpKDF_PBKDF1
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:2989
['operation::KDF_PBKDF1'] std::optional []
wolfSSL_PEM_do_header
in /src/wolfssl/src/pk.c:16407
['EncryptedInfo*', 'unsigned char*', 'long*', 'wc_pem_password_cb*', 'void*'] int []
test_wolfSSL_PEM_write_mem_RSAPrivateKey
in /src/wolfssl/tests/api.c:53677
[] int []
test_wolfSSL_PEM_write_RSAPrivateKey
in /src/wolfssl/tests/api.c:53631
[] int []
test_wolfSSL_PEM_bio_ECKey
in /src/wolfssl/tests/api.c:24923
[] int []
wolfSSL_PEM_write_ECPrivateKey
in /src/wolfssl/src/pk.c:13051
['XFILE', 'WOLFSSL_EC_KEY*', 'WOLFSSL_EVP_CIPHER*', 'unsigned char*', 'int', 'wc_pem_password_cb*', 'void*'] int []
wolfSSL_PEM_write_DSAPrivateKey
in /src/wolfssl/src/pk.c:6096
['XFILE', 'WOLFSSL_DSA*', 'WOLFSSL_EVP_CIPHER*', 'unsigned char*', 'int', 'wc_pem_password_cb*', 'void*'] int []
wc_test_ret_t::des_test
in /src/wolfssl/wolfcrypt/test/test.c:9333
[] WOLFSSL_TEST_SUBROUTINE []
wc_EncryptPKCS8Key
in /src/wolfssl/wolfcrypt/src/asn.c:9727
['byte*', 'word32', 'byte*', 'word32*', 'char*', 'int', 'int', 'int', 'int', 'byte*', 'word32', 'int', 'WC_RNG*', 'void*'] int []
wolfSSL_PKCS12_create
in /src/wolfssl/src/ssl_p7p12.c:1761
['char*', 'char*', 'WOLFSSL_EVP_PKEY*', 'WOLFSSL_X509*', 'WOLF_STACK_OF*', 'int', 'int', 'int', 'int', 'int'] WC_PKCS12 []
wolfSSL_PEM_write_PKCS8PrivateKey
in /src/wolfssl/src/pk.c:16782
['XFILE', 'WOLFSSL_EVP_PKEY*', 'WOLFSSL_EVP_CIPHER*', 'char*', 'int', 'wc_pem_password_cb*', 'void*'] int []
UnTraditionalEnc
in /src/wolfssl/wolfcrypt/src/asn.c:9484
['byte*', 'word32', 'byte*', 'word32*', 'char*', 'int', 'int', 'int', 'byte*', 'word32', 'int', 'WC_RNG*', 'void*'] int []
test_wc_CreateEncryptedPKCS8Key
in /src/wolfssl/tests/api.c:45726
[] int []
EncryptDer
in /src/wolfssl/examples/pem/pem.c:530
['unsigned char*', 'word32', 'char*', 'unsigned int', 'unsigned int', 'int', 'int', 'int', 'unsigned char**', 'word32*'] int []
wolfSSL_d2i_PKCS8PrivateKey_bio
in /src/wolfssl/src/ssl.c:24474
['WOLFSSL_BIO*', 'WOLFSSL_EVP_PKEY**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_EVP_PKEY []
wolfSSL_EVP_BytesToKey
in /src/wolfssl/wolfcrypt/src/evp.c:6597
['WOLFSSL_EVP_CIPHER*', 'WOLFSSL_EVP_MD*', 'byte*', 'byte*', 'int', 'int', 'byte*', 'byte*'] int []
cryptofuzz::module::wolfCrypt::OpKDF_PBKDF
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:2958
['operation::KDF_PBKDF'] std::optional []
wolfSSL_PKCS12_verify_mac
in /src/wolfssl/src/ssl_p7p12.c:2079
['WC_PKCS12*', 'char*', 'int'] int []
wc_PKCS7_SignedDataBuildSignature
in /src/wolfssl/wolfcrypt/src/pkcs7.c:2363
['wc_PKCS7*', 'byte*', 'word32', 'ESD*'] int []
test_wc_PKCS7_EncodeEncryptedData
in /src/wolfssl/tests/api.c:17947
[] int []
wc_test_ret_t::pkcs7encrypted_test
in /src/wolfssl/wolfcrypt/test/test.c:53787
[] WOLFSSL_TEST_SUBROUTINE []
cryptofuzz::module::wolfCrypt::OpKDF_X963
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3148
['operation::KDF_X963'] std::optional []
wc_test_ret_t::x963kdf_test
in /src/wolfssl/wolfcrypt/test/test.c:28658
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::ecc_encrypt_test
in /src/wolfssl/wolfcrypt/test/test.c:35083
[] WOLFSSL_TEST_SUBROUTINE []
cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve
in /src/cryptofuzz/modules/wolfcrypt/ecdsa_generic.cpp:87
['Type'] bool []
test_wc_ecc_encryptDecrypt
in /src/wolfssl/tests/api/test_ecc.c:1234
[] int []
bench_ecc_curve
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:11070
['int'] void []
wc_test_ret_t::ecc_test_buffers
in /src/wolfssl/wolfcrypt/test/test.c:35245
[] WOLFSSL_TEST_SUBROUTINE []
bench_eccsiPairGen
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12452
[] void []
bench_eccsiValidate
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12508
[] void []
bench_eccsi
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12566
[] void []
wc_test_ret_t::eccsi_test
in /src/wolfssl/wolfcrypt/test/test.c:49308
[] WOLFSSL_TEST_SUBROUTINE []
bench_sakke
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12806
[] void []
wc_test_ret_t::sakke_test
in /src/wolfssl/wolfcrypt/test/test.c:50462
[] WOLFSSL_TEST_SUBROUTINE []
test_wc_Hash
in /src/wolfssl/tests/api/test_hash.c:488
[] int []
cryptofuzz::module::wolfCrypt::OpDigest
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:843
['operation::Digest'] std::optional []
wolfSSH_AGENT_worker
in /src/wolfssh/src/agent.c:1651
['WOLFSSH*'] int []
CheckPublicKeyUnix
in /src/wolfssh/apps/wolfsshd/auth.c:599
['char*', 'WS_UserAuthData_PublicKey*', 'char*', 'WOLFSSHD_AUTH*'] int []
test_wc_RsaPSS_VerifyCheck
in /src/wolfssl/tests/api/test_rsa.c:496
[] int []
test_wc_RsaPSS_VerifyCheckInline
in /src/wolfssl/tests/api/test_rsa.c:557
[] int []
test_export_keying_material_cb
in /src/wolfssl/tests/api.c:58147
['WOLFSSL_CTX*', 'WOLFSSL*'] int []
server_srtp_test
in /src/wolfssl/examples/server/server.c:1500
['WOLFSSL*', 'func_args*'] int []
client_srtp_test
in /src/wolfssl/examples/client/client.c:1962
['WOLFSSL*', 'func_args*'] int []
linuxkm_test_pkcs1pad_driver
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:2334
['char*', 'int', 'int', 'word32', 'uint8_t'] int []
linuxkm_test_pkcs1_driver
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:2845
['char*', 'int', 'int', 'word32', 'uint8_t'] int []
myRsaPssSign
in /src/wolfssl/wolfssl/test.h:3957
['WOLFSSL*', 'byte*', 'word32', 'byte*', 'word32*', 'int', 'int', 'byte*', 'word32', 'void*'] WC_INLINE []
wc_test_ret_t::tls13_kdf_test
in /src/wolfssl/wolfcrypt/test/test.c:28508
[] WOLFSSL_TEST_SUBROUTINE []
wolf_ecc_test
in /src/wolfssl/IDE/SimplicityStudio/test_wolf.c:97
['sl_cli_command_arg_t*'] void []
wolfSSL_RSA_verify_PKCS1_PSS
in /src/wolfssl/src/pk.c:3844
['WOLFSSL_RSA*', 'unsigned char*', 'WOLFSSL_EVP_MD*', 'unsigned char*', 'int'] int []
wolfSSL_EVP_PKEY_verify
in /src/wolfssl/wolfcrypt/src/evp.c:3427
['WOLFSSL_EVP_PKEY_CTX*', 'unsigned char*', 'size_t', 'unsigned char*', 'size_t'] int []
test_wolfSSL_EVP_Digest
in /src/wolfssl/tests/api.c:25533
[] int []
test_wolfSSL_X509_NAME
in /src/wolfssl/tests/api.c:21871
[] int []
test_wolfSSL_X509_sign2
in /src/wolfssl/tests/api.c:32038
[] int []
test_wolfSSL_PEM_write_bio_X509
in /src/wolfssl/tests/api.c:36429
[] int []
wolfSSL_X509_sign_ctx
in /src/wolfssl/src/x509.c:11531
['WOLFSSL_X509*', 'WOLFSSL_EVP_MD_CTX*'] int []
wolfSSL_X509_REQ_sign_ctx
in /src/wolfssl/src/x509.c:15035
['WOLFSSL_X509*', 'WOLFSSL_EVP_MD_CTX*'] int []
test_wolfSSL_make_cert
in /src/wolfssl/tests/api.c:40765
[] int []
linuxkm_hmac_setkey_common
in /src/wolfssl/linuxkm/lkcapi_sha_glue.c:684
['struct crypto_shash*', 'int', 'byte*', 'word32'] WC_MAYBE_UNUSED []
cryptofuzz::module::wolfCrypt::OpKDF_PBKDF2
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3021
['operation::KDF_PBKDF2'] std::optional []
bench_pbkdf2
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:8543
[] void []
cryptofuzz::module::wolfCrypt::OpKDF_SCRYPT
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3053
['operation::KDF_SCRYPT'] std::optional []
bench_scrypt
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:8265
[] void []
wolfSSL_EVP_PBE_scrypt
in /src/wolfssl/wolfcrypt/src/evp.c:5108
['char*', 'size_t', 'unsigned char*', 'size_t', 'word64', 'word64', 'word64', 'word64', 'unsigned char*', 'size_t'] int []
wolfSSL_PKCS5_PBKDF2_HMAC_SHA1
in /src/wolfssl/wolfcrypt/src/evp.c:5031
['char*', 'int', 'unsigned char*', 'int', 'int', 'int', 'unsigned char*'] int []
wolfSSL_PKCS5_PBKDF2_HMAC
in /src/wolfssl/wolfcrypt/src/evp.c:5057
['char*', 'int', 'unsigned char*', 'int', 'int', 'WOLFSSL_EVP_MD*', 'int', 'unsigned char*'] int []
WritePSKBinders
in /src/wolfssl/src/tls13.c:4012
['WOLFSSL*', 'byte*', 'word32'] int []
CheckPreSharedKeys
in /src/wolfssl/src/tls13.c:6210
['WOLFSSL*', 'byte*', 'word32', 'Suites*', 'int*'] int []
SendTls13EncryptedExtensions
in /src/wolfssl/src/tls13.c:7560
['WOLFSSL*'] int []
myHkdfExtract
in /src/wolfssl/wolfssl/test.h:3438
['byte*', 'byte*', 'word32', 'byte*', 'word32', 'int', 'void*'] WC_INLINE []
TLSX_FinalizeEch
in /src/wolfssl/src/tls.c:13521
['WOLFSSL_ECH*', 'byte*', 'word32'] int []
wc_test_ret_t::hpke_test
in /src/wolfssl/wolfcrypt/test/test.c:29030
[] WOLFSSL_TEST_SUBROUTINE []
TLSX_ECH_Parse
in /src/wolfssl/src/tls.c:13358
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
cryptofuzz::module::wolfCrypt::OpKDF_HKDF
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3086
['operation::KDF_HKDF'] std::optional []
wc_test_ret_t::hkdf_test
in /src/wolfssl/wolfcrypt/test/test.c:27582
[] WOLFSSL_TEST_SUBROUTINE []
wolfSSL_quic_hkdf_extract
in /src/wolfssl/src/quic.c:1188
['uint8_t*', 'WOLFSSL_EVP_MD*', 'uint8_t*', 'size_t', 'uint8_t*', 'size_t'] int []
wolfSSL_quic_hkdf_expand
in /src/wolfssl/src/quic.c:1225
['uint8_t*', 'size_t', 'WOLFSSL_EVP_MD*', 'uint8_t*', 'size_t', 'uint8_t*', 'size_t'] int []
wolfSSL_quic_hkdf
in /src/wolfssl/src/quic.c:1264
['uint8_t*', 'size_t', 'WOLFSSL_EVP_MD*', 'uint8_t*', 'size_t', 'uint8_t*', 'size_t', 'uint8_t*', 'size_t'] int []
DoDtls13Ack
in /src/wolfssl/src/dtls13.c:2784
['WOLFSSL*', 'byte*', 'word32', 'word32*'] int []
wolfSSL_dtls_retransmit
in /src/wolfssl/src/ssl.c:9963
['WOLFSSL*'] int []
ExpectedResumptionSecret
in /src/wolfssl/src/tls13.c:11767
['WOLFSSL*'] int []
wc_Afalg_AesDirect
in /src/wolfssl/wolfcrypt/src/port/af_alg/afalg_aes.c:290
['Aes*', 'byte*', 'byte*', 'word32'] int []
Botan::BSD_Socket::read
in /src/botan/src/lib/utils/socket/socket.cpp:313
['uint8_t[]', 'size_t'] size_t []
wsUserAuth
in /src/wolfssh/examples/portfwd/portfwd.c:164
['byte', 'WS_UserAuthData*', 'void*'] int []
fuzzing::datasource::Mutator::Mutate
in /src/fuzzing-headers/include/fuzzing/datasource/mutator.h:16
['uint8_t*', 'size_t', 'size_t'] size_t []
fuzzing::harness::binaryexecutorcoverage::BinaryExecutorCoverage::postExecHook
in /src/fuzzing-headers/include/fuzzing/harness/binaryexecutorcoverage/server.hpp:46
['int'] bool []
sftpUserAuth
in /src/wolfssh/tests/api.c:869
['byte', 'WS_UserAuthData*', 'void*'] int []
ClientUserAuth
in /src/wolfssh/examples/client/common.c:458
['byte', 'WS_UserAuthData*', 'void*'] int []
ExtractSalt
in /src/wolfssh/apps/wolfsshd/auth.c:257
['char*', 'char**', 'int'] int []
ctx_set_encryption_secrets
in /src/wolfssl/tests/quic.c:591
['WOLFSSL*', 'WOLFSSL_ENCRYPTION_LEVEL', 'uint8_t*', 'uint8_t*', 'size_t'] int []
ctx_add_handshake_data
in /src/wolfssl/tests/quic.c:611
['WOLFSSL*', 'WOLFSSL_ENCRYPTION_LEVEL', 'uint8_t*', 'size_t'] int []
ctx_session_ticket_cb
in /src/wolfssl/tests/quic.c:666
['WOLFSSL*', 'unsigned char*', 'int', 'void*'] int []
check_hmac
in /src/wolfssl/mcapi/mcapi_test.c:409
[] int []
check_des3
in /src/wolfssl/mcapi/mcapi_test.c:691
[] int []
check_aescbc
in /src/wolfssl/mcapi/mcapi_test.c:772
[] int []
check_aesctr
in /src/wolfssl/mcapi/mcapi_test.c:949
[] int []
check_aesdirect
in /src/wolfssl/mcapi/mcapi_test.c:1117
[] int []
km_dh_set_secret
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:475
['struct crypto_kpp*', 'void*', 'unsigned int'] int []
km_ffdhe_set_secret
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:578
['struct crypto_kpp*', 'void*', 'unsigned int'] int []
linuxkm_test_dh
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:1001
[] int []
linuxkm_test_ffdhe2048
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:1208
[] int []
linuxkm_test_ffdhe3072
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:1381
[] int []
linuxkm_test_ffdhe4096
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:1618
[] int []
linuxkm_test_ffdhe6144
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:1919
[] int []
linuxkm_test_ffdhe8192
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:2348
[] int []
km_pkcs1_sign
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1290
['struct crypto_sig*', 'void*', 'unsigned int', 'void*', 'unsigned int'] int []
km_pkcs1_verify
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1399
['struct crypto_sig*', 'void*', 'unsigned int', 'void*', 'unsigned int'] int []
linuxkm_test_rsa
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1777
[] int []
km_AesGcmSetKey_Rfc4106
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:941
['struct crypto_aead*', 'u8*', 'unsigned int'] int []
km_AesGcmEncrypt
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:1470
['struct aead_request*'] int []
km_AesGcmDecrypt
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:1474
['struct aead_request*'] int []
km_AesGcmEncrypt_Rfc4106
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:1501
['struct aead_request*'] int []
km_AesGcmDecrypt_Rfc4106
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:1505
['struct aead_request*'] int []
linuxkm_test_aescbc
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:2426
[] int []
linuxkm_test_aescfb
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:2632
[] int []
linuxkm_test_aesgcm
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:2834
[] int []
lkm_realloc
in /src/wolfssl/linuxkm/linuxkm_memory.c:26
['void*', 'size_t'] void []
km_ecdh_set_secret
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:228
['struct crypto_kpp*', 'void*', 'unsigned int'] int []
linuxkm_test_ecdh_nist_p192
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:678
[] int []
linuxkm_test_ecdh_nist_p256
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:733
[] int []
linuxkm_test_ecdh_nist_p384
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:792
[] int []
linuxkm_test_ecdsa_nist_p192
in /src/wolfssl/linuxkm/lkcapi_ecdsa_glue.c:453
[] int []
linuxkm_test_ecdsa_nist_p256
in /src/wolfssl/linuxkm/lkcapi_ecdsa_glue.c:504
[] int []
linuxkm_test_ecdsa_nist_p384
in /src/wolfssl/linuxkm/lkcapi_ecdsa_glue.c:557
[] int []
linuxkm_test_ecdsa_nist_p521
in /src/wolfssl/linuxkm/lkcapi_ecdsa_glue.c:621
[] int []
construct_argv
in /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c:160
[] int []
wc_AriaCryptoCb
in /src/wolfssl/wolfcrypt/src/port/aria/aria-cryptocb.c:448
['int', 'wc_CryptoInfo*', 'void*'] int []
io_devctl
in /src/wolfssl/wolfcrypt/src/port/caam/caam_qnx.c:1485
['resmgr_context_t*', 'io_devctl_t*', 'iofunc_ocb_t*'] int []
caamTransferFinish
in /src/wolfssl/wolfcrypt/src/port/caam/caam_integrity.c:1524
['IODeviceVector', 'IORequest'] Error []
caamAesInput
in /src/wolfssl/wolfcrypt/src/port/caam/caam_integrity.c:572
['struct DescStruct*', 'UINT4*', 'int', 'UINT4'] int []
DCPAesSetKey
in /src/wolfssl/wolfcrypt/src/port/nxp/dcp_port.c:215
['Aes*', 'byte*', 'word32', 'byte*', 'int'] int []
memset ['/src/fuzz-targets/pem_cert/target.c', '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] N/A
Blocker function Arguments type Return type Constants touched
Botan_Tests::Sodium_API_Tests::run
in /src/botan/src/tests/test_sodium.cpp:19
[] std::vector []
Botan_Tests::Ed448_Utils_Test::run
in /src/botan/src/tests/test_ed448.cpp:143
[] std::vector []
Botan_Tests::System_RNG_Tests::run
in /src/botan/src/tests/test_rng_behavior.cpp:773
[] std::vector []
test_clang_conditional_jump_on_bare_metal_ct_mask
in /src/botan/src/ct_selftest/ct_selftest.cpp:132
['Botan::RandomNumberGenerator'] void []
regression_test_conditional_jump_in_ct_mask
in /src/botan/src/ct_selftest/ct_selftest.cpp:215
['Botan::RandomNumberGenerator'] void []
Botan_CLI::TLS_Client::go
in /src/botan/src/cli/tls_client.cpp:198
[] void []
Botan_Tests::Roughtime_Request_Tests::run_one_test
in /src/botan/src/tests/test_roughtime.cpp:29
['std::string', 'VarMap'] Test::Result []
Botan_Tests::Roughtime::run
in /src/botan/src/tests/test_roughtime.cpp:251
[] std::vector []
Botan_CLI::Roughtime::go
in /src/botan/src/cli/roughtime.cpp:130
[] void []
Botan::PKCS11::final
in /src/botan/src/lib/prov/pkcs11/p11_mechanism.h:25
[] MechanismWrapper []
Botan_Tests::FFI_RNG_Test::ffi_test
in /src/botan/src/tests/test_ffi.cpp:286
['Test::Result'] void []
Botan_CLI::TLS_Server::go
in /src/botan/src/cli/tls_server.cpp:139
[] void []
Botan::process_blocks
in /src/botan/src/lib/pbkdf/argon2/argon2.cpp:328
['secure_vector ', 'size_t', 'size_t', 'size_t', 'uint8_t'] void []
Botan::pbkdf2
in /src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp:90
['MessageAuthenticationCode', 'uint8_t[]', 'size_t', 'uint8_t[]', 'size_t', 'size_t'] void []
Botan::make_row_generator
in /src/botan/src/lib/pubkey/frodokem/frodokem_common/frodo_matrix.cpp:49
['FrodoKEMConstants', 'StrongSpan '] std::function out, uint16_t i)> []
Botan::generate_mceliece_key
in /src/botan/src/lib/pubkey/mce/code_based_key_gen.cpp:184
['RandomNumberGenerator', 'size_t', 'size_t', 'size_t'] McEliece_PrivateKey []
Botan_CLI::Modular_Inverse::go
in /src/botan/src/cli/math.cpp:26
[] void []
Botan_CLI::PerfTest_InvMod::go
in /src/botan/src/cli/perf_math.cpp:198
['PerfConfig'] void []
cryptofuzz::module::Botan_bignum::InvMod::Run
in /src/cryptofuzz/modules/botan/bn_ops.cpp:295
['Datasource', 'Bignum', 'std::vector ', 'std::optional '] bool []
botan_mp_mod_inverse
in /src/botan/src/lib/ffi/ffi_mp.cpp:215
['botan_mp_t', 'botan_mp_t', 'botan_mp_t'] int []
Botan_CLI::Invmod_Timing_Test::measure_critical_function
in /src/botan/src/cli/timing_tests.cpp:374
['std::vector '] uint64_t []
Botan::inverse_mod_rsa_public_modulus
in /src/botan/src/lib/math/numbertheory/mod_inv.cpp:295
['BigInt', 'BigInt'] BigInt []
Botan::barrett_reduce
in /src/botan/src/lib/math/numbertheory/barrett.cpp:54
['size_t', 'BigInt', 'BigInt', 'std::span ', 'secure_vector '] BigInt []
Botan::const_time_lookup
in /src/botan/src/lib/math/numbertheory/monty_exp.cpp:64
['secure_vector ', 'std::vector ', 'size_t'] void []
Botan::ct_reduce_mod_L
in /src/botan/src/lib/pubkey/curve448/curve448_scalar.cpp:113
['std::array '] std::array []
operator*(constBigInt&x,constBigInt&y)
in /src/botan/src/lib/math/bigint/big_ops3.cpp:46
['BigInt', 'BigInt'] BigInt []
Botan::bigint_sqr
in /src/botan/src/lib/math/mp/mp_karat.cpp:326
['word[]', 'size_t', 'word[]', 'size_t', 'size_t', 'word[]', 'size_t'] void []
Botan::bigint_monty_redc_inplace
in /src/botan/src/lib/math/mp/mp_core.h:1012
['word[]', 'word[]', 'size_t', 'word', 'word[]', 'size_t'] void []
~Zlib_Style_Stream()override
in /src/botan/src/lib/compression/compress_utils.h:65
[] void []
Botan::base_decode
in /src/botan/src/lib/utils/codec_base.h:114
['Base', 'uint8_t[]', 'char[]', 'size_t', 'size_t', 'bool'] size_t []
Botan::invoke_cpuid
in /src/botan/src/lib/utils/cpuid/cpuid_x86/cpuid_x86.cpp:25
['uint32_t', 'uint32_t[]'] void []
Botan::invoke_cpuid_sublevel
in /src/botan/src/lib/utils/cpuid/cpuid_x86/cpuid_x86.cpp:40
['uint32_t', 'uint32_t', 'uint32_t[]'] void []
Botan::poly1305_finish
in /src/botan/src/lib/mac/poly1305/poly1305.cpp:96
['secure_vector ', 'uint8_t[]'] void []
Botan_FFI::botan_view_str_bounce_fn
in /src/botan/src/lib/ffi/ffi.cpp:107
['botan_view_ctx', 'char*', 'size_t'] int []
botan_hex_decode
in /src/botan/src/lib/ffi/ffi.cpp:325
['char*', 'size_t', 'uint8_t*', 'size_t*'] int []
botan_base64_encode
in /src/botan/src/lib/ffi/ffi.cpp:332
['uint8_t*', 'size_t', 'char*', 'size_t*'] int []
Botan::set_mem
in /src/botan/src/lib/utils/mem_ops.h:269
['uint8_t*', 'size_t', 'uint8_t'] void []
Botan_Tests::OS_Utils_Tests::run
in /src/botan/src/tests/test_os_utils.cpp:33
[] std::vector []
Botan::RandomNumberGenerator::randomize_with_ts_input
in /src/botan/src/lib/rng/rng.cpp:27
['std::span '] void []
call_hardware_specific_rng
in /src/botan/src/examples/entropy.cpp:27
['uint8_t[]', 'size_t'] size_t []
MySoC_RandomNumberGenerator::fill_bytes_with_input
in /src/botan/src/examples/custom_system_rng.cpp:53
['std::span '] void []
cryptofuzz::Buffer::ECDSA_Pad
in /src/cryptofuzz/components.cpp:130
['size_t'] Buffer []
cryptofuzz::ECC_Diff_Fuzzer_Exporter::Run
in /src/cryptofuzz/ecc_diff_fuzzer_exporter.cpp:183
[] void []
cryptofuzz::Bignum::ToBin
in /src/cryptofuzz/components.cpp:377
['std::optional '] std::optional > []
cryptofuzz::module::Zig::OpECDSA_Verify
in /src/cryptofuzz/modules/zig/module.cpp:416
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::Zig::OpECDSA_Sign
in /src/cryptofuzz/modules/zig/module.cpp:358
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::Zig::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/zig/module.cpp:469
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::Zig::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/zig/module.cpp:500
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::wolfCrypt::OpECC_Point_Add
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:4197
['operation::ECC_Point_Add'] std::optional []
cryptofuzz::module::Zig::OpECC_Point_Sub
in /src/cryptofuzz/modules/zig/module.cpp:578
['operation::ECC_Point_Sub'] std::optional []
cryptofuzz::module::wolfCrypt::OpECC_Point_Mul
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:4201
['operation::ECC_Point_Mul'] std::optional []
cryptofuzz::module::Zig::OpECC_Point_Neg
in /src/cryptofuzz/modules/zig/module.cpp:668
['operation::ECC_Point_Neg'] std::optional []
cryptofuzz::module::wolfCrypt::OpECC_Point_Dbl
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:4205
['operation::ECC_Point_Dbl'] std::optional []
cryptofuzz::module::ff::OpBignumCalc
in /src/cryptofuzz/modules/ff/module.cpp:17
['operation::BignumCalc'] std::optional []
cryptofuzz::module::Shamatar::OpBLS_G1_Add
in /src/cryptofuzz/modules/shamatar/module.cpp:24
['operation::BLS_G1_Add'] std::optional []
cryptofuzz::module::Shamatar::OpBLS_G1_Mul
in /src/cryptofuzz/modules/shamatar/module.cpp:63
['operation::BLS_G1_Mul'] std::optional []
cryptofuzz::module::SymCrypt::OpECDSA_Sign
in /src/cryptofuzz/modules/symcrypt/module.cpp:1254
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::SymCrypt::OpECDSA_Verify
in /src/cryptofuzz/modules/symcrypt/module.cpp:1364
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::substrate_bn::OpBLS_IsG1OnCurve
in /src/cryptofuzz/modules/substrate-bn/module.cpp:37
['operation::BLS_IsG1OnCurve'] std::optional []
cryptofuzz::module::substrate_bn::OpBLS_G1_Add
in /src/cryptofuzz/modules/substrate-bn/module.cpp:61
['operation::BLS_G1_Add'] std::optional []
cryptofuzz::module::substrate_bn::OpBLS_G1_Mul
in /src/cryptofuzz/modules/substrate-bn/module.cpp:93
['operation::BLS_G1_Mul'] std::optional []
cryptofuzz::module::substrate_bn::OpBLS_G1_Neg
in /src/cryptofuzz/modules/substrate-bn/module.cpp:123
['operation::BLS_G1_Neg'] std::optional []
cryptofuzz::module::substrate_bn::OpBLS_BatchVerify
in /src/cryptofuzz/modules/substrate-bn/module.cpp:151
['operation::BLS_BatchVerify'] std::optional []
cryptofuzz::module::blst::OpBignumCalc
in /src/cryptofuzz/modules/blst/module.cpp:1260
['operation::BignumCalc'] std::optional []
cryptofuzz::module::blst::OpBLS_MapToG2
in /src/cryptofuzz/modules/blst/module.cpp:454
['operation::BLS_MapToG2'] std::optional []
cryptofuzz::module::blst::OpBignumCalc_Fp2
in /src/cryptofuzz/modules/blst/module.cpp:1387
['operation::BignumCalc_Fp2'] std::optional []
cryptofuzz::module::blst::OpBLS_FinalExp
in /src/cryptofuzz/modules/blst/module.cpp:898
['operation::BLS_FinalExp'] std::optional []
cryptofuzz::module::blst::OpBignumCalc_Fp12
in /src/cryptofuzz/modules/blst/module.cpp:1472
['operation::BignumCalc_Fp12'] std::optional []
cryptofuzz::module::blst::OpBLS_IsG1OnCurve
in /src/cryptofuzz/modules/blst/module.cpp:671
['operation::BLS_IsG1OnCurve'] std::optional []
cryptofuzz::module::blst::OpBLS_G1_Add
in /src/cryptofuzz/modules/blst/module.cpp:1560
['operation::BLS_G1_Add'] std::optional []
cryptofuzz::module::blst::OpBLS_G1_IsEq
in /src/cryptofuzz/modules/blst/module.cpp:1703
['operation::BLS_G1_IsEq'] std::optional []
cryptofuzz::module::blst::OpBLS_G1_MultiExp
in /src/cryptofuzz/modules/blst/module.cpp:1905
['operation::BLS_G1_MultiExp'] std::optional []
cryptofuzz::module::blst::OpBLS_G1_Mul
in /src/cryptofuzz/modules/blst/module.cpp:1664
['operation::BLS_G1_Mul'] std::optional []
cryptofuzz::module::blst::OpBLS_G1_Neg
in /src/cryptofuzz/modules/blst/module.cpp:1742
['operation::BLS_G1_Neg'] std::optional []
cryptofuzz::module::blst::OpBLS_MapToG1
in /src/cryptofuzz/modules/blst/module.cpp:423
['operation::BLS_MapToG1'] std::optional []
cryptofuzz::module::blst::OpBLS_Sign
in /src/cryptofuzz/modules/blst/module.cpp:482
['operation::BLS_Sign'] std::optional []
cryptofuzz::module::blst_detail::Verify
in /src/cryptofuzz/modules/blst/module.cpp:557
['Datasource', 'component::Cleartext', 'component::Cleartext', 'component::Cleartext', 'component::G1', 'component::G2', 'bool'] std::optional []
cryptofuzz::module::blst::OpBLS_Verify
in /src/cryptofuzz/modules/blst/module.cpp:598
['operation::BLS_Verify'] std::optional []
cryptofuzz::module::blst::OpBLS_BatchVerify
in /src/cryptofuzz/modules/blst/module.cpp:632
['operation::BLS_BatchVerify'] std::optional []
cryptofuzz::module::blst::OpBLS_IsG2OnCurve
in /src/cryptofuzz/modules/blst/module.cpp:699
['operation::BLS_IsG2OnCurve'] std::optional []
cryptofuzz::module::blst::OpBLS_Aggregate_G1
in /src/cryptofuzz/modules/blst/module.cpp:768
['operation::BLS_Aggregate_G1'] std::optional []
cryptofuzz::module::blst::OpBLS_Aggregate_G2
in /src/cryptofuzz/modules/blst/module.cpp:808
['operation::BLS_Aggregate_G2'] std::optional []
cryptofuzz::module::blst::OpBLS_Pairing
in /src/cryptofuzz/modules/blst/module.cpp:849
['operation::BLS_Pairing'] std::optional []
cryptofuzz::module::blst::OpBLS_MillerLoop
in /src/cryptofuzz/modules/blst/module.cpp:874
['operation::BLS_MillerLoop'] std::optional []
cryptofuzz::module::blst::OpBLS_Compress_G1
in /src/cryptofuzz/modules/blst/module.cpp:1496
['operation::BLS_Compress_G1'] std::optional []
cryptofuzz::module::blst::OpBLS_Compress_G2
in /src/cryptofuzz/modules/blst/module.cpp:1540
['operation::BLS_Compress_G2'] std::optional []
cryptofuzz::module::blst::OpBLS_G2_Add
in /src/cryptofuzz/modules/blst/module.cpp:1766
['operation::BLS_G2_Add'] std::optional []
cryptofuzz::module::blst::OpBLS_G2_Mul
in /src/cryptofuzz/modules/blst/module.cpp:1809
['operation::BLS_G2_Mul'] std::optional []
cryptofuzz::module::blst::OpBLS_G2_IsEq
in /src/cryptofuzz/modules/blst/module.cpp:1856
['operation::BLS_G2_IsEq'] std::optional []
cryptofuzz::module::blst::OpBLS_G2_Neg
in /src/cryptofuzz/modules/blst/module.cpp:1881
['operation::BLS_G2_Neg'] std::optional []
cryptofuzz::module::blst::OpBLS_PrivateToPublic
in /src/cryptofuzz/modules/blst/module.cpp:301
['operation::BLS_PrivateToPublic'] std::optional []
cryptofuzz::module::blst::OpBLS_PrivateToPublic_G2
in /src/cryptofuzz/modules/blst/module.cpp:335
['operation::BLS_PrivateToPublic_G2'] std::optional []
cryptofuzz::module::pasta_curves::OpBignumCalc
in /src/cryptofuzz/modules/pasta_curves/module.cpp:47
['operation::BignumCalc'] std::optional []
cryptofuzz::module::num_bigint::OpBignumCalc
in /src/cryptofuzz/modules/num-bigint/module.cpp:19
['operation::BignumCalc'] std::optional []
cryptofuzz::module::libecc::OpECC_Point_Mul
in /src/cryptofuzz/modules/libecc/module.cpp:1246
['operation::ECC_Point_Mul'] std::optional []
cryptofuzz::module::libecc::OpBignumCalc
in /src/cryptofuzz/modules/libecc/module.cpp:1653
['operation::BignumCalc'] std::optional []
cryptofuzz::module::libecc::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/libecc/module.cpp:446
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::libecc::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/libecc/module.cpp:635
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::libecc_detail::ECxDSA_Sign
in /src/cryptofuzz/modules/libecc/module.cpp:659
['Operation', 'ecxdsa_sign_raw_t', 'ecxdsa_sign_update_t', 'ecxdsa_sign_finalize_t'] std::optional []
cryptofuzz::module::libecc::OpECDSA_Sign
in /src/cryptofuzz/modules/libecc/module.cpp:1074
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::libecc_detail::ECxDSA_Verify
in /src/cryptofuzz/modules/libecc/module.cpp:787
['Operation', 'ec_sig_mapping*', 'ecxdsa_verify_raw_t', 'ecxdsa_verify_update_t', 'ecxdsa_verify_finalize_t'] std::optional []
cryptofuzz::module::libecc::OpECDSA_Verify
in /src/cryptofuzz/modules/libecc/module.cpp:1105
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::libecc::OpECC_Point_Add
in /src/cryptofuzz/modules/libecc/module.cpp:1210
['operation::ECC_Point_Add'] std::optional []
cryptofuzz::module::libecc::OpECC_Point_Dbl
in /src/cryptofuzz/modules/libecc/module.cpp:1293
['operation::ECC_Point_Dbl'] std::optional []
cryptofuzz::module::libecc::OpECC_Point_Neg
in /src/cryptofuzz/modules/libecc/module.cpp:1327
['operation::ECC_Point_Neg'] std::optional []
cryptofuzz::module::wolfCrypt::OpECC_Point_Cmp
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:4209
['operation::ECC_Point_Cmp'] std::optional []
cryptofuzz::module::libecc::OpECDH_Derive
in /src/cryptofuzz/modules/libecc/module.cpp:1393
['operation::ECDH_Derive'] std::optional []
cryptofuzz::module::polygon_zkevm_prover::OpBLS_G1_Mul
in /src/cryptofuzz/modules/polygon-zkevm-prover/module.cpp:75
['operation::BLS_G1_Mul'] std::optional []
cryptofuzz::module::polygon_zkevm_prover::OpBLS_G2_Mul
in /src/cryptofuzz/modules/polygon-zkevm-prover/module.cpp:134
['operation::BLS_G2_Mul'] std::optional []
cryptofuzz::module::polygon_zkevm_prover::OpBignumCalc
in /src/cryptofuzz/modules/polygon-zkevm-prover/module.cpp:179
['operation::BignumCalc'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_PrivateToPublic
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:313
['operation::BLS_PrivateToPublic'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_IsG1OnCurve
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:368
['operation::BLS_IsG1OnCurve'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_G1_Add
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:419
['operation::BLS_G1_Add'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_G1_Mul
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:497
['operation::BLS_G1_Mul'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_G1_Neg
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:571
['operation::BLS_G1_Neg'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_G2_Mul
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:719
['operation::BLS_G2_Mul'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_BatchVerify
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:828
['operation::BLS_BatchVerify'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_G1_MultiExp
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:860
['operation::BLS_G1_MultiExp'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBignumCalc
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:910
['operation::BignumCalc'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_IsG2OnCurve
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:639
['operation::BLS_IsG2OnCurve'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_G2_Add
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:667
['operation::BLS_G2_Add'] std::optional []
cryptofuzz::module::arkworks_algebra::OpBLS_G2_Neg
in /src/cryptofuzz/modules/arkworks-algebra/module.cpp:786
['operation::BLS_G2_Neg'] std::optional []
cryptofuzz::module::secp256k1::OpECC_Point_Mul
in /src/cryptofuzz/modules/secp256k1/module.cpp:1112
['operation::ECC_Point_Mul'] std::optional []
cryptofuzz::module::secp256k1::OpBignumCalc
in /src/cryptofuzz/modules/secp256k1/module.cpp:1594
['operation::BignumCalc'] std::optional []
Botan::OpECDSA_Sign
in /src/cryptofuzz/modules/botan/module.cpp:1121
['operation::ECDSA_Sign'] std::optional []
Botan::OpECDSA_Verify
in /src/cryptofuzz/modules/botan/module.cpp:1225
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::relic::OpECDSA_Verify
in /src/cryptofuzz/modules/relic/module.cpp:298
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::relic::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/relic/module.cpp:357
['operation::ECC_ValidatePubkey'] std::optional []
relic::OpECC_Point_Add
in /src/cryptofuzz/modules/relic/module.cpp:482
['operation::ECC_Point_Add'] std::optional []
relic::OpECC_Point_Mul
in /src/cryptofuzz/modules/relic/module.cpp:559
['operation::ECC_Point_Mul'] std::optional []
relic::OpECC_Point_Dbl
in /src/cryptofuzz/modules/relic/module.cpp:620
['operation::ECC_Point_Dbl'] std::optional []
relic::OpECC_Point_Neg
in /src/cryptofuzz/modules/relic/module.cpp:677
['operation::ECC_Point_Neg'] std::optional []
cryptofuzz::module::Geth::OpBignumCalc
in /src/cryptofuzz/modules/geth/module.cpp:284
['operation::BignumCalc'] std::optional []
cryptofuzz::module::schnorr_fun::OpSchnorr_Sign
in /src/cryptofuzz/modules/schnorr_fun/module.cpp:16
['operation::Schnorr_Sign'] std::optional []
cryptofuzz::module::schnorr_fun::OpSchnorr_Verify
in /src/cryptofuzz/modules/schnorr_fun/module.cpp:62
['operation::Schnorr_Verify'] std::optional []
cryptofuzz::module::pairing_ce::OpBLS_G1_Mul
in /src/cryptofuzz/modules/pairing_ce/module.cpp:162
['operation::BLS_G1_Mul'] std::optional []
cryptofuzz::module::pairing_ce::OpBLS_IsG1OnCurve
in /src/cryptofuzz/modules/pairing_ce/module.cpp:113
['operation::BLS_IsG1OnCurve'] std::optional []
cryptofuzz::module::pairing_ce::OpBLS_G1_Add
in /src/cryptofuzz/modules/pairing_ce/module.cpp:135
['operation::BLS_G1_Add'] std::optional []
cryptofuzz::module::pairing_ce::OpBLS_G1_Neg
in /src/cryptofuzz/modules/pairing_ce/module.cpp:188
['operation::BLS_G1_Neg'] std::optional []
cryptofuzz::module::k256::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/k256/module.cpp:22
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::k256::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/k256/module.cpp:36
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::k256::OpECDSA_Sign
in /src/cryptofuzz/modules/k256/module.cpp:54
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::k256::OpECDSA_Verify
in /src/cryptofuzz/modules/k256/module.cpp:87
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::k256::OpECC_Point_Add
in /src/cryptofuzz/modules/k256/module.cpp:129
['operation::ECC_Point_Add'] std::optional []
cryptofuzz::module::k256::OpECC_Point_Mul
in /src/cryptofuzz/modules/k256/module.cpp:167
['operation::ECC_Point_Mul'] std::optional []
cryptofuzz::module::k256::OpECC_Point_Neg
in /src/cryptofuzz/modules/k256/module.cpp:201
['operation::ECC_Point_Neg'] std::optional []
cryptofuzz::module::k256::OpECC_Point_Dbl
in /src/cryptofuzz/modules/k256/module.cpp:229
['operation::ECC_Point_Dbl'] std::optional []
cryptofuzz::module::schnorrkel::OpSR25519_Verify
in /src/cryptofuzz/modules/schnorrkel/module.cpp:15
['operation::SR25519_Verify'] std::optional []
cryptofuzz::module::Aleo::OpBLS_PrivateToPublic
in /src/cryptofuzz/modules/aleo/module.cpp:84
['operation::BLS_PrivateToPublic'] std::optional []
cryptofuzz::module::Aleo::OpBLS_G1_Add
in /src/cryptofuzz/modules/aleo/module.cpp:112
['operation::BLS_G1_Add'] std::optional []
cryptofuzz::module::Aleo::OpBLS_G1_Mul
in /src/cryptofuzz/modules/aleo/module.cpp:147
['operation::BLS_G1_Mul'] std::optional []
cryptofuzz::module::Aleo::OpBLS_G1_Neg
in /src/cryptofuzz/modules/aleo/module.cpp:179
['operation::BLS_G1_Neg'] std::optional []
cryptofuzz::module::Aleo::OpBLS_G2_Mul
in /src/cryptofuzz/modules/aleo/module.cpp:210
['operation::BLS_G2_Mul'] std::optional []
cryptofuzz::module::Aleo::OpBignumCalc
in /src/cryptofuzz/modules/aleo/module.cpp:251
['operation::BignumCalc'] std::optional []
cryptofuzz::module::Constantine::OpBLS_IsG1OnCurve
in /src/cryptofuzz/modules/constantine/module.cpp:175
['operation::BLS_IsG1OnCurve'] std::optional []
cryptofuzz::module::Constantine::OpBLS_G1_Add
in /src/cryptofuzz/modules/constantine/module.cpp:198
['operation::BLS_G1_Add'] std::optional []
cryptofuzz::module::Constantine::OpBLS_G1_Mul
in /src/cryptofuzz/modules/constantine/module.cpp:249
['operation::BLS_G1_Mul'] std::optional []
cryptofuzz::module::Constantine::OpBLS_G1_Neg
in /src/cryptofuzz/modules/constantine/module.cpp:391
['operation::BLS_G1_Neg'] std::optional []
cryptofuzz::module::Constantine::OpBLS_G1_IsEq
in /src/cryptofuzz/modules/constantine/module.cpp:426
['operation::BLS_G1_IsEq'] std::optional []
cryptofuzz::module::Constantine::OpBLS_Pairing
in /src/cryptofuzz/modules/constantine/module.cpp:654
['operation::BLS_Pairing'] std::optional []
cryptofuzz::module::Constantine::OpBignumCalc_Fp2
in /src/cryptofuzz/modules/constantine/module.cpp:1029
['operation::BignumCalc_Fp2'] std::optional []
cryptofuzz::module::Constantine::OpBLS_IsG2OnCurve
in /src/cryptofuzz/modules/constantine/module.cpp:461
['operation::BLS_IsG2OnCurve'] std::optional []
cryptofuzz::module::Constantine::OpBLS_G2_Add
in /src/cryptofuzz/modules/constantine/module.cpp:494
['operation::BLS_G2_Add'] std::optional []
cryptofuzz::module::Constantine::OpBLS_G2_Mul
in /src/cryptofuzz/modules/constantine/module.cpp:533
['operation::BLS_G2_Mul'] std::optional []
cryptofuzz::module::Constantine::OpBLS_G2_Neg
in /src/cryptofuzz/modules/constantine/module.cpp:584
['operation::BLS_G2_Neg'] std::optional []
cryptofuzz::module::Constantine::OpBLS_G2_IsEq
in /src/cryptofuzz/modules/constantine/module.cpp:619
['operation::BLS_G2_IsEq'] std::optional []
cryptofuzz::module::Constantine::OpBLS_FinalExp
in /src/cryptofuzz/modules/constantine/module.cpp:697
['operation::BLS_FinalExp'] std::optional []
cryptofuzz::module::Constantine::OpBignumCalc_Fp12
in /src/cryptofuzz/modules/constantine/module.cpp:1119
['operation::BignumCalc_Fp12'] std::optional []
cryptofuzz::module::Constantine::OpBignumCalc
in /src/cryptofuzz/modules/constantine/module.cpp:1213
['operation::BignumCalc'] std::optional []
cryptofuzz::module::stint::OpBignumCalc
in /src/cryptofuzz/modules/stint/module.cpp:204
['operation::BignumCalc'] std::optional []
cryptofuzz::module::CPU_detail::Load
in /src/cryptofuzz/modules/cpu/module.cpp:35
['component::Bignum'] std::optional []
cryptofuzz::module::intx_detail::OpBignumCalc
in /src/cryptofuzz/modules/intx/module.cpp:13
['operation::BignumCalc'] std::optional []
cryptofuzz::module::rust_libsecp256k1::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/rust-libsecp256k1/module.cpp:21
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::rust_libsecp256k1::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/rust-libsecp256k1/module.cpp:35
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::rust_libsecp256k1::OpECDSA_Sign
in /src/cryptofuzz/modules/rust-libsecp256k1/module.cpp:53
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::rust_libsecp256k1::OpECDSA_Verify
in /src/cryptofuzz/modules/rust-libsecp256k1/module.cpp:99
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::rust_libsecp256k1::OpECDSA_Recover
in /src/cryptofuzz/modules/rust-libsecp256k1/module.cpp:143
['operation::ECDSA_Recover'] std::optional []
cryptofuzz::module::rust_libsecp256k1::OpECDH_Derive
in /src/cryptofuzz/modules/rust-libsecp256k1/module.cpp:179
['operation::ECDH_Derive'] std::optional []
cryptofuzz::module::rust_libsecp256k1::OpECC_Point_Mul
in /src/cryptofuzz/modules/rust-libsecp256k1/module.cpp:209
['operation::ECC_Point_Mul'] std::optional []
cryptofuzz::module::libgcrypt::OpECDSA_Verify
in /src/cryptofuzz/modules/libgcrypt/module.cpp:1270
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::Nettle::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/nettle/module.cpp:2291
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::rust_uint::OpBignumCalc
in /src/cryptofuzz/modules/rust-uint/module.cpp:20
['operation::BignumCalc'] std::optional []
cryptofuzz::module::OpenSSL::OpECDSA_Sign
in /src/cryptofuzz/modules/openssl/module.cpp:3609
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::chia_bls::OpBLS_PrivateToPublic
in /src/cryptofuzz/modules/chia_bls/module.cpp:92
['operation::BLS_PrivateToPublic'] std::optional []
cryptofuzz::module::chia_bls::OpBLS_PrivateToPublic_G2
in /src/cryptofuzz/modules/chia_bls/module.cpp:113
['operation::BLS_PrivateToPublic_G2'] std::optional []
cryptofuzz::module::chia_bls::OpBLS_MapToG1
in /src/cryptofuzz/modules/chia_bls/module.cpp:175
['operation::BLS_MapToG1'] std::optional []
cryptofuzz::module::chia_bls::OpBLS_MapToG2
in /src/cryptofuzz/modules/chia_bls/module.cpp:212
['operation::BLS_MapToG2'] std::optional []
chia_bls::OpBLS_Sign
in /src/cryptofuzz/modules/chia_bls/module.cpp:304
['operation::BLS_Sign'] std::optional []
chia_bls::OpBLS_Decompress_G1
in /src/cryptofuzz/modules/chia_bls/module.cpp:786
['operation::BLS_Decompress_G1'] std::optional []
chia_bls::OpBLS_Decompress_G2
in /src/cryptofuzz/modules/chia_bls/module.cpp:805
['operation::BLS_Decompress_G2'] std::optional []
cryptofuzz::module::Pornin_BinGCD::OpBignumCalc
in /src/cryptofuzz/modules/pornin-bingcd/module.cpp:35
['operation::BignumCalc'] std::optional []
cryptofuzz::module::spl_math::OpBignumCalc
in /src/cryptofuzz/modules/spl_math/module.cpp:16
['operation::BignumCalc'] std::optional []
cryptofuzz::module::NSS::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/nss/module.cpp:785
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::NSS::OpECDSA_Sign
in /src/cryptofuzz/modules/nss/module.cpp:899
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::NSS::OpECDSA_Verify
in /src/cryptofuzz/modules/nss/module.cpp:809
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::NSS::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/nss/module.cpp:869
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::rustcrypto::OpBignumCalc
in /src/cryptofuzz/modules/rustcrypto/module.cpp:370
['operation::BignumCalc'] std::optional []
cryptofuzz::module::rustcrypto::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/rustcrypto/module.cpp:411
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::rustcrypto::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/rustcrypto/module.cpp:425
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::rustcrypto::OpECDSA_Sign
in /src/cryptofuzz/modules/rustcrypto/module.cpp:443
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::rustcrypto::OpECC_Point_Add
in /src/cryptofuzz/modules/rustcrypto/module.cpp:479
['operation::ECC_Point_Add'] std::optional []
cryptofuzz::module::rustcrypto::OpECC_Point_Mul
in /src/cryptofuzz/modules/rustcrypto/module.cpp:517
['operation::ECC_Point_Mul'] std::optional []
cryptofuzz::module::wolfCrypt::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3315
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::aurora_engine_modexp::OpBignumCalc
in /src/cryptofuzz/modules/aurora-engine-modexp/module.cpp:40
['operation::BignumCalc'] std::optional []
cryptofuzz::module::BearSSL::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/bearssl/module.cpp:908
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::BearSSL::OpECDSA_Verify
in /src/cryptofuzz/modules/bearssl/module.cpp:946
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::BearSSL::OpECDSA_Sign
in /src/cryptofuzz/modules/bearssl/module.cpp:1022
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::Zig::OpBignumCalc
in /src/cryptofuzz/modules/zig/module.cpp:744
['operation::BignumCalc'] std::optional []
SymCryptCallbackRandom
in /src/cryptofuzz/modules/symcrypt/module.cpp:38
['PBYTE', 'SIZE_T'] SYMCRYPT_ERROR []
cryptofuzz::module::SymCrypt::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/symcrypt/module.cpp:1182
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::mbedTLS_custom_calloc
in /src/cryptofuzz/modules/mbedtls/module.cpp:53
['size_t', 'size_t'] void []
cryptofuzz::module::trezor_firmware::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/trezor/module.cpp:467
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::trezor_firmware::OpECDSA_Sign
in /src/cryptofuzz/modules/trezor/module.cpp:495
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::trezor_firmware::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/trezor/module.cpp:475
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::trezor_firmware::OpECDSA_Verify
in /src/cryptofuzz/modules/trezor/module.cpp:545
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::trezor_firmware::OpECDSA_Recover
in /src/cryptofuzz/modules/trezor/module.cpp:590
['operation::ECDSA_Recover'] std::optional []
cryptofuzz::module::wolfCrypt::OpECDH_Derive
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:4213
['operation::ECDH_Derive'] std::optional []
cryptofuzz::module::trezor_firmware::OpECC_Point_Add
in /src/cryptofuzz/modules/trezor/module.cpp:668
['operation::ECC_Point_Add'] std::optional []
cryptofuzz::module::trezor_firmware::OpECC_Point_Mul
in /src/cryptofuzz/modules/trezor/module.cpp:702
['operation::ECC_Point_Mul'] std::optional []
cryptofuzz::module::trezor_firmware::OpECC_Point_Dbl
in /src/cryptofuzz/modules/trezor/module.cpp:736
['operation::ECC_Point_Dbl'] std::optional []
cryptofuzz::module::trezor_firmware::OpDigest
in /src/cryptofuzz/modules/trezor/module.cpp:144
['operation::Digest'] std::optional []
cryptofuzz::module::nim_bigints::OpBignumCalc
in /src/cryptofuzz/modules/nim-bigints/module.cpp:29
['operation::BignumCalc'] std::optional []
cryptofuzz::module::mpdecimal_custom_calloc
in /src/cryptofuzz/modules/mpdecimal/module.cpp:22
['size_t', 'size_t'] void []
cryptofuzz::module::secp256k1::OpECDH_Derive
in /src/cryptofuzz/modules/secp256k1/module.cpp:932
['operation::ECDH_Derive'] std::optional []
cryptofuzz::module::secp256k1::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/secp256k1/module.cpp:574
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::secp256k1::OpECDSA_Sign
in /src/cryptofuzz/modules/secp256k1/module.cpp:616
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::secp256k1::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/secp256k1/module.cpp:589
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::secp256k1::OpECDSA_Verify
in /src/cryptofuzz/modules/secp256k1/module.cpp:687
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::secp256k1::OpECDSA_Recover
in /src/cryptofuzz/modules/secp256k1/module.cpp:743
['operation::ECDSA_Recover'] std::optional []
cryptofuzz::module::secp256k1::OpSchnorr_Sign
in /src/cryptofuzz/modules/secp256k1/module.cpp:801
['operation::Schnorr_Sign'] std::optional []
cryptofuzz::module::secp256k1::OpSchnorr_Verify
in /src/cryptofuzz/modules/secp256k1/module.cpp:881
['operation::Schnorr_Verify'] std::optional []
cryptofuzz::module::secp256k1::OpECC_Point_Add
in /src/cryptofuzz/modules/secp256k1/module.cpp:1019
['operation::ECC_Point_Add'] std::optional []
cryptofuzz::module::secp256k1::OpECC_Point_Neg
in /src/cryptofuzz/modules/secp256k1/module.cpp:1190
['operation::ECC_Point_Neg'] std::optional []
cryptofuzz::module::secp256k1::OpECC_Point_Dbl
in /src/cryptofuzz/modules/secp256k1/module.cpp:1256
['operation::ECC_Point_Dbl'] std::optional []
cryptofuzz::module::micro_ecc::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/micro-ecc/module.cpp:76
['operation::ECC_PrivateToPublic'] std::optional []
cryptofuzz::module::micro_ecc::OpECDSA_Verify
in /src/cryptofuzz/modules/micro-ecc/module.cpp:97
['operation::ECDSA_Verify'] std::optional []
cryptofuzz::module::micro_ecc::OpECDSA_Sign
in /src/cryptofuzz/modules/micro-ecc/module.cpp:124
['operation::ECDSA_Sign'] std::optional []
cryptofuzz::module::relic_detail::relic_fuzzer_rng
in /src/cryptofuzz/modules/relic/module.cpp:15
['uint8_t*', 'size_t'] void []
cryptofuzz::module::Java::Java
in /src/cryptofuzz/modules/java/module.cpp:179
[] void []
cryptofuzz::module::wolfCrypt_OpenSSL::OpSymmetricEncrypt
in /src/cryptofuzz/modules/wolfcrypt-openssl/module.cpp:527
['operation::SymmetricEncrypt'] std::optional []
cryptofuzz::module::wolfCrypt_OpenSSL::OpSymmetricDecrypt
in /src/cryptofuzz/modules/wolfcrypt-openssl/module.cpp:653
['operation::SymmetricDecrypt'] std::optional []
cryptofuzz::module::Nettle_detail::nettle_fuzzer_random_func
in /src/cryptofuzz/modules/nettle/module.cpp:2153
['void*', 'size_t', 'uint8_t*'] void []
base_blob::SetNull
in /src/cryptofuzz/modules/bitcoin/uint256.h:39
[] void []
cryptofuzz::module::Bitcoin::OpSymmetricEncrypt
in /src/cryptofuzz/modules/bitcoin/module.cpp:416
['operation::SymmetricEncrypt'] std::optional []
cryptofuzz::module::Bitcoin::OpSymmetricDecrypt
in /src/cryptofuzz/modules/bitcoin/module.cpp:429
['operation::SymmetricDecrypt'] std::optional []
hmac_keccak_hash
in /src/cryptofuzz/modules/monero/hmac-keccak.c:76
['uint8_t*', 'uint8_t*', 'size_t', 'uint8_t*', 'size_t'] void []
cryptofuzz::module::Monero::OpHMAC
in /src/cryptofuzz/modules/monero/module.cpp:128
['operation::HMAC'] std::optional []
~scrubbed()
in /src/cryptofuzz/modules/monero/memwipe.h:56
[] void []
CHMAC_SHA256::CHMAC_SHA256
in /src/cryptofuzz/modules/bitcoin/crypto/hmac_sha256.cpp:9
['unsigned char*', 'size_t'] void []
CHMAC_SHA512::CHMAC_SHA512
in /src/cryptofuzz/modules/bitcoin/crypto/hmac_sha512.cpp:9
['unsigned char*', 'size_t'] void []
AES256Encrypt::~AES256Encrypt()
in /src/cryptofuzz/modules/bitcoin/crypto/aes.cpp:18
[] void []
AES256Decrypt::~AES256Decrypt()
in /src/cryptofuzz/modules/bitcoin/crypto/aes.cpp:33
[] void []
AES256CBCEncrypt::~AES256CBCEncrypt()
in /src/cryptofuzz/modules/bitcoin/crypto/aes.cpp:132
[] void []
AES256CBCDecrypt::~AES256CBCDecrypt()
in /src/cryptofuzz/modules/bitcoin/crypto/aes.cpp:149
[] void []
cryptofuzz::module::OpenSSL::OpSymmetricEncrypt
in /src/cryptofuzz/modules/openssl/module.cpp:2049
['operation::SymmetricEncrypt'] std::optional []
cryptofuzz::module::OpenSSL::OpSymmetricDecrypt
in /src/cryptofuzz/modules/openssl/module.cpp:2479
['operation::SymmetricDecrypt'] std::optional []
keccak1600
in /src/cryptofuzz/modules/monero/keccak.c:136
['uint8_t*', 'size_t', 'uint8_t*'] void []
cryptofuzz::module::Monero::OpDigest
in /src/cryptofuzz/modules/monero/module.cpp:71
['operation::Digest'] std::optional []
Skein_256_Init
in /src/cryptofuzz/modules/monero/skein.c:1191
['Skein_256_Ctxt_t*', 'size_t'] int []
Skein_256_InitExt
in /src/cryptofuzz/modules/monero/skein.c:1235
['Skein_256_Ctxt_t*', 'size_t', 'u64b_t', 'u08b_t*', 'size_t'] int []
Skein_256_Final
in /src/cryptofuzz/modules/monero/skein.c:1342
['Skein_256_Ctxt_t*', 'u08b_t*'] int []
Skein_512_Init
in /src/cryptofuzz/modules/monero/skein.c:1389
['Skein_512_Ctxt_t*', 'size_t'] int []
Skein_512_InitExt
in /src/cryptofuzz/modules/monero/skein.c:1435
['Skein_512_Ctxt_t*', 'size_t', 'u64b_t', 'u08b_t*', 'size_t'] int []
Skein_512_Final
in /src/cryptofuzz/modules/monero/skein.c:1542
['Skein_512_Ctxt_t*', 'u08b_t*'] int []
Skein1024_Init
in /src/cryptofuzz/modules/monero/skein.c:1588
['Skein1024_Ctxt_t*', 'size_t'] int []
Skein1024_InitExt
in /src/cryptofuzz/modules/monero/skein.c:1633
['Skein1024_Ctxt_t*', 'size_t', 'u64b_t', 'u08b_t*', 'size_t'] int []
Skein1024_Final
in /src/cryptofuzz/modules/monero/skein.c:1740
['Skein1024_Ctxt_t*', 'u08b_t*'] int []
Skein_256_Output
in /src/cryptofuzz/modules/monero/skein.c:1837
['Skein_256_Ctxt_t*', 'u08b_t*'] int []
Skein_512_Output
in /src/cryptofuzz/modules/monero/skein.c:1866
['Skein_512_Ctxt_t*', 'u08b_t*'] int []
Skein1024_Output
in /src/cryptofuzz/modules/monero/skein.c:1895
['Skein1024_Ctxt_t*', 'u08b_t*'] int []
sha512
in /src/cryptofuzz/modules/veracrypt/Sha2.c:293
['unsigned char*', 'unsigned char*', 'uint_64t'] void []
cryptofuzz::module::Veracrypt::OpDigest
in /src/cryptofuzz/modules/veracrypt/module.cpp:509
['operation::Digest'] std::optional []
Botan_Tests::transcript_hash
in /src/botan/src/tests/test_tls_transcript_hash_13.cpp:23
[] std::vector []
Botan_Tests::test_sphincsplus_address
in /src/botan/src/tests/test_sphincsplus_utils.cpp:19
[] std::vector []
cryptofuzz::module::Veracrypt::OpSymmetricEncrypt
in /src/cryptofuzz/modules/veracrypt/module.cpp:714
['operation::SymmetricEncrypt'] std::optional []
cryptofuzz::module::Veracrypt::OpSymmetricDecrypt
in /src/cryptofuzz/modules/veracrypt/module.cpp:755
['operation::SymmetricDecrypt'] std::optional []
rsa_pk_encrypt
in /src/botan/src/lib/prov/tpm2/tpm2_crypto_backend/tpm2_crypto_backend_impl.cpp:461
['TPM2B_PUBLIC*', 'size_t', 'BYTE*', 'size_t', 'BYTE*', 'size_t*', 'char*', 'void*'] TSS2_RC []
cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3618
['operation::DH_GenerateKeyPair'] std::optional []
cryptofuzz::module::wolfCrypt::OpDH_Derive
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3678
['operation::DH_Derive'] std::optional []
cryptofuzz::module::wolfCrypt::OpDSA_Verify
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3760
['operation::DSA_Verify'] std::optional []
cryptofuzz::module::wolfCrypt::OpDSA_GenerateKeyPair
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3973
['operation::DSA_GenerateKeyPair'] std::optional []
Botan::XMSS_PrivateKey::tree_hash
in /src/botan/src/lib/pubkey/xmss/xmss_privatekey.cpp:232
['size_t', 'size_t', 'XMSS_Address'] secure_vector []
readFilesInDirectory
in /src/cryptofuzz/libfuzzer_emulator.cpp:41
['fs::path'] void []
fuzzing::testers::differential::DifferentialTargetDefault::Run
in /src/fuzzing-headers/include/fuzzing/testers/differential/differential.hpp:75
['UniversalInput'] UniversalOutputExtra []
cryptofuzz::module::Reference::OpKDF_ARGON2
in /src/cryptofuzz/modules/reference/module.cpp:444
['operation::KDF_ARGON2'] std::optional []
run_benchmark
in /src/cryptofuzz/modules/bitcoin/crypto/ctaes/bench.c:26
['char*', 'void*', 'int', 'int'] void []
hashtest
in /src/cryptofuzz/modules/reference/argon2/src/test.c:37
['uint32_t', 'uint32_t', 'uint32_t', 'uint32_t', 'char*', 'char*', 'char*', 'char*', 'argon2_type'] void []
argon2i_hash_encoded
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:179
['uint32_t', 'uint32_t', 'uint32_t', 'void*', 'size_t', 'void*', 'size_t', 'size_t', 'char*', 'size_t'] int []
argon2i_hash_raw
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:190
['uint32_t', 'uint32_t', 'uint32_t', 'void*', 'size_t', 'void*', 'size_t', 'void*', 'size_t'] int []
argon2d_hash_encoded
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:199
['uint32_t', 'uint32_t', 'uint32_t', 'void*', 'size_t', 'void*', 'size_t', 'size_t', 'char*', 'size_t'] int []
argon2d_hash_raw
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:210
['uint32_t', 'uint32_t', 'uint32_t', 'void*', 'size_t', 'void*', 'size_t', 'void*', 'size_t'] int []
argon2id_hash_encoded
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:219
['uint32_t', 'uint32_t', 'uint32_t', 'void*', 'size_t', 'void*', 'size_t', 'size_t', 'char*', 'size_t'] int []
argon2id_hash_raw
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:230
['uint32_t', 'uint32_t', 'uint32_t', 'void*', 'size_t', 'void*', 'size_t', 'void*', 'size_t'] int []
argon2d_ctx
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:330
['argon2_context*'] int []
argon2i_ctx
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:334
['argon2_context*'] int []
argon2id_ctx
in /src/cryptofuzz/modules/reference/argon2/src/argon2.c:338
['argon2_context*'] int []
generate_testvectors
in /src/cryptofuzz/modules/reference/argon2/src/genkat.c:129
['argon2_type', 'uint32_t'] void []
fill_segment_thr
in /src/cryptofuzz/modules/reference/argon2/src/core.c:282
['void*'] void []
XXH_errorcode::XXH32_reset
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:2424
['XXH32_state_t*', 'XXH32_hash_t'] XXH_PUBLIC_API []
XXH_errorcode::XXH64_reset
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:2866
['XXH64_state_t*', 'XXH64_hash_t'] XXH_PUBLIC_API []
XXH_errorcode::XXH3_128bits_reset_withSeed
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:5886
['XXH3_state_t*', 'XXH64_hash_t'] XXH_PUBLIC_API []
XXH_errorcode::XXH3_128bits_reset
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:5872
['XXH3_state_t*'] XXH_PUBLIC_API []
XXH_errorcode::XXH3_128bits_reset_withSecret
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:5879
['XXH3_state_t*', 'void*', 'size_t'] XXH_PUBLIC_API []
XXH_errorcode::XXH3_128bits_reset_withSecretandSeed
in /src/cryptofuzz/modules/reference/xxHash/xxhash.h:5893
['XXH3_state_t*', 'void*', 'size_t', 'XXH64_hash_t'] XXH_PUBLIC_API []
cryptofuzz::module::Reference::OpDigest
in /src/cryptofuzz/modules/reference/module.cpp:255
['operation::Digest'] std::optional []
cryptofuzz::module::Reference::OpHMAC
in /src/cryptofuzz/modules/reference/module.cpp:366
['operation::HMAC'] std::optional []
blake3_hasher_init_derive_key
in /src/cryptofuzz/modules/reference/blake3/blake3.c:170
['blake3_hasher*', 'char*'] void []
nlohmann::detail::dtoa_impl::format_buffer
in /src/cryptofuzz/third_party/json/json.hpp:13513
['char*', 'int', 'int', 'int', 'int'] char []
reset_collective_peak_allocation
in /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h:142
[] void []
Botan_CLI::PK_Sign::go
in /src/botan/src/cli/pubkey.cpp:187
[] void []
Botan_CLI::PK_Verify::go
in /src/botan/src/cli/pubkey.cpp:245
[] void []
Botan_CLI::TSS_Split::go
in /src/botan/src/cli/tss.cpp:30
[] void []
Botan_CLI::Command::slurp_file
in /src/botan/src/cli/cli.cpp:179
['std::string', 'size_t'] std::vector []
Botan_CLI::Command::slurp_file_as_str
in /src/botan/src/cli/cli.cpp:186
['std::string', 'size_t'] std::string []
Botan_CLI::Hex_Encode::go
in /src/botan/src/cli/codec.cpp:37
[] void []
Botan_CLI::Hex_Decode::go
in /src/botan/src/cli/codec.cpp:53
[] void []
Botan_CLI::Base32_Encode::go
in /src/botan/src/cli/codec.cpp:127
[] void []
Botan_CLI::Base32_Decode::go
in /src/botan/src/cli/codec.cpp:143
[] void []
Botan_CLI::Base64_Encode::go
in /src/botan/src/cli/codec.cpp:167
[] void []
Botan_CLI::Base64_Decode::go
in /src/botan/src/cli/codec.cpp:183
[] void []
Botan_CLI::PK_Encrypt::go
in /src/botan/src/cli/pk_crypt.cpp:33
[] void []
Botan::BER_Decoder::start_cons
in /src/botan/src/lib/asn1/ber_dec.cpp:300
['ASN1_Type', 'ASN1_Class'] BER_Decoder []
Botan::DataSource::read_byte
in /src/botan/src/lib/utils/data_src.cpp:26
['uint8_t'] size_t []
&operator>>(std::istream&stream,Pipe&pipe)
in /src/botan/src/lib/filters/pipe_io.cpp:34
['std::istream', 'Pipe'] std::istream []
base_blob::Unserialize
in /src/cryptofuzz/modules/bitcoin/uint256.h:103
['Stream'] void []
CpuFeatures_ReadFile
in /src/cryptofuzz/third_party/cpu_features/src/filesystem.c:53
['int', 'void*', 'size_t'] int []
readInput
in /src/wolfssh/examples/client/client.c:314
['void*'] THREAD_RET []
wolfSSH_AGENT_IO_Cb
in /src/wolfssh/examples/client/client.c:608
['WS_AgentIoCbAction', 'void*', 'word32', 'void*'] int []
StartSSHD
in /src/wolfssh/apps/wolfsshd/wolfsshd.c:2199
['int', 'char**'] int []
WOLFSSH_THREAD::echoserver_test
in /src/wolfssh/examples/echoserver/echoserver.c:2503
['void*'] THREAD_RETURN []
test_wolfSSL_RAND_bytes
in /src/wolfssl/tests/api.c:33173
[] int []
wolfSSL_RAND_egd
in /src/wolfssl/src/ssl.c:25732
['char*'] int []
usart_read
in /src/wolfssl/IDE/iotsafe-raspberrypi/main.c:112
['char*', 'int'] int []
wolfSSL_a2i_ASN1_INTEGER
in /src/wolfssl/src/ssl_asn1.c:1418
['WOLFSSL_BIO*', 'WOLFSSL_ASN1_INTEGER*', 'char*', 'int'] int []
wolfSSL_PKCS7_sign
in /src/wolfssl/src/ssl_p7p12.c:459
['WOLFSSL_X509*', 'WOLFSSL_EVP_PKEY*', 'WOLFSSL_STACK*', 'WOLFSSL_BIO*', 'int'] PKCS7 []
wolfSSL_SMIME_write_PKCS7
in /src/wolfssl/src/ssl_p7p12.c:1462
['WOLFSSL_BIO*', 'PKCS7*', 'WOLFSSL_BIO*', 'int'] int []
test_wolfSSL_SMIME_read_PKCS7
in /src/wolfssl/tests/api.c:47890
[] int []
wc_test_ret_t::openssl_test
in /src/wolfssl/wolfcrypt/test/test.c:25312
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::openssl_evpSig_test
in /src/wolfssl/wolfcrypt/test/test.c:26997
[] WOLFSSL_TEST_SUBROUTINE []
test_wolfSSL_EVP_MD_hmac_signing
in /src/wolfssl/tests/api.c:25851
[] int []
test_wolfSSL_EVP_MD_rsa_signing
in /src/wolfssl/tests/api.c:25996
[] int []
test_wolfSSL_EVP_MD_ecc_signing
in /src/wolfssl/tests/api.c:26123
[] int []
test_wolfSSL_EVP_DigestFinal_ex
in /src/wolfssl/tests/api.c:42664
[] int []
wolfSSL_EVP_DigestFinalXOF
in /src/wolfssl/wolfcrypt/src/evp.c:11161
['WOLFSSL_EVP_MD_CTX*', 'unsigned char*', 'size_t'] int []
bench_sha3_384
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:7342
['int'] void []
wc_test_ret_t::cryptocb_test
in /src/wolfssl/wolfcrypt/test/test.c:60513
[] WOLFSSL_TEST_SUBROUTINE []
WOLFSSH_THREAD::server_thread
in /src/wolfssh/tests/auth.c:271
['void*'] THREAD_RETURN []
doCmds
in /src/wolfssh/examples/sftpclient/sftpclient.c:404
['func_args*'] int []
doAutopilot
in /src/wolfssh/examples/sftpclient/sftpclient.c:1102
['int', 'char*', 'char*'] int []
APP_Tasks
in /src/wolfssh/ide/mplabx/wolfssh.c:531
[] void []
wolfSSH_init
in /src/wolfssh/ide/Renesas/cs+/demo_server/wolfssh_demo.c:634
[] void []
FUZZER_INITIALIZE_FOOTER_2::FUZZER_RUN_HEADER
in /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh-fuzzers/client.c:20
[] FUZZER_INITIALIZE_FOOTER_1 []
keyboard_client_connect
in /src/wolfssh/tests/api.c:1583
['WOLFSSH_CTX**', 'WOLFSSH**', 'int'] void []
wolfSSH_AuthTest
in /src/wolfssh/tests/auth.c:579
['int', 'char**'] int []
WOLFSSH_THREAD::scp_client
in /src/wolfssh/examples/scpclient/scpclient.c:92
['void*'] THREAD_RETURN []
sftp_client_connect
in /src/wolfssh/tests/api.c:898
['WOLFSSH_CTX**', 'WOLFSSH**', 'int'] void []
WOLFSSH_THREAD::wolfSSH_Client
in /src/wolfssh/apps/wolfssh/wolfssh.c:895
['void*'] THREAD_RETURN []
WOLFSSH_THREAD::portfwd_worker
in /src/wolfssh/examples/portfwd/portfwd.c:226
['void*'] THREAD_RETURN []
SFTP_ParseAtributes
in /src/wolfssh/src/wolfsftp.c:6166
['WOLFSSH*', 'WS_SFTP_FILEATRB*'] int []
readPeer
in /src/wolfssh/examples/client/client.c:362
['void*'] THREAD_RET []
global_req
in /src/wolfssh/examples/echoserver/echoserver.c:294
['void*'] void []
test_wc_ecc_sm2_create_digest
in /src/wolfssl/tests/api/test_sm2.c:150
[] int []
unit_test
in /src/wolfssl/tests/unit.c:70
['int', 'char**'] int []
test_wolfSSL_CTX_verifyDepth_ServerClient_1
in /src/wolfssl/tests/api.c:9939
[] int []
test_wolfSSL_CTX_verifyDepth_ServerClient_2
in /src/wolfssl/tests/api.c:9977
[] int []
test_wolfSSL_CTX_verifyDepth_ServerClient_3
in /src/wolfssl/tests/api.c:10019
[] int []
test_wolfSSL_CTX_set_cipher_list
in /src/wolfssl/tests/api.c:10070
[] int []
test_wolfSSL_get_finished
in /src/wolfssl/tests/api.c:10157
[] int []
test_wolfSSL_CTX_add_session_ext_tls13
in /src/wolfssl/tests/api.c:10965
[] int []
test_wolfSSL_CTX_add_session_ext_dtls13
in /src/wolfssl/tests/api.c:10986
[] int []
test_wolfSSL_CTX_add_session_ext_tls12
in /src/wolfssl/tests/api.c:11009
[] int []
test_wolfSSL_CTX_add_session_ext_dtls12
in /src/wolfssl/tests/api.c:11029
[] int []
test_wolfSSL_CTX_add_session_ext_tls11
in /src/wolfssl/tests/api.c:11051
[] int []
test_wolfSSL_CTX_add_session_ext_dtls1
in /src/wolfssl/tests/api.c:11072
[] int []
test_wolfSSL_dtls_export_peers
in /src/wolfssl/tests/api.c:12267
[] int []
test_wolfSSL_X509_TLS_version_test_1
in /src/wolfssl/tests/api.c:14815
[] int []
test_wolfSSL_X509_TLS_version_test_2
in /src/wolfssl/tests/api.c:14853
[] int []
test_wolfSSL_get_client_ciphers
in /src/wolfssl/tests/api.c:27935
[] int []
test_wolfSSL_Tls12_Key_Logging_test
in /src/wolfssl/tests/api.c:28265
[] int []
test_wolfSSL_Tls13_Key_Logging_test
in /src/wolfssl/tests/api.c:28326
[] int []
test_wolfSSL_Tls13_postauth
in /src/wolfssl/tests/api.c:28643
[] int []
test_wolfSSL_either_side
in /src/wolfssl/tests/api.c:30329
[] int []
test_wolfSSL_DTLS_either_side
in /src/wolfssl/tests/api.c:30357
[] int []
test_wolfSSL_curves_mismatch
in /src/wolfssl/tests/api.c:30665
[] int []
test_wolfSSL_cert_cb
in /src/wolfssl/tests/api.c:38364
[] int []
test_wolfSSL_cert_cb_dyn_ciphers
in /src/wolfssl/tests/api.c:38477
[] int []
test_wolfSSL_CTX_sess_set_remove_cb
in /src/wolfssl/tests/api.c:39152
[] int []
test_DhCallbacks
in /src/wolfssl/tests/api.c:49505
[] int []
test_wolfSSL_X509_STORE_set_get_crl
in /src/wolfssl/tests/api.c:51898
[] int []
test_export_keying_material
in /src/wolfssl/tests/api.c:58184
[] int []
test_revoked_loaded_int_cert
in /src/wolfssl/tests/api.c:65495
[] int []
test_self_signed_stapling
in /src/wolfssl/tests/api.c:66365
[] int []
test_get_signature_nid
in /src/wolfssl/tests/api.c:66784
[] int []
test_tls_cert_store_unchanged
in /src/wolfssl/tests/api.c:66996
[] int []
test_wolfSSL_msgCb
in /src/wolfssl/tests/api.c:30303
[] int []
test_wolfSSL_reuse_WOLFSSLobj
in /src/wolfssl/tests/api.c:9868
[] int []
test_wolfSSL_dtls_export
in /src/wolfssl/tests/api.c:11152
[] int []
test_wolfSSL_UseSNI_connection
in /src/wolfssl/tests/api.c:11952
[] int []
test_wolfSSL_UseALPN_connection
in /src/wolfssl/tests/api.c:12747
[] int []
test_wolfSSL_set_alpn_protos
in /src/wolfssl/tests/api.c:12979
[] int []
test_wc_CryptoCb
in /src/wolfssl/tests/api.c:60765
[] int []
test_wolfSSL_CTX_StaticMemory
in /src/wolfssl/tests/api.c:60957
[] int []
test_wolfSSL_CTX_set_client_CA_list
in /src/wolfssl/tests/api.c:27960
[] int []
test_wolfSSL_Tls13_ECH
in /src/wolfssl/tests/api.c:28575
[] int []
test_wolfSSL_Tls13_ECH_HRR
in /src/wolfssl/tests/api.c:28580
[] int []
post_auth_version_client_cb
in /src/wolfssl/tests/api.c:28598
['WOLFSSL*'] int []
test_wolfSSL_SESSION
in /src/wolfssl/tests/api.c:38678
[] int []
WOLFSSL_THREAD::SSL_read_test_client_thread
in /src/wolfssl/tests/api.c:58378
['void*'] THREAD_RETURN []
test_wolfSSL_dtls_stateless2
in /src/wolfssl/tests/api.c:61318
[] int []
test_wolfSSL_dtls_stateless_maxfrag
in /src/wolfssl/tests/api.c:61366
[] int []
test_wolfSSL_dtls_stateless_resume
in /src/wolfssl/tests/api.c:61495
[] int []
test_wolfSSL_dtls_stateless_downgrade
in /src/wolfssl/tests/api.c:61509
[] int []
test_ticket_nonce_malloc
in /src/wolfssl/tests/api.c:61717
[] int []
test_ticket_and_psk_mixing_on_result
in /src/wolfssl/tests/api.c:61857
['WOLFSSL*'] void []
test_prioritize_psk_on_result
in /src/wolfssl/tests/api.c:61949
['WOLFSSL*'] void []
test_remove_hs_message
in /src/wolfssl/tests/api.c:62451
['byte', 'int', 'byte'] int []
test_tls13_bad_psk_binder
in /src/wolfssl/tests/api.c:62711
[] int []
test_tls_alert_no_server_hello
in /src/wolfssl/tests/api.c:64524
[] int []
test_TLSX_CA_NAMES_bad_extension
in /src/wolfssl/tests/api.c:64553
[] int []
test_session_ticket_hs_update
in /src/wolfssl/tests/api.c:64747
[] int []
test_dtls_client_hello_timeout
in /src/wolfssl/tests/api.c:65117
[] int []
test_certreq_sighash_algos
in /src/wolfssl/tests/api.c:65331
[] int []
test_tls13_early_data
in /src/wolfssl/tests/api.c:66150
[] int []
test_tls_multi_handshakes_one_record
in /src/wolfssl/tests/api.c:66420
[] int []
do_dual_alg_tls13_connection
in /src/wolfssl/tests/api.c:1141
['byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'int'] int []
test_wolfSSL_read_write_ex
in /src/wolfssl/tests/api.c:9829
[] int []
test_wolfSSL_UseMaxFragment
in /src/wolfssl/tests/api.c:12377
[] int []
test_wolfSSL_SCR_Reconnect
in /src/wolfssl/tests/api.c:13036
[] int []
test_tls13_rpk_handshake
in /src/wolfssl/tests/api.c:63285
[] int []
test_dtls_client_hello_timeout_downgrade
in /src/wolfssl/tests/api.c:64982
[] int []
test_dtls_seq_num_downgrade
in /src/wolfssl/tests/api.c:65281
[] int []
test_dtls13_frag_ch_pq
in /src/wolfssl/tests/api.c:65545
[] int []
test_dtls_frag_ch
in /src/wolfssl/tests/api.c:65613
[] int []
test_dtls_old_seq_number
in /src/wolfssl/tests/api.c:65864
[] int []
test_tls_ems_downgrade
in /src/wolfssl/tests/api/test_tls_ext.c:35
[] int []
test_x509_rfc2818_verification_callback
in /src/wolfssl/tests/api/test_x509.c:120
[] int []
test_dtls12_basic_connection_id
in /src/wolfssl/tests/api/test_dtls.c:37
[] int []
test_wolfSSL_dtls_set_pending_peer
in /src/wolfssl/tests/api/test_dtls.c:601
[] int []
test_dtls13_ack_order
in /src/wolfssl/tests/api/test_dtls.c:700
[] int []
test_dtls_version_checking
in /src/wolfssl/tests/api/test_dtls.c:780
[] int []
test_dtls_rtx_across_epoch_change
in /src/wolfssl/tests/api/test_dtls.c:1317
[] int []
test_tls12_curve_intersection
in /src/wolfssl/tests/api/test_tls.c:144
[] int []
test_tls13_curve_intersection
in /src/wolfssl/tests/api/test_tls.c:228
[] int []
Dtls13HandshakeRecv
in /src/wolfssl/src/dtls13.c:1914
['WOLFSSL*', 'byte*', 'word32*', 'word32'] int []
DoHandShakeMsg
in /src/wolfssl/src/internal.c:18123
['WOLFSSL*', 'byte*', 'word32*', 'word32'] int []
DoDtlsHandShakeMsg
in /src/wolfssl/src/internal.c:18811
['WOLFSSL*', 'byte*', 'word32*', 'word32'] int []
DoTls13HandShakeMsg
in /src/wolfssl/src/tls13.c:12966
['WOLFSSL*', 'byte*', 'word32*', 'word32'] int []
test_tls13_apis
in /src/wolfssl/tests/api.c:48498
[] int []
wolfSSL_SSL_do_handshake
in /src/wolfssl/src/ssl.c:22479
['WOLFSSL*'] int []
ClientBenchmarkConnections
in /src/wolfssl/examples/client/client.c:598
['WOLFSSL_CTX*', 'char*', 'word16', 'int', 'int', 'int', 'int', 'int', 'int', 'int', 'char*', 'int', 'int', 'int', 'int'] int []
test_dtls_dropped_ccs
in /src/wolfssl/tests/api.c:65186
[] int []
test_dtls_empty_keyshare_with_cookie
in /src/wolfssl/tests/api.c:65797
[] int []
test_dtls12_missing_finished
in /src/wolfssl/tests/api.c:65918
[] int []
test_dtls13_missing_finished_client
in /src/wolfssl/tests/api.c:65981
[] int []
test_dtls13_missing_finished_server
in /src/wolfssl/tests/api.c:66042
[] int []
test_wolfSSL_SendUserCanceled
in /src/wolfssl/tests/api.c:67053
[] int []
test_wolfSSL_inject
in /src/wolfssl/tests/api.c:67222
[] int []
test_dtls13_basic_connection_id
in /src/wolfssl/tests/api/test_dtls.c:409
[] int []
nonblocking_accept_read
in /src/wolfssl/tests/api.c:8151
['void*', 'WOLFSSL*', 'SOCKET_T*'] int []
WOLFSSL_THREAD::test_server_loop
in /src/wolfssl/tests/api.c:8540
['void*'] THREAD_RETURN []
WOLFSSL_THREAD::run_wolfssl_server
in /src/wolfssl/tests/api.c:9294
['void*'] THREAD_RETURN []
WOLFSSL_THREAD::tls_export_server
in /src/wolfssl/tests/api.c:11503
['void*'] THREAD_RETURN []
test_wolfSSL_tls_export
in /src/wolfssl/tests/api.c:11749
[] int []
WOLFSSL_THREAD::server_task_ech
in /src/wolfssl/tests/api.c:28126
['void*'] THREAD_RETURN []
test_wolfSSL_dtls_plaintext_server
in /src/wolfssl/tests/api.c:56959
['WOLFSSL*'] void []
test_wolfSSL_dtls_plaintext_client
in /src/wolfssl/tests/api.c:56969
['WOLFSSL*'] void []
test_wolfSSL_send_bad_record
in /src/wolfssl/tests/api.c:57265
['WOLFSSL*'] void []
test_AEAD_limit_client
in /src/wolfssl/tests/api.c:57425
['WOLFSSL*'] void []
WOLFSSL_THREAD::SSL_read_test_server_thread
in /src/wolfssl/tests/api.c:58244
['void*'] THREAD_RETURN []
test_wolfSSL_SCR_after_resumption_on_result
in /src/wolfssl/tests/api.c:64353
['WOLFSSL*'] void []
test_dtls_downgrade_scr_server_on_result
in /src/wolfssl/tests/api.c:64846
['WOLFSSL*'] void []
test_dtls_downgrade_scr_on_result
in /src/wolfssl/tests/api.c:64906
['WOLFSSL*'] void []
test_read_write_hs
in /src/wolfssl/tests/api.c:66624
[] int []
wolfSSL_send
in /src/wolfssl/src/ssl.c:4387
['WOLFSSL*', 'void*', 'int', 'int'] int []
test_ssl_memio_write_cb
in /src/wolfssl/tests/api.c:7559
['WOLFSSL*', 'char*', 'int', 'void*'] WC_INLINE []
test_wolfSSL_error_cb
in /src/wolfssl/tests/api.c:33899
['char*', 'size_t', 'void*'] int []
test_wolfSSL_BIO_datagram
in /src/wolfssl/tests/api.c:37778
[] int []
test_wolfSSL_BIO_get_len
in /src/wolfssl/tests/api.c:52103
[] int []
wolfSSL_i2a_ASN1_INTEGER
in /src/wolfssl/src/ssl_asn1.c:1500
['WOLFSSL_BIO*', 'WOLFSSL_ASN1_INTEGER*'] int []
test_wolfSSL_i2a_ASN1_OBJECT
in /src/wolfssl/tests/api.c:20086
[] int []
test_wolfSSL_X509_get_ext_by_NID
in /src/wolfssl/tests/api.c:43925
[] int []
test_wolfSSL_X509V3_EXT_print
in /src/wolfssl/tests/api.c:44547
[] int []
test_wolfSSL_ASN1_STRING_print
in /src/wolfssl/tests/api.c:20382
[] int []
test_wolfSSL_ASN1_STRING_print_ex
in /src/wolfssl/tests/api.c:20453
[] int []
test_wolfSSL_ASN1_GENERALIZEDTIME_print
in /src/wolfssl/tests/api.c:20676
[] int []
wolfSSL_ASN1_UTCTIME_print
in /src/wolfssl/src/ssl_asn1.c:4519
['WOLFSSL_BIO*', 'WOLFSSL_ASN1_UTCTIME*'] int []
wolfSSL_PEM_read_bio_RSA_PUBKEY
in /src/wolfssl/src/pk.c:2061
['WOLFSSL_BIO*', 'WOLFSSL_RSA**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_RSA []
wolfSSL_PEM_read_bio_RSAPrivateKey
in /src/wolfssl/src/pk.c:2344
['WOLFSSL_BIO*', 'WOLFSSL_RSA**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_RSA []
wolfSSL_PEM_read_bio_ECPKParameters
in /src/wolfssl/src/pk.c:9439
['WOLFSSL_BIO*', 'WOLFSSL_EC_GROUP**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_EC_GROUP []
wolfSSL_PEM_read_bio_EC_PUBKEY
in /src/wolfssl/src/pk.c:12744
['WOLFSSL_BIO*', 'WOLFSSL_EC_KEY**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_EC_KEY []
wolfSSL_PEM_read_bio_ECPrivateKey
in /src/wolfssl/src/pk.c:12802
['WOLFSSL_BIO*', 'WOLFSSL_EC_KEY**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_EC_KEY []
wolfSSL_PEM_read_bio_DSA_PUBKEY
in /src/wolfssl/src/pk.c:6195
['WOLFSSL_BIO*', 'WOLFSSL_DSA**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_DSA []
test_wolfSSL_PEM_PrivateKey_dsa
in /src/wolfssl/tests/api.c:24419
[] int []
test_wolfSSL_PEM_PrivateKey_dh
in /src/wolfssl/tests/api.c:24471
[] int []
wolfSSL_PEM_read_bio_DSAPrivateKey
in /src/wolfssl/src/pk.c:6165
['WOLFSSL_BIO*', 'WOLFSSL_DSA**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_DSA []
wolfSSL_PEM_read_bio_PKCS8_PRIV_KEY_INFO
in /src/wolfssl/src/pk.c:15804
['WOLFSSL_BIO*', 'WOLFSSL_PKCS8_PRIV_KEY_INFO**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_PKCS8_PRIV_KEY_INFO []
wolfSSL_PEM_X509_X509_CRL_X509_PKEY_read_bio
in /src/wolfssl/src/x509.c:12415
['WOLFSSL_BIO*', 'wc_pem_password_cb*', 'WOLFSSL_X509**', 'WOLFSSL_X509_CRL**', 'WOLFSSL_X509_PKEY**'] int []
wolfSSL_RSA_print
in /src/wolfssl/src/pk.c:2494
['WOLFSSL_BIO*', 'WOLFSSL_RSA*', 'int'] int []
wolfSSL_PEM_write_bio_PrivateKey
in /src/wolfssl/src/pk.c:15565
['WOLFSSL_BIO*', 'WOLFSSL_EVP_PKEY*', 'WOLFSSL_EVP_CIPHER*', 'unsigned char*', 'int', 'wc_pem_password_cb*', 'void*'] int []
wolfSSL_PEM_write_bio
in /src/wolfssl/src/pk.c:16255
['WOLFSSL_BIO*', 'char*', 'char*', 'unsigned char*', 'long'] int []
wolfSSL_PEM_write_bio_PKCS8_PRIV_KEY_INFO
in /src/wolfssl/src/pk.c:16758
['WOLFSSL_BIO*', 'PKCS8_PRIV_KEY_INFO*'] int []
wolfSSL_X509_ACERT_print
in /src/wolfssl/src/x509.c:7356
['WOLFSSL_BIO*', 'WOLFSSL_X509_ACERT*'] int []
test_wolfSSL_X509_REQ_print
in /src/wolfssl/tests/api.c:47361
[] int []
wolfSSL_X509_print_fp
in /src/wolfssl/src/x509.c:7482
['XFILE', 'WOLFSSL_X509*'] int []
myVerify
in /src/wolfssl/wolfssl/test.h:2465
['int', 'WOLFSSL_X509_STORE_CTX*'] WC_INLINE []
WOLFSSL_THREAD_NO_JOIN::client_thread
in /src/wolfssl/examples/benchmark/tls_bench.c:1242
['void*'] THREAD_RETURN_NOJOIN []
wolfCryptDemo
in /src/wolfssl/IDE/STM32Cube/wolfssl_example.c:1841
['void*'] void []
test_sk_X509_CRL
in /src/wolfssl/tests/api.c:46925
[] int []
wolfSSL_i2d_X509_bio
in /src/wolfssl/src/x509.c:7961
['WOLFSSL_BIO*', 'WOLFSSL_X509*'] int []
wolfSSL_i2d_X509_REQ
in /src/wolfssl/src/x509.c:14914
['WOLFSSL_X509*', 'unsigned char**'] int []
wolfSSL_PEM_write_bio_X509_REQ
in /src/wolfssl/src/x509.c:13244
['WOLFSSL_BIO*', 'WOLFSSL_X509*'] int []
wolfSSL_PEM_write_bio_X509_AUX
in /src/wolfssl/src/x509.c:13293
['WOLFSSL_BIO*', 'WOLFSSL_X509*'] int []
test_wolfSSL_i2d_X509
in /src/wolfssl/tests/api.c:49771
[] int []
showPeerPEM
in /src/wolfssl/examples/client/client.c:1719
['WOLFSSL*'] void []
wolfSSL_X509_NAME_print_ex_fp
in /src/wolfssl/src/x509.c:13982
['XFILE', 'WOLFSSL_X509_NAME*', 'int', 'unsigned long'] int []
wolfSSL_TXT_DB_write
in /src/wolfssl/src/conf.c:148
['WOLFSSL_BIO*', 'WOLFSSL_TXT_DB*'] long []
wolfSSL_OCSP_sendreq_new
in /src/wolfssl/src/ocsp.c:1635
['WOLFSSL_BIO*', 'char*', 'OcspRequest*', 'int'] WOLFSSL_OCSP_REQ_CTX []
wolfSSL_OCSP_REQ_CTX_add1_header
in /src/wolfssl/src/ocsp.c:1659
['WOLFSSL_OCSP_REQ_CTX*', 'char*', 'char*'] int []
wolfSSL_OCSP_sendreq_nbio
in /src/wolfssl/src/ocsp.c:1868
['OcspResponse**', 'WOLFSSL_OCSP_REQ_CTX*'] int []
test_wolfSSL_PKCS7_certs
in /src/wolfssl/tests/api.c:26748
[] int []
test_wolfssl_PKCS7
in /src/wolfssl/tests/api.c:47404
[] int []
wolfSSL_PEM_write_bio_PKCS7
in /src/wolfssl/src/ssl_p7p12.c:946
['WOLFSSL_BIO*', 'PKCS7*'] int []
wolfSSL_i2d_PKCS12_bio
in /src/wolfssl/src/ssl_p7p12.c:1722
['WOLFSSL_BIO*', 'WC_PKCS12*'] int []
wolfSSL_BioSend
in /src/wolfssl/src/wolfio.c:265
['WOLFSSL*', 'char*', 'int', 'void*'] int []
wolfSSL_ERR_print_errors
in /src/wolfssl/src/ssl.c:13146
['WOLFSSL_BIO*'] void []
wolfSSL_d2i_PrivateKey_bio
in /src/wolfssl/src/ssl.c:21335
['WOLFSSL_BIO*', 'WOLFSSL_EVP_PKEY**'] WOLFSSL_EVP_PKEY []
test_wolfSSL_set_options
in /src/wolfssl/tests/api.c:30413
[] int []
wolfSSL_X509_signature_print
in /src/wolfssl/src/x509.c:7515
['WOLFSSL_BIO*', 'WOLFSSL_X509_ALGOR*', 'WOLFSSL_ASN1_STRING*'] int []
wolfSSL_SESSION_print
in /src/wolfssl/src/ssl_sess.c:4460
['WOLFSSL_BIO*', 'WOLFSSL_SESSION*'] int []
wolfSSH_KexTest
in /src/wolfssh/tests/kex.c:323
['int', 'char**'] int []
Main_task
in /src/wolfssl/mqx/wolfssl_client/Sources/main.c:68
['uint32_t'] void []
test_crl_monitor
in /src/wolfssl/testsuite/testsuite.c:281
[] int []
simple_test
in /src/wolfssl/testsuite/testsuite.c:541
['func_args*'] void []
wolfExampleThread
in /src/wolfssl/IDE/INTIME-RTOS/wolfExamples.c:319
['void*'] void []
wolfSSLLocalServerThread
in /src/wolfssl/IDE/INTIME-RTOS/wolfExamples.c:278
['void*'] void []
tls_server
in /src/wolfssl/IDE/GCC-ARM/Source/tls_server.c:77
[] int []
tls_client
in /src/wolfssl/IDE/GCC-ARM/Source/tls_client.c:77
[] int []
client_thread
in /src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/tls_sock.c:441
[] void []
server_thread
in /src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/tls_sock.c:349
['void*'] void []
WOLFSSL_THREAD_NO_JOIN::server_thread
in /src/wolfssl/examples/benchmark/tls_bench.c:1687
['void*'] THREAD_RETURN_NOJOIN []
wolfssl_server_test
in /src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.c:373
['uintData_t'] void []
wolfssl_client_test
in /src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.c:129
['uintData_t'] void []
azsphere_server_app
in /src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.c:55
[] int []
azsphere_client_app
in /src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.c:49
['int', 'char**'] int []
tls_smp_server_task
in /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/server-tls.c:117
['void*'] WOLFSSL_ESP_TASK []
tls_smp_client_task
in /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/client-tls.c:177
['void*'] WOLFSSL_ESP_TASK []
wolfssl_test
in /src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.c:41
[] void []
wolfSSL_init
in /src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_main.c:73
[] void []
Tls_client
in /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.c:252
['void*'] void []
rzn2l_tst_thread_entry
in /src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/rzn2l_tst_thread_entry.c:228
['void*'] void []
sce_test
in /src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c:168
[] void []
memory_tls_test
in /src/wolfssl/IDE/iotsafe/memory-tls.c:408
[] int []
server_async_test
in /src/wolfssl/examples/async/async_server.c:92
['int', 'char**'] int []
client_async_test
in /src/wolfssl/examples/async/async_client.c:62
['int', 'char**'] int []
ClientBenchmarkThroughput
in /src/wolfssl/examples/client/client.c:740
['WOLFSSL_CTX*', 'char*', 'word16', 'int', 'int', 'int', 'size_t', 'int', 'int', 'int', 'char*', 'int', 'int', 'int'] int []
SMTP_Shutdown
in /src/wolfssl/examples/client/client.c:1002
['WOLFSSL*', 'int'] int []
ClientWriteRead
in /src/wolfssl/examples/client/client.c:1159
['WOLFSSL*', 'char*', 'int', 'char*', 'int', 'int', 'char*', 'int'] int []
wolfSSL_writev
in /src/wolfssl/src/ssl.c:11473
['WOLFSSL*', 'struct iovec*', 'int'] int []
wolfSSL_SecureResume
in /src/wolfssl/src/ssl.c:4146
['WOLFSSL*'] int []
wolfSSL_BIO_do_handshake
in /src/wolfssl/src/bio.c:2585
['WOLFSSL_BIO*'] long []
wolfSSL_connect_cert
in /src/wolfssl/src/ssl.c:5152
['WOLFSSL*'] int []
NonBlockingSSL_Connect
in /src/wolfssl/examples/client/client.c:171
['WOLFSSL*'] int []
NonBlockingSSL_Accept
in /src/wolfssl/examples/server/server.c:334
['SSL*'] int []
benchmark_TLS
in /src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/src/app_entry.c:56
['int', 'char*', 'int'] void []
test_tls_ext_duplicate
in /src/wolfssl/tests/api.c:13123
[] int []
post_auth_version_cb
in /src/wolfssl/tests/api.c:28589
['WOLFSSL*'] int []
post_auth_cb
in /src/wolfssl/tests/api.c:28618
['WOLFSSL*'] int []
test_wolfSSL_dtls_enable_hrrcookie
in /src/wolfssl/tests/api.c:57845
['WOLFSSL*'] void []
test_dtls_no_extensions
in /src/wolfssl/tests/api.c:64433
[] int []
test_tls12_unexpected_ccs
in /src/wolfssl/tests/api/test_tls.c:35
[] int []
test_tls13_unexpected_ccs
in /src/wolfssl/tests/api/test_tls.c:85
[] int []
Test_Close_Without_Shutdown_Sync::run_synchronous_client
in /src/botan/src/tests/test_tls_stream_integration.cpp:690
[] void []
Test_Conversation_With_Move::Test_Conversation_With_Move
in /src/botan/src/tests/test_tls_stream_integration.cpp:792
['net::io_context', 'std::string', 'std::shared_ptr ', 'std::shared_ptr '] void []
Test_Handshake_Failure::Test_Handshake_Failure
in /src/botan/src/tests/test_tls_stream_integration.cpp:811
['net::io_context', 'std::string', 'std::shared_ptr ', 'std::shared_ptr '] void []
Test_Handshake_Failure_Sync::Test_Handshake_Failure_Sync
in /src/botan/src/tests/test_tls_stream_integration.cpp:841
['net::io_context', 'std::string', 'std::shared_ptr ', 'std::shared_ptr '] void []
app_entry
in /src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/app_entry.c:169
[] void []
test_wolfSSL_X509_verify
in /src/wolfssl/tests/api.c:14151
[] int []
wolfSSL_X509_REQ_verify
in /src/wolfssl/src/x509.c:8218
['WOLFSSL_X509*', 'WOLFSSL_EVP_PKEY*'] int []
test_wc_CheckCertSigPubKey
in /src/wolfssl/tests/api.c:23161
[] int []
test_CheckCertSignature
in /src/wolfssl/tests/api.c:45953
[] int []
test_wolfSSL_CertManagerAPI
in /src/wolfssl/tests/api.c:3042
[] int []
test_wolfSSL_CertManagerGetCerts
in /src/wolfssl/tests/api.c:3284
[] int []
test_wolfSSL_CertManagerNameConstraint
in /src/wolfssl/tests/api.c:3427
[] int []
test_wolfSSL_CertManagerNameConstraint2
in /src/wolfssl/tests/api.c:3585
[] int []
test_wolfSSL_CertManagerNameConstraint3
in /src/wolfssl/tests/api.c:3792
[] int []
test_wolfSSL_CertManagerNameConstraint4
in /src/wolfssl/tests/api.c:3918
[] int []
test_wolfSSL_CertManagerNameConstraint5
in /src/wolfssl/tests/api.c:4091
[] int []
test_wolfSSL_CertManagerCRL
in /src/wolfssl/tests/api.c:4259
[] int []
test_RsaSigFailure_cm
in /src/wolfssl/tests/api.c:48407
[] int []
test_EccSigFailure_cm
in /src/wolfssl/tests/api.c:48442
[] int []
wolfssl_ssl_conf_verify_cb
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c:1040
['int', 'WOLFSSL_X509_STORE_CTX*'] CB_INLINE []
test_wolfSSL_CTX_LoadCRL
in /src/wolfssl/tests/api.c:56598
[] int []
test_wolfSSL_crl_update_cb
in /src/wolfssl/tests/api.c:56766
[] int []
test_revoked_loaded_int_cert_ctx_ready1
in /src/wolfssl/tests/api.c:65415
['WOLFSSL_CTX*'] int []
test_revoked_loaded_int_cert_ctx_ready2
in /src/wolfssl/tests/api.c:65435
['WOLFSSL_CTX*'] int []
test_revoked_loaded_int_cert_ctx_ready3
in /src/wolfssl/tests/api.c:65472
['WOLFSSL_CTX*'] int []
test_wolfSSL_CTX_load_verify_locations
in /src/wolfssl/tests/api.c:2607
[] int []
test_wolfSSL_CTX_load_verify_locations_ex
in /src/wolfssl/tests/api.c:5100
[] int []
test_wolfSSL_X509_max_altnames
in /src/wolfssl/tests/api.c:31812
[] int []
test_wolfSSL_X509_max_name_constraints
in /src/wolfssl/tests/api.c:31841
[] int []
test_wolfSSL_CTX_load_system_CA_certs
in /src/wolfssl/tests/api.c:2834
[] int []
test_wolfSSL_check_domain_basic_client_ctx
in /src/wolfssl/tests/api.c:32783
['WOLFSSL_CTX*'] int []
test_wolfSSL_CTX_trust_peer_cert
in /src/wolfssl/tests/api.c:2533
[] int []
test_wolfSSL_CTX_der_load_verify_locations
in /src/wolfssl/tests/api.c:5635
[] int []
test_for_double_Free
in /src/wolfssl/tests/api.c:1824
[] int []
test_wolfSSL_CTX_set_cipher_list_bytes
in /src/wolfssl/tests/api.c:1979
[] int []
test_wolfSSL_CTX_use_certificate_file
in /src/wolfssl/tests/api.c:2212
[] int []
test_server_wolfSSL_new
in /src/wolfssl/tests/api.c:5867
[] int []
test_wolfSSL_SetTmpDH_file
in /src/wolfssl/tests/api.c:5938
[] int []
test_wolfSSL_UseTrustedCA
in /src/wolfssl/tests/api.c:12324
[] int []
test_wolfSSL_UseTruncatedHMAC
in /src/wolfssl/tests/api.c:12489
[] int []
test_wolfSSL_BIO_should_retry
in /src/wolfssl/tests/api.c:37517
[] int []
test_wolfSSL_BIO_connect
in /src/wolfssl/tests/api.c:37622
[] int []
test_wolfSSL_BIO_accept
in /src/wolfssl/tests/api.c:38006
[] int []
test_tls13_cipher_suites
in /src/wolfssl/tests/api.c:49253
[] int []
test_wolfSSL_CTX_get0_privatekey
in /src/wolfssl/tests/api.c:56829
[] int []
test_wolfSSL_dtls_set_mtu
in /src/wolfssl/tests/api.c:56865
[] int []
test_wolfSSL_set_SSL_CTX
in /src/wolfssl/tests/api.c:58584
[] int []
test_wolfSSL_CTX_use_PrivateKey_file
in /src/wolfssl/tests/api.c:2340
[] int []
test_wolfSSL_CTX_use_RSAPrivateKey_file
in /src/wolfssl/tests/api.c:2378
[] int []
cmdfunc_key
in /src/wolfssl/src/conf.c:1329
['WOLFSSL_CONF_CTX*', 'char*'] int []
Botan::AES_128::encrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:832
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
Botan::AES_128::decrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:856
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
Botan::AES_192::encrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:914
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
Botan::AES_192::decrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:938
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
Botan::AES_256::encrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:996
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
Botan::AES_256::decrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:1020
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
snifferWorker
in /src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c:843
['void*'] void []
ssl_SetNamedPrivateKeyBuffer
in /src/wolfssl/src/sniffer.c:1957
['char*', 'char*', 'int', 'char*', 'int', 'int', 'char*', 'char*'] int []
ssl_SetPrivateKeyBuffer
in /src/wolfssl/src/sniffer.c:2001
['char*', 'int', 'char*', 'int', 'int', 'char*', 'char*'] int []
ssl_SetNamedEphemeralKeyBuffer
in /src/wolfssl/src/sniffer.c:2046
['char*', 'char*', 'int', 'char*', 'int', 'int', 'char*', 'char*'] int []
ssl_SetEphemeralKeyBuffer
in /src/wolfssl/src/sniffer.c:2090
['char*', 'int', 'char*', 'int', 'int', 'char*', 'char*'] int []
wolfSSL_CTX_use_AltPrivateKey_file
in /src/wolfssl/src/ssl_load.c:3491
['WOLFSSL_CTX*', 'char*', 'int'] int []
test_wolfSSL_check_domain_server_cb
in /src/wolfssl/tests/api.c:32737
['WOLFSSL_CTX*'] int []
test_wolfSSL_crypto_policy_certs_and_keys
in /src/wolfssl/tests/api.c:58849
[] int []
test_override_alt_cert_chain_server_ctx_ready
in /src/wolfssl/tests/api.c:62891
['WOLFSSL_CTX*'] int []
cmdfunc_cert
in /src/wolfssl/src/conf.c:1286
['WOLFSSL_CONF_CTX*', 'char*'] int []
test_wolfSSL_CTX_use_certificate_chain_file_format
in /src/wolfssl/tests/api.c:5381
[] int []
certCb
in /src/wolfssl/tests/api.c:38322
['WOLFSSL*', 'void*'] int []
test_wolfSSL_cert_cb_dyn_ciphers_certCB
in /src/wolfssl/tests/api.c:38399
['WOLFSSL*', 'void*'] int []
test_wolfSSL_use_RSAPrivateKey_file
in /src/wolfssl/tests/api.c:2413
[] int []
test_wolfSSL_use_certificate_chain_file
in /src/wolfssl/tests/api.c:5411
[] int []
test_wolfSSL_CTX_load_verify_buffer_ex
in /src/wolfssl/tests/api.c:5133
[] int []
test_wolfSSL_CertManagerLoadCABuffer_ex
in /src/wolfssl/tests/api.c:3246
[] int []
wolfSSH_ApiTest
in /src/wolfssh/tests/api.c:1708
['int', 'char**'] int []
test_dual_alg_ecdsa_mldsa
in /src/wolfssl/tests/api.c:1656
[] int []
test_wolfSSL_CertManagerLoadCABuffer
in /src/wolfssl/tests/api.c:3214
[] int []
test_ocsp_response_with_cm
in /src/wolfssl/tests/api/test_ocsp.c:60
['struct test_conf*', 'int'] int []
wolfSSL_CTX_add0_chain_cert
in /src/wolfssl/src/ssl_load.c:4980
['WOLFSSL_CTX*', 'WOLFSSL_X509*'] int []
load_buffer
in /src/wolfssl/wolfssl/test.h:2335
['WOLFSSL_CTX*', 'char*', 'int'] WC_INLINE []
load_ssl_buffer
in /src/wolfssl/wolfssl/test.h:2375
['WOLFSSL*', 'char*', 'int'] WC_INLINE []
Tls_client_init
in /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.c:192
[] void []
test_wolfSSL_CTX_load_verify_chain_buffer_format
in /src/wolfssl/tests/api.c:5201
[] int []
wolfSSL_add1_chain_cert
in /src/wolfssl/src/ssl_load.c:5130
['WOLFSSL*', 'WOLFSSL_X509*'] int []
wolfSSL_use_certificate_ASN1
in /src/wolfssl/src/ssl_load.c:3714
['WOLFSSL*', 'unsigned char*', 'int'] int []
test_wolfSSL_CTX_use_certificate_buffer
in /src/wolfssl/tests/api.c:2280
[] int []
test_wolfSSL_SetTmpDH_buffer
in /src/wolfssl/tests/api.c:6002
[] int []
test_wolfSSL_SetMinMaxDhKey_Sz
in /src/wolfssl/tests/api.c:6040
[] int []
test_set_x509_badversion
in /src/wolfssl/tests/api.c:14727
['WOLFSSL_CTX*'] int []
test_mldsa_pkcs12
in /src/wolfssl/tests/api/test_mldsa.c:16801
[] int []
wolfSSL_CTX_use_certificate_ASN1
in /src/wolfssl/src/ssl_load.c:5224
['WOLFSSL_CTX*', 'int', 'unsigned char*'] int []
SSL_STSAFE_LoadDeviceCertificate
in /src/wolfssl/wolfcrypt/src/port/st/stsafe.c:36
['byte**', 'word32*'] int []
test_wolfSSL_no_password_cb
in /src/wolfssl/tests/api.c:13692
[] int []
test_wolfSSL_PKCS8
in /src/wolfssl/tests/api.c:13762
[] int []
test_wolfSSL_PKCS8_ED25519
in /src/wolfssl/tests/api.c:13975
[] int []
test_wolfSSL_PKCS8_ED448
in /src/wolfssl/tests/api.c:14016
[] int []
test_mldsa_pkcs8
in /src/wolfssl/tests/api/test_mldsa.c:16661
[] int []
wolfSSL_CTX_use_PrivateKey_ASN1
in /src/wolfssl/src/ssl_load.c:3623
['int', 'WOLFSSL_CTX*', 'unsigned char*', 'long'] int []
test_wolfSSL_CTX_use_PrivateKey
in /src/wolfssl/tests/api.c:2451
[] int []
wolfSSL_CTX_use_RSAPrivateKey
in /src/wolfssl/src/ssl_load.c:5254
['WOLFSSL_CTX*', 'WOLFSSL_RSA*'] int []
wolfSSL_CTX_use_AltPrivateKey_buffer
in /src/wolfssl/src/ssl_load.c:4105
['WOLFSSL_CTX*', 'unsigned char*', 'long', 'int'] int []
wolfSSL_CTX_use_certificate_label
in /src/wolfssl/src/ssl_load.c:4343
['WOLFSSL_CTX*', 'char*', 'int'] int []
wolfSSL_CTX_use_certificate_id
in /src/wolfssl/src/ssl_load.c:4362
['WOLFSSL_CTX*', 'unsigned char*', 'int', 'int'] int []
test_wolfSSL_CTX_use_certificate_chain_buffer_format
in /src/wolfssl/tests/api.c:5307
[] int []
test_wolfSSL_use_certificate_buffer
in /src/wolfssl/tests/api.c:2309
[] int []
wolfSSL_use_PrivateKey_ASN1
in /src/wolfssl/src/ssl_load.c:3593
['int', 'WOLFSSL*', 'unsigned char*', 'long'] int []
wolfSSL_use_RSAPrivateKey_ASN1
in /src/wolfssl/src/ssl_load.c:3654
['WOLFSSL*', 'unsigned char*', 'long'] int []
ProcessMessage
in /src/wolfssl/src/sniffer.c:6216
['byte*', 'SnifferSession*', 'int', 'byte**', 'byte*', 'void*', 'char*'] int []
myWatchCb
in /src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c:285
['void*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'void*', 'char*'] int []
wolfSSL_use_AltPrivateKey_buffer
in /src/wolfssl/src/ssl_load.c:4482
['WOLFSSL*', 'unsigned char*', 'long', 'int'] int []
test_wolfSSL_CTX_ctrl
in /src/wolfssl/tests/api.c:41463
[] int []
wolfSSL_CTX_clear_extra_chain_certs
in /src/wolfssl/src/ssl.c:21314
['WOLFSSL_CTX*'] long []
test_wolfSSL_CertManagerCheckOCSPResponse
in /src/wolfssl/tests/api.c:4447
[] int []
TLSX_CSR_Parse
in /src/wolfssl/src/tls.c:3488
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
wolfSSL_X509_STORE_CTX_get1_chain
in /src/wolfssl/src/x509_str.c:872
['WOLFSSL_X509_STORE_CTX*'] WOLFSSL_STACK []
CreatePeerCertChain
in /src/wolfssl/src/ssl.c:14549
['WOLFSSL*', 'int'] WOLF_STACK_OF []
test_wolfSSL_ASN1_TIME_print
in /src/wolfssl/tests/api.c:21171
[] int []
test_wolfSSL_CTX_add_extra_chain_cert
in /src/wolfssl/tests/api.c:26201
[] int []
test_wolfSSL_X509_time_adj
in /src/wolfssl/tests/api.c:31269
[] int []
test_wolfSSL_X509_bad_altname
in /src/wolfssl/tests/api.c:31298
[] int []
test_wolfSSL_X509_name_match
in /src/wolfssl/tests/api.c:31393
[] int []
test_wolfSSL_X509_name_match2
in /src/wolfssl/tests/api.c:31533
[] int []
test_wolfSSL_X509_name_match3
in /src/wolfssl/tests/api.c:31683
[] int []
wolfSSL_X509_STORE_set_default_paths
in /src/wolfssl/src/x509_str.c:1683
['WOLFSSL_X509_STORE*'] int []
test_wolfSSL_X509_LOOKUP_load_file
in /src/wolfssl/tests/api.c:27588
[] int []
WOLFSSL_X509*wolfSSL_PEM_read_X509(XFILEfp,WOLFSSL_X509**x, wc_pem_password_cb*cb,void*u)
in /src/wolfssl/src/x509.c:12322
[] WOLFSSL_API []
WOLFSSL_X509_CRL*wolfSSL_PEM_read_X509_CRL(XFILEfp, WOLFSSL_X509_CRL**crl,wc_pem_password_cb*cb,void*u)
in /src/wolfssl/src/x509.c:12330
[] WOLFSSL_API []
wc_test_ret_t::openssl_pkey1_test
in /src/wolfssl/wolfcrypt/test/test.c:26802
[] WOLFSSL_TEST_SUBROUTINE []
wolfSSL_X509_REQ_load_certificate_buffer
in /src/wolfssl/src/x509.c:5339
['unsigned char*', 'int', 'int'] WOLFSSL_X509 []
wolfSSL_PEM_read_bio_X509_AUX
in /src/wolfssl/src/x509.c:12122
['WOLFSSL_BIO*', 'WOLFSSL_X509**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_X509 []
wolfSSL_PEM_read_X509_REQ
in /src/wolfssl/src/x509.c:12144
['XFILE', 'WOLFSSL_X509**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_X509 []
test_wolfSSL_X509_check_host
in /src/wolfssl/tests/api.c:22501
[] int []
test_wolfSSL_X509_sign
in /src/wolfssl/tests/api.c:32227
[] int []
test_wolfSSL_X509_check_ip_asc
in /src/wolfssl/tests/api.c:40738
[] int []
wolfSSL_OCSP_cert_to_id
in /src/wolfssl/src/ocsp.c:716
['WOLFSSL_EVP_MD*', 'WOLFSSL_X509*', 'WOLFSSL_X509*'] WOLFSSL_OCSP_CERTID []
OcspVerifySigner
in /src/wolfssl/src/ocsp.c:970
['WOLFSSL_OCSP_BASICRESP*', 'DecodedCert*', 'WOLFSSL_X509_STORE*', 'unsigned long'] int []
wolfSSL_PKCS12_parse
in /src/wolfssl/src/ssl_p7p12.c:1841
['WC_PKCS12*', 'char*', 'WOLFSSL_EVP_PKEY**', 'WOLFSSL_X509**', 'WOLF_STACK_OF**'] int []
test_wolfSSL_private_keys
in /src/wolfssl/tests/api.c:23693
[] int []
test_wolfSSL_certs
in /src/wolfssl/tests/api.c:23257
[] int []
WOLFSSL_X509*wolfSSL_get_peer_certificate(WOLFSSL*ssl)
in /src/wolfssl/src/ssl.c:14471
[] WOLFSSL_ABI []
twcase_client_sess_ctx_pre_shutdown
in /src/wolfssl/tests/api.c:10679
['WOLFSSL*'] int []
test_wc_PKCS12_create
in /src/wolfssl/tests/api.c:19075
[] int []
wc_test_ret_t::pkcs12_test
in /src/wolfssl/wolfcrypt/test/test.c:27474
[] WOLFSSL_TEST_SUBROUTINE []
test_wolfSSL_X509_get_ext_count
in /src/wolfssl/tests/api.c:31998
[] int []
test_wolfSSL_X509V3_EXT_get
in /src/wolfssl/tests/api.c:43315
[] int []
test_wolfSSL_X509V3_EXT
in /src/wolfssl/tests/api.c:43631
[] int []
test_wolfSSL_X509_get_ext
in /src/wolfssl/tests/api.c:43889
[] int []
test_wolfSSL_X509_set_ext
in /src/wolfssl/tests/api.c:44007
[] int []
test_wolfSSL_X509_EXTENSION_create_by_OBJ
in /src/wolfssl/tests/api.c:44491
[] int []
test_X509_REQ
in /src/wolfssl/tests/api.c:47119
[] int []
test_wolfSSL_GENERAL_NAME_print
in /src/wolfssl/tests/api.c:39556
[] int []
test_wolfSSL_X509_EXTENSION_get_object
in /src/wolfssl/tests/api.c:44414
[] int []
test_wolfSSL_X509_EXTENSION_get_data
in /src/wolfssl/tests/api.c:44445
[] int []
test_wolfSSL_X509_EXTENSION_get_critical
in /src/wolfssl/tests/api.c:44468
[] int []
test_wolfSSL_CheckOCSPResponse
in /src/wolfssl/tests/api.c:4767
[] int []
test_wolfSSL_X509_CA_num
in /src/wolfssl/tests/api.c:40687
[] int []
test_ocsp_create_x509store
in /src/wolfssl/tests/api/test_ocsp.c:162
['WOLFSSL_X509_STORE**', 'unsigned char*', 'int'] int []
test_wolfSSL_X509_LOOKUP_ctrl_file
in /src/wolfssl/tests/api.c:26540
[] int []
wolfSSL_X509_LOOKUP_add_dir
in /src/wolfssl/src/x509.c:7594
['WOLFSSL_X509_LOOKUP*', 'char*', 'long'] int []
wc_test_ret_t::cert_test
in /src/wolfssl/wolfcrypt/test/test.c:19230
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::certext_test
in /src/wolfssl/wolfcrypt/test/test.c:19312
[] WOLFSSL_TEST_SUBROUTINE []
rsa_certgen_test
in /src/wolfssl/wolfcrypt/test/test.c:21141
['RsaKey*', 'RsaKey*', 'WC_RNG*', 'byte*'] wc_test_ret_t []
rsa_ecc_certgen_test
in /src/wolfssl/wolfcrypt/test/test.c:21458
['WC_RNG*', 'byte*'] wc_test_ret_t []
wc_test_ret_t::ed448_test
in /src/wolfssl/wolfcrypt/test/test.c:38286
[] WOLFSSL_TEST_SUBROUTINE []
test_wc_PKCS7_EncodeData
in /src/wolfssl/tests/api.c:15571
[] int []
test_wc_PKCS7_EncodeSignedData
in /src/wolfssl/tests/api.c:15792
[] int []
test_wc_PKCS7_EncodeSignedData_ex
in /src/wolfssl/tests/api.c:16079
[] int []
test_wc_PKCS7_VerifySignedData_RSA
in /src/wolfssl/tests/api.c:16685
[] int []
test_wc_PKCS7_VerifySignedData_ECC
in /src/wolfssl/tests/api.c:17064
[] int []
test_wc_PKCS7_DecodeEnvelopedData_stream
in /src/wolfssl/tests/api.c:17383
[] int []
test_wc_PKCS7_EncodeDecodeEnvelopedData
in /src/wolfssl/tests/api.c:17445
[] int []
test_wc_PKCS7_Degenerate
in /src/wolfssl/tests/api.c:18137
[] int []
test_wc_PKCS7_BER
in /src/wolfssl/tests/api.c:18417
[] int []
test_wc_PKCS7_signed_enveloped
in /src/wolfssl/tests/api.c:18514
[] int []
test_wolfSSL_PEM_write_bio_PKCS7
in /src/wolfssl/tests/api.c:47753
[] int []
wc_test_ret_t::pkcs7enveloped_test
in /src/wolfssl/wolfcrypt/test/test.c:52541
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::pkcs7authenveloped_test
in /src/wolfssl/wolfcrypt/test/test.c:53247
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::pkcs7signed_test
in /src/wolfssl/wolfcrypt/test/test.c:55251
[] WOLFSSL_TEST_SUBROUTINE []
test_wolfSSL_PKCS7_sign
in /src/wolfssl/tests/api.c:47476
[] int []
wolfSSL_d2i_PKCS7
in /src/wolfssl/src/ssl_p7p12.c:117
['PKCS7**', 'unsigned char**', 'int'] PKCS7 []
wolfSSL_d2i_PKCS7_bio
in /src/wolfssl/src/ssl_p7p12.c:306
['WOLFSSL_BIO*', 'PKCS7**'] PKCS7 []
ClientPublicKeyCheck
in /src/wolfssh/examples/client/common.c:379
['byte*', 'word32', 'void*'] int []
RequestAuthentication
in /src/wolfssh/apps/wolfsshd/auth.c:1079
['WS_UserAuthData*', 'WOLFSSHD_AUTH*'] int []
do_dual_alg_root_certgen
in /src/wolfssl/tests/api.c:880
['byte**', 'char*', 'char*', 'char*'] int []
do_dual_alg_server_certgen
in /src/wolfssl/tests/api.c:1002
['byte**', 'char*', 'char*', 'char*', 'char*', 'byte*', 'int'] int []
do_dual_alg_root_certgen_crit
in /src/wolfssl/tests/api.c:1184
['byte**', 'char*', 'char*', 'char*', 'int', 'int', 'int'] int []
do_dual_alg_server_certgen_crit
in /src/wolfssl/tests/api.c:1339
['byte**', 'char*', 'char*', 'char*', 'char*', 'byte*', 'int', 'int'] int []
test_wolfSSL_FPKI
in /src/wolfssl/tests/api.c:4952
[] int []
test_wolfSSL_OtherName
in /src/wolfssl/tests/api.c:5017
[] int []
test_wolfSSL_CertRsaPss
in /src/wolfssl/tests/api.c:5041
[] int []
test_wc_GetPubKeyDerFromCert
in /src/wolfssl/tests/api.c:22855
[] int []
test_wc_ParseCert
in /src/wolfssl/tests/api.c:46039
[] int []
test_wc_ParseCert_Error
in /src/wolfssl/tests/api.c:46063
[] int []
test_MakeCertWithPathLen
in /src/wolfssl/tests/api.c:46106
[] int []
test_MakeCertWith0Ser
in /src/wolfssl/tests/api.c:46167
[] int []
test_MakeCertWithCaFalse
in /src/wolfssl/tests/api.c:46236
[] int []
wolfSSL_maxq10xx_load_certificate
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:2370
['WOLFSSL*'] int []
esp_crt_bundle_attach
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c:1464
['void*'] esp_err_t []
esp_crt_bundle_set
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c:1560
['uint8_t*', 'size_t'] esp_err_t []
wc_test_ret_t::decodedCertCache_test
in /src/wolfssl/wolfcrypt/test/test.c:19513
[] WOLFSSL_TEST_SUBROUTINE []
test_wc_SetIssueBuffer
in /src/wolfssl/tests/api.c:45887
[] int []
test_wc_SetSubjectBuffer
in /src/wolfssl/tests/api.c:15179
[] int []
test_wc_SetSubjectRaw
in /src/wolfssl/tests/api.c:45823
[] int []
test_wc_SetIssuerRaw
in /src/wolfssl/tests/api.c:45862
[] int []
test_wc_SetSubject
in /src/wolfssl/tests/api.c:45935
[] int []
FUZZER_RUN_HEADER
in /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/ocsp.c:5
[] FUZZER_INITIALIZE_HEADER []
TLSX_CSR_ForceRequest
in /src/wolfssl/src/tls.c:3812
['WOLFSSL*'] int []
TLSX_CSR2_ForceRequest
in /src/wolfssl/src/tls.c:4347
['WOLFSSL*'] int []
wolfSSL_d2i_OCSP_RESPONSE_bio
in /src/wolfssl/src/ocsp.c:1079
['WOLFSSL_BIO*', 'OcspResponse**'] OcspResponse []
wolfSSL_CTX_LoadCRLBuffer
in /src/wolfssl/src/ssl.c:6606
['WOLFSSL_CTX*', 'unsigned char*', 'long', 'int'] int []
wolfSSL_LoadCRLBuffer
in /src/wolfssl/src/ssl.c:6618
['WOLFSSL*', 'unsigned char*', 'long', 'int'] int []
wolfSSL_d2i_X509_REQ_fp
in /src/wolfssl/src/x509.c:8312
['XFILE', 'WOLFSSL_X509**'] WOLFSSL_X509 []
wolfSSL_d2i_X509_fp
in /src/wolfssl/src/x509.c:8319
['XFILE', 'WOLFSSL_X509**'] WOLFSSL_X509 []
wolfSSL_d2i_PKCS12_fp
in /src/wolfssl/src/ssl_p7p12.c:1643
['XFILE', 'WOLFSSL_X509_PKCS12**'] WOLFSSL_X509_PKCS12 []
WOLFSSL_X509_CRL*wolfSSL_d2i_X509_CRL_bio(WOLFSSL_BIO*bp, WOLFSSL_X509_CRL**x)
in /src/wolfssl/src/x509.c:8467
[] WOLFSSL_API []
EmbedCrlLookup
in /src/wolfssl/src/wolfio.c:2264
['WOLFSSL_CRL*', 'char*', 'int'] int []
updateCrlCb
in /src/wolfssl/tests/api.c:56684
['CrlInfo*', 'CrlInfo*'] void []
wolfSSL_X509_ACERT_verify
in /src/wolfssl/src/x509.c:15640
['WOLFSSL_X509_ACERT*', 'WOLFSSL_EVP_PKEY*'] int []
wc_VerifyX509Acert
in /src/wolfssl/wolfcrypt/src/asn.c:43486
['byte*', 'word32', 'byte*', 'word32', 'int', 'void*'] int []
test_tls_cert_store_unchanged_ctx_ready
in /src/wolfssl/tests/api.c:66940
['WOLFSSL_CTX*'] int []
test_tls_cert_store_unchanged_ctx_cleanup
in /src/wolfssl/tests/api.c:66954
['WOLFSSL_CTX*'] int []
test_tls_cert_store_unchanged_on_hs
in /src/wolfssl/tests/api.c:66965
['WOLFSSL_CTX**', 'WOLFSSL**'] int []
test_wc_HashFinal
in /src/wolfssl/tests/api/test_hash.c:317
[] int []
test_wc_HashNewDelete
in /src/wolfssl/tests/api/test_hash.c:385
[] int []
Renesas_cmn_TLS_hmac
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:1153
['WOLFSSL*', 'byte*', 'byte*', 'word32', 'int', 'int', 'int', 'int'] WOLFSSL_LOCAL []
wc_test_ret_t::nist_sp80056c_kdf_test
in /src/wolfssl/wolfcrypt/test/test.c:1131
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::pwdbased_test
in /src/wolfssl/wolfcrypt/test/test.c:27440
[] WOLFSSL_TEST_SUBROUTINE []
cryptofuzz::module::wolfCrypt::OpKDF_PBKDF1
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:2989
['operation::KDF_PBKDF1'] std::optional []
wolfSSL_PEM_do_header
in /src/wolfssl/src/pk.c:16407
['EncryptedInfo*', 'unsigned char*', 'long*', 'wc_pem_password_cb*', 'void*'] int []
test_wolfSSL_PEM_write_mem_RSAPrivateKey
in /src/wolfssl/tests/api.c:53677
[] int []
test_wolfSSL_PEM_write_RSAPrivateKey
in /src/wolfssl/tests/api.c:53631
[] int []
test_wolfSSL_PEM_bio_ECKey
in /src/wolfssl/tests/api.c:24923
[] int []
wolfSSL_PEM_write_ECPrivateKey
in /src/wolfssl/src/pk.c:13051
['XFILE', 'WOLFSSL_EC_KEY*', 'WOLFSSL_EVP_CIPHER*', 'unsigned char*', 'int', 'wc_pem_password_cb*', 'void*'] int []
wolfSSL_PEM_write_DSAPrivateKey
in /src/wolfssl/src/pk.c:6096
['XFILE', 'WOLFSSL_DSA*', 'WOLFSSL_EVP_CIPHER*', 'unsigned char*', 'int', 'wc_pem_password_cb*', 'void*'] int []
wc_test_ret_t::des_test
in /src/wolfssl/wolfcrypt/test/test.c:9333
[] WOLFSSL_TEST_SUBROUTINE []
wc_EncryptPKCS8Key
in /src/wolfssl/wolfcrypt/src/asn.c:9727
['byte*', 'word32', 'byte*', 'word32*', 'char*', 'int', 'int', 'int', 'int', 'byte*', 'word32', 'int', 'WC_RNG*', 'void*'] int []
wolfSSL_PKCS12_create
in /src/wolfssl/src/ssl_p7p12.c:1761
['char*', 'char*', 'WOLFSSL_EVP_PKEY*', 'WOLFSSL_X509*', 'WOLF_STACK_OF*', 'int', 'int', 'int', 'int', 'int'] WC_PKCS12 []
wolfSSL_PEM_write_PKCS8PrivateKey
in /src/wolfssl/src/pk.c:16782
['XFILE', 'WOLFSSL_EVP_PKEY*', 'WOLFSSL_EVP_CIPHER*', 'char*', 'int', 'wc_pem_password_cb*', 'void*'] int []
UnTraditionalEnc
in /src/wolfssl/wolfcrypt/src/asn.c:9484
['byte*', 'word32', 'byte*', 'word32*', 'char*', 'int', 'int', 'int', 'byte*', 'word32', 'int', 'WC_RNG*', 'void*'] int []
test_wc_CreateEncryptedPKCS8Key
in /src/wolfssl/tests/api.c:45726
[] int []
EncryptDer
in /src/wolfssl/examples/pem/pem.c:530
['unsigned char*', 'word32', 'char*', 'unsigned int', 'unsigned int', 'int', 'int', 'int', 'unsigned char**', 'word32*'] int []
wolfSSL_d2i_PKCS8PrivateKey_bio
in /src/wolfssl/src/ssl.c:24474
['WOLFSSL_BIO*', 'WOLFSSL_EVP_PKEY**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_EVP_PKEY []
wolfSSL_EVP_BytesToKey
in /src/wolfssl/wolfcrypt/src/evp.c:6597
['WOLFSSL_EVP_CIPHER*', 'WOLFSSL_EVP_MD*', 'byte*', 'byte*', 'int', 'int', 'byte*', 'byte*'] int []
cryptofuzz::module::wolfCrypt::OpKDF_PBKDF
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:2958
['operation::KDF_PBKDF'] std::optional []
wolfSSL_PKCS12_verify_mac
in /src/wolfssl/src/ssl_p7p12.c:2079
['WC_PKCS12*', 'char*', 'int'] int []
wc_PKCS7_SignedDataBuildSignature
in /src/wolfssl/wolfcrypt/src/pkcs7.c:2363
['wc_PKCS7*', 'byte*', 'word32', 'ESD*'] int []
test_wc_PKCS7_EncodeEncryptedData
in /src/wolfssl/tests/api.c:17947
[] int []
wc_test_ret_t::pkcs7encrypted_test
in /src/wolfssl/wolfcrypt/test/test.c:53787
[] WOLFSSL_TEST_SUBROUTINE []
cryptofuzz::module::wolfCrypt::OpKDF_X963
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3148
['operation::KDF_X963'] std::optional []
wc_test_ret_t::x963kdf_test
in /src/wolfssl/wolfcrypt/test/test.c:28658
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::ecc_encrypt_test
in /src/wolfssl/wolfcrypt/test/test.c:35083
[] WOLFSSL_TEST_SUBROUTINE []
cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve
in /src/cryptofuzz/modules/wolfcrypt/ecdsa_generic.cpp:87
['Type'] bool []
test_wc_ecc_encryptDecrypt
in /src/wolfssl/tests/api/test_ecc.c:1234
[] int []
bench_ecc_curve
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:11070
['int'] void []
wc_test_ret_t::ecc_test_buffers
in /src/wolfssl/wolfcrypt/test/test.c:35245
[] WOLFSSL_TEST_SUBROUTINE []
bench_eccsiPairGen
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12452
[] void []
bench_eccsiValidate
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12508
[] void []
bench_eccsi
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12566
[] void []
wc_test_ret_t::eccsi_test
in /src/wolfssl/wolfcrypt/test/test.c:49308
[] WOLFSSL_TEST_SUBROUTINE []
bench_sakke
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12806
[] void []
wc_test_ret_t::sakke_test
in /src/wolfssl/wolfcrypt/test/test.c:50462
[] WOLFSSL_TEST_SUBROUTINE []
test_wc_Hash
in /src/wolfssl/tests/api/test_hash.c:488
[] int []
cryptofuzz::module::wolfCrypt::OpDigest
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:843
['operation::Digest'] std::optional []
wolfSSH_AGENT_worker
in /src/wolfssh/src/agent.c:1651
['WOLFSSH*'] int []
CheckPublicKeyUnix
in /src/wolfssh/apps/wolfsshd/auth.c:599
['char*', 'WS_UserAuthData_PublicKey*', 'char*', 'WOLFSSHD_AUTH*'] int []
test_wc_RsaPSS_VerifyCheck
in /src/wolfssl/tests/api/test_rsa.c:496
[] int []
test_wc_RsaPSS_VerifyCheckInline
in /src/wolfssl/tests/api/test_rsa.c:557
[] int []
test_export_keying_material_cb
in /src/wolfssl/tests/api.c:58147
['WOLFSSL_CTX*', 'WOLFSSL*'] int []
server_srtp_test
in /src/wolfssl/examples/server/server.c:1500
['WOLFSSL*', 'func_args*'] int []
client_srtp_test
in /src/wolfssl/examples/client/client.c:1962
['WOLFSSL*', 'func_args*'] int []
linuxkm_test_pkcs1pad_driver
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:2334
['char*', 'int', 'int', 'word32', 'uint8_t'] int []
linuxkm_test_pkcs1_driver
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:2845
['char*', 'int', 'int', 'word32', 'uint8_t'] int []
myRsaPssSign
in /src/wolfssl/wolfssl/test.h:3957
['WOLFSSL*', 'byte*', 'word32', 'byte*', 'word32*', 'int', 'int', 'byte*', 'word32', 'void*'] WC_INLINE []
wc_test_ret_t::tls13_kdf_test
in /src/wolfssl/wolfcrypt/test/test.c:28508
[] WOLFSSL_TEST_SUBROUTINE []
wolf_ecc_test
in /src/wolfssl/IDE/SimplicityStudio/test_wolf.c:97
['sl_cli_command_arg_t*'] void []
wolfSSL_RSA_verify_PKCS1_PSS
in /src/wolfssl/src/pk.c:3844
['WOLFSSL_RSA*', 'unsigned char*', 'WOLFSSL_EVP_MD*', 'unsigned char*', 'int'] int []
wolfSSL_EVP_PKEY_verify
in /src/wolfssl/wolfcrypt/src/evp.c:3427
['WOLFSSL_EVP_PKEY_CTX*', 'unsigned char*', 'size_t', 'unsigned char*', 'size_t'] int []
test_wolfSSL_EVP_Digest
in /src/wolfssl/tests/api.c:25533
[] int []
test_wolfSSL_X509_NAME
in /src/wolfssl/tests/api.c:21871
[] int []
test_wolfSSL_X509_sign2
in /src/wolfssl/tests/api.c:32038
[] int []
test_wolfSSL_PEM_write_bio_X509
in /src/wolfssl/tests/api.c:36429
[] int []
wolfSSL_X509_sign_ctx
in /src/wolfssl/src/x509.c:11531
['WOLFSSL_X509*', 'WOLFSSL_EVP_MD_CTX*'] int []
wolfSSL_X509_REQ_sign_ctx
in /src/wolfssl/src/x509.c:15035
['WOLFSSL_X509*', 'WOLFSSL_EVP_MD_CTX*'] int []
test_wolfSSL_make_cert
in /src/wolfssl/tests/api.c:40765
[] int []
linuxkm_hmac_setkey_common
in /src/wolfssl/linuxkm/lkcapi_sha_glue.c:684
['struct crypto_shash*', 'int', 'byte*', 'word32'] WC_MAYBE_UNUSED []
cryptofuzz::module::wolfCrypt::OpKDF_PBKDF2
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3021
['operation::KDF_PBKDF2'] std::optional []
bench_pbkdf2
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:8543
[] void []
cryptofuzz::module::wolfCrypt::OpKDF_SCRYPT
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3053
['operation::KDF_SCRYPT'] std::optional []
bench_scrypt
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:8265
[] void []
wolfSSL_EVP_PBE_scrypt
in /src/wolfssl/wolfcrypt/src/evp.c:5108
['char*', 'size_t', 'unsigned char*', 'size_t', 'word64', 'word64', 'word64', 'word64', 'unsigned char*', 'size_t'] int []
wolfSSL_PKCS5_PBKDF2_HMAC_SHA1
in /src/wolfssl/wolfcrypt/src/evp.c:5031
['char*', 'int', 'unsigned char*', 'int', 'int', 'int', 'unsigned char*'] int []
wolfSSL_PKCS5_PBKDF2_HMAC
in /src/wolfssl/wolfcrypt/src/evp.c:5057
['char*', 'int', 'unsigned char*', 'int', 'int', 'WOLFSSL_EVP_MD*', 'int', 'unsigned char*'] int []
WritePSKBinders
in /src/wolfssl/src/tls13.c:4012
['WOLFSSL*', 'byte*', 'word32'] int []
CheckPreSharedKeys
in /src/wolfssl/src/tls13.c:6210
['WOLFSSL*', 'byte*', 'word32', 'Suites*', 'int*'] int []
SendTls13EncryptedExtensions
in /src/wolfssl/src/tls13.c:7560
['WOLFSSL*'] int []
myHkdfExtract
in /src/wolfssl/wolfssl/test.h:3438
['byte*', 'byte*', 'word32', 'byte*', 'word32', 'int', 'void*'] WC_INLINE []
TLSX_FinalizeEch
in /src/wolfssl/src/tls.c:13521
['WOLFSSL_ECH*', 'byte*', 'word32'] int []
wc_test_ret_t::hpke_test
in /src/wolfssl/wolfcrypt/test/test.c:29030
[] WOLFSSL_TEST_SUBROUTINE []
TLSX_ECH_Parse
in /src/wolfssl/src/tls.c:13358
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
cryptofuzz::module::wolfCrypt::OpKDF_HKDF
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3086
['operation::KDF_HKDF'] std::optional []
wc_test_ret_t::hkdf_test
in /src/wolfssl/wolfcrypt/test/test.c:27582
[] WOLFSSL_TEST_SUBROUTINE []
wolfSSL_quic_hkdf_extract
in /src/wolfssl/src/quic.c:1188
['uint8_t*', 'WOLFSSL_EVP_MD*', 'uint8_t*', 'size_t', 'uint8_t*', 'size_t'] int []
wolfSSL_quic_hkdf_expand
in /src/wolfssl/src/quic.c:1225
['uint8_t*', 'size_t', 'WOLFSSL_EVP_MD*', 'uint8_t*', 'size_t', 'uint8_t*', 'size_t'] int []
wolfSSL_quic_hkdf
in /src/wolfssl/src/quic.c:1264
['uint8_t*', 'size_t', 'WOLFSSL_EVP_MD*', 'uint8_t*', 'size_t', 'uint8_t*', 'size_t', 'uint8_t*', 'size_t'] int []
DoDtls13Ack
in /src/wolfssl/src/dtls13.c:2784
['WOLFSSL*', 'byte*', 'word32', 'word32*'] int []
wolfSSL_dtls_retransmit
in /src/wolfssl/src/ssl.c:9963
['WOLFSSL*'] int []
ExpectedResumptionSecret
in /src/wolfssl/src/tls13.c:11767
['WOLFSSL*'] int []
wc_Afalg_AesDirect
in /src/wolfssl/wolfcrypt/src/port/af_alg/afalg_aes.c:290
['Aes*', 'byte*', 'byte*', 'word32'] int []
Botan::BSD_Socket::read
in /src/botan/src/lib/utils/socket/socket.cpp:313
['uint8_t[]', 'size_t'] size_t []
fuzzer_ticket_cb
in /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/server.c:10
['WOLFSSL*', 'byte[]', 'byte[]', 'byte[]', 'int', 'byte*', 'int', 'int*', 'void*'] int []
psk_cb
in /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/client.c:10
['WOLFSSL*', 'char*', 'char*', 'unsigned int', 'unsigned char*', 'unsigned int'] unsigned int []
fuzzing::generators::filesystem::pathExists
in /src/fuzzing-headers/include/fuzzing/generators/filesystem.hpp:51
['std::string'] bool []
fuzzing::generators::filesystem::getStat
in /src/fuzzing-headers/include/fuzzing/generators/filesystem.hpp:59
['std::string'] std::optional []
ctx_session_ticket_cb
in /src/wolfssl/tests/quic.c:666
['WOLFSSL*', 'unsigned char*', 'int', 'void*'] int []
Botan::BSD_SocketUDP::read
in /src/botan/src/lib/utils/socket/socket_udp.cpp:223
['uint8_t[]', 'size_t'] size_t []
check_compress
in /src/wolfssl/mcapi/mcapi_test.c:536
[] int []
km_dh_set_secret
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:475
['struct crypto_kpp*', 'void*', 'unsigned int'] int []
km_ffdhe_set_secret
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:578
['struct crypto_kpp*', 'void*', 'unsigned int'] int []
km_dh_init
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:799
['struct crypto_kpp*'] int []
km_ffdhe2048_init
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:806
['struct crypto_kpp*'] int []
km_ffdhe3072_init
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:813
['struct crypto_kpp*'] int []
km_ffdhe4096_init
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:820
['struct crypto_kpp*'] int []
km_ffdhe6144_init
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:827
['struct crypto_kpp*'] int []
km_ffdhe8192_init
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:834
['struct crypto_kpp*'] int []
km_dh_gen_pub
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:846
['struct kpp_request*'] int []
km_dh_compute_shared_secret
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:905
['struct kpp_request*'] int []
linuxkm_test_dh
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:1001
[] int []
linuxkm_test_ffdhe2048
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:1208
[] int []
linuxkm_test_ffdhe3072
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:1381
[] int []
linuxkm_test_ffdhe4096
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:1618
[] int []
linuxkm_test_ffdhe6144
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:1919
[] int []
linuxkm_test_ffdhe8192
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:2348
[] int []
km_direct_rsa_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:947
['struct crypto_akcipher*'] int []
km_pkcs1pad_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:967
['struct crypto_akcipher*'] int []
km_pkcs1_sha224_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:976
['struct tfm_type*'] int []
km_pkcs1_sha256_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:985
['struct tfm_type*'] int []
km_pkcs1_sha384_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:994
['struct tfm_type*'] int []
km_pkcs1_sha512_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1003
['struct tfm_type*'] int []
km_pkcs1_sha3_256_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1011
['struct tfm_type*'] int []
km_pkcs1_sha3_384_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1018
['struct tfm_type*'] int []
km_pkcs1_sha3_512_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1025
['struct tfm_type*'] int []
km_direct_rsa_enc
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:650
['struct akcipher_request*'] int []
km_direct_rsa_dec
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:736
['struct akcipher_request*'] int []
km_pkcs1pad_sign
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1048
['struct akcipher_request*'] int []
km_pkcs1pad_verify
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1152
['struct akcipher_request*'] int []
km_pkcs1_sign
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1290
['struct crypto_sig*', 'void*', 'unsigned int', 'void*', 'unsigned int'] int []
km_pkcs1_verify
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1399
['struct crypto_sig*', 'void*', 'unsigned int', 'void*', 'unsigned int'] int []
km_pkcs1pad_enc
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1619
['struct akcipher_request*'] int []
km_pkcs1pad_dec
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1693
['struct akcipher_request*'] int []
linuxkm_test_rsa
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1777
[] int []
linuxkm_test_aescbc
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:2426
[] int []
linuxkm_test_aescfb
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:2632
[] int []
linuxkm_test_aesgcm
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:2834
[] int []
wolfssl_init
in /src/wolfssl/linuxkm/module_hooks.c:178
[] int []
install_algs_handler
in /src/wolfssl/linuxkm/lkcapi_glue.c:225
['struct kobject*', 'struct kobj_attribute*', 'char*', 'size_t'] ssize_t []
km_ecdh_set_secret
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:228
['struct crypto_kpp*', 'void*', 'unsigned int'] int []
km_ecdh_nist_p192_init
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:430
['struct crypto_kpp*'] int []
km_ecdh_nist_p256_init
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:436
['struct crypto_kpp*'] int []
km_ecdh_nist_p384_init
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:441
['struct crypto_kpp*'] int []
km_ecdh_gen_pub
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:452
['struct kpp_request*'] int []
linuxkm_test_ecdh_nist_p192
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:678
[] int []
linuxkm_test_ecdh_nist_p256
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:733
[] int []
linuxkm_test_ecdh_nist_p384
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:792
[] int []
km_ecdsa_nist_p192_init
in /src/wolfssl/linuxkm/lkcapi_ecdsa_glue.c:344
['struct crypto_akcipher*'] int []
km_ecdsa_nist_p256_init
in /src/wolfssl/linuxkm/lkcapi_ecdsa_glue.c:350
['struct crypto_akcipher*'] int []
km_ecdsa_nist_p384_init
in /src/wolfssl/linuxkm/lkcapi_ecdsa_glue.c:355
['struct crypto_akcipher*'] int []
km_ecdsa_nist_p521_init
in /src/wolfssl/linuxkm/lkcapi_ecdsa_glue.c:361
['struct crypto_akcipher*'] int []
km_ecdsa_verify
in /src/wolfssl/linuxkm/lkcapi_ecdsa_glue.c:378
['struct akcipher_request*'] int []
wolfSSH_SftpTest
in /src/wolfssh/tests/sftp.c:180
['int'] int []
wolfSSH_UnitTest
in /src/wolfssh/tests/unit.c:325
['int', 'char**'] int []
APP_Initialize
in /src/wolfssh/ide/mplabx/wolfssh.c:412
[] void []
app_main
in /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c:221
[] void []
test_wolfCrypt_Init
in /src/wolfssl/tests/api.c:508
[] int []
fuzzer_initialize
in /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h:425
['int', 'char**'] void []
test_wolfSSL_Init
in /src/wolfssl/tests/api.c:489
[] int []
DllMain
in /src/wolfssl/src/sniffer.c:191
['HMODULE', 'DWORD', 'LPVOID'] BOOL []
wolfSSL_OPENSSL_init_ssl
in /src/wolfssl/src/ssl.c:19017
['word64', 'WOLFSSL_INIT_SETTINGS*'] int []
wolfSSL_OPENSSL_init_crypto
in /src/wolfssl/src/ssl.c:19024
['word64', 'WOLFSSL_INIT_SETTINGS*'] int []
test_wolfSSL_OpenSSL_add_all_algorithms
in /src/wolfssl/tests/api.c:40626
[] int []
core0_main
in /src/wolfssl/IDE/AURIX/Cpu0_Main.c:127
[] void []
doBenchmark
in /src/wolfssl/IDE/MCUEXPRESSO/benchmark/source/run_benchmark.c:70
['void*'] void []
wolf_test
in /src/wolfssl/IDE/SimplicityStudio/test_wolf.c:51
['sl_cli_command_arg_t*'] void []
wolf_bench
in /src/wolfssl/IDE/SimplicityStudio/test_wolf.c:70
['sl_cli_command_arg_t*'] void []
wolfSSL_demo_task
in /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.c:699
['bool', 'char*', 'void*', 'void*', 'IotNetworkInterface_t*'] void []
runBenchmarks
in /src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/benchmark/main.c:26
['UArg', 'UArg'] void []
wolfsslRunTests
in /src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.c:568
[] int []
testharness_main
in /src/wolfssl/IDE/STARCORE/starcore_test.c:147
[] int []
UserMain
in /src/wolfssl/IDE/M68K/benchmark/main.cpp:46
['void*'] void []
WOLFSSL_THREAD::run_bench
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:4150
['void*'] THREAD_RETURN []
wolfcrypt_test_main
in /src/wolfssl/wolfcrypt/test/test.c:2613
['int', 'char**'] wc_test_ret_t []
cover
in /src/wolfssl/IDE/QNX/example-server/server-tls.c:91
['ecc_key*', 'byte*', 'word32'] int []
construct_argv
in /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c:160
[] int []
usart1_read
in /src/wolfssl/IDE/iotsafe/main.c:42
['char*', 'int'] int []
wolfSSL_MAXQ10XX_CryptoDevCb
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:1705
['int', 'wc_CryptoInfo*', 'void*'] int []
io_devctl
in /src/wolfssl/wolfcrypt/src/port/caam/caam_qnx.c:1485
['resmgr_context_t*', 'io_devctl_t*', 'iofunc_ocb_t*'] int []
InitCAAM
in /src/wolfssl/wolfcrypt/src/port/caam/caam_driver.c:1903
[] int []
caamTransferFinish
in /src/wolfssl/wolfcrypt/src/port/caam/caam_integrity.c:1524
['IODeviceVector', 'IORequest'] Error []
caamTransferStart
in /src/wolfssl/wolfcrypt/src/port/caam/caam_integrity.c:1385
['IODeviceVector', 'Value', 'Value[]'] Error []
hexToBinary
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp32_util.c:1005
['byte*', 'char*', 'size_t'] int []
wolfSSL_bundle_cleanup
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c:1566
[] esp_err_t []

Sink functions/methods found for CWE416

Target sink Reached by fuzzer Function call path Possible branch blockers
get [] Path 1
Path 2
N/A

Sink functions/methods found for CWE20

Target sink Reached by fuzzer Function call path Possible branch blockers
get [] Path 1
Path 2
N/A
fgets [] Path 1
Path 2
N/A

Sink functions/methods found for CWE22

Target sink Reached by fuzzer Function call path Possible branch blockers
copy [] Path 1
Path 2
N/A
write ['/src/fuzz-targets/pem_cert/target.c', '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/rsa.cpp'] N/A
Blocker function Arguments type Return type Constants touched
Botan_CLI::FEC_Share::serialize_to
in /src/botan/src/cli/zfec.cpp:84
['Botan::HashFunction', 'std::ostream'] void []
Shim_Callbacks::tls_emit_data
in /src/botan/src/bogo_shim/bogo_shim.cpp:1407
['std::span '] void []
&operator<<(std::ostream&o,constResponse&resp)
in /src/botan/src/lib/utils/http_util/http_util.cpp:101
['std::ostream', 'Response'] std::ostream []
&operator<<(std::ostream&stream,Pipe&pipe)
in /src/botan/src/lib/filters/pipe_io.cpp:19
['std::ostream', 'Pipe'] std::ostream []
&operator>>(std::istream&stream,Pipe&pipe)
in /src/botan/src/lib/filters/pipe_io.cpp:34
['std::istream', 'Pipe'] std::istream []
Botan::Filter::send
in /src/botan/src/lib/filters/filter.cpp:33
['uint8_t[]', 'size_t'] void []
&SecureQueue::operator=(constSecureQueue&input)
in /src/botan/src/lib/filters/secqueue.cpp:109
['SecureQueue'] SecureQueue []
generate_Digest
in /src/cryptofuzz/generate_corpus.cpp:245
['std::string', 'uint64_t'] void []
generate_SymmetricEncrypt
in /src/cryptofuzz/generate_corpus.cpp:417
['std::string', 'uint64_t'] void []
generate_HMAC
in /src/cryptofuzz/generate_corpus.cpp:345
['std::string', 'uint64_t'] void []
generate_CMAC
in /src/cryptofuzz/generate_corpus.cpp:403
['std::string', 'uint64_t'] void []
writeMap
in /src/cryptofuzz/generate_dict.cpp:22
['FILE*', 'T'] void []
cryptofuzz::module::libgcrypt_detail::Handle::WriteRandom
in /src/cryptofuzz/modules/libgcrypt/module.cpp:198
[] void []
base_blob::Serialize
in /src/cryptofuzz/modules/bitcoin/uint256.h:97
['Stream'] void []
tinyformat::formatValue
in /src/cryptofuzz/modules/bitcoin/tinyformat.h:329
['std::ostream', 'char*', 'int', 'T'] void []
tinyformat::vformat
in /src/cryptofuzz/modules/bitcoin/tinyformat.h:1052
['std::ostream', 'char*', 'FormatListRef'] void []
readPeer
in /src/wolfssh/examples/client/client.c:362
['void*'] THREAD_RET []
wolfSSH_AGENT_IO_Cb
in /src/wolfssh/examples/client/client.c:608
['WS_AgentIoCbAction', 'void*', 'word32', 'void*'] int []
StartSSHD
in /src/wolfssh/apps/wolfsshd/wolfsshd.c:2199
['int', 'char**'] int []
WOLFSSH_THREAD::echoserver_test
in /src/wolfssh/examples/echoserver/echoserver.c:2503
['void*'] THREAD_RETURN []
test_wolfSSL_RAND_bytes
in /src/wolfssl/tests/api.c:33173
[] int []
wolfSSL_RAND_egd
in /src/wolfssl/src/ssl.c:25732
['char*'] int []
test_wc_ParseCert_Error
in /src/wolfssl/tests/api.c:46063
[] int []
unit_test
in /src/wolfssl/tests/unit.c:70
['int', 'char**'] int []
test_tls13_apis
in /src/wolfssl/tests/api.c:48498
[] int []
test_tls13_early_data
in /src/wolfssl/tests/api.c:66150
[] int []
wolfSSL_SSL_do_handshake
in /src/wolfssl/src/ssl.c:22479
['WOLFSSL*'] int []
ClientBenchmarkConnections
in /src/wolfssl/examples/client/client.c:598
['WOLFSSL_CTX*', 'char*', 'word16', 'int', 'int', 'int', 'int', 'int', 'int', 'int', 'char*', 'int', 'int', 'int', 'int'] int []
test_wolfSSL_CTX_verifyDepth_ServerClient_1
in /src/wolfssl/tests/api.c:9939
[] int []
test_wolfSSL_CTX_verifyDepth_ServerClient_2
in /src/wolfssl/tests/api.c:9977
[] int []
test_wolfSSL_CTX_verifyDepth_ServerClient_3
in /src/wolfssl/tests/api.c:10019
[] int []
test_wolfSSL_CTX_set_cipher_list
in /src/wolfssl/tests/api.c:10070
[] int []
test_wolfSSL_get_finished
in /src/wolfssl/tests/api.c:10157
[] int []
test_wolfSSL_CTX_add_session_ext_tls13
in /src/wolfssl/tests/api.c:10965
[] int []
test_wolfSSL_CTX_add_session_ext_dtls13
in /src/wolfssl/tests/api.c:10986
[] int []
test_wolfSSL_CTX_add_session_ext_tls12
in /src/wolfssl/tests/api.c:11009
[] int []
test_wolfSSL_CTX_add_session_ext_dtls12
in /src/wolfssl/tests/api.c:11029
[] int []
test_wolfSSL_CTX_add_session_ext_tls11
in /src/wolfssl/tests/api.c:11051
[] int []
test_wolfSSL_CTX_add_session_ext_dtls1
in /src/wolfssl/tests/api.c:11072
[] int []
test_wolfSSL_dtls_export_peers
in /src/wolfssl/tests/api.c:12267
[] int []
test_wolfSSL_X509_TLS_version_test_1
in /src/wolfssl/tests/api.c:14815
[] int []
test_wolfSSL_X509_TLS_version_test_2
in /src/wolfssl/tests/api.c:14853
[] int []
test_wolfSSL_get_client_ciphers
in /src/wolfssl/tests/api.c:27935
[] int []
test_wolfSSL_Tls12_Key_Logging_test
in /src/wolfssl/tests/api.c:28265
[] int []
test_wolfSSL_Tls13_Key_Logging_test
in /src/wolfssl/tests/api.c:28326
[] int []
test_wolfSSL_Tls13_postauth
in /src/wolfssl/tests/api.c:28643
[] int []
test_wolfSSL_either_side
in /src/wolfssl/tests/api.c:30329
[] int []
test_wolfSSL_DTLS_either_side
in /src/wolfssl/tests/api.c:30357
[] int []
test_wolfSSL_curves_mismatch
in /src/wolfssl/tests/api.c:30665
[] int []
test_wolfSSL_cert_cb
in /src/wolfssl/tests/api.c:38364
[] int []
test_wolfSSL_cert_cb_dyn_ciphers
in /src/wolfssl/tests/api.c:38477
[] int []
test_wolfSSL_CTX_sess_set_remove_cb
in /src/wolfssl/tests/api.c:39152
[] int []
test_DhCallbacks
in /src/wolfssl/tests/api.c:49505
[] int []
test_wolfSSL_X509_STORE_set_get_crl
in /src/wolfssl/tests/api.c:51898
[] int []
test_export_keying_material
in /src/wolfssl/tests/api.c:58184
[] int []
test_revoked_loaded_int_cert
in /src/wolfssl/tests/api.c:65495
[] int []
test_self_signed_stapling
in /src/wolfssl/tests/api.c:66365
[] int []
test_get_signature_nid
in /src/wolfssl/tests/api.c:66784
[] int []
test_tls_cert_store_unchanged
in /src/wolfssl/tests/api.c:66996
[] int []
test_wolfSSL_msgCb
in /src/wolfssl/tests/api.c:30303
[] int []
nonblocking_accept_read
in /src/wolfssl/tests/api.c:8151
['void*', 'WOLFSSL*', 'SOCKET_T*'] int []
WOLFSSL_THREAD::test_server_loop
in /src/wolfssl/tests/api.c:8540
['void*'] THREAD_RETURN []
test_wolfSSL_reuse_WOLFSSLobj
in /src/wolfssl/tests/api.c:9868
[] int []
WOLFSSL_THREAD::run_wolfssl_server
in /src/wolfssl/tests/api.c:9294
['void*'] THREAD_RETURN []
test_wolfSSL_dtls_export
in /src/wolfssl/tests/api.c:11152
[] int []
test_wolfSSL_UseSNI_connection
in /src/wolfssl/tests/api.c:11952
[] int []
test_wolfSSL_UseALPN_connection
in /src/wolfssl/tests/api.c:12747
[] int []
test_wolfSSL_set_alpn_protos
in /src/wolfssl/tests/api.c:12979
[] int []
test_wc_CryptoCb
in /src/wolfssl/tests/api.c:60765
[] int []
test_wolfSSL_CTX_StaticMemory
in /src/wolfssl/tests/api.c:60957
[] int []
WOLFSSL_THREAD::tls_export_server
in /src/wolfssl/tests/api.c:11503
['void*'] THREAD_RETURN []
test_wolfSSL_tls_export
in /src/wolfssl/tests/api.c:11749
[] int []
WOLFSSL_THREAD::server_task_ech
in /src/wolfssl/tests/api.c:28126
['void*'] THREAD_RETURN []
test_wolfSSL_Tls13_ECH
in /src/wolfssl/tests/api.c:28575
[] int []
test_wolfSSL_Tls13_ECH_HRR
in /src/wolfssl/tests/api.c:28580
[] int []
test_wolfSSL_SESSION
in /src/wolfssl/tests/api.c:38678
[] int []
test_wolfSSL_dtls_plaintext_server
in /src/wolfssl/tests/api.c:56959
['WOLFSSL*'] void []
test_wolfSSL_dtls_plaintext_client
in /src/wolfssl/tests/api.c:56969
['WOLFSSL*'] void []
test_wolfSSL_send_bad_record
in /src/wolfssl/tests/api.c:57265
['WOLFSSL*'] void []
test_AEAD_limit_client
in /src/wolfssl/tests/api.c:57425
['WOLFSSL*'] void []
WOLFSSL_THREAD::SSL_read_test_server_thread
in /src/wolfssl/tests/api.c:58244
['void*'] THREAD_RETURN []
WOLFSSL_THREAD::SSL_read_test_client_thread
in /src/wolfssl/tests/api.c:58378
['void*'] THREAD_RETURN []
test_wolfSSL_SCR_after_resumption_on_result
in /src/wolfssl/tests/api.c:64353
['WOLFSSL*'] void []
test_dtls_downgrade_scr_server_on_result
in /src/wolfssl/tests/api.c:64846
['WOLFSSL*'] void []
test_dtls_downgrade_scr_on_result
in /src/wolfssl/tests/api.c:64906
['WOLFSSL*'] void []
test_dtls13_frag_ch_pq
in /src/wolfssl/tests/api.c:65545
[] int []
test_dtls12_missing_finished
in /src/wolfssl/tests/api.c:65918
[] int []
test_dtls13_missing_finished_client
in /src/wolfssl/tests/api.c:65981
[] int []
test_dtls13_missing_finished_server
in /src/wolfssl/tests/api.c:66042
[] int []
test_read_write_hs
in /src/wolfssl/tests/api.c:66624
[] int []
test_dtls12_basic_connection_id
in /src/wolfssl/tests/api/test_dtls.c:37
[] int []
test_dtls13_basic_connection_id
in /src/wolfssl/tests/api/test_dtls.c:409
[] int []
test_wolfSSL_dtls_set_pending_peer
in /src/wolfssl/tests/api/test_dtls.c:601
[] int []
test_dtls_rtx_across_epoch_change
in /src/wolfssl/tests/api/test_dtls.c:1317
[] int []
wolfSSL_send
in /src/wolfssl/src/ssl.c:4387
['WOLFSSL*', 'void*', 'int', 'int'] int []
test_ssl_memio_write_cb
in /src/wolfssl/tests/api.c:7559
['WOLFSSL*', 'char*', 'int', 'void*'] WC_INLINE []
test_wolfSSL_error_cb
in /src/wolfssl/tests/api.c:33899
['char*', 'size_t', 'void*'] int []
test_wolfSSL_BIO_datagram
in /src/wolfssl/tests/api.c:37778
[] int []
test_wolfSSL_BIO_get_len
in /src/wolfssl/tests/api.c:52103
[] int []
test_ticket_nonce_malloc
in /src/wolfssl/tests/api.c:61717
[] int []
wolfSSL_i2a_ASN1_INTEGER
in /src/wolfssl/src/ssl_asn1.c:1500
['WOLFSSL_BIO*', 'WOLFSSL_ASN1_INTEGER*'] int []
test_wolfSSL_i2a_ASN1_OBJECT
in /src/wolfssl/tests/api.c:20086
[] int []
test_wolfSSL_X509_get_ext_by_NID
in /src/wolfssl/tests/api.c:43925
[] int []
test_wolfSSL_X509V3_EXT_print
in /src/wolfssl/tests/api.c:44547
[] int []
test_wolfSSL_ASN1_STRING_print
in /src/wolfssl/tests/api.c:20382
[] int []
test_wolfSSL_ASN1_STRING_print_ex
in /src/wolfssl/tests/api.c:20453
[] int []
test_wolfSSL_ASN1_GENERALIZEDTIME_print
in /src/wolfssl/tests/api.c:20676
[] int []
wolfSSL_ASN1_UTCTIME_print
in /src/wolfssl/src/ssl_asn1.c:4519
['WOLFSSL_BIO*', 'WOLFSSL_ASN1_UTCTIME*'] int []
wolfSSL_PEM_read_bio_RSA_PUBKEY
in /src/wolfssl/src/pk.c:2061
['WOLFSSL_BIO*', 'WOLFSSL_RSA**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_RSA []
wolfSSL_PEM_read_bio_RSAPrivateKey
in /src/wolfssl/src/pk.c:2344
['WOLFSSL_BIO*', 'WOLFSSL_RSA**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_RSA []
wolfSSL_PEM_read_bio_ECPKParameters
in /src/wolfssl/src/pk.c:9439
['WOLFSSL_BIO*', 'WOLFSSL_EC_GROUP**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_EC_GROUP []
wolfSSL_PEM_read_bio_EC_PUBKEY
in /src/wolfssl/src/pk.c:12744
['WOLFSSL_BIO*', 'WOLFSSL_EC_KEY**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_EC_KEY []
wolfSSL_PEM_read_bio_ECPrivateKey
in /src/wolfssl/src/pk.c:12802
['WOLFSSL_BIO*', 'WOLFSSL_EC_KEY**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_EC_KEY []
wolfSSL_PEM_read_bio_DSA_PUBKEY
in /src/wolfssl/src/pk.c:6195
['WOLFSSL_BIO*', 'WOLFSSL_DSA**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_DSA []
test_wolfSSL_PEM_PrivateKey_dsa
in /src/wolfssl/tests/api.c:24419
[] int []
test_wolfSSL_PEM_PrivateKey_dh
in /src/wolfssl/tests/api.c:24471
[] int []
wolfSSL_PEM_read_bio_DSAPrivateKey
in /src/wolfssl/src/pk.c:6165
['WOLFSSL_BIO*', 'WOLFSSL_DSA**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_DSA []
wolfSSL_PEM_read_bio_PKCS8_PRIV_KEY_INFO
in /src/wolfssl/src/pk.c:15804
['WOLFSSL_BIO*', 'WOLFSSL_PKCS8_PRIV_KEY_INFO**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_PKCS8_PRIV_KEY_INFO []
wolfSSL_PEM_X509_X509_CRL_X509_PKEY_read_bio
in /src/wolfssl/src/x509.c:12415
['WOLFSSL_BIO*', 'wc_pem_password_cb*', 'WOLFSSL_X509**', 'WOLFSSL_X509_CRL**', 'WOLFSSL_X509_PKEY**'] int []
wolfSSL_RSA_print
in /src/wolfssl/src/pk.c:2494
['WOLFSSL_BIO*', 'WOLFSSL_RSA*', 'int'] int []
wolfSSL_PEM_write_bio_PrivateKey
in /src/wolfssl/src/pk.c:15565
['WOLFSSL_BIO*', 'WOLFSSL_EVP_PKEY*', 'WOLFSSL_EVP_CIPHER*', 'unsigned char*', 'int', 'wc_pem_password_cb*', 'void*'] int []
wolfSSL_PEM_write_bio
in /src/wolfssl/src/pk.c:16255
['WOLFSSL_BIO*', 'char*', 'char*', 'unsigned char*', 'long'] int []
wolfSSL_PEM_write_bio_PKCS8_PRIV_KEY_INFO
in /src/wolfssl/src/pk.c:16758
['WOLFSSL_BIO*', 'PKCS8_PRIV_KEY_INFO*'] int []
wolfSSL_X509_ACERT_print
in /src/wolfssl/src/x509.c:7356
['WOLFSSL_BIO*', 'WOLFSSL_X509_ACERT*'] int []
test_wolfSSL_X509_REQ_print
in /src/wolfssl/tests/api.c:47361
[] int []
wolfSSL_X509_print_fp
in /src/wolfssl/src/x509.c:7482
['XFILE', 'WOLFSSL_X509*'] int []
myVerify
in /src/wolfssl/wolfssl/test.h:2465
['int', 'WOLFSSL_X509_STORE_CTX*'] WC_INLINE []
WOLFSSL_THREAD_NO_JOIN::client_thread
in /src/wolfssl/examples/benchmark/tls_bench.c:1242
['void*'] THREAD_RETURN_NOJOIN []
wolfCryptDemo
in /src/wolfssl/IDE/STM32Cube/wolfssl_example.c:1841
['void*'] void []
test_sk_X509_CRL
in /src/wolfssl/tests/api.c:46925
[] int []
wolfSSL_i2d_X509_bio
in /src/wolfssl/src/x509.c:7961
['WOLFSSL_BIO*', 'WOLFSSL_X509*'] int []
wolfSSL_i2d_X509_REQ
in /src/wolfssl/src/x509.c:14914
['WOLFSSL_X509*', 'unsigned char**'] int []
wolfSSL_PEM_write_bio_X509_REQ
in /src/wolfssl/src/x509.c:13244
['WOLFSSL_BIO*', 'WOLFSSL_X509*'] int []
wolfSSL_PEM_write_bio_X509_AUX
in /src/wolfssl/src/x509.c:13293
['WOLFSSL_BIO*', 'WOLFSSL_X509*'] int []
test_wolfSSL_i2d_X509
in /src/wolfssl/tests/api.c:49771
[] int []
showPeerPEM
in /src/wolfssl/examples/client/client.c:1719
['WOLFSSL*'] void []
wolfSSL_X509_NAME_print_ex_fp
in /src/wolfssl/src/x509.c:13982
['XFILE', 'WOLFSSL_X509_NAME*', 'int', 'unsigned long'] int []
wolfSSL_TXT_DB_write
in /src/wolfssl/src/conf.c:148
['WOLFSSL_BIO*', 'WOLFSSL_TXT_DB*'] long []
wolfSSL_OCSP_sendreq_new
in /src/wolfssl/src/ocsp.c:1635
['WOLFSSL_BIO*', 'char*', 'OcspRequest*', 'int'] WOLFSSL_OCSP_REQ_CTX []
wolfSSL_OCSP_REQ_CTX_add1_header
in /src/wolfssl/src/ocsp.c:1659
['WOLFSSL_OCSP_REQ_CTX*', 'char*', 'char*'] int []
wolfSSL_OCSP_sendreq_nbio
in /src/wolfssl/src/ocsp.c:1868
['OcspResponse**', 'WOLFSSL_OCSP_REQ_CTX*'] int []
test_wolfSSL_PKCS7_certs
in /src/wolfssl/tests/api.c:26748
[] int []
wolfSSL_PKCS7_sign
in /src/wolfssl/src/ssl_p7p12.c:459
['WOLFSSL_X509*', 'WOLFSSL_EVP_PKEY*', 'WOLFSSL_STACK*', 'WOLFSSL_BIO*', 'int'] PKCS7 []
wolfSSL_SMIME_write_PKCS7
in /src/wolfssl/src/ssl_p7p12.c:1462
['WOLFSSL_BIO*', 'PKCS7*', 'WOLFSSL_BIO*', 'int'] int []
test_wolfssl_PKCS7
in /src/wolfssl/tests/api.c:47404
[] int []
test_wolfSSL_SMIME_read_PKCS7
in /src/wolfssl/tests/api.c:47890
[] int []
wolfSSL_PEM_write_bio_PKCS7
in /src/wolfssl/src/ssl_p7p12.c:946
['WOLFSSL_BIO*', 'PKCS7*'] int []
wolfSSL_i2d_PKCS12_bio
in /src/wolfssl/src/ssl_p7p12.c:1722
['WOLFSSL_BIO*', 'WC_PKCS12*'] int []
wolfSSL_BioSend
in /src/wolfssl/src/wolfio.c:265
['WOLFSSL*', 'char*', 'int', 'void*'] int []
wolfSSL_ERR_print_errors
in /src/wolfssl/src/ssl.c:13146
['WOLFSSL_BIO*'] void []
wolfSSL_d2i_PrivateKey_bio
in /src/wolfssl/src/ssl.c:21335
['WOLFSSL_BIO*', 'WOLFSSL_EVP_PKEY**'] WOLFSSL_EVP_PKEY []
test_wolfSSL_set_options
in /src/wolfssl/tests/api.c:30413
[] int []
wolfSSL_X509_signature_print
in /src/wolfssl/src/x509.c:7515
['WOLFSSL_BIO*', 'WOLFSSL_X509_ALGOR*', 'WOLFSSL_ASN1_STRING*'] int []
wolfSSL_SESSION_print
in /src/wolfssl/src/ssl_sess.c:4460
['WOLFSSL_BIO*', 'WOLFSSL_SESSION*'] int []
wolfSSH_KexTest
in /src/wolfssh/tests/kex.c:323
['int', 'char**'] int []
Main_task
in /src/wolfssl/mqx/wolfssl_client/Sources/main.c:68
['uint32_t'] void []
test_crl_monitor
in /src/wolfssl/testsuite/testsuite.c:281
[] int []
simple_test
in /src/wolfssl/testsuite/testsuite.c:541
['func_args*'] void []
wolfExampleThread
in /src/wolfssl/IDE/INTIME-RTOS/wolfExamples.c:319
['void*'] void []
wolfSSLLocalServerThread
in /src/wolfssl/IDE/INTIME-RTOS/wolfExamples.c:278
['void*'] void []
tls_server
in /src/wolfssl/IDE/GCC-ARM/Source/tls_server.c:77
[] int []
tls_client
in /src/wolfssl/IDE/GCC-ARM/Source/tls_client.c:77
[] int []
client_thread
in /src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/tls_sock.c:441
[] void []
server_thread
in /src/wolfssl/zephyr/samples/wolfssl_tls_sock/src/tls_sock.c:349
['void*'] void []
WOLFSSL_THREAD_NO_JOIN::server_thread
in /src/wolfssl/examples/benchmark/tls_bench.c:1687
['void*'] THREAD_RETURN_NOJOIN []
wolfssl_server_test
in /src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.c:373
['uintData_t'] void []
wolfssl_client_test
in /src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.c:129
['uintData_t'] void []
azsphere_server_app
in /src/wolfssl/IDE/MSVS-2019-AZSPHERE/server/server.c:55
[] int []
azsphere_client_app
in /src/wolfssl/IDE/MSVS-2019-AZSPHERE/client/client.c:49
['int', 'char**'] int []
tls_smp_server_task
in /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/main/server-tls.c:117
['void*'] WOLFSSL_ESP_TASK []
tls_smp_client_task
in /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/main/client-tls.c:177
['void*'] WOLFSSL_ESP_TASK []
wolfssl_test
in /src/wolfssl/IDE/apple-universal/wolfssl-multiplatform/wolfssl-multiplatform/wolfssl_test_driver.c:41
[] void []
wolfSSL_init
in /src/wolfssl/IDE/Renesas/cs+/Projects/t4_demo/wolf_main.c:73
[] void []
Tls_client
in /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.c:252
['void*'] void []
rzn2l_tst_thread_entry
in /src/wolfssl/IDE/Renesas/e2studio/RZN2L/test/src/rzn2l_tst_thread_entry.c:228
['void*'] void []
sce_test
in /src/wolfssl/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c:168
[] void []
memory_tls_test
in /src/wolfssl/IDE/iotsafe/memory-tls.c:408
[] int []
server_async_test
in /src/wolfssl/examples/async/async_server.c:92
['int', 'char**'] int []
client_async_test
in /src/wolfssl/examples/async/async_client.c:62
['int', 'char**'] int []
ClientBenchmarkThroughput
in /src/wolfssl/examples/client/client.c:740
['WOLFSSL_CTX*', 'char*', 'word16', 'int', 'int', 'int', 'size_t', 'int', 'int', 'int', 'char*', 'int', 'int', 'int'] int []
SMTP_Shutdown
in /src/wolfssl/examples/client/client.c:1002
['WOLFSSL*', 'int'] int []
ClientWriteRead
in /src/wolfssl/examples/client/client.c:1159
['WOLFSSL*', 'char*', 'int', 'char*', 'int', 'int', 'char*', 'int'] int []
test_wolfSSL_read_write_ex
in /src/wolfssl/tests/api.c:9829
[] int []
wolfSSL_writev
in /src/wolfssl/src/ssl.c:11473
['WOLFSSL*', 'struct iovec*', 'int'] int []
Dtls13HandshakeRecv
in /src/wolfssl/src/dtls13.c:1914
['WOLFSSL*', 'byte*', 'word32*', 'word32'] int []
DoHandShakeMsg
in /src/wolfssl/src/internal.c:18123
['WOLFSSL*', 'byte*', 'word32*', 'word32'] int []
DoDtlsHandShakeMsg
in /src/wolfssl/src/internal.c:18811
['WOLFSSL*', 'byte*', 'word32*', 'word32'] int []
DoTls13HandShakeMsg
in /src/wolfssl/src/tls13.c:12966
['WOLFSSL*', 'byte*', 'word32*', 'word32'] int []
test_dtls_client_hello_timeout_downgrade
in /src/wolfssl/tests/api.c:64982
[] int []
test_dtls_dropped_ccs
in /src/wolfssl/tests/api.c:65186
[] int []
test_dtls_seq_num_downgrade
in /src/wolfssl/tests/api.c:65281
[] int []
test_dtls_frag_ch
in /src/wolfssl/tests/api.c:65613
[] int []
test_dtls_empty_keyshare_with_cookie
in /src/wolfssl/tests/api.c:65797
[] int []
test_dtls_old_seq_number
in /src/wolfssl/tests/api.c:65864
[] int []
test_wolfSSL_SendUserCanceled
in /src/wolfssl/tests/api.c:67053
[] int []
test_wolfSSL_inject
in /src/wolfssl/tests/api.c:67222
[] int []
test_wolfSSL_SCR_Reconnect
in /src/wolfssl/tests/api.c:13036
[] int []
wolfSSL_SecureResume
in /src/wolfssl/src/ssl.c:4146
['WOLFSSL*'] int []
wolfSSL_BIO_do_handshake
in /src/wolfssl/src/bio.c:2585
['WOLFSSL_BIO*'] long []
test_wolfSSL_CTX_set_client_CA_list
in /src/wolfssl/tests/api.c:27960
[] int []
post_auth_version_client_cb
in /src/wolfssl/tests/api.c:28598
['WOLFSSL*'] int []
test_wolfSSL_dtls_stateless2
in /src/wolfssl/tests/api.c:61318
[] int []
test_wolfSSL_dtls_stateless_maxfrag
in /src/wolfssl/tests/api.c:61366
[] int []
test_wolfSSL_dtls_stateless_resume
in /src/wolfssl/tests/api.c:61495
[] int []
test_wolfSSL_dtls_stateless_downgrade
in /src/wolfssl/tests/api.c:61509
[] int []
test_ticket_and_psk_mixing_on_result
in /src/wolfssl/tests/api.c:61857
['WOLFSSL*'] void []
test_prioritize_psk_on_result
in /src/wolfssl/tests/api.c:61949
['WOLFSSL*'] void []
test_remove_hs_message
in /src/wolfssl/tests/api.c:62451
['byte', 'int', 'byte'] int []
test_tls13_bad_psk_binder
in /src/wolfssl/tests/api.c:62711
[] int []
test_tls_alert_no_server_hello
in /src/wolfssl/tests/api.c:64524
[] int []
test_TLSX_CA_NAMES_bad_extension
in /src/wolfssl/tests/api.c:64553
[] int []
test_session_ticket_hs_update
in /src/wolfssl/tests/api.c:64747
[] int []
test_dtls_client_hello_timeout
in /src/wolfssl/tests/api.c:65117
[] int []
test_certreq_sighash_algos
in /src/wolfssl/tests/api.c:65331
[] int []
test_tls_multi_handshakes_one_record
in /src/wolfssl/tests/api.c:66420
[] int []
do_dual_alg_tls13_connection
in /src/wolfssl/tests/api.c:1141
['byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'int'] int []
test_wolfSSL_UseMaxFragment
in /src/wolfssl/tests/api.c:12377
[] int []
test_tls13_rpk_handshake
in /src/wolfssl/tests/api.c:63285
[] int []
test_tls_ems_downgrade
in /src/wolfssl/tests/api/test_tls_ext.c:35
[] int []
test_x509_rfc2818_verification_callback
in /src/wolfssl/tests/api/test_x509.c:120
[] int []
test_dtls13_ack_order
in /src/wolfssl/tests/api/test_dtls.c:700
[] int []
test_dtls_version_checking
in /src/wolfssl/tests/api/test_dtls.c:780
[] int []
test_tls12_curve_intersection
in /src/wolfssl/tests/api/test_tls.c:144
[] int []
test_tls13_curve_intersection
in /src/wolfssl/tests/api/test_tls.c:228
[] int []
wolfSSL_connect_cert
in /src/wolfssl/src/ssl.c:5152
['WOLFSSL*'] int []
NonBlockingSSL_Connect
in /src/wolfssl/examples/client/client.c:171
['WOLFSSL*'] int []
NonBlockingSSL_Accept
in /src/wolfssl/examples/server/server.c:334
['SSL*'] int []
benchmark_TLS
in /src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/benchmark-template/src/app_entry.c:56
['int', 'char*', 'int'] void []
wolfSSL_dtls_retransmit
in /src/wolfssl/src/ssl.c:9963
['WOLFSSL*'] int []
wolfSSLReceive
in /src/wolfssl/src/internal.c:10818
['WOLFSSL*', 'byte*', 'word32'] int []
process_handshake_messages
in /src/wolfssl/wolfssl/test.h:4858
['WOLFSSL*', 'int', 'int*'] WC_INLINE []
SendTls13EncryptedExtensions
in /src/wolfssl/src/tls13.c:7560
['WOLFSSL*'] int []
TLSX_KeyShare_Parse
in /src/wolfssl/src/tls.c:10066
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_KeyShare_DeriveSecret
in /src/wolfssl/src/tls.c:11297
['WOLFSSL*'] int []
DoDecrypt
in /src/wolfssl/src/internal.c:21872
['WOLFSSL*'] int []
ProcessMessage
in /src/wolfssl/src/sniffer.c:6216
['byte*', 'SnifferSession*', 'int', 'byte**', 'byte*', 'void*', 'char*'] int []
test_dtls13_epochs
in /src/wolfssl/tests/api/test_dtls.c:650
[] int []
DoAlert
in /src/wolfssl/src/internal.c:21436
['WOLFSSL*', 'byte*', 'word32*', 'int*'] int []
test_tls_ext_duplicate
in /src/wolfssl/tests/api.c:13123
[] int []
post_auth_version_cb
in /src/wolfssl/tests/api.c:28589
['WOLFSSL*'] int []
post_auth_cb
in /src/wolfssl/tests/api.c:28618
['WOLFSSL*'] int []
test_wolfSSL_dtls_enable_hrrcookie
in /src/wolfssl/tests/api.c:57845
['WOLFSSL*'] void []
test_dtls_no_extensions
in /src/wolfssl/tests/api.c:64433
[] int []
test_tls12_unexpected_ccs
in /src/wolfssl/tests/api/test_tls.c:35
[] int []
test_tls13_unexpected_ccs
in /src/wolfssl/tests/api/test_tls.c:85
[] int []
Test_Close_Without_Shutdown_Sync::run_synchronous_client
in /src/botan/src/tests/test_tls_stream_integration.cpp:690
[] void []
Test_Conversation_With_Move::Test_Conversation_With_Move
in /src/botan/src/tests/test_tls_stream_integration.cpp:792
['net::io_context', 'std::string', 'std::shared_ptr ', 'std::shared_ptr '] void []
Test_Handshake_Failure::Test_Handshake_Failure
in /src/botan/src/tests/test_tls_stream_integration.cpp:811
['net::io_context', 'std::string', 'std::shared_ptr ', 'std::shared_ptr '] void []
Test_Handshake_Failure_Sync::Test_Handshake_Failure_Sync
in /src/botan/src/tests/test_tls_stream_integration.cpp:841
['net::io_context', 'std::string', 'std::shared_ptr ', 'std::shared_ptr '] void []
app_entry
in /src/wolfssl/IDE/Renesas/e2studio/DK-S7G2/example_server-template/src/app_entry.c:169
[] void []
SNI_Callback
in /src/wolfssl/src/internal.c:42209
['WOLFSSL*'] int []
TLSX_ALPN_ParseAndSet
in /src/wolfssl/src/tls.c:1906
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_SNI_Parse
in /src/wolfssl/src/tls.c:2236
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_TCA_Parse
in /src/wolfssl/src/tls.c:2872
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_MFL_Parse
in /src/wolfssl/src/tls.c:3054
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_THM_Parse
in /src/wolfssl/src/tls.c:3143
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_CSR_Parse
in /src/wolfssl/src/tls.c:3488
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_CSR2_Parse
in /src/wolfssl/src/tls.c:4036
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_SessionTicket_Parse
in /src/wolfssl/src/tls.c:6239
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
ALPN_Select
in /src/wolfssl/src/tls.c:1847
['WOLFSSL*'] int []
TLSX_SNI_VerifyParse
in /src/wolfssl/src/tls.c:2401
['WOLFSSL*', 'byte'] int []
TLSX_TCA_VerifyParse
in /src/wolfssl/src/tls.c:2971
['WOLFSSL*', 'byte'] int []
TLSX_SecureRenegotiation_Parse
in /src/wolfssl/src/tls.c:6037
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_ClientCertificateType_Parse
in /src/wolfssl/src/tls.c:12493
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_ServerCertificateType_Parse
in /src/wolfssl/src/tls.c:12755
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
test_dtls_shutdown
in /src/wolfssl/tests/api/test_dtls.c:830
['WOLFSSL*', 'WOLFSSL*', 'WOLFSSL_CTX*', 'WOLFSSL_CTX*'] int []
wolfSSL_BIO_ssl_shutdown
in /src/wolfssl/src/bio.c:2601
['WOLFSSL_BIO*'] void []
BuildTls13Nonce
in /src/wolfssl/src/tls13.c:2431
['WOLFSSL*', 'byte*', 'byte*', 'int'] WC_INLINE []
DoDtls13Ack
in /src/wolfssl/src/dtls13.c:2784
['WOLFSSL*', 'byte*', 'word32', 'word32*'] int []
WritePSKBinders
in /src/wolfssl/src/tls13.c:4012
['WOLFSSL*', 'byte*', 'word32'] int []
CheckPreSharedKeys
in /src/wolfssl/src/tls13.c:6210
['WOLFSSL*', 'byte*', 'word32', 'Suites*', 'int*'] int []
wolfSSH_ApiTest
in /src/wolfssh/tests/api.c:1708
['int', 'char**'] int []
sftp_client_connect
in /src/wolfssh/tests/api.c:898
['WOLFSSH_CTX**', 'WOLFSSH**', 'int'] void []
keyboard_client_connect
in /src/wolfssh/tests/api.c:1583
['WOLFSSH_CTX**', 'WOLFSSH**', 'int'] void []
WOLFSSH_THREAD::server_thread
in /src/wolfssh/tests/auth.c:271
['void*'] THREAD_RETURN []
wolfSSH_AuthTest
in /src/wolfssh/tests/auth.c:579
['int', 'char**'] int []
WOLFSSH_THREAD::wolfSSH_Client
in /src/wolfssh/apps/wolfssh/wolfssh.c:895
['void*'] THREAD_RETURN []
APP_Tasks
in /src/wolfssh/ide/mplabx/wolfssh.c:531
[] void []
wolfSSH_init
in /src/wolfssh/ide/Renesas/cs+/demo_server/wolfssh_demo.c:634
[] void []
WOLFSSH_THREAD::scp_client
in /src/wolfssh/examples/scpclient/scpclient.c:92
['void*'] THREAD_RETURN []
WOLFSSH_THREAD::portfwd_worker
in /src/wolfssh/examples/portfwd/portfwd.c:226
['void*'] THREAD_RETURN []
test_wolfSSL_CertManagerAPI
in /src/wolfssl/tests/api.c:3042
[] int []
test_wolfSSL_CertManagerGetCerts
in /src/wolfssl/tests/api.c:3284
[] int []
test_wolfSSL_CertManagerCheckOCSPResponse
in /src/wolfssl/tests/api.c:4447
[] int []
test_wolfSSL_CheckOCSPResponse
in /src/wolfssl/tests/api.c:4767
[] int []
test_CheckCertSignature
in /src/wolfssl/tests/api.c:45953
[] int []
test_dual_alg_ecdsa_mldsa
in /src/wolfssl/tests/api.c:1656
[] int []
test_wolfSSL_CertManagerLoadCABuffer
in /src/wolfssl/tests/api.c:3214
[] int []
test_wolfSSL_CertManagerLoadCABuffer_ex
in /src/wolfssl/tests/api.c:3246
[] int []
test_wolfSSL_CertManagerSetVerify
in /src/wolfssl/tests/api.c:3353
[] int []
test_wolfSSL_CertManagerNameConstraint
in /src/wolfssl/tests/api.c:3427
[] int []
test_wolfSSL_CertManagerNameConstraint2
in /src/wolfssl/tests/api.c:3585
[] int []
test_wolfSSL_CertManagerNameConstraint3
in /src/wolfssl/tests/api.c:3792
[] int []
test_wolfSSL_CertManagerNameConstraint4
in /src/wolfssl/tests/api.c:3918
[] int []
test_wolfSSL_CertManagerNameConstraint5
in /src/wolfssl/tests/api.c:4091
[] int []
test_wolfSSL_CertManagerCRL
in /src/wolfssl/tests/api.c:4259
[] int []
test_wolfSSL_CertRsaPss
in /src/wolfssl/tests/api.c:5041
[] int []
test_RsaSigFailure_cm
in /src/wolfssl/tests/api.c:48407
[] int []
test_EccSigFailure_cm
in /src/wolfssl/tests/api.c:48442
[] int []
test_wolfSSL_CTX_LoadCRL
in /src/wolfssl/tests/api.c:56598
[] int []
test_wolfSSL_crl_update_cb
in /src/wolfssl/tests/api.c:56766
[] int []
test_various_pathlen_chains
in /src/wolfssl/tests/api.c:58086
[] int []
test_ocsp_response_with_cm
in /src/wolfssl/tests/api/test_ocsp.c:60
['struct test_conf*', 'int'] int []
test_wolfSSL_X509_LOOKUP_ctrl_hash_dir
in /src/wolfssl/tests/api.c:26462
[] int []
test_wolfSSL_X509_LOOKUP_ctrl_file
in /src/wolfssl/tests/api.c:26540
[] int []
test_wolfSSL_X509_STORE_CTX_get_issuer
in /src/wolfssl/tests/api.c:26701
[] int []
test_wolfSSL_X509_STORE_CTX
in /src/wolfssl/tests/api.c:26822
[] int []
test_wolfSSL_X509_STORE_set_flags
in /src/wolfssl/tests/api.c:27560
[] int []
test_wolfSSL_X509_LOOKUP_load_file
in /src/wolfssl/tests/api.c:27588
[] int []
test_wolfSSL_X509_CA_num
in /src/wolfssl/tests/api.c:40687
[] int []
test_wolfSSL_X509_load_crl_file
in /src/wolfssl/tests/api.c:49667
[] int []
test_ocsp_create_x509store
in /src/wolfssl/tests/api/test_ocsp.c:162
['WOLFSSL_X509_STORE**', 'unsigned char*', 'int'] int []
wolfSSL_OCSP_cert_to_id
in /src/wolfssl/src/ocsp.c:716
['WOLFSSL_EVP_MD*', 'WOLFSSL_X509*', 'WOLFSSL_X509*'] WOLFSSL_OCSP_CERTID []
test_wc_LoadStaticMemory_CTX
in /src/wolfssl/tests/api.c:629
[] int []
doCmds
in /src/wolfssh/examples/sftpclient/sftpclient.c:404
['func_args*'] int []
doAutopilot
in /src/wolfssh/examples/sftpclient/sftpclient.c:1102
['int', 'char*', 'char*'] int []
FUZZER_INITIALIZE_FOOTER_2::FUZZER_RUN_HEADER
in /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh-fuzzers/client.c:20
[] FUZZER_INITIALIZE_FOOTER_1 []
SFTP_ParseAtributes
in /src/wolfssh/src/wolfsftp.c:6166
['WOLFSSH*', 'WS_SFTP_FILEATRB*'] int []
global_req
in /src/wolfssh/examples/echoserver/echoserver.c:294
['void*'] void []
wolfssl_ssl_conf_verify_cb
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c:1040
['int', 'WOLFSSL_X509_STORE_CTX*'] CB_INLINE []
test_wolfSSL_X509_STORE_load_locations
in /src/wolfssl/tests/api.c:28938
[] int []
load_ca_into_cm
in /src/wolfssl/tests/api.c:57908
['WOLFSSL_CERT_MANAGER*', 'char*'] int []
wolfSSL_X509_STORE_set_default_paths
in /src/wolfssl/src/x509_str.c:1683
['WOLFSSL_X509_STORE*'] int []
WOLFSSL_CTX*wolfSSL_CTX_new(WOLFSSL_METHOD*method)
in /src/wolfssl/src/ssl.c:1200
[] WOLFSSL_ABI []
EchHashHelloInner
in /src/wolfssl/src/tls13.c:4158
['WOLFSSL*', 'WOLFSSL_ECH*'] int []
GetDtlsRecordHeader
in /src/wolfssl/src/internal.c:11777
['WOLFSSL*', 'word32*', 'RecordLayerHeader*', 'word16*'] int []
DtlsShouldDrop
in /src/wolfssl/src/internal.c:21753
['WOLFSSL*', 'int'] int []
test_wolfSSL_CTX_load_system_CA_certs
in /src/wolfssl/tests/api.c:2834
[] int []
test_wolfSSL_check_domain_basic_client_ctx
in /src/wolfssl/tests/api.c:32783
['WOLFSSL_CTX*'] int []
test_wolfSSL_EC_POINT
in /src/wolfssl/tests/api.c:55039
[] int []
wolfSSL_ECPoint_i2d
in /src/wolfssl/src/pk.c:10349
['WOLFSSL_EC_GROUP*', 'WOLFSSL_EC_POINT*', 'unsigned char*', 'unsigned int*'] int []
wolfSSL_EC_POINT_hex2point
in /src/wolfssl/src/pk.c:10257
['WOLFSSL_EC_GROUP*', 'char*', 'WOLFSSL_EC_POINT*', 'WOLFSSL_BN_CTX*'] WOLFSSL_EC_POINT []
wolfSSL_o2i_ECPublicKey
in /src/wolfssl/src/pk.c:12178
['WOLFSSL_EC_KEY**', 'unsigned char**', 'long'] WOLFSSL_EC_KEY []
test_wolfSSL_EC_KEY_print_fp
in /src/wolfssl/tests/api.c:56076
[] int []
wolfSSL_i2o_ECPublicKey
in /src/wolfssl/src/pk.c:12225
['WOLFSSL_EC_KEY*', 'unsigned char**'] int []
wolfSSL_EC_POINT_add
in /src/wolfssl/src/pk.c:11108
['WOLFSSL_EC_GROUP*', 'WOLFSSL_EC_POINT*', 'WOLFSSL_EC_POINT*', 'WOLFSSL_EC_POINT*', 'WOLFSSL_BN_CTX*'] int []
wolfSSL_EC_POINT_mul
in /src/wolfssl/src/pk.c:11372
['WOLFSSL_EC_GROUP*', 'WOLFSSL_EC_POINT*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_EC_POINT*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BN_CTX*'] int []
wolfSSL_EC_POINT_invert
in /src/wolfssl/src/pk.c:11509
['WOLFSSL_EC_GROUP*', 'WOLFSSL_EC_POINT*', 'WOLFSSL_BN_CTX*'] int []
test_wolfSSL_EC_KEY_public_key
in /src/wolfssl/tests/api.c:56046
[] int []
TLSX_KeyShare_Establish
in /src/wolfssl/src/tls.c:11269
['WOLFSSL*', 'int*'] int []
test_for_double_Free
in /src/wolfssl/tests/api.c:1824
[] int []
test_wolfSSL_CTX_set_cipher_list_bytes
in /src/wolfssl/tests/api.c:1979
[] int []
test_wolfSSL_use_certificate_buffer
in /src/wolfssl/tests/api.c:2309
[] int []
test_wolfSSL_CTX_trust_peer_cert
in /src/wolfssl/tests/api.c:2533
[] int []
test_wolfSSL_CTX_add1_chain_cert
in /src/wolfssl/tests/api.c:5227
[] int []
test_wolfSSL_CTX_use_certificate_chain_buffer_format
in /src/wolfssl/tests/api.c:5307
[] int []
test_wolfSSL_use_certificate_chain_file
in /src/wolfssl/tests/api.c:5411
[] int []
test_wolfSSL_set_minmax_proto_version
in /src/wolfssl/tests/api.c:5772
[] int []
test_server_wolfSSL_new
in /src/wolfssl/tests/api.c:5867
[] int []
test_client_wolfSSL_new
in /src/wolfssl/tests/api.c:5904
[] int []
test_wolfSSL_SetTmpDH_file
in /src/wolfssl/tests/api.c:5938
[] int []
test_wolfSSL_SetTmpDH_buffer
in /src/wolfssl/tests/api.c:6002
[] int []
test_wolfSSL_SetMinMaxDhKey_Sz
in /src/wolfssl/tests/api.c:6040
[] int []
test_wolfSSL_SetMinVersion
in /src/wolfssl/tests/api.c:6100
[] int []
test_export
in /src/wolfssl/tests/api.c:8125
['WOLFSSL*', 'byte*', 'word32', 'void*'] int []
test_wolfSSL_UseSNI_params
in /src/wolfssl/tests/api.c:11818
[] int []
test_wolfSSL_dtls_export_peers_on_handshake
in /src/wolfssl/tests/api.c:12240
['WOLFSSL_CTX**', 'WOLFSSL**'] int []
test_wolfSSL_UseTrustedCA
in /src/wolfssl/tests/api.c:12324
[] int []
test_wolfSSL_UseTruncatedHMAC
in /src/wolfssl/tests/api.c:12489
[] int []
test_wolfSSL_UseSupportedCurve
in /src/wolfssl/tests/api.c:12526
[] int []
test_wolfSSL_UseALPN_params
in /src/wolfssl/tests/api.c:12831
[] int []
test_wolfSSL_wolfSSL_UseSecureRenegotiation
in /src/wolfssl/tests/api.c:13010
[] int []
test_wolfSSL_UseOCSPStapling
in /src/wolfssl/tests/api.c:14941
[] int []
test_wolfSSL_UseOCSPStaplingV2
in /src/wolfssl/tests/api.c:14986
[] int []
test_wolfSSL_mcast
in /src/wolfssl/tests/api.c:15029
[] int []
test_wolfSSL_Tls13_ECH_params
in /src/wolfssl/tests/api.c:28398
[] int []
test_tls13_cipher_suites
in /src/wolfssl/tests/api.c:49253
[] int []
test_SetTmpEC_DHE_Sz
in /src/wolfssl/tests/api.c:56810
[] int []
test_wolfSSL_dtls_set_mtu
in /src/wolfssl/tests/api.c:56865
[] int []
test_wolfSSL_set_SSL_CTX
in /src/wolfssl/tests/api.c:58584
[] int []
test_wolfSSL_crypto_policy
in /src/wolfssl/tests/api.c:58724
[] int []
test_rpk_set_xxx_cert_type
in /src/wolfssl/tests/api.c:63051
[] int []
test_wolfSSL_DisableExtendedMasterSecret
in /src/wolfssl/tests/api/test_tls_ext.c:106
[] int []
test_wolfSSL_BIO_should_retry
in /src/wolfssl/tests/api.c:37517
[] int []
wolfSSL_BIO_new_ssl_connect
in /src/wolfssl/src/bio.c:2722
['WOLFSSL_CTX*'] WOLFSSL_BIO []
SetupSupportedGroups
in /src/wolfssl/examples/benchmark/tls_bench.c:1808
['int'] int []
test_wolfSSL_use_RSAPrivateKey_file
in /src/wolfssl/tests/api.c:2413
[] int []
test_wolfSSL_CTX_set_srp_username
in /src/wolfssl/tests/api.c:28758
[] int []
test_wolfSSL_BIO_connect
in /src/wolfssl/tests/api.c:37622
[] int []
test_wolfSSL_crypto_policy_certs_and_keys
in /src/wolfssl/tests/api.c:58849
[] int []
DllMain
in /src/wolfssl/src/sniffer.c:191
['HMODULE', 'DWORD', 'LPVOID'] BOOL []
FreeAll
in /src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c:174
[] void []
snifferWorker
in /src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c:843
['void*'] void []
wolfSSL_X509_LOOKUP_add_dir
in /src/wolfssl/src/x509.c:7594
['WOLFSSL_X509_LOOKUP*', 'char*', 'long'] int []
wolfSSL_PEM_read_X509_REQ
in /src/wolfssl/src/x509.c:12144
['XFILE', 'WOLFSSL_X509**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_X509 []
wolfSSL_NCONF_load
in /src/wolfssl/src/conf.c:809
['WOLFSSL_CONF*', 'char*', 'long*'] int []
cmdfunc_dhparam
in /src/wolfssl/src/conf.c:1375
['WOLFSSL_CONF_CTX*', 'char*'] int []
wolfSSL_BIO_do_accept
in /src/wolfssl/src/bio.c:2506
['WOLFSSL_BIO*'] int []
wolfSSL_set_rbio
in /src/wolfssl/src/ssl.c:12147
['WOLFSSL*', 'WOLFSSL_BIO*'] void []
wolfSSL_set_wbio
in /src/wolfssl/src/ssl.c:12152
['WOLFSSL*', 'WOLFSSL_BIO*'] void []
wolfSSL_BIO_new_fd
in /src/wolfssl/src/bio.c:1775
['int', 'int'] WOLFSSL_BIO []
wolfSSL_BIO_new_connect
in /src/wolfssl/src/bio.c:2389
['char*'] WOLFSSL_BIO []
test_wolfSSL_PKCS12
in /src/wolfssl/tests/api.c:13263
[] int []
test_wolfSSL_PEM_PrivateKey_rsa
in /src/wolfssl/tests/api.c:24122
[] int []
test_wolfSSL_PEM_PrivateKey_ecc
in /src/wolfssl/tests/api.c:24293
[] int []
test_wolfSSL_PEM_bio_RSAKey
in /src/wolfssl/tests/api.c:24753
[] int []
test_wolfSSL_PEM_bio_DSAKey
in /src/wolfssl/tests/api.c:24865
[] int []
test_wolfSSL_PEM_bio_ECKey
in /src/wolfssl/tests/api.c:24923
[] int []
test_othername_and_SID_ext
in /src/wolfssl/tests/api.c:36855
[] int []
test_wolfSSL_PEM_read
in /src/wolfssl/tests/api.c:50014
[] int []
wolfSSL_BIO_new_accept
in /src/wolfssl/src/bio.c:2424
['char*'] WOLFSSL_BIO []
wolfSSL_BIO_new_mem_buf
in /src/wolfssl/src/bio.c:2935
['void*', 'int'] WOLFSSL_BIO []
wolfSSL_BIO_new_bio_pair
in /src/wolfssl/src/bio.c:3540
['WOLFSSL_BIO**', 'size_t', 'WOLFSSL_BIO**', 'size_t'] int []
wolfSSL_BIO_vfree
in /src/wolfssl/src/bio.c:3091
['WOLFSSL_BIO*'] void []
wolfSSL_BIO_free_all
in /src/wolfssl/src/bio.c:3097
['WOLFSSL_BIO*'] void []
util_inf_loop
in /src/wolfssl/IDE/Renesas/e2studio/RA6M3/common/util.h:40
['xSocket_t', 'WOLFSSL_CTX*', 'WOLFSSL*'] void []
test_wolfSSL_crypto_policy_tls_methods
in /src/wolfssl/tests/api.c:59132
[] int []
test_wolfSSL_crypto_policy_ciphers
in /src/wolfssl/tests/api.c:59328
[] int []
test_wolfSSL_OBJ_sn
in /src/wolfssl/tests/api.c:43156
[] int []
wolfSSL_EC_get_builtin_curves
in /src/wolfssl/src/pk.c:13775
['WOLFSSL_EC_BUILTIN_CURVE*', 'size_t'] size_t []
test_wolfSSL_X509V3_EXT
in /src/wolfssl/tests/api.c:43631
[] int []
test_wolfSSL_OBJ_txt2obj
in /src/wolfssl/tests/api.c:36347
[] int []
test_wolfSSL_X509_add_ext
in /src/wolfssl/tests/api.c:44310
[] int []
test_wolfSSL_curves_mismatch_ctx_ready
in /src/wolfssl/tests/api.c:30638
['WOLFSSL_CTX*'] int []
cmdfunc_curves
in /src/wolfssl/src/conf.c:1246
['WOLFSSL_CONF_CTX*', 'char*'] int []
ariagcm_test
in /src/wolfssl/wolfcrypt/test/test.c:17228
['MC_ALGID'] WOLFSSL_TEST_SUBROUTINE []
wc_AriaCryptoCb
in /src/wolfssl/wolfcrypt/src/port/aria/aria-cryptocb.c:448
['int', 'wc_CryptoInfo*', 'void*'] int []
wc_test_ret_t::cryptocb_test
in /src/wolfssl/wolfcrypt/test/test.c:60513
[] WOLFSSL_TEST_SUBROUTINE []
wolfSSL_DeriveTlsKeys
in /src/wolfssl/src/tls.c:451
['byte*', 'word32', 'byte*', 'word32', 'byte*', 'byte*', 'int', 'int'] int []
wolfSSL_MakeTlsMasterSecret
in /src/wolfssl/src/tls.c:553
['byte*', 'word32', 'byte*', 'word32', 'byte*', 'byte*', 'int', 'int'] int []
wolfSSL_MakeTlsExtendedMasterSecret
in /src/wolfssl/src/tls.c:598
['byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'int', 'int'] int []
wolfSSL_make_eap_keys
in /src/wolfssl/src/tls.c:708
['WOLFSSL*', 'void*', 'unsigned int', 'char*'] int []
test_export_keying_material_cb
in /src/wolfssl/tests/api.c:58147
['WOLFSSL_CTX*', 'WOLFSSL*'] int []
server_srtp_test
in /src/wolfssl/examples/server/server.c:1500
['WOLFSSL*', 'func_args*'] int []
client_srtp_test
in /src/wolfssl/examples/client/client.c:1962
['WOLFSSL*', 'func_args*'] int []
wc_test_ret_t::tls12_kdf_test
in /src/wolfssl/wolfcrypt/test/test.c:27901
[] WOLFSSL_TEST_SUBROUTINE []
ExpectedResumptionSecret
in /src/wolfssl/src/tls13.c:11767
['WOLFSSL*'] int []
wc_test_ret_t::tls13_kdf_test
in /src/wolfssl/wolfcrypt/test/test.c:28508
[] WOLFSSL_TEST_SUBROUTINE []
test_wc_rng_new
in /src/wolfssl/tests/api/test_random.c:238
[] int []
cryptofuzz::module::wolfCrypt_bignum::IsPrime::Run
in /src/cryptofuzz/modules/wolfcrypt/bn_ops.cpp:1230
['Datasource', 'Bignum', 'BignumCluster'] bool []
cryptofuzz::module::wolfCrypt_detail::ECCKey::SetCurve
in /src/cryptofuzz/modules/wolfcrypt/ecdsa_generic.cpp:87
['Type'] bool []
cryptofuzz::module::wolfCrypt_bignum::InvMod::Run
in /src/cryptofuzz/modules/wolfcrypt/bn_ops.cpp:460
['Datasource', 'Bignum', 'BignumCluster'] bool []
cryptofuzz::module::wolfCrypt_bignum::Rand::Run
in /src/cryptofuzz/modules/wolfcrypt/bn_ops.cpp:1167
['Datasource', 'Bignum', 'BignumCluster'] bool []
cryptofuzz::module::wolfCrypt_bignum::Prime::Run
in /src/cryptofuzz/modules/wolfcrypt/bn_ops.cpp:1211
['Datasource', 'Bignum', 'BignumCluster'] bool []
cryptofuzz::module::wolfCrypt::OpECC_GenerateKeyPair
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3351
['operation::ECC_GenerateKeyPair'] std::optional []
cryptofuzz::module::wolfCrypt::OpDH_GenerateKeyPair
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3618
['operation::DH_GenerateKeyPair'] std::optional []
cryptofuzz::module::wolfCrypt::OpDSA_GenerateParameters
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3913
['operation::DSA_GenerateParameters'] std::optional []
cryptofuzz::module::wolfCrypt::OpDSA_GenerateKeyPair
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3973
['operation::DSA_GenerateKeyPair'] std::optional []
cryptofuzz::module::wolfCrypt::wolfCrypt
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:322
[] void []
cryptofuzz::module::chia_bls::OpBLS_GenerateKeyPair
in /src/cryptofuzz/modules/chia_bls/module.cpp:69
['operation::BLS_GenerateKeyPair'] std::optional []
wolfSSH_UnitTest
in /src/wolfssh/tests/unit.c:325
['int', 'char**'] int []
do_dual_alg_root_certgen
in /src/wolfssl/tests/api.c:880
['byte**', 'char*', 'char*', 'char*'] int []
do_dual_alg_server_certgen
in /src/wolfssl/tests/api.c:1002
['byte**', 'char*', 'char*', 'char*', 'char*', 'byte*', 'int'] int []
do_dual_alg_root_certgen_crit
in /src/wolfssl/tests/api.c:1184
['byte**', 'char*', 'char*', 'char*', 'int', 'int', 'int'] int []
do_dual_alg_server_certgen_crit
in /src/wolfssl/tests/api.c:1339
['byte**', 'char*', 'char*', 'char*', 'char*', 'byte*', 'int', 'int'] int []
test_wc_SetSubjectKeyIdFromPublicKey_ex
in /src/wolfssl/tests/api.c:15208
[] int []
test_wc_SetAuthKeyIdFromPublicKey_ex
in /src/wolfssl/tests/api.c:15290
[] int []
test_wc_PKCS7_EncodeSignedData
in /src/wolfssl/tests/api.c:15792
[] int []
test_wc_PKCS7_EncodeSignedData_ex
in /src/wolfssl/tests/api.c:16079
[] int []
test_wc_PKCS7_VerifySignedData_RSA
in /src/wolfssl/tests/api.c:16685
[] int []
test_wc_PKCS7_VerifySignedData_ECC
in /src/wolfssl/tests/api.c:17064
[] int []
test_wc_PKCS7_EncodeDecodeEnvelopedData
in /src/wolfssl/tests/api.c:17445
[] int []
test_wc_PKCS7_signed_enveloped
in /src/wolfssl/tests/api.c:18514
[] int []
test_wolfSSL_make_cert
in /src/wolfssl/tests/api.c:40765
[] int []
test_wc_CreateEncryptedPKCS8Key
in /src/wolfssl/tests/api.c:45726
[] int []
test_MakeCertWithPathLen
in /src/wolfssl/tests/api.c:46106
[] int []
test_MakeCertWith0Ser
in /src/wolfssl/tests/api.c:46167
[] int []
test_MakeCertWithCaFalse
in /src/wolfssl/tests/api.c:46236
[] int []
test_wolfSSL_PEM_write_bio_PKCS7
in /src/wolfssl/tests/api.c:47753
[] int []
test_wc_ecc_make_key
in /src/wolfssl/tests/api/test_ecc.c:205
[] int []
test_wc_ecc_check_key
in /src/wolfssl/tests/api/test_ecc.c:264
[] int []
test_wc_ecc_size
in /src/wolfssl/tests/api/test_ecc.c:330
[] int []
test_wc_ecc_signVerify_hash
in /src/wolfssl/tests/api/test_ecc.c:386
[] int []
test_wc_ecc_shared_secret
in /src/wolfssl/tests/api/test_ecc.c:475
[] int []
test_wc_ecc_export_x963
in /src/wolfssl/tests/api/test_ecc.c:576
[] int []
test_wc_ecc_export_x963_ex
in /src/wolfssl/tests/api/test_ecc.c:630
[] int []
test_wc_ecc_import_x963
in /src/wolfssl/tests/api/test_ecc.c:709
[] int []
test_wc_ecc_import_private_key
in /src/wolfssl/tests/api/test_ecc.c:769
[] int []
test_wc_ecc_export_private_only
in /src/wolfssl/tests/api/test_ecc.c:828
[] int []
test_wc_ecc_sig_size
in /src/wolfssl/tests/api/test_ecc.c:1071
[] int []
test_wc_ecc_ctx_new
in /src/wolfssl/tests/api/test_ecc.c:1103
[] int []
test_wc_ecc_ctx_reset
in /src/wolfssl/tests/api/test_ecc.c:1134
[] int []
test_wc_ecc_ctx_set_peer_salt
in /src/wolfssl/tests/api/test_ecc.c:1161
[] int []
test_wc_ecc_ctx_set_info
in /src/wolfssl/tests/api/test_ecc.c:1201
[] int []
test_wc_ecc_encryptDecrypt
in /src/wolfssl/tests/api/test_ecc.c:1234
[] int []
test_wc_ecc_pointFns
in /src/wolfssl/tests/api/test_ecc.c:1358
[] int []
test_wc_ecc_shared_secret_ssh
in /src/wolfssl/tests/api/test_ecc.c:1462
[] int []
test_wc_ecc_verify_hash_ex
in /src/wolfssl/tests/api/test_ecc.c:1543
[] int []
cryptofuzz::module::intx_detail::OpBignumCalc
in /src/cryptofuzz/modules/intx/module.cpp:13
['operation::BignumCalc'] std::optional []
test_wc_ecc_is_valid_idx
in /src/wolfssl/tests/api/test_ecc.c:1702
[] int []
test_wc_ecc_sig_size_calc
in /src/wolfssl/tests/api/test_ecc.c:1762
[] int []
test_wc_EccPrivateKeyToDer
in /src/wolfssl/tests/api/test_ecc.c:1801
[] int []
test_wc_ed448_make_key
in /src/wolfssl/tests/api/test_ed448.c:40
[] int []
test_wc_ed448_sign_msg
in /src/wolfssl/tests/api/test_ed448.c:97
[] int []
test_wc_ed448_import_public
in /src/wolfssl/tests/api/test_ed448.c:168
[] int []
test_wc_ed448_import_private_key
in /src/wolfssl/tests/api/test_ed448.c:204
[] int []
test_wc_ed448_export
in /src/wolfssl/tests/api/test_ed448.c:266
[] int []
test_wc_ed448_size
in /src/wolfssl/tests/api/test_ed448.c:317
[] int []
test_wc_ed448_exportKey
in /src/wolfssl/tests/api/test_ed448.c:356
[] int []
test_wc_Ed448PublicKeyToDer
in /src/wolfssl/tests/api/test_ed448.c:412
[] int []
test_wc_Ed448KeyToDer
in /src/wolfssl/tests/api/test_ed448.c:456
[] int []
test_wc_Ed448PrivateKeyToDer
in /src/wolfssl/tests/api/test_ed448.c:495
[] int []
test_wc_curve448_make_key
in /src/wolfssl/tests/api/test_curve448.c:39
[] int []
test_wc_curve448_shared_secret_ex
in /src/wolfssl/tests/api/test_curve448.c:75
[] int []
test_wc_curve448_export_public_ex
in /src/wolfssl/tests/api/test_curve448.c:122
[] int []
test_wc_curve448_export_key_raw
in /src/wolfssl/tests/api/test_curve448.c:197
[] int []
test_wc_curve448_import_private_raw_ex
in /src/wolfssl/tests/api/test_curve448.c:228
[] int []
test_wc_curve448_import_private
in /src/wolfssl/tests/api/test_curve448.c:275
[] int []
test_wc_Curve448PrivateKeyToDer
in /src/wolfssl/tests/api/test_curve448.c:345
[] int []
test_wc_AesGcmStream
in /src/wolfssl/tests/api/test_aes.c:815
[] int []
test_wc_curve25519_export_key_raw
in /src/wolfssl/tests/api/test_curve25519.c:81
[] int []
test_wc_curve25519_export_key_raw_ex
in /src/wolfssl/tests/api/test_curve25519.c:149
[] int []
test_wc_curve25519_make_key
in /src/wolfssl/tests/api/test_curve25519.c:266
[] int []
test_wc_curve25519_shared_secret_ex
in /src/wolfssl/tests/api/test_curve25519.c:301
[] int []
test_wc_curve25519_make_pub
in /src/wolfssl/tests/api/test_curve25519.c:359
[] int []
test_wc_curve25519_export_public_ex
in /src/wolfssl/tests/api/test_curve25519.c:402
[] int []
test_wc_curve25519_import_private_raw_ex
in /src/wolfssl/tests/api/test_curve25519.c:478
[] int []
test_wc_curve25519_import_private
in /src/wolfssl/tests/api/test_curve25519.c:526
[] int []
test_wc_ecc_sm2_make_key
in /src/wolfssl/tests/api/test_sm2.c:39
[] int []
test_wc_ecc_sm2_shared_secret
in /src/wolfssl/tests/api/test_sm2.c:79
[] int []
test_wc_ecc_sm2_sign_hash_ex
in /src/wolfssl/tests/api/test_sm2.c:474
[] int []
test_wc_ecc_sm2_sign_hash
in /src/wolfssl/tests/api/test_sm2.c:572
[] int []
test_wc_dilithium
in /src/wolfssl/tests/api/test_mldsa.c:515
[] int []
test_wc_dilithium_make_key
in /src/wolfssl/tests/api/test_mldsa.c:688
[] int []
test_wc_dilithium_sign
in /src/wolfssl/tests/api/test_mldsa.c:729
[] int []
test_wc_dilithium_verify
in /src/wolfssl/tests/api/test_mldsa.c:892
[] int []
test_wc_dilithium_sign_vfy
in /src/wolfssl/tests/api/test_mldsa.c:1124
[] int []
test_wc_dilithium_check_key
in /src/wolfssl/tests/api/test_mldsa.c:1224
[] int []
test_wc_dilithium_der
in /src/wolfssl/tests/api/test_mldsa.c:2894
[] int []
test_mldsa_pkcs8
in /src/wolfssl/tests/api/test_mldsa.c:16661
[] int []
test_mldsa_pkcs12
in /src/wolfssl/tests/api/test_mldsa.c:16801
[] int []
test_wc_InitRng
in /src/wolfssl/tests/api/test_random.c:37
[] int []
test_wc_RNG_GenerateBlock_Reseed
in /src/wolfssl/tests/api/test_random.c:78
[] int []
test_wc_RNG_GenerateBlock
in /src/wolfssl/tests/api/test_random.c:97
[] int []
test_wc_RNG_GenerateByte
in /src/wolfssl/tests/api/test_random.c:125
[] int []
test_wc_RNG_DRBG_Reseed
in /src/wolfssl/tests/api/test_random.c:293
[] int []
test_get_rand_digit
in /src/wolfssl/tests/api/test_wolfmath.c:81
[] int []
test_mp_rand
in /src/wolfssl/tests/api/test_wolfmath.c:134
[] int []
test_wc_ed25519_make_key
in /src/wolfssl/tests/api/test_ed25519.c:39
[] int []
test_wc_ed25519_sign_msg
in /src/wolfssl/tests/api/test_ed25519.c:99
[] int []
test_wc_ed25519_import_public
in /src/wolfssl/tests/api/test_ed25519.c:175
[] int []
test_wc_ed25519_import_private_key
in /src/wolfssl/tests/api/test_ed25519.c:213
[] int []
test_wc_ed25519_export
in /src/wolfssl/tests/api/test_ed25519.c:275
[] int []
test_wc_ed25519_size
in /src/wolfssl/tests/api/test_ed25519.c:345
[] int []
test_wc_ed25519_exportKey
in /src/wolfssl/tests/api/test_ed25519.c:403
[] int []
test_wc_Ed25519PublicKeyToDer
in /src/wolfssl/tests/api/test_ed25519.c:478
[] int []
test_wc_Ed25519KeyToDer
in /src/wolfssl/tests/api/test_ed25519.c:521
[] int []
test_wc_Ed25519PrivateKeyToDer
in /src/wolfssl/tests/api/test_ed25519.c:561
[] int []
test_wc_DsaSignVerify
in /src/wolfssl/tests/api/test_dsa.c:61
[] int []
test_wc_MakeDsaKey
in /src/wolfssl/tests/api/test_dsa.c:197
[] int []
test_wc_DsaKeyToPublicDer
in /src/wolfssl/tests/api/test_dsa.c:288
[] int []
test_wc_DsaExportKeyRaw
in /src/wolfssl/tests/api/test_dsa.c:531
[] int []
test_wc_MakeRsaKey
in /src/wolfssl/tests/api/test_rsa.c:334
[] int []
test_wc_CheckProbablePrime
in /src/wolfssl/tests/api/test_rsa.c:377
[] int []
test_wc_RsaPSS_Verify
in /src/wolfssl/tests/api/test_rsa.c:443
[] int []
test_wc_RsaPSS_VerifyCheck
in /src/wolfssl/tests/api/test_rsa.c:496
[] int []
test_wc_RsaPSS_VerifyCheckInline
in /src/wolfssl/tests/api/test_rsa.c:557
[] int []
test_wc_RsaKeyToDer
in /src/wolfssl/tests/api/test_rsa.c:616
[] int []
test_wc_RsaKeyToPublicDer
in /src/wolfssl/tests/api/test_rsa.c:673
[] int []
test_wc_RsaPublicEncryptDecrypt
in /src/wolfssl/tests/api/test_rsa.c:724
[] int []
test_wc_RsaPublicEncryptDecrypt_ex
in /src/wolfssl/tests/api/test_rsa.c:787
[] int []
test_wc_RsaSSL_SignVerify
in /src/wolfssl/tests/api/test_rsa.c:857
[] int []
test_wc_RsaEncryptSize
in /src/wolfssl/tests/api/test_rsa.c:931
[] int []
test_wc_RsaFlattenPublicKey
in /src/wolfssl/tests/api/test_rsa.c:969
[] int []
test_wc_RsaDecrypt_BoundsCheck
in /src/wolfssl/tests/api/test_rsa.c:1024
[] int []
test_revoked_loaded_int_cert_ctx_ready1
in /src/wolfssl/tests/api.c:65415
['WOLFSSL_CTX*'] int []
test_revoked_loaded_int_cert_ctx_ready2
in /src/wolfssl/tests/api.c:65435
['WOLFSSL_CTX*'] int []
test_revoked_loaded_int_cert_ctx_ready3
in /src/wolfssl/tests/api.c:65472
['WOLFSSL_CTX*'] int []
test_wolfSSL_CTX_load_verify_locations
in /src/wolfssl/tests/api.c:2607
[] int []
test_wolfSSL_CTX_load_verify_locations_ex
in /src/wolfssl/tests/api.c:5100
[] int []
test_wolfSSL_X509_max_altnames
in /src/wolfssl/tests/api.c:31812
[] int []
test_wolfSSL_X509_max_name_constraints
in /src/wolfssl/tests/api.c:31841
[] int []
test_wolfSSL_CTX_der_load_verify_locations
in /src/wolfssl/tests/api.c:5635
[] int []
test_wolfSSL_CTX_use_certificate_file
in /src/wolfssl/tests/api.c:2212
[] int []
test_wolfSSL_BIO_accept
in /src/wolfssl/tests/api.c:38006
[] int []
test_wolfSSL_CTX_get0_privatekey
in /src/wolfssl/tests/api.c:56829
[] int []
test_wolfSSL_CTX_use_PrivateKey_file
in /src/wolfssl/tests/api.c:2340
[] int []
test_wolfSSL_CTX_use_RSAPrivateKey_file
in /src/wolfssl/tests/api.c:2378
[] int []
cmdfunc_key
in /src/wolfssl/src/conf.c:1329
['WOLFSSL_CONF_CTX*', 'char*'] int []
Botan::AES_128::encrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:832
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
Botan::AES_128::decrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:856
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
Botan::AES_192::encrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:914
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
Botan::AES_192::decrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:938
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
Botan::AES_256::encrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:996
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
Botan::AES_256::decrypt_n
in /src/botan/src/lib/block/aes/aes.cpp:1020
['uint8_t[]', 'uint8_t[]', 'size_t'] void []
ssl_SetNamedPrivateKeyBuffer
in /src/wolfssl/src/sniffer.c:1957
['char*', 'char*', 'int', 'char*', 'int', 'int', 'char*', 'char*'] int []
ssl_SetPrivateKeyBuffer
in /src/wolfssl/src/sniffer.c:2001
['char*', 'int', 'char*', 'int', 'int', 'char*', 'char*'] int []
ssl_SetNamedEphemeralKeyBuffer
in /src/wolfssl/src/sniffer.c:2046
['char*', 'char*', 'int', 'char*', 'int', 'int', 'char*', 'char*'] int []
ssl_SetEphemeralKeyBuffer
in /src/wolfssl/src/sniffer.c:2090
['char*', 'int', 'char*', 'int', 'int', 'char*', 'char*'] int []
wolfSSL_CTX_use_AltPrivateKey_file
in /src/wolfssl/src/ssl_load.c:3491
['WOLFSSL_CTX*', 'char*', 'int'] int []
test_wolfSSL_check_domain_server_cb
in /src/wolfssl/tests/api.c:32737
['WOLFSSL_CTX*'] int []
test_override_alt_cert_chain_server_ctx_ready
in /src/wolfssl/tests/api.c:62891
['WOLFSSL_CTX*'] int []
cmdfunc_cert
in /src/wolfssl/src/conf.c:1286
['WOLFSSL_CONF_CTX*', 'char*'] int []
test_wolfSSL_CTX_use_certificate_chain_file_format
in /src/wolfssl/tests/api.c:5381
[] int []
certCb
in /src/wolfssl/tests/api.c:38322
['WOLFSSL*', 'void*'] int []
test_wolfSSL_cert_cb_dyn_ciphers_certCB
in /src/wolfssl/tests/api.c:38399
['WOLFSSL*', 'void*'] int []
test_wolfSSL_CTX_load_verify_buffer_ex
in /src/wolfssl/tests/api.c:5133
[] int []
wolfSSL_CTX_add0_chain_cert
in /src/wolfssl/src/ssl_load.c:4980
['WOLFSSL_CTX*', 'WOLFSSL_X509*'] int []
load_buffer
in /src/wolfssl/wolfssl/test.h:2335
['WOLFSSL_CTX*', 'char*', 'int'] WC_INLINE []
load_ssl_buffer
in /src/wolfssl/wolfssl/test.h:2375
['WOLFSSL*', 'char*', 'int'] WC_INLINE []
Tls_client_init
in /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.c:192
[] void []
test_wolfSSL_CTX_load_verify_chain_buffer_format
in /src/wolfssl/tests/api.c:5201
[] int []
wolfSSL_add1_chain_cert
in /src/wolfssl/src/ssl_load.c:5130
['WOLFSSL*', 'WOLFSSL_X509*'] int []
wolfSSL_use_certificate_ASN1
in /src/wolfssl/src/ssl_load.c:3714
['WOLFSSL*', 'unsigned char*', 'int'] int []
test_wolfSSL_CTX_use_certificate_buffer
in /src/wolfssl/tests/api.c:2280
[] int []
test_set_x509_badversion
in /src/wolfssl/tests/api.c:14727
['WOLFSSL_CTX*'] int []
wolfSSL_CTX_use_certificate_ASN1
in /src/wolfssl/src/ssl_load.c:5224
['WOLFSSL_CTX*', 'int', 'unsigned char*'] int []
SSL_STSAFE_LoadDeviceCertificate
in /src/wolfssl/wolfcrypt/src/port/st/stsafe.c:36
['byte**', 'word32*'] int []
test_wolfSSL_no_password_cb
in /src/wolfssl/tests/api.c:13692
[] int []
test_wolfSSL_PKCS8
in /src/wolfssl/tests/api.c:13762
[] int []
test_wolfSSL_PKCS8_ED25519
in /src/wolfssl/tests/api.c:13975
[] int []
test_wolfSSL_PKCS8_ED448
in /src/wolfssl/tests/api.c:14016
[] int []
wolfSSL_CTX_use_PrivateKey_ASN1
in /src/wolfssl/src/ssl_load.c:3623
['int', 'WOLFSSL_CTX*', 'unsigned char*', 'long'] int []
test_wolfSSL_CTX_use_PrivateKey
in /src/wolfssl/tests/api.c:2451
[] int []
wolfSSL_CTX_use_RSAPrivateKey
in /src/wolfssl/src/ssl_load.c:5254
['WOLFSSL_CTX*', 'WOLFSSL_RSA*'] int []
wolfSSL_CTX_use_AltPrivateKey_buffer
in /src/wolfssl/src/ssl_load.c:4105
['WOLFSSL_CTX*', 'unsigned char*', 'long', 'int'] int []
wolfSSL_CTX_use_certificate_label
in /src/wolfssl/src/ssl_load.c:4343
['WOLFSSL_CTX*', 'char*', 'int'] int []
wolfSSL_CTX_use_certificate_id
in /src/wolfssl/src/ssl_load.c:4362
['WOLFSSL_CTX*', 'unsigned char*', 'int', 'int'] int []
wolfSSL_use_PrivateKey_ASN1
in /src/wolfssl/src/ssl_load.c:3593
['int', 'WOLFSSL*', 'unsigned char*', 'long'] int []
wolfSSL_use_RSAPrivateKey_ASN1
in /src/wolfssl/src/ssl_load.c:3654
['WOLFSSL*', 'unsigned char*', 'long'] int []
myWatchCb
in /src/wolfssl/sslSniffer/sslSnifferTest/snifftest.c:285
['void*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'void*', 'char*'] int []
wolfSSL_use_AltPrivateKey_buffer
in /src/wolfssl/src/ssl_load.c:4482
['WOLFSSL*', 'unsigned char*', 'long', 'int'] int []
test_wolfSSL_CTX_ctrl
in /src/wolfssl/tests/api.c:41463
[] int []
wolfSSL_CTX_clear_extra_chain_certs
in /src/wolfssl/src/ssl.c:21314
['WOLFSSL_CTX*'] long []
test_wolfSSL_private_keys
in /src/wolfssl/tests/api.c:23693
[] int []
test_wolfSSL_certs
in /src/wolfssl/tests/api.c:23257
[] int []
test_wolfSSL_tmp_dh
in /src/wolfssl/tests/api.c:25183
[] int []
test_dh_ssl_setup
in /src/wolfssl/tests/api.c:49475
['WOLFSSL*'] int []
test_dh_ssl_setup_fail
in /src/wolfssl/tests/api.c:49490
['WOLFSSL*'] int []
test_wolfSSL_CTX_SetTmpDH_file
in /src/wolfssl/tests/api.c:5455
[] int []
test_wolfSSL_CTX_SetTmpDH_buffer
in /src/wolfssl/tests/api.c:5498
[] int []
test_wolfSSL_CTX_SetMinMaxDhKey_Sz
in /src/wolfssl/tests/api.c:5591
[] int []
wolfSSL_DSA_generate_key
in /src/wolfssl/src/pk.c:5055
['WOLFSSL_DSA*'] int []
wolfSSL_DSA_generate_parameters
in /src/wolfssl/src/pk.c:5130
['int', 'unsigned char*', 'int', 'int*', 'unsigned long*', 'WOLFSSL_BN_CB', 'void*'] WOLFSSL_DSA []
test_DSA_do_sign_verify
in /src/wolfssl/tests/api.c:25129
[] int []
test_wolfSSL_EVP_PKEY_set1_get1_DSA
in /src/wolfssl/tests/api.c:41218
[] int []
wolfSSL_EVP_PKEY_sign
in /src/wolfssl/wolfcrypt/src/evp.c:3267
['WOLFSSL_EVP_PKEY_CTX*', 'unsigned char*', 'size_t*', 'unsigned char*', 'size_t'] int []
wc_test_ret_t::openssl_evpSig_test
in /src/wolfssl/wolfcrypt/test/test.c:26997
[] WOLFSSL_TEST_SUBROUTINE []
wolfSSL_DSA_do_sign_ex
in /src/wolfssl/src/pk.c:5586
['unsigned char*', 'int', 'WOLFSSL_DSA*'] WOLFSSL_DSA_SIG []
wolfSSL_PEM_write_PKCS8PrivateKey
in /src/wolfssl/src/pk.c:16782
['XFILE', 'WOLFSSL_EVP_PKEY*', 'WOLFSSL_EVP_CIPHER*', 'char*', 'int', 'wc_pem_password_cb*', 'void*'] int []
wolfSSL_X509_STORE_CTX_get1_chain
in /src/wolfssl/src/x509_str.c:872
['WOLFSSL_X509_STORE_CTX*'] WOLFSSL_STACK []
CreatePeerCertChain
in /src/wolfssl/src/ssl.c:14549
['WOLFSSL*', 'int'] WOLF_STACK_OF []
test_wolfSSL_ASN1_TIME_print
in /src/wolfssl/tests/api.c:21171
[] int []
test_wolfSSL_CTX_add_extra_chain_cert
in /src/wolfssl/tests/api.c:26201
[] int []
test_wolfSSL_X509_time_adj
in /src/wolfssl/tests/api.c:31269
[] int []
test_wolfSSL_X509_bad_altname
in /src/wolfssl/tests/api.c:31298
[] int []
test_wolfSSL_X509_name_match
in /src/wolfssl/tests/api.c:31393
[] int []
test_wolfSSL_X509_name_match2
in /src/wolfssl/tests/api.c:31533
[] int []
test_wolfSSL_X509_name_match3
in /src/wolfssl/tests/api.c:31683
[] int []
WOLFSSL_X509*wolfSSL_PEM_read_X509(XFILEfp,WOLFSSL_X509**x, wc_pem_password_cb*cb,void*u)
in /src/wolfssl/src/x509.c:12322
[] WOLFSSL_API []
WOLFSSL_X509_CRL*wolfSSL_PEM_read_X509_CRL(XFILEfp, WOLFSSL_X509_CRL**crl,wc_pem_password_cb*cb,void*u)
in /src/wolfssl/src/x509.c:12330
[] WOLFSSL_API []
wc_test_ret_t::openssl_pkey1_test
in /src/wolfssl/wolfcrypt/test/test.c:26802
[] WOLFSSL_TEST_SUBROUTINE []
wolfSSL_X509_REQ_load_certificate_buffer
in /src/wolfssl/src/x509.c:5339
['unsigned char*', 'int', 'int'] WOLFSSL_X509 []
wolfSSL_PEM_read_bio_X509_AUX
in /src/wolfssl/src/x509.c:12122
['WOLFSSL_BIO*', 'WOLFSSL_X509**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_X509 []
test_wolfSSL_X509_check_host
in /src/wolfssl/tests/api.c:22501
[] int []
test_wolfSSL_X509_sign
in /src/wolfssl/tests/api.c:32227
[] int []
test_wolfSSL_X509_check_ip_asc
in /src/wolfssl/tests/api.c:40738
[] int []
OcspVerifySigner
in /src/wolfssl/src/ocsp.c:970
['WOLFSSL_OCSP_BASICRESP*', 'DecodedCert*', 'WOLFSSL_X509_STORE*', 'unsigned long'] int []
wolfSSL_PKCS12_parse
in /src/wolfssl/src/ssl_p7p12.c:1841
['WC_PKCS12*', 'char*', 'WOLFSSL_EVP_PKEY**', 'WOLFSSL_X509**', 'WOLF_STACK_OF**'] int []
WOLFSSL_X509*wolfSSL_get_peer_certificate(WOLFSSL*ssl)
in /src/wolfssl/src/ssl.c:14471
[] WOLFSSL_ABI []
twcase_client_sess_ctx_pre_shutdown
in /src/wolfssl/tests/api.c:10679
['WOLFSSL*'] int []
test_wc_PKCS12_create
in /src/wolfssl/tests/api.c:19075
[] int []
wc_test_ret_t::pkcs12_test
in /src/wolfssl/wolfcrypt/test/test.c:27474
[] WOLFSSL_TEST_SUBROUTINE []
test_wolfSSL_X509_get_ext_count
in /src/wolfssl/tests/api.c:31998
[] int []
test_wolfSSL_X509V3_EXT_get
in /src/wolfssl/tests/api.c:43315
[] int []
test_wolfSSL_X509_get_ext
in /src/wolfssl/tests/api.c:43889
[] int []
test_wolfSSL_X509_set_ext
in /src/wolfssl/tests/api.c:44007
[] int []
test_wolfSSL_X509_EXTENSION_create_by_OBJ
in /src/wolfssl/tests/api.c:44491
[] int []
test_X509_REQ
in /src/wolfssl/tests/api.c:47119
[] int []
test_wolfSSL_GENERAL_NAME_print
in /src/wolfssl/tests/api.c:39556
[] int []
test_wolfSSL_X509_EXTENSION_get_object
in /src/wolfssl/tests/api.c:44414
[] int []
test_wolfSSL_X509_EXTENSION_get_data
in /src/wolfssl/tests/api.c:44445
[] int []
test_wolfSSL_X509_EXTENSION_get_critical
in /src/wolfssl/tests/api.c:44468
[] int []
wc_test_ret_t::cert_test
in /src/wolfssl/wolfcrypt/test/test.c:19230
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::certext_test
in /src/wolfssl/wolfcrypt/test/test.c:19312
[] WOLFSSL_TEST_SUBROUTINE []
rsa_certgen_test
in /src/wolfssl/wolfcrypt/test/test.c:21141
['RsaKey*', 'RsaKey*', 'WC_RNG*', 'byte*'] wc_test_ret_t []
rsa_ecc_certgen_test
in /src/wolfssl/wolfcrypt/test/test.c:21458
['WC_RNG*', 'byte*'] wc_test_ret_t []
wc_test_ret_t::ed448_test
in /src/wolfssl/wolfcrypt/test/test.c:38286
[] WOLFSSL_TEST_SUBROUTINE []
test_wc_PKCS7_EncodeData
in /src/wolfssl/tests/api.c:15571
[] int []
test_wc_PKCS7_DecodeEnvelopedData_stream
in /src/wolfssl/tests/api.c:17383
[] int []
test_wc_PKCS7_Degenerate
in /src/wolfssl/tests/api.c:18137
[] int []
test_wc_PKCS7_BER
in /src/wolfssl/tests/api.c:18417
[] int []
wc_test_ret_t::pkcs7enveloped_test
in /src/wolfssl/wolfcrypt/test/test.c:52541
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::pkcs7authenveloped_test
in /src/wolfssl/wolfcrypt/test/test.c:53247
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::pkcs7signed_test
in /src/wolfssl/wolfcrypt/test/test.c:55251
[] WOLFSSL_TEST_SUBROUTINE []
test_wolfSSL_PKCS7_sign
in /src/wolfssl/tests/api.c:47476
[] int []
wolfSSL_d2i_PKCS7
in /src/wolfssl/src/ssl_p7p12.c:117
['PKCS7**', 'unsigned char**', 'int'] PKCS7 []
wolfSSL_d2i_PKCS7_bio
in /src/wolfssl/src/ssl_p7p12.c:306
['WOLFSSL_BIO*', 'PKCS7**'] PKCS7 []
ClientPublicKeyCheck
in /src/wolfssh/examples/client/common.c:379
['byte*', 'word32', 'void*'] int []
RequestAuthentication
in /src/wolfssh/apps/wolfsshd/auth.c:1079
['WS_UserAuthData*', 'WOLFSSHD_AUTH*'] int []
test_wolfSSL_FPKI
in /src/wolfssl/tests/api.c:4952
[] int []
test_wolfSSL_OtherName
in /src/wolfssl/tests/api.c:5017
[] int []
test_wc_GetPubKeyDerFromCert
in /src/wolfssl/tests/api.c:22855
[] int []
test_wc_CheckCertSigPubKey
in /src/wolfssl/tests/api.c:23161
[] int []
test_wc_ParseCert
in /src/wolfssl/tests/api.c:46039
[] int []
wolfSSL_maxq10xx_load_certificate
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:2370
['WOLFSSL*'] int []
esp_crt_bundle_attach
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c:1464
['void*'] esp_err_t []
esp_crt_bundle_set
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c:1560
['uint8_t*', 'size_t'] esp_err_t []
wc_test_ret_t::decodedCertCache_test
in /src/wolfssl/wolfcrypt/test/test.c:19513
[] WOLFSSL_TEST_SUBROUTINE []
test_wc_SetIssueBuffer
in /src/wolfssl/tests/api.c:45887
[] int []
test_wc_SetSubjectBuffer
in /src/wolfssl/tests/api.c:15179
[] int []
test_wc_SetSubjectRaw
in /src/wolfssl/tests/api.c:45823
[] int []
test_wc_SetIssuerRaw
in /src/wolfssl/tests/api.c:45862
[] int []
test_wc_SetSubject
in /src/wolfssl/tests/api.c:45935
[] int []
FUZZER_RUN_HEADER
in /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl-fuzzers/ocsp.c:5
[] FUZZER_INITIALIZE_HEADER []
TLSX_CSR_ForceRequest
in /src/wolfssl/src/tls.c:3812
['WOLFSSL*'] int []
TLSX_CSR2_ForceRequest
in /src/wolfssl/src/tls.c:4347
['WOLFSSL*'] int []
wolfSSL_d2i_OCSP_RESPONSE_bio
in /src/wolfssl/src/ocsp.c:1079
['WOLFSSL_BIO*', 'OcspResponse**'] OcspResponse []
test_wolfSSL_X509_sign2
in /src/wolfssl/tests/api.c:32038
[] int []
test_wolfSSL_PEM_write_bio_X509
in /src/wolfssl/tests/api.c:36429
[] int []
wolfSSL_X509_sign_ctx
in /src/wolfssl/src/x509.c:11531
['WOLFSSL_X509*', 'WOLFSSL_EVP_MD_CTX*'] int []
wolfSSL_X509_REQ_sign_ctx
in /src/wolfssl/src/x509.c:15035
['WOLFSSL_X509*', 'WOLFSSL_EVP_MD_CTX*'] int []
regenX509REQDerBuffer
in /src/wolfssl/src/x509.c:15045
['WOLFSSL_X509*'] int []
test_self_signed_stapling_client_v1_ctx_ready
in /src/wolfssl/tests/api.c:66325
['WOLFSSL_CTX*'] int []
test_self_signed_stapling_client_v2_ctx_ready
in /src/wolfssl/tests/api.c:66336
['WOLFSSL_CTX*'] int []
test_self_signed_stapling_client_v2_multi_ctx_ready
in /src/wolfssl/tests/api.c:66345
['WOLFSSL_CTX*'] int []
TLSX_ECH_Write
in /src/wolfssl/src/tls.c:13073
['WOLFSSL_ECH*', 'byte', 'byte*', 'word16*'] int []
wolfSSL_BN_generate_prime_ex
in /src/wolfssl/src/ssl_bn.c:2197
['WOLFSSL_BIGNUM*', 'int', 'int', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BN_GENCB*'] int []
wolfSSL_EVP_PKEY_param_check
in /src/wolfssl/wolfcrypt/src/evp.c:4067
['WOLFSSL_EVP_PKEY_CTX*'] int []
test_wolfSSL_EVP_PKEY_keygen
in /src/wolfssl/tests/api.c:41817
[] int []
wolfSSL_RSA_padding_add_PKCS1_PSS
in /src/wolfssl/src/pk.c:3695
['WOLFSSL_RSA*', 'unsigned char*', 'unsigned char*', 'WOLFSSL_EVP_MD*', 'int'] int []
test_wolfSSL_RSA_sign_ex
in /src/wolfssl/tests/api.c:52916
[] int []
test_wolfSSL_EVP_MD_hmac_signing
in /src/wolfssl/tests/api.c:25851
[] int []
test_wolfSSL_EVP_MD_rsa_signing
in /src/wolfssl/tests/api.c:25996
[] int []
test_wolfSSL_EVP_MD_ecc_signing
in /src/wolfssl/tests/api.c:26123
[] int []
wc_test_ret_t::openssl_pkey0_test
in /src/wolfssl/wolfcrypt/test/test.c:26573
[] WOLFSSL_TEST_SUBROUTINE []
wolfSSL_RSA_private_encrypt
in /src/wolfssl/src/pk.c:4609
['int', 'unsigned char*', 'unsigned char*', 'WOLFSSL_RSA*', 'int'] int []
test_wolfSSL_EVP_PKEY_set1_get1_DH
in /src/wolfssl/tests/api.c:41410
[] int []
test_wolfSSL_DH_check
in /src/wolfssl/tests/api.c:54101
[] int []
test_wolfSSL_DH
in /src/wolfssl/tests/api.c:53732
[] int []
wolfSSL_DH_generate_parameters
in /src/wolfssl/src/pk.c:8528
['int', 'int', 'void*'] WOLFSSL_DH []
test_wolfSSL_X509_set_pubkey
in /src/wolfssl/tests/api.c:41133
[] int []
test_wolfSSL_EVP_PKEY_set1_get1_EC_KEY
in /src/wolfssl/tests/api.c:41380
[] int []
test_wolfSSL_EVP_PKEY_assign
in /src/wolfssl/tests/api.c:41638
[] int []
test_EVP_PKEY_ec
in /src/wolfssl/tests/api.c:46673
[] int []
test_wolfSSL_EC_KEY_generate
in /src/wolfssl/tests/api.c:55651
[] int []
test_wolfSSL_EC_KEY_dup
in /src/wolfssl/tests/api.c:55832
[] int []
test_EC25519
in /src/wolfssl/tests/api.c:6142
[] int []
test_ED25519
in /src/wolfssl/tests/api.c:6226
[] int []
test_EC448
in /src/wolfssl/tests/api.c:6342
[] int []
test_ED448
in /src/wolfssl/tests/api.c:6425
[] int []
wolfSSL_CTX_new_rng
in /src/wolfssl/src/ssl.c:1269
['WOLFSSL_CTX*'] int []
test_wolfSSL_CTX_set_srp_password
in /src/wolfssl/tests/api.c:28792
[] int []
wolfSSL_BN_rand_range
in /src/wolfssl/src/ssl_bn.c:2130
['WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*'] int []
wolfSSL_ECDH_compute_key
in /src/wolfssl/src/pk.c:14368
['void*', 'size_t', 'WOLFSSL_EC_POINT*', 'WOLFSSL_EC_KEY*', 'void*'] int []
fuzzer_initialize
in /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h:425
['int', 'char**'] void []
test_wolfSSL_Init
in /src/wolfssl/tests/api.c:489
[] int []
wolfSSL_OPENSSL_init_ssl
in /src/wolfssl/src/ssl.c:19017
['word64', 'WOLFSSL_INIT_SETTINGS*'] int []
wolfSSL_OPENSSL_init_crypto
in /src/wolfssl/src/ssl.c:19024
['word64', 'WOLFSSL_INIT_SETTINGS*'] int []
test_wolfSSL_OpenSSL_add_all_algorithms
in /src/wolfssl/tests/api.c:40626
[] int []
wolfssl_init
in /src/wolfssl/linuxkm/module_hooks.c:178
[] int []
core0_main
in /src/wolfssl/IDE/AURIX/Cpu0_Main.c:127
[] void []
wolfSSL_RAND_write_file
in /src/wolfssl/src/ssl.c:25650
['char*'] int []
test_wolfSSL_PEM_write_mem_RSAPrivateKey
in /src/wolfssl/tests/api.c:53677
[] int []
test_wolfSSL_PEM_write_RSAPrivateKey
in /src/wolfssl/tests/api.c:53631
[] int []
wolfSSL_PEM_write_ECPrivateKey
in /src/wolfssl/src/pk.c:13051
['XFILE', 'WOLFSSL_EC_KEY*', 'WOLFSSL_EVP_CIPHER*', 'unsigned char*', 'int', 'wc_pem_password_cb*', 'void*'] int []
wolfSSL_PEM_write_DSAPrivateKey
in /src/wolfssl/src/pk.c:6096
['XFILE', 'WOLFSSL_DSA*', 'WOLFSSL_EVP_CIPHER*', 'unsigned char*', 'int', 'wc_pem_password_cb*', 'void*'] int []
wolfSSL_RAND_pseudo_bytes
in /src/wolfssl/src/ssl.c:25911
['unsigned char*', 'int'] int []
wc_test_ret_t::openssl_test
in /src/wolfssl/wolfcrypt/test/test.c:25312
[] WOLFSSL_TEST_SUBROUTINE []
wolfSSL_FIPS_get_default_drbg
in /src/wolfssl/src/ssl.c:26722
[] WOLFSSL_DRBG_CTX []
check_rng
in /src/wolfssl/mcapi/mcapi_test.c:640
[] int []
check_ecc
in /src/wolfssl/mcapi/mcapi_test.c:1387
[] int []
km_dh_init
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:799
['struct crypto_kpp*'] int []
km_ffdhe2048_init
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:806
['struct crypto_kpp*'] int []
km_ffdhe3072_init
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:813
['struct crypto_kpp*'] int []
km_ffdhe4096_init
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:820
['struct crypto_kpp*'] int []
km_ffdhe6144_init
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:827
['struct crypto_kpp*'] int []
km_ffdhe8192_init
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:834
['struct crypto_kpp*'] int []
km_direct_rsa_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:947
['struct crypto_akcipher*'] int []
km_pkcs1pad_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:967
['struct crypto_akcipher*'] int []
km_pkcs1_sha224_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:976
['struct tfm_type*'] int []
km_pkcs1_sha256_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:985
['struct tfm_type*'] int []
km_pkcs1_sha384_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:994
['struct tfm_type*'] int []
km_pkcs1_sha512_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1003
['struct tfm_type*'] int []
km_pkcs1_sha3_256_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1011
['struct tfm_type*'] int []
km_pkcs1_sha3_384_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1018
['struct tfm_type*'] int []
km_pkcs1_sha3_512_init
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1025
['struct tfm_type*'] int []
linuxkm_test_rsa
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1777
[] int []
linuxkm_test_pkcs1pad_driver
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:2334
['char*', 'int', 'int', 'word32', 'uint8_t'] int []
linuxkm_test_pkcs1_driver
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:2845
['char*', 'int', 'int', 'word32', 'uint8_t'] int []
wc_linuxkm_drbg_init_tfm
in /src/wolfssl/linuxkm/lkcapi_sha_glue.c:911
['struct crypto_tfm*'] int []
km_ecdh_nist_p192_init
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:430
['struct crypto_kpp*'] int []
km_ecdh_nist_p256_init
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:436
['struct crypto_kpp*'] int []
km_ecdh_nist_p384_init
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:441
['struct crypto_kpp*'] int []
myX25519KeyGen
in /src/wolfssl/wolfssl/test.h:3557
['WOLFSSL*', 'curve25519_key*', 'unsigned int', 'void*'] WC_INLINE []
myX25519SharedSecret
in /src/wolfssl/wolfssl/test.h:3582
['WOLFSSL*', 'curve25519_key*', 'unsigned char*', 'unsigned int*', 'unsigned char*', 'unsigned int*', 'int', 'void*'] WC_INLINE []
myX448KeyGen
in /src/wolfssl/wolfssl/test.h:3728
['WOLFSSL*', 'curve448_key*', 'unsigned int', 'void*'] WC_INLINE []
myX448SharedSecret
in /src/wolfssl/wolfssl/test.h:3753
['WOLFSSL*', 'curve448_key*', 'unsigned char*', 'unsigned int*', 'unsigned char*', 'unsigned int*', 'int', 'void*'] WC_INLINE []
myRsaSign
in /src/wolfssl/wolfssl/test.h:3846
['WOLFSSL*', 'byte*', 'word32', 'byte*', 'word32*', 'byte*', 'word32', 'void*'] WC_INLINE []
myRsaPssSign
in /src/wolfssl/wolfssl/test.h:3957
['WOLFSSL*', 'byte*', 'word32', 'byte*', 'word32*', 'int', 'int', 'byte*', 'word32', 'void*'] WC_INLINE []
myRsaEnc
in /src/wolfssl/wolfssl/test.h:4162
['WOLFSSL*', 'byte*', 'word32', 'byte*', 'word32*', 'byte*', 'word32', 'void*'] WC_INLINE []
test_wolfSSL_ERR_peek_last_error_line
in /src/wolfssl/tests/api.c:26328
[] int []
test_wolfSSL_SESSION_expire_downgrade
in /src/wolfssl/tests/api.c:39010
[] int []
_test_wolfSSL_ignore_alert_before_cookie
in /src/wolfssl/tests/api.c:57217
['byte'] int []
_test_wolfSSL_dtls_bad_record
in /src/wolfssl/tests/api.c:57300
['method_provider', 'method_provider'] int []
test_tls13_pq_groups
in /src/wolfssl/tests/api.c:66125
[] int []
test_wolfSSL_read_write
in /src/wolfssl/tests/api.c:9768
[] int []
test_wolfSSL_read_detect_TCP_disconnect
in /src/wolfssl/tests/api.c:58459
[] int []
wolf_ecc_test
in /src/wolfssl/IDE/SimplicityStudio/test_wolf.c:97
['sl_cli_command_arg_t*'] void []
testharness_main
in /src/wolfssl/IDE/STARCORE/starcore_test.c:147
[] int []
mp_performance_check
in /src/wolfssl/IDE/Espressif/ESP-IDF/test/test_wolfssl.c:176
['int', 'int', 'int'] int []
wolfSSL_demo_task
in /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.c:699
['bool', 'char*', 'void*', 'void*', 'IotNetworkInterface_t*'] void []
EncryptDer
in /src/wolfssl/examples/pem/pem.c:530
['unsigned char*', 'word32', 'char*', 'unsigned int', 'unsigned int', 'int', 'int', 'int', 'unsigned char**', 'word32*'] int []
bench_rng
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:4271
[] void []
bench_lms
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:10452
[] void []
bench_xmss
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:10762
['int'] void []
wc_test_ret_t::gmac_test
in /src/wolfssl/wolfcrypt/test/test.c:16316
[] WOLFSSL_TEST_SUBROUTINE []
rng_seed_test
in /src/wolfssl/wolfcrypt/test/test.c:18353
[] wc_test_ret_t []
wc_test_ret_t::rsa_no_pad_test
in /src/wolfssl/wolfcrypt/test/test.c:20723
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::dh_test
in /src/wolfssl/wolfcrypt/test/test.c:23486
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::dsa_test
in /src/wolfssl/wolfcrypt/test/test.c:23959
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::hpke_test
in /src/wolfssl/wolfcrypt/test/test.c:29030
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::ecc_encrypt_test
in /src/wolfssl/wolfcrypt/test/test.c:35083
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::ecc_test_buffers
in /src/wolfssl/wolfcrypt/test/test.c:35245
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::curve448_test
in /src/wolfssl/wolfcrypt/test/test.c:37538
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::mlkem_test
in /src/wolfssl/wolfcrypt/test/test.c:43407
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::dilithium_test
in /src/wolfssl/wolfcrypt/test/test.c:47120
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::xmss_test
in /src/wolfssl/wolfcrypt/test/test.c:47220
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::lms_test
in /src/wolfssl/wolfcrypt/test/test.c:47872
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::eccsi_test
in /src/wolfssl/wolfcrypt/test/test.c:49308
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::sakke_test
in /src/wolfssl/wolfcrypt/test/test.c:50462
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::mp_test
in /src/wolfssl/wolfcrypt/test/test.c:58103
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::prime_test
in /src/wolfssl/wolfcrypt/test/test.c:58627
[] WOLFSSL_TEST_SUBROUTINE []
cryptofuzz::module::wolfCrypt::OpECC_PrivateToPublic
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3315
['operation::ECC_PrivateToPublic'] std::optional []
bench_curve25519KeyGen
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:11959
['int'] void []
bench_curve25519KeyAgree
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12001
['int'] void []
TLSX_ECH_Use
in /src/wolfssl/src/tls.c:12970
['WOLFSSL_EchConfig*', 'TLSX**', 'void*', 'WC_RNG*'] int []
TLSX_FinalizeEch
in /src/wolfssl/src/tls.c:13521
['WOLFSSL_ECH*', 'byte*', 'word32'] int []
TLSX_ECH_Parse
in /src/wolfssl/src/tls.c:13358
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
wc_curve25519_generic
in /src/wolfssl/wolfcrypt/src/curve25519.c:280
['int', 'byte*', 'int', 'byte*', 'int', 'byte*'] int []
CheckPublicKeyUnix
in /src/wolfssh/apps/wolfsshd/auth.c:599
['char*', 'WS_UserAuthData_PublicKey*', 'char*', 'WOLFSSHD_AUTH*'] int []
wolfSSH_AGENT_worker
in /src/wolfssh/src/agent.c:1651
['WOLFSSH*'] int []
km_ecdh_set_secret
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:228
['struct crypto_kpp*', 'void*', 'unsigned int'] int []
test_ECDSA_size_sign
in /src/wolfssl/tests/api.c:56236
[] int []
wolfSSL_MAXQ10XX_CryptoDevCb
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:1705
['int', 'wc_CryptoInfo*', 'void*'] int []
CRYPT_ECC_PrivateImport
in /src/wolfssl/mcapi/crypto.c:681
['CRYPT_ECC_CTX*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int'] int []
cover
in /src/wolfssl/IDE/QNX/example-server/server-tls.c:91
['ecc_key*', 'byte*', 'word32'] int []
wolfSSL_X509_check_private_key
in /src/wolfssl/src/x509.c:13211
['WOLFSSL_X509*', 'WOLFSSL_EVP_PKEY*'] int []
test_CryptoCb_Func
in /src/wolfssl/tests/api.c:60406
['int', 'wc_CryptoInfo*', 'void*'] int []
wolfSSL_d2i_ECPrivateKey
in /src/wolfssl/src/pk.c:12315
['WOLFSSL_EC_KEY**', 'unsigned char**', 'long'] WOLFSSL_EC_KEY []
test_EC_i2d
in /src/wolfssl/tests/api.c:55680
[] int []
wolfSSL_d2i_EC_PUBKEY_bio
in /src/wolfssl/src/pk.c:12583
['WOLFSSL_BIO*', 'WOLFSSL_EC_KEY**'] WOLFSSL_EC_KEY []
test_wolfSSL_X509_verify
in /src/wolfssl/tests/api.c:14151
[] int []
wolfSSL_PEM_read_PUBKEY
in /src/wolfssl/src/pk.c:15822
['XFILE', 'WOLFSSL_EVP_PKEY**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_EVP_PKEY []
test_wolfSSL_EVP_PKEY_print_public
in /src/wolfssl/tests/api.c:6546
[] int []
wolfSSL_get_peer_tmp_key
in /src/wolfssl/src/ssl.c:13232
['WOLFSSL*', 'WOLFSSL_EVP_PKEY**'] int []
wolfSSL_d2i_PKCS8PrivateKey_bio
in /src/wolfssl/src/ssl.c:24474
['WOLFSSL_BIO*', 'WOLFSSL_EVP_PKEY**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_EVP_PKEY []
wolfSSL_EVP_PKCS82PKEY
in /src/wolfssl/wolfcrypt/src/evp.c:9967
['WOLFSSL_PKCS8_PRIV_KEY_INFO*'] WOLFSSL_EVP_PKEY []
wolfSSL_EVP_PKEY2PKCS8
in /src/wolfssl/wolfcrypt/src/evp.c:9979
['WOLFSSL_EVP_PKEY*'] WOLFSSL_PKCS8_PRIV_KEY_INFO []
test_wolfSSL_d2i_and_i2d_PublicKey
in /src/wolfssl/tests/api.c:44740
[] int []
test_wolfSSL_d2i_and_i2d_PublicKey_ecc
in /src/wolfssl/tests/api.c:44774
[] int []
test_EVP_PKEY_cmp
in /src/wolfssl/tests/api.c:46698
[] int []
wolfSSL_CTX_get0_privatekey
in /src/wolfssl/src/ssl.c:7341
['WOLFSSL_CTX*'] WOLFSSL_EVP_PKEY []
wolfSSL_d2i_AutoPrivateKey
in /src/wolfssl/src/ssl.c:24522
['WOLFSSL_EVP_PKEY**', 'unsigned char**', 'long'] WOLFSSL_EVP_PKEY []
myEccSign
in /src/wolfssl/wolfssl/test.h:3272
['WOLFSSL*', 'byte*', 'word32', 'byte*', 'word32*', 'byte*', 'word32', 'void*'] WC_INLINE []
hash_firmware_verify
in /src/wolfssl/IDE/HEXAGON/ecc-verify.c:36
['byte*', 'word32', 'byte*', 'word32'] int []
hash_firmware_verify_default
in /src/wolfssl/IDE/HEXAGON/ecc-verify-benchmark.c:76
['int'] int []
hash_firmware_verify_dsp
in /src/wolfssl/IDE/HEXAGON/ecc-verify-benchmark.c:109
['int', 'int'] int []
wc_PKCS7_SignedDataBuildSignature
in /src/wolfssl/wolfcrypt/src/pkcs7.c:2363
['wc_PKCS7*', 'byte*', 'word32', 'ESD*'] int []
wc_PKCS7_GetSignSize
in /src/wolfssl/wolfcrypt/src/pkcs7.c:1958
['wc_PKCS7*'] int []
wolfSSL_PKCS12_create
in /src/wolfssl/src/ssl_p7p12.c:1761
['char*', 'char*', 'WOLFSSL_EVP_PKEY*', 'WOLFSSL_X509*', 'WOLF_STACK_OF*', 'int', 'int', 'int', 'int', 'int'] WC_PKCS12 []
UnTraditionalEnc
in /src/wolfssl/wolfcrypt/src/asn.c:9484
['byte*', 'word32', 'byte*', 'word32*', 'char*', 'int', 'int', 'int', 'byte*', 'word32', 'int', 'WC_RNG*', 'void*'] int []
wc_se050_ecc_insert_public_key
in /src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c:1939
['word32', 'byte*', 'word32'] int []
wc_se050_ecc_insert_private_key
in /src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c:1954
['word32', 'byte*', 'word32'] int []
wolfIoT_ecc_sign
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1099
['WOLFSSL*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'word32*', 'unsigned char*', 'unsigned int', 'void*'] int []
wolfIoT_ecc_keygen
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1032
['WOLFSSL*', 'struct ecc_key*', 'unsigned int', 'int', 'void*'] int []
wolfIoT_ecc_shared_secret
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1257
['WOLFSSL*', 'struct ecc_key*', 'unsigned char*', 'word32*', 'unsigned char*', 'word32*', 'int', 'void*'] int []
wc_iotsafe_ecc_gen_k_ex
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1484
['byte*', 'uint16_t'] int []
wc_iotsafe_ecc_gen_k
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1513
['byte'] int []
wc_iotsafe_ecc_import_public_ex
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1446
['ecc_key*', 'byte*', 'uint16_t'] int []
wc_iotsafe_ecc_import_public
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1489
['ecc_key*', 'byte'] int []
test_wc_ecc_import_unsigned
in /src/wolfssl/tests/api/test_ecc.c:1010
[] int []
km_ecdh_compute_shared_secret
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:554
['struct kpp_request*'] int []
km_ecdsa_set_pub
in /src/wolfssl/linuxkm/lkcapi_ecdsa_glue.c:202
['struct crypto_akcipher*', 'void*', 'unsigned int'] int []
myEccSharedSecret
in /src/wolfssl/wolfssl/test.h:3341
['WOLFSSL*', 'ecc_key*', 'unsigned char*', 'unsigned int*', 'unsigned char*', 'unsigned int*', 'int', 'void*'] WC_INLINE []
SSL_STSAFE_CreateKeyCb
in /src/wolfssl/wolfcrypt/src/port/st/stsafe.c:77
['WOLFSSL*', 'ecc_key*', 'word32', 'int', 'void*'] int []
wolfSSL_STSAFE_CryptoDevCb
in /src/wolfssl/wolfcrypt/src/port/st/stsafe.c:370
['int', 'wc_CryptoInfo*', 'void*'] int []
maxq10xx_ecc_key_gen
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:2789
['WOLFSSL*', 'ecc_key*', 'word32', 'int', 'void*'] int []
wc_CAAM_router
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_init.c:80
['int', 'wc_CryptoInfo*', 'void*'] int []
atcatls_create_key_cb
in /src/wolfssl/wolfcrypt/src/port/atmel/atmel.c:600
['WOLFSSL*', 'ecc_key*', 'unsigned int', 'int', 'void*'] int []
atcatls_create_pms_cb
in /src/wolfssl/wolfcrypt/src/port/atmel/atmel.c:655
['WOLFSSL*', 'ecc_key*', 'unsigned char*', 'word32*', 'unsigned char*', 'word32*', 'int', 'void*'] int []
test_wc_ecc_import_raw
in /src/wolfssl/tests/api/test_ecc.c:935
[] int []
test_wc_SignatureGetSize_ecc
in /src/wolfssl/tests/api/test_signature.c:39
[] int []
wolfSSL_quic_hkdf_extract
in /src/wolfssl/src/quic.c:1188
['uint8_t*', 'WOLFSSL_EVP_MD*', 'uint8_t*', 'size_t', 'uint8_t*', 'size_t'] int []
wolfSSL_quic_hkdf_expand
in /src/wolfssl/src/quic.c:1225
['uint8_t*', 'size_t', 'WOLFSSL_EVP_MD*', 'uint8_t*', 'size_t', 'uint8_t*', 'size_t'] int []
wolfSSL_quic_hkdf
in /src/wolfssl/src/quic.c:1264
['uint8_t*', 'size_t', 'WOLFSSL_EVP_MD*', 'uint8_t*', 'size_t', 'uint8_t*', 'size_t', 'uint8_t*', 'size_t'] int []
wolfSSL_d2i_PrivateKey_id
in /src/wolfssl/src/ssl.c:8554
['int', 'WOLFSSL_EVP_PKEY**', 'void*', 'int'] WOLFSSL_EVP_PKEY []
test_wolfSSL_EVP_PKEY_CTX_new_id
in /src/wolfssl/tests/api.c:42166
[] int []
test_wolfSSL_EVP_PKEY_assign_DH
in /src/wolfssl/tests/api.c:41704
[] int []
test_wolfSSL_EVP_PKEY_base_id
in /src/wolfssl/tests/api.c:41745
[] int []
test_wolfSSL_EVP_PKEY_id
in /src/wolfssl/tests/api.c:41760
[] int []
test_wolfSSL_EVP_PKEY_keygen_init
in /src/wolfssl/tests/api.c:41882
[] int []
test_wolfSSL_EVP_PKEY_missing_parameters
in /src/wolfssl/tests/api.c:41899
[] int []
test_wolfSSL_EVP_PKEY_copy_parameters
in /src/wolfssl/tests/api.c:41914
[] int []
test_wolfSSL_EVP_PKEY_CTX_set_rsa_keygen_bits
in /src/wolfssl/tests/api.c:41969
[] int []
test_wolfSSL_QT_EVP_PKEY_CTX_free
in /src/wolfssl/tests/api.c:42696
[] int []
test_wolfSSL_EVP_PKEY_param_check
in /src/wolfssl/tests/api.c:42719
[] int []
test_wolfSSL_EVP_PKEY_encrypt
in /src/wolfssl/tests/api.c:46292
[] int []
test_EVP_PKEY_rsa
in /src/wolfssl/tests/api.c:46652
[] int []
wolfSSL_d2i_PKCS8_PKEY_bio
in /src/wolfssl/src/ssl.c:8230
['WOLFSSL_BIO*', 'WOLFSSL_PKCS8_PRIV_KEY_INFO**'] WOLFSSL_PKCS8_PRIV_KEY_INFO []
wolfSSL_EVP_PKEY_paramgen
in /src/wolfssl/wolfcrypt/src/evp.c:3551
['WOLFSSL_EVP_PKEY_CTX*', 'WOLFSSL_EVP_PKEY**'] int []
test_wolfSSL_EVP_PKEY_new_mac_key
in /src/wolfssl/tests/api.c:25454
[] int []
test_wolfSSL_EVP_PKEY_new_CMAC_key
in /src/wolfssl/tests/api.c:25509
[] int []
wolfSSH_SftpTest
in /src/wolfssh/tests/sftp.c:180
['int'] int []
APP_Initialize
in /src/wolfssh/ide/mplabx/wolfssh.c:412
[] void []
app_main
in /src/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c:221
[] void []
test_wolfCrypt_Init
in /src/wolfssl/tests/api.c:508
[] int []
doBenchmark
in /src/wolfssl/IDE/MCUEXPRESSO/benchmark/source/run_benchmark.c:70
['void*'] void []
wolf_test
in /src/wolfssl/IDE/SimplicityStudio/test_wolf.c:51
['sl_cli_command_arg_t*'] void []
wolf_bench
in /src/wolfssl/IDE/SimplicityStudio/test_wolf.c:70
['sl_cli_command_arg_t*'] void []
runBenchmarks
in /src/wolfssl/tirtos/packages/ti/net/wolfssl/tests/EK_TM4C1294XL/wolfcrypt/benchmark/main.c:26
['UArg', 'UArg'] void []
wolfsslRunTests
in /src/wolfssl/IDE/ECLIPSE/DEOS/tls_wolfssl.c:568
[] int []
UserMain
in /src/wolfssl/IDE/M68K/benchmark/main.cpp:46
['void*'] void []
WOLFSSL_THREAD::run_bench
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:4150
['void*'] THREAD_RETURN []
wolfcrypt_test_main
in /src/wolfssl/wolfcrypt/test/test.c:2613
['int', 'char**'] wc_test_ret_t []
wc_SECO_CMAC
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c:773
['unsigned int[]', 'CAAM_BUFFER*', 'int'] hsm_err_t []
DefTicketEncCb
in /src/wolfssl/src/internal.c:40627
['WOLFSSL*', 'byte[]', 'byte[]', 'byte[]', 'int', 'byte*', 'int', 'int*', 'void*'] int []
wc_test_ret_t::srp_test
in /src/wolfssl/wolfcrypt/test/test.c:24314
[] WOLFSSL_TEST_SUBROUTINE []
test_wc_PKCS7_EncodeEncryptedData
in /src/wolfssl/tests/api.c:17947
[] int []
wc_test_ret_t::pkcs7encrypted_test
in /src/wolfssl/wolfcrypt/test/test.c:53787
[] WOLFSSL_TEST_SUBROUTINE []
singleshot_test
in /src/wolfssl/wolfcrypt/src/port/autosar/test.c:34
[] int []
update_test
in /src/wolfssl/wolfcrypt/src/port/autosar/test.c:114
[] int []
redirect_test
in /src/wolfssl/wolfcrypt/src/port/autosar/test.c:316
[] int []
install_algs_handler
in /src/wolfssl/linuxkm/lkcapi_glue.c:225
['struct kobject*', 'struct kobj_attribute*', 'char*', 'size_t'] ssize_t []
key_test
in /src/wolfssl/wolfcrypt/src/port/autosar/test.c:275
[] int []
test_wc_InitRngNonce
in /src/wolfssl/tests/api/test_random.c:152
[] int []
test_wc_InitRngNonce_ex
in /src/wolfssl/tests/api/test_random.c:182
[] int []
PollAndReSeed
in /src/wolfssl/wolfcrypt/src/random.c:1902
['WC_RNG*'] int []
test_wolfSSL_X509_ACERT_buffer
in /src/wolfssl/tests/api.c:14488
[] int []
wolfSSL_PEM_read_bio_X509_ACERT
in /src/wolfssl/src/x509.c:12053
['WOLFSSL_BIO*', 'WOLFSSL_X509_ACERT**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_X509_ACERT []
test_wolfSSL_X509_ACERT_asn
in /src/wolfssl/tests/api.c:14598
[] int []
wolfSSL_write_dup
in /src/wolfssl/src/ssl.c:1487
['WOLFSSL*'] WOLFSSL []
test_wolfSSL_CTX_new
in /src/wolfssl/tests/api.c:1804
[] int []
test_wolfSSL_CTX_use_certificate
in /src/wolfssl/tests/api.c:2178
[] int []
test_wolfSSL_CTX_use_certificate_ASN1
in /src/wolfssl/tests/api.c:2247
[] int []
test_wolfSSL_CTX_enable_disable
in /src/wolfssl/tests/api.c:5681
[] int []
test_wolfSSL_CTX_ticket_API
in /src/wolfssl/tests/api.c:5751
[] int []
test_wolfSSL_CTX_SetMinVersion
in /src/wolfssl/tests/api.c:14890
[] int []
test_wolfSSL_ticket_keys
in /src/wolfssl/tests/api.c:39215
[] int []
test_stubs_are_stubs
in /src/wolfssl/tests/api.c:56489
[] int []
test_wolfSSL_CTX_get_min_proto_version
in /src/wolfssl/tests/api.c:58514
[] int []
test_wolfSSL_CTX_set_timeout
in /src/wolfssl/tests/api.c:59464
[] int []
ssl_SetWatchKeyCallback_ex
in /src/wolfssl/src/sniffer.c:7044
['SSLWatchCb', 'int', 'char*'] int []
ssl_CreateKeyLogSnifferServer
in /src/wolfssl/src/sniffer.c:7613
['char*', 'int', 'char*'] int []
test_wolfSSL_d2i_PrivateKeys_bio
in /src/wolfssl/tests/api.c:39327
[] int []
wolfSSL_RSAPublicKey_dup
in /src/wolfssl/src/pk.c:1284
['WOLFSSL_RSA*'] WOLFSSL_RSA []
test_wolfSSL_RSA_To_Der
in /src/wolfssl/tests/api.c:53533
[] int []
wolfSSL_d2i_RSAPrivateKey_bio
in /src/wolfssl/src/pk.c:1594
['WOLFSSL_BIO*', 'WOLFSSL_RSA**'] WOLFSSL_RSA []
wolfSSL_d2i_RSA_PUBKEY_bio
in /src/wolfssl/src/pk.c:2086
['WOLFSSL_BIO*', 'WOLFSSL_RSA**'] WOLFSSL_RSA []
test_wolfSSL_PEM_read_RSA_PUBKEY
in /src/wolfssl/tests/api.c:24731
[] int []
test_wolfSSL_PEM_read_RSAPublicKey
in /src/wolfssl/tests/api.c:53595
[] int []
wolfSSL_PEM_read_RSAPrivateKey
in /src/wolfssl/src/pk.c:2381
['XFILE', 'WOLFSSL_RSA**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_RSA []
wolfSSL_EVP_PKEY_set1_DSA
in /src/wolfssl/wolfcrypt/src/evp.c:9049
['WOLFSSL_EVP_PKEY*', 'WOLFSSL_DSA*'] int []
wolfSSL_X509_PUBKEY_set
in /src/wolfssl/src/x509.c:10153
['WOLFSSL_X509_PUBKEY**', 'WOLFSSL_EVP_PKEY*'] int []
wolfSSL_X509_INFO_free
in /src/wolfssl/src/x509.c:13543
['WOLFSSL_X509_INFO*'] void []
test_wolfSSL_EVP_MD_size
in /src/wolfssl/tests/api.c:25612
[] int []
test_wolfSSL_EVP_SignInit_ex
in /src/wolfssl/tests/api.c:42607
[] int []
test_wolfSSL_EVP_DigestFinal_ex
in /src/wolfssl/tests/api.c:42664
[] int []
wc_test_ret_t::openSSL_evpMD_test
in /src/wolfssl/wolfcrypt/test/test.c:26478
[] WOLFSSL_TEST_SUBROUTINE []
test_wolfSSL_EVP_sm3
in /src/wolfssl/tests/api.c:60034
[] int []
wolfSSL_EVP_PKEY_derive_set_peer
in /src/wolfssl/wolfcrypt/src/evp.c:2642
['WOLFSSL_EVP_PKEY_CTX*', 'WOLFSSL_EVP_PKEY*'] int []
wolfSSL_OCSP_request_add1_nonce
in /src/wolfssl/src/ocsp.c:1997
['OcspRequest*', 'unsigned char*', 'int'] int []
wolfSSL_RAND_Cleanup
in /src/wolfssl/src/ssl.c:25884
[] void []
test_openssl_FIPS_drbg
in /src/wolfssl/tests/api.c:61036
[] int []
km_dh_exit
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:722
['struct crypto_kpp*'] void []
km_rsa_exit
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:955
['struct crypto_akcipher*'] void []
km_pkcs1_exit
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1604
['struct crypto_sig*'] void []
wc_linuxkm_drbg_exit_tfm
in /src/wolfssl/linuxkm/lkcapi_sha_glue.c:951
['struct crypto_tfm*'] void []
km_ecdh_exit
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:351
['struct crypto_kpp*'] void []
bench_sm2
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:11691
['int'] void []
AsyncTlsCryptoCb
in /src/wolfssl/examples/async/async_tls.c:46
['int', 'wc_CryptoInfo*', 'void*'] int []
bench_ecc_curve
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:11070
['int'] void []
bench_eccsiKeyGen
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12411
[] void []
bench_eccsiPairGen
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12452
[] void []
bench_eccsiValidate
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12508
[] void []
bench_eccsi
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12566
[] void []
wolfSSH_Echoserver
in /src/wolfssh/examples/echoserver/echoserver.c:3153
['int', 'char**'] int []
test_wolfCrypt_Cleanup
in /src/wolfssl/tests/api.c:516
[] int []
wolfssl_exit
in /src/wolfssl/linuxkm/module_hooks.c:426
[] void []
wc_VersalTrngGenerate
in /src/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-trng.c:211
['byte*', 'word32'] int []
wolfSSL_liboqsGetRandomData
in /src/wolfssl/wolfcrypt/src/port/liboqs/liboqs.c:45
['uint8_t*', 'size_t'] void []
load_tls12_canned_server
in /src/wolfssl/tests/api.c:11620
['WOLFSSL*'] void []
load_tls13_canned_server
in /src/wolfssl/tests/api.c:11630
['WOLFSSL*'] void []
test_wolfssl_EVP_chacha20_poly1305
in /src/wolfssl/tests/api.c:50832
[] int []
test_wolfssl_EVP_chacha20
in /src/wolfssl/tests/api.c:50925
[] int []
test_wolfssl_EVP_sm4_cbc
in /src/wolfssl/tests/api.c:51042
[] int []
test_wolfssl_EVP_sm4_ctr
in /src/wolfssl/tests/api.c:51113
[] int []
linuxkm_test_aesxts
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:4235
[] int []
wc_test_ret_t::aesofb_test
in /src/wolfssl/wolfcrypt/test/test.c:9799
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::aes_cfb_test
in /src/wolfssl/wolfcrypt/test/test.c:14858
[] WOLFSSL_TEST_SUBROUTINE []
test_wolfSSL_EVP_CipherUpdate_Null
in /src/wolfssl/tests/api/test_evp.c:30
[] int []
wolfSSL_TicketKeyCb
in /src/wolfssl/src/ssl.c:22552
['WOLFSSL*', 'unsigned char[]', 'unsigned char[]', 'unsigned char[]', 'int', 'unsigned char*', 'int', 'int*', 'void*'] int []
test_wolfSSL_EVP_CIPHER_CTX_set_iv
in /src/wolfssl/tests/api.c:42126
[] int []
wc_fspsm_GenerateRandBlock
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_util.c:191
['byte*', 'word32'] WOLFSSL_LOCAL []
WOLFSSL_MSG_EX2
in /src/wolfssl/wolfcrypt/src/logging.c:313
['char*', 'int', 'char*'] void []
io_devctl
in /src/wolfssl/wolfcrypt/src/port/caam/caam_qnx.c:1485
['resmgr_context_t*', 'io_devctl_t*', 'iofunc_ocb_t*'] int []
cryptofuzz::module::libsodium::OpSymmetricEncrypt
in /src/cryptofuzz/modules/libsodium/module.cpp:677
['operation::SymmetricEncrypt'] std::optional []
AES256CBCEncrypt::Encrypt
in /src/cryptofuzz/modules/bitcoin/crypto/aes.cpp:127
['unsigned char*', 'int', 'unsigned char*'] int []
cryptofuzz::module::EverCrypt::OpSymmetricEncrypt
in /src/cryptofuzz/modules/evercrypt/module.cpp:482
['operation::SymmetricEncrypt'] std::optional []
wsHighwater
in /src/wolfssh/src/internal.c:493
['byte', 'void*'] int []
process_bytes
in /src/wolfssh/examples/echoserver/echoserver.c:242
['thread_ctx_t*', 'byte*', 'word32'] int []
my_highwaterCb
in /src/wolfssh/examples/echoserver/echoserver.c:2475
['byte', 'void*'] int []
SendDebug
in /src/wolfssh/src/internal.c:13041
['WOLFSSH*', 'byte', 'char*'] int []
wolfSSH_ChannelExit
in /src/wolfssh/src/ssh.c:2954
['WOLFSSH_CHANNEL*'] int []
readInput
in /src/wolfssh/examples/client/client.c:314
['void*'] THREAD_RET []
test_wc_ecc_sm2_create_digest
in /src/wolfssl/tests/api/test_sm2.c:150
[] int []
wolfSSL_X509_REQ_verify
in /src/wolfssl/src/x509.c:8218
['WOLFSSL_X509*', 'WOLFSSL_EVP_PKEY*'] int []
wolfSSL_CTX_LoadCRLBuffer
in /src/wolfssl/src/ssl.c:6606
['WOLFSSL_CTX*', 'unsigned char*', 'long', 'int'] int []
wolfSSL_LoadCRLBuffer
in /src/wolfssl/src/ssl.c:6618
['WOLFSSL*', 'unsigned char*', 'long', 'int'] int []
wolfSSL_d2i_X509_REQ_fp
in /src/wolfssl/src/x509.c:8312
['XFILE', 'WOLFSSL_X509**'] WOLFSSL_X509 []
wolfSSL_d2i_X509_fp
in /src/wolfssl/src/x509.c:8319
['XFILE', 'WOLFSSL_X509**'] WOLFSSL_X509 []
wolfSSL_d2i_PKCS12_fp
in /src/wolfssl/src/ssl_p7p12.c:1643
['XFILE', 'WOLFSSL_X509_PKCS12**'] WOLFSSL_X509_PKCS12 []
WOLFSSL_X509_CRL*wolfSSL_d2i_X509_CRL_bio(WOLFSSL_BIO*bp, WOLFSSL_X509_CRL**x)
in /src/wolfssl/src/x509.c:8467
[] WOLFSSL_API []
EmbedCrlLookup
in /src/wolfssl/src/wolfio.c:2264
['WOLFSSL_CRL*', 'char*', 'int'] int []
updateCrlCb
in /src/wolfssl/tests/api.c:56684
['CrlInfo*', 'CrlInfo*'] void []
wolfSSL_X509_ACERT_verify
in /src/wolfssl/src/x509.c:15640
['WOLFSSL_X509_ACERT*', 'WOLFSSL_EVP_PKEY*'] int []
wc_VerifyX509Acert
in /src/wolfssl/wolfcrypt/src/asn.c:43486
['byte*', 'word32', 'byte*', 'word32', 'int', 'void*'] int []
myCEKwrapFunc
in /src/wolfssl/wolfcrypt/test/test.c:53351
['wc_PKCS7*', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'int', 'int', 'int'] int []
HandleDTLSDecryptFailed
in /src/wolfssl/src/internal.c:21735
['WOLFSSL*'] int []
wolfSSL_ASN1_INTEGER_get
in /src/wolfssl/src/ssl_asn1.c:1827
['WOLFSSL_ASN1_INTEGER*'] long []
test_wolfSSL_X509_PUBKEY_RSA
in /src/wolfssl/tests/api.c:32851
[] int []
wolfSSL_i2d_PUBKEY
in /src/wolfssl/src/ssl.c:8360
['WOLFSSL_EVP_PKEY*', 'unsigned char**'] int []
wolfSSL_PEM_write_bio_PUBKEY
in /src/wolfssl/src/pk.c:15512
['WOLFSSL_BIO*', 'WOLFSSL_EVP_PKEY*'] int []
test_wolfSSL_PEM_write_RSA_PUBKEY
in /src/wolfssl/tests/api.c:53616
[] int []
wolfSSL_PEM_write_RSAPublicKey
in /src/wolfssl/src/pk.c:2044
['XFILE', 'WOLFSSL_RSA*'] int []
wolfSSL_RSA_verify_PKCS1_PSS
in /src/wolfssl/src/pk.c:3844
['WOLFSSL_RSA*', 'unsigned char*', 'WOLFSSL_EVP_MD*', 'unsigned char*', 'int'] int []
wolfSSL_RSA_public_decrypt
in /src/wolfssl/src/pk.c:4521
['int', 'unsigned char*', 'unsigned char*', 'WOLFSSL_RSA*', 'int'] int []
wolfSSL_EVP_PKEY_cmp
in /src/wolfssl/wolfcrypt/src/evp.c:3923
['WOLFSSL_EVP_PKEY*', 'WOLFSSL_EVP_PKEY*'] int []
wolfSSL_RSA_set0_crt_params
in /src/wolfssl/src/pk.c:2911
['WOLFSSL_RSA*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*'] int []
wolfSSL_RSA_set0_factors
in /src/wolfssl/src/pk.c:2989
['WOLFSSL_RSA*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*'] int []
wolfSSL_RSA_set0_key
in /src/wolfssl/src/pk.c:3066
['WOLFSSL_RSA*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*'] int []
wolfSSL_EVP_PKEY_verify
in /src/wolfssl/wolfcrypt/src/evp.c:3427
['WOLFSSL_EVP_PKEY_CTX*', 'unsigned char*', 'size_t', 'unsigned char*', 'size_t'] int []
wolfSSL_DSA_do_verify_ex
in /src/wolfssl/src/pk.c:5678
['unsigned char*', 'int', 'WOLFSSL_DSA_SIG*', 'WOLFSSL_DSA*'] int []
test_wolfSSL_DH_dup
in /src/wolfssl/tests/api.c:54059
[] int []
test_wolfSSL_DH_get_2048_256
in /src/wolfssl/tests/api.c:54369
[] int []
test_wolfSSL_d2i_DHparams
in /src/wolfssl/tests/api.c:54553
[] int []
test_wolfSSL_i2d_DHparams
in /src/wolfssl/tests/api.c:54688
[] int []
test_wolfSSL_DH_LoadDer
in /src/wolfssl/tests/api.c:54632
[] int []
wolfSSL_PEM_read_DHparams
in /src/wolfssl/src/pk.c:7853
['XFILE', 'WOLFSSL_DH**', 'wc_pem_password_cb*', 'void*'] WOLFSSL_DH []
test_wolfSSL_PEM_read_DHparams
in /src/wolfssl/tests/api.c:40344
[] int []
wolfSSL_PEM_write_DHparams
in /src/wolfssl/src/pk.c:7945
['XFILE', 'WOLFSSL_DH*'] int []
wolfSSL_DH_set0_key
in /src/wolfssl/src/pk.c:8350
['WOLFSSL_DH*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*'] int []
test_wolfSSL_EC_KEY_private_key
in /src/wolfssl/tests/api.c:56009
[] int []
wolfSSL_EC_KEY_check_key
in /src/wolfssl/src/pk.c:13738
['WOLFSSL_EC_KEY*'] int []
test_openssl_generate_key_and_cert
in /src/wolfssl/tests/api.c:56400
[] int []
test_wolfSSL_RSA_LoadDer
in /src/wolfssl/tests/api.c:53505
[] int []
wolfSSL_RSA_print_fp
in /src/wolfssl/src/pk.c:2421
['XFILE', 'WOLFSSL_RSA*', 'int'] int []
wolfSSL_DSA_bits
in /src/wolfssl/src/pk.c:5668
['WOLFSSL_DSA*'] int []
wolfSSL_EVP_PKEY_get1_DSA
in /src/wolfssl/wolfcrypt/src/evp.c:9123
['WOLFSSL_EVP_PKEY*'] WOLFSSL_DSA []
wolfSSL_d2i_DSAparams
in /src/wolfssl/src/pk.c:5797
['WOLFSSL_DSA**', 'unsigned char**', 'long'] WOLFSSL_DSA []
test_wolfSSL_ECDSA_SIG
in /src/wolfssl/tests/api.c:56139
[] int []
wolfSSL_BN_value_one
in /src/wolfssl/src/ssl_bn.c:313
[] WOLFSSL_BIGNUM []
wolfSSL_EVP_PKEY_copy_parameters
in /src/wolfssl/wolfcrypt/src/evp.c:3767
['WOLFSSL_EVP_PKEY*', 'WOLFSSL_EVP_PKEY*'] int []
test_wolfSSL_DH_prime
in /src/wolfssl/tests/api.c:54253
[] int []
wolfSSL_DH_1536_prime
in /src/wolfssl/src/pk.c:7044
['WOLFSSL_BIGNUM*'] WOLFSSL_BIGNUM []
wolfSSL_BN_div
in /src/wolfssl/src/ssl_bn.c:1698
['WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BN_CTX*'] int []
wolfSSL_BN_mod_inverse
in /src/wolfssl/src/ssl_bn.c:1898
['WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BN_CTX*'] WOLFSSL_BIGNUM []
wolfSSL_BN_CTX_get
in /src/wolfssl/src/ssl_bn.c:2430
['WOLFSSL_BN_CTX*'] WOLFSSL_BIGNUM []
wolfSSL_BN_mod_exp_mont_word
in /src/wolfssl/src/ssl_bn.c:2515
['WOLFSSL_BIGNUM*', 'WOLFSSL_BN_ULONG', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BN_CTX*', 'WOLFSSL_BN_MONT_CTX*'] int []
wolfSSL_BN_to_ASN1_INTEGER
in /src/wolfssl/src/ssl_asn1.c:1729
['WOLFSSL_BIGNUM*', 'WOLFSSL_ASN1_INTEGER*'] WOLFSSL_ASN1_INTEGER []
wolfSSL_set_tmp_dh
in /src/wolfssl/src/ssl_load.c:5704
['WOLFSSL*', 'WOLFSSL_DH*'] long []
wolfSSL_BN_print_fp
in /src/wolfssl/src/ssl_bn.c:2330
['XFILE', 'WOLFSSL_BIGNUM*'] int []
wolfSSL_DSA_print_fp
in /src/wolfssl/src/pk.c:4834
['XFILE', 'WOLFSSL_DSA*', 'int'] int []
wolfSSL_BN_set_bit
in /src/wolfssl/src/ssl_bn.c:877
['WOLFSSL_BIGNUM*', 'int'] int []
wolfSSL_BN_clear_bit
in /src/wolfssl/src/ssl_bn.c:903
['WOLFSSL_BIGNUM*', 'int'] int []
cryptofuzz::module::Boost::OpBignumCalc
in /src/cryptofuzz/modules/boost/module.cpp:47
['operation::BignumCalc'] std::optional []
wolfSSL_BN_is_word
in /src/wolfssl/src/ssl_bn.c:1224
['WOLFSSL_BIGNUM*', 'WOLFSSL_BN_ULONG'] int []
wolfSSL_BN_add_word
in /src/wolfssl/src/ssl_bn.c:1417
['WOLFSSL_BIGNUM*', 'WOLFSSL_BN_ULONG'] int []
wolfSSL_BN_sub_word
in /src/wolfssl/src/ssl_bn.c:1439
['WOLFSSL_BIGNUM*', 'WOLFSSL_BN_ULONG'] int []
wolfSSL_BN_mul_word
in /src/wolfssl/src/ssl_bn.c:1452
['WOLFSSL_BIGNUM*', 'WOLFSSL_BN_ULONG'] int []
wolfSSL_BN_div_word
in /src/wolfssl/src/ssl_bn.c:1466
['WOLFSSL_BIGNUM*', 'WOLFSSL_BN_ULONG'] int []
wolfSSL_BN_mod_word
in /src/wolfssl/src/ssl_bn.c:1488
['WOLFSSL_BIGNUM*', 'WOLFSSL_BN_ULONG'] WOLFSSL_BN_ULONG []
wolfSSL_BN_lshift
in /src/wolfssl/src/ssl_bn.c:1517
['WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'int'] int []
wolfSSL_BN_rshift
in /src/wolfssl/src/ssl_bn.c:1551
['WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'int'] int []
wolfSSL_BN_add
in /src/wolfssl/src/ssl_bn.c:1594
['WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*'] int []
wolfSSL_BN_mod_add
in /src/wolfssl/src/ssl_bn.c:1783
['WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BN_CTX*'] int []
wolfSSL_BN_mod_mul
in /src/wolfssl/src/ssl_bn.c:1822
['WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BN_CTX*'] int []
wolfSSL_BN_CTX_init
in /src/wolfssl/src/ssl_bn.c:2396
['WOLFSSL_BN_CTX*'] void []
wolfSSL_BN_CTX_start
in /src/wolfssl/src/ssl_bn.c:2462
['WOLFSSL_BN_CTX*'] void []
test_wolfSSL_X509V3_EXT_bc
in /src/wolfssl/tests/api.c:43492
[] int []
test_wolfSSL_X509V3_EXT_san
in /src/wolfssl/tests/api.c:43534
[] int []
test_wolfSSL_X509V3_EXT_aia
in /src/wolfssl/tests/api.c:43569
[] int []
WOLFSSL_THREAD::DoMonitor
in /src/wolfssl/src/crl.c:1673
['void*'] THREAD_RETURN []
wolfSSL_LoadCRL
in /src/wolfssl/src/ssl.c:6813
['WOLFSSL*', 'char*', 'int', 'int'] int []
wolfSSL_CTX_LoadCRL
in /src/wolfssl/src/ssl.c:6892
['WOLFSSL_CTX*', 'char*', 'int', 'int'] int []
wolfSSL_EnableCRL
in /src/wolfssl/src/ssl.c:6789
['WOLFSSL*', 'int'] int []
test_wolfSSL_X509_STORE_set_get_crl_ctx_ready
in /src/wolfssl/tests/api.c:51841
['WOLFSSL_CTX*'] int []
test_wolfSSL_X509_STORE_set_get_crl_ctx_ready2
in /src/wolfssl/tests/api.c:51859
['WOLFSSL_CTX*'] int []
wolfSSL_CTX_set_cert_store
in /src/wolfssl/src/ssl.c:12937
['WOLFSSL_CTX*', 'WOLFSSL_X509_STORE*'] void []
wolfSSL_CTX_set1_verify_cert_store
in /src/wolfssl/src/ssl.c:12965
['WOLFSSL_CTX*', 'WOLFSSL_X509_STORE*'] int []
wolfSSL_set0_verify_cert_store
in /src/wolfssl/src/ssl.c:12992
['WOLFSSL*', 'WOLFSSL_X509_STORE*'] int []
wolfSSL_set1_verify_cert_store
in /src/wolfssl/src/ssl.c:13017
['WOLFSSL*', 'WOLFSSL_X509_STORE*'] int []
test_wolfSSL_OCSP_REQ_CTX
in /src/wolfssl/tests/api.c:45292
[] int []
StartMonitorCRL
in /src/wolfssl/src/crl.c:1767
['WOLFSSL_CRL*'] int []
cm_restore_cert_row
in /src/wolfssl/src/ssl_certman.c:1116
['WOLFSSL_CERT_MANAGER*', 'byte*', 'int', 'int', 'byte*'] WC_INLINE []
wolfSSL_EnableOCSP
in /src/wolfssl/src/ssl.c:6633
['WOLFSSL*', 'int'] int []
test_override_alt_cert_chain_client_ctx_ready
in /src/wolfssl/tests/api.c:62864
['WOLFSSL_CTX*'] int []
test_override_alt_cert_chain_client_ctx_ready2
in /src/wolfssl/tests/api.c:62878
['WOLFSSL_CTX*'] int []
wolfSSL_EnableOCSPStapling
in /src/wolfssl/src/ssl.c:6656
['WOLFSSL*'] int []
test_self_signed_stapling_server_ctx_ready
in /src/wolfssl/tests/api.c:66357
['WOLFSSL_CTX*'] int []
wolfSSL_CTX_set_tlsext_status_cb
in /src/wolfssl/src/ssl.c:22923
['WOLFSSL_CTX*', 'tlsextStatusCb'] int []
test_wolfSSL_IMPLEMENT_ASN1_FUNCTIONS
in /src/wolfssl/tests/api.c:21460
[] int []
wolfSSL_ASN1_item_d2i
in /src/wolfssl/src/ssl_asn1.c:649
['void**', 'byte**', 'long', 'WOLFSSL_ASN1_ITEM*'] void []
wolfSSL_d2i_ASN1_BIT_STRING
in /src/wolfssl/src/ssl_asn1.c:904
['WOLFSSL_ASN1_BIT_STRING**', 'byte**', 'long'] WOLFSSL_ASN1_BIT_STRING []
test_wolfSSL_ASN1_INTEGER_cmp
in /src/wolfssl/tests/api.c:19215
[] int []
test_wolfSSL_d2i_ASN1_INTEGER
in /src/wolfssl/tests/api.c:19457
[] int []
wolfSSL_a2i_ASN1_INTEGER
in /src/wolfssl/src/ssl_asn1.c:1418
['WOLFSSL_BIO*', 'WOLFSSL_ASN1_INTEGER*', 'char*', 'int'] int []
test_wolfSSL_sk_ASN1_OBJECT
in /src/wolfssl/tests/api.c:20145
[] int []
test_wolfSSL_ASN1_OBJECT
in /src/wolfssl/tests/api.c:19920
[] int []
test_wolfSSL_X509_EXTENSION_dup
in /src/wolfssl/tests/api.c:44397
[] int []
test_wolfSSL_ASN1_TYPE
in /src/wolfssl/tests/api.c:21288
[] int []
wolfSSL_d2i_X509_ALGOR
in /src/wolfssl/src/x509.c:10003
['WOLFSSL_X509_ALGOR**', 'byte**', 'long'] WOLFSSL_X509_ALGOR []
test_wolfSSL_X509_NAME_print_ex
in /src/wolfssl/tests/api.c:22120
[] int []
wolfSSL_CTX_add_client_CA
in /src/wolfssl/src/ssl.c:12429
['WOLFSSL_CTX*', 'WOLFSSL_X509*'] int []
FreeProcPeerCertArgs
in /src/wolfssl/src/internal.c:14496
['WOLFSSL*', 'void*'] void []
TLSX_CA_Names_Parse
in /src/wolfssl/src/tls.c:7488
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
test_wc_GetSubjectPubKeyInfoDerFromCert
in /src/wolfssl/tests/api.c:23016
[] int []
test_wolfSSL_X509V3_set_ctx
in /src/wolfssl/tests/api.c:43269
[] int []
wolfSSL_X509_REQ_set_subject_name
in /src/wolfssl/src/x509.c:15274
['WOLFSSL_X509*', 'WOLFSSL_X509_NAME*'] int []
test_wolfSSL_X509_EXTENSION_new
in /src/wolfssl/tests/api.c:44382
[] int []
test_wolfSSL_X509_NAME
in /src/wolfssl/tests/api.c:21871
[] int []
wolfSSL_X509_NAME_add_entry_by_txt
in /src/wolfssl/src/x509.c:13063
['WOLFSSL_X509_NAME*', 'char*', 'int', 'unsigned char*', 'int', 'int', 'int'] int []
WOLFSSL_ASN1_OBJECT*wolfSSL_OBJ_nid2obj_ex(intid, WOLFSSL_ASN1_OBJECT*arg_obj)
in /src/wolfssl/src/ssl.c:20084
[] WOLFSSL_LOCAL []
wolfSSL_OBJ_txt2obj
in /src/wolfssl/src/ssl.c:20635
['char*', 'int'] WOLFSSL_ASN1_OBJECT []
wolfSSL_ASN1_get_object
in /src/wolfssl/src/ssl_asn1.c:2072
['unsigned char**', 'long*', 'int*', 'int*', 'long'] int []
wolfSSL_i2d_ASN1_TYPE
in /src/wolfssl/src/ssl_asn1.c:4626
['WOLFSSL_ASN1_TYPE*', 'unsigned char**'] int []
test_wolfSSL_ASN1_STRING
in /src/wolfssl/tests/api.c:20177
[] int []
wolfSSL_ASN1_UNIVERSALSTRING_to_string
in /src/wolfssl/src/ssl_asn1.c:2647
['WOLFSSL_ASN1_STRING*'] int []
test_wolfSSL_i2s_ASN1_STRING
in /src/wolfssl/tests/api.c:20289
[] int []
test_wolfSSL_ASN1_STRING_canon
in /src/wolfssl/tests/api.c:20322
[] int []
test_wolfSSL_X509_Name_canon
in /src/wolfssl/tests/api.c:26396
[] int []
wolfSSL_ASN1_TIME_compare
in /src/wolfssl/src/ssl_asn1.c:3872
['WOLFSSL_ASN1_TIME*', 'WOLFSSL_ASN1_TIME*'] int []
test_wolfSSL_ASN1_TIME_adj
in /src/wolfssl/tests/api.c:20880
[] int []
test_wolfSSL_X509_set_notAfter
in /src/wolfssl/tests/api.c:37072
[] int []
test_wolfSSL_X509_set_notBefore
in /src/wolfssl/tests/api.c:37132
[] int []
wolfSSL_X509_gmtime_adj
in /src/wolfssl/src/x509.c:9756
['WOLFSSL_ASN1_TIME*', 'long'] WOLFSSL_ASN1_TIME []
wolfSSL_ASN1_TIME_set_string_X509
in /src/wolfssl/src/ssl_asn1.c:4051
['WOLFSSL_ASN1_TIME*', 'char*'] int []
test_wolfSSL_ASN1_TIME_to_generalizedtime
in /src/wolfssl/tests/api.c:21076
[] int []
test_wolfSSL_X509_cmp_time
in /src/wolfssl/tests/api.c:31250
[] int []
wolfSSL_MD5
in /src/wolfssl/src/ssl_crypto.c:176
['unsigned char*', 'size_t', 'unsigned char*'] unsigned char []
wolfSSL_SHA1
in /src/wolfssl/src/ssl_crypto.c:1046
['unsigned char*', 'size_t', 'unsigned char*'] unsigned char []
wolfSSL_SHA224
in /src/wolfssl/src/ssl_crypto.c:1124
['unsigned char*', 'size_t', 'unsigned char*'] unsigned char []
test_wolfSSL_SHA
in /src/wolfssl/tests/api.c:34166
[] int []
test_wolfSSL_HMAC_CTX
in /src/wolfssl/tests/api.c:34851
[] int []
wolfSSL_HMAC_Init_ex
in /src/wolfssl/src/ssl_crypto.c:1719
['WOLFSSL_HMAC_CTX*', 'void*', 'int', 'WOLFSSL_EVP_MD*', 'WOLFSSL_ENGINE*'] int []
wolfSSL_DES_set_key
in /src/wolfssl/src/ssl_crypto.c:2477
['WOLFSSL_const_DES_cblock*', 'WOLFSSL_DES_key_schedule*'] int []
wolfSSL_DES_cbc_cksum
in /src/wolfssl/src/ssl_crypto.c:2528
['unsigned char*', 'WOLFSSL_DES_cblock*', 'long', 'WOLFSSL_DES_key_schedule*', 'WOLFSSL_const_DES_cblock*'] WOLFSSL_DES_LONG []
test_wolfSSL_DES_ede3_cbc_encrypt
in /src/wolfssl/tests/api.c:35417
[] int []
test_wolfSSL_DES_ecb_encrypt
in /src/wolfssl/tests/api.c:35375
[] int []
test_wolfSSL_AES_cbc_encrypt
in /src/wolfssl/tests/api.c:35589
[] int []
test_wolfSSL_AES_encrypt
in /src/wolfssl/tests/api.c:35489
[] int []
wolfSSL_AES_ecb_encrypt
in /src/wolfssl/src/ssl_crypto.c:3081
['unsigned char*', 'unsigned char*', 'WOLFSSL_AES_KEY*', 'int'] void []
wolfSSL_CRYPTO_cts128_encrypt
in /src/wolfssl/src/ssl_crypto.c:3322
['unsigned char*', 'unsigned char*', 'size_t', 'void*', 'unsigned char*', 'WOLFSSL_CBC128_CB'] size_t []
wolfSSL_CRYPTO_cts128_decrypt
in /src/wolfssl/src/ssl_crypto.c:3376
['unsigned char*', 'unsigned char*', 'size_t', 'void*', 'unsigned char*', 'WOLFSSL_CBC128_CB'] size_t []
test_wolfSSL_RC4
in /src/wolfssl/tests/api.c:36066
[] int []
SessionSecret_callback
in /src/wolfssl/src/internal.c:335
['WOLFSSL*', 'void*', 'int*', 'void*'] int []
test_wolfSSL_CTX_set_cipher_list_server_ctx_ready
in /src/wolfssl/tests/api.c:10055
['WOLFSSL_CTX*'] int []
test_wolfSSL_CTX_set_cipher_list_client_ctx_ready
in /src/wolfssl/tests/api.c:10062
['WOLFSSL_CTX*'] int []
test_wolfSSL_get_client_ciphers_ctx_ready
in /src/wolfssl/tests/api.c:27898
['WOLFSSL_CTX*'] int []
test_wolfSSL_cert_cb_dyn_ciphers_client_ctx_ready
in /src/wolfssl/tests/api.c:38389
['WOLFSSL_CTX*'] int []
test_dh_ctx_setup
in /src/wolfssl/tests/api.c:49461
['WOLFSSL_CTX*'] int []
cmdfunc_cipherstring
in /src/wolfssl/src/conf.c:1207
['WOLFSSL_CONF_CTX*', 'char*'] int []
test_wolfSSL_set1_sigalgs_list
in /src/wolfssl/tests/api.c:30736
[] int []
wolfSSL_set_psk_client_cs_callback
in /src/wolfssl/src/tls13.c:14019
['WOLFSSL*', 'wc_psk_client_cs_callback'] void []
wolfSSL_SetVersion
in /src/wolfssl/src/ssl.c:5321
['WOLFSSL*', 'int'] int []
test_ticket_and_psk_mixing_ssl_ready
in /src/wolfssl/tests/api.c:61897
['WOLFSSL*'] void []
test_prioritize_psk_ssl_ready
in /src/wolfssl/tests/api.c:61994
['WOLFSSL*'] void []
test_TLS_13_ticket_different_ciphers_ssl_ready
in /src/wolfssl/tests/api.c:62132
['WOLFSSL*'] int []
test_get_signature_nid_ssl_ready
in /src/wolfssl/tests/api.c:66744
['WOLFSSL*'] int []
test_wolfSSL_TBS
in /src/wolfssl/tests/api.c:14124
[] int []
test_wolfSSL_X509_check_email
in /src/wolfssl/tests/api.c:22558
[] int []
test_wolfSSL_X509_ext_d2i
in /src/wolfssl/tests/api.c:23222
[] int []
test_wolfSSL_X509_NAME_ENTRY
in /src/wolfssl/tests/api.c:36585
[] int []
test_wolfSSL_X509_get_serialNumber
in /src/wolfssl/tests/api.c:40405
[] int []
test_wolfSSL_X509_ext_get_critical_by_NID
in /src/wolfssl/tests/api.c:40505
[] int []
test_wolfSSL_X509_CRL_distribution_points
in /src/wolfssl/tests/api.c:40539
[] int []
test_wolfSSL_X509_SEP
in /src/wolfssl/tests/api.c:40564
[] int []
test_wolfSSL_X509_check_ca
in /src/wolfssl/tests/api.c:40715
[] int []
test_x509_get_key_id
in /src/wolfssl/tests/api.c:40938
[] int []
test_wolfSSL_X509_get_extension_flags
in /src/wolfssl/tests/api.c:43829
[] int []
test_wolfSSL_X509_cmp
in /src/wolfssl/tests/api.c:44673
[] int []
test_wolfSSL_d2i_X509_REQ
in /src/wolfssl/tests/api.c:49807
[] int []
wolfssl_x509_crt_init
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c:1259
['WOLFSSL_X509*'] void []
RestartHandshakeHashWithCookie
in /src/wolfssl/src/tls13.c:6476
['WOLFSSL*', 'Cookie*'] int []
maxq10xx_tls12_ecc_shared_secret
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:2474
['WOLFSSL*', 'ecc_key*', 'unsigned char*', 'word32*', 'unsigned char*', 'word32*', 'int', 'void*'] int []
test_wolfSSL_DTLS_fragment_buckets
in /src/wolfssl/tests/api.c:61239
[] int []
CheckPreRecord
in /src/wolfssl/src/sniffer.c:6038
['IpInfo*', 'TcpInfo*', 'byte**', 'SnifferSession**', 'int*', 'byte**', 'char*'] int []
test_wolfSSL_ciphersuite_auth
in /src/wolfssl/tests/api.c:38551
[] int []
_DtlsCheckWindow
in /src/wolfssl/src/internal.c:18327
['WOLFSSL*'] int []
Dtls13CheckWindow
in /src/wolfssl/src/internal.c:18434
['WOLFSSL*'] WC_INLINE []
Dtls13UpdateWindow
in /src/wolfssl/src/internal.c:18684
['WOLFSSL*'] int []
CompressRounds
in /src/wolfssl/src/internal.c:20793
['WOLFSSL*', 'int', 'byte*'] WC_INLINE []
wolfSSL_alert_type_string_long
in /src/wolfssl/src/ssl.c:16855
['int'] char []
wolfSSL_alert_desc_string_long
in /src/wolfssl/src/ssl.c:16862
['int'] char []
VerifyMacEnc
in /src/wolfssl/src/internal.c:21610
['WOLFSSL*', 'byte*', 'word32', 'int'] WC_INLINE []
test_wolfSSL_ERR_strings
in /src/wolfssl/tests/api.c:59965
[] int []
test_SSL_CIPHER_get_xxx
in /src/wolfssl/tests/api.c:60241
[] int []
cryptofuzz::module::chia_bls::OpBLS_PrivateToPublic
in /src/cryptofuzz/modules/chia_bls/module.cpp:92
['operation::BLS_PrivateToPublic'] std::optional []
cryptofuzz::module::chia_bls::OpBLS_PrivateToPublic_G2
in /src/cryptofuzz/modules/chia_bls/module.cpp:113
['operation::BLS_PrivateToPublic_G2'] std::optional []
chia_bls::OpBLS_Sign
in /src/cryptofuzz/modules/chia_bls/module.cpp:304
['operation::BLS_Sign'] std::optional []
chia_bls::OpBLS_Decompress_G1
in /src/cryptofuzz/modules/chia_bls/module.cpp:786
['operation::BLS_Decompress_G1'] std::optional []
chia_bls::OpBLS_Decompress_G2
in /src/cryptofuzz/modules/chia_bls/module.cpp:805
['operation::BLS_Decompress_G2'] std::optional []
wolfSSL_quic_get_hp
in /src/wolfssl/src/quic.c:1039
['WOLFSSL*'] WOLFSSL_EVP_CIPHER []
wolfSSL_quic_get_md
in /src/wolfssl/src/quic.c:1149
['WOLFSSL*'] WOLFSSL_EVP_MD []
wolfSSL_DSA_set0_pqg
in /src/wolfssl/src/pk.c:5241
['WOLFSSL_DSA*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*'] int []
wolfSSL_DSA_set0_key
in /src/wolfssl/src/pk.c:5270
['WOLFSSL_DSA*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*'] int []
wolfSSL_DSA_SIG_set0
in /src/wolfssl/src/pk.c:5328
['WOLFSSL_DSA_SIG*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*'] int []
wolfSSL_i2d_DSA_SIG
in /src/wolfssl/src/pk.c:5353
['WOLFSSL_DSA_SIG*', 'byte**'] int []
wolfSSL_PEM_write_DSA_PUBKEY
in /src/wolfssl/src/pk.c:6139
['XFILE', 'WOLFSSL_DSA*'] int []
test_wolfSSL_EC_GROUP
in /src/wolfssl/tests/api.c:54783
[] int []
wolfSSL_d2i_ECPKParameters
in /src/wolfssl/src/pk.c:9470
['WOLFSSL_EC_GROUP**', 'unsigned char**', 'long'] WOLFSSL_EC_GROUP []
wolfSSL_ECDSA_size
in /src/wolfssl/src/pk.c:14073
['WOLFSSL_EC_KEY*'] int []
wolfIoTSafe_GetRandom
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1522
['unsigned char*', 'word32'] int []
wolfIoT_hkdf_extract
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1071
['byte*', 'byte*', 'word32', 'byte*', 'word32', 'int', 'void*'] int []
wolfIoTSafe_GetCert
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1537
['uint8_t', 'unsigned char*', 'unsigned long'] int []
wolfIoT_ecc_verify
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1155
['WOLFSSL*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'int*', 'void*'] int []
wc_iotsafe_ecc_verify_hash
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1507
['byte*', 'word32', 'byte*', 'word32', 'int*', 'byte'] int []
wc_iotsafe_ecc_export_public_ex
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1451
['ecc_key*', 'byte*', 'uint16_t'] int []
wc_iotsafe_ecc_export_public
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1494
['ecc_key*', 'byte'] int []
wc_iotsafe_ecc_sign_hash_ex
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1456
['byte*', 'word32', 'byte*', 'word32*', 'byte*', 'uint16_t'] int []
wc_iotsafe_ecc_sign_hash
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1499
['byte*', 'word32', 'byte*', 'word32*', 'byte'] int []
wolfSSL_PEM_write_EC_PUBKEY
in /src/wolfssl/src/pk.c:12697
['XFILE', 'WOLFSSL_EC_KEY*'] int []
wolfSSL_EC_KEY_set_conv_form
in /src/wolfssl/src/pk.c:13361
['WOLFSSL_EC_KEY*', 'int'] void []
wolfSSL_ECDSA_verify
in /src/wolfssl/src/pk.c:14319
['int', 'unsigned char*', 'int', 'unsigned char*', 'int', 'WOLFSSL_EC_KEY*'] int []
test_wolfSSL_PEM_def_callback
in /src/wolfssl/tests/api.c:23954
[] int []
wolfSSL_X509_get_key_usage
in /src/wolfssl/src/x509.c:59
['WOLFSSL_X509*'] unsigned int []
wolfSSL_d2i_X509_bio
in /src/wolfssl/src/x509.c:8141
['WOLFSSL_BIO*', 'WOLFSSL_X509**'] WOLFSSL_X509 []
wolfSSL_d2i_X509_REQ_bio
in /src/wolfssl/src/x509.c:8147
['WOLFSSL_BIO*', 'WOLFSSL_X509**'] WOLFSSL_X509 []
test_wolfSSL_CTX_get0_set1_param
in /src/wolfssl/tests/api.c:27641
[] int []
wolfSSL_X509_STORE_set1_param
in /src/wolfssl/src/x509_str.c:1965
['WOLFSSL_X509_STORE*', 'WOLFSSL_X509_VERIFY_PARAM*'] int []
wolfSSL_CTX_set1_param
in /src/wolfssl/src/ssl.c:16683
['WOLFSSL_CTX*', 'WOLFSSL_X509_VERIFY_PARAM*'] int []
wolfSSL_set1_host
in /src/wolfssl/src/ssl.c:16666
['WOLFSSL*', 'char*'] int []
wolfSSL_X509_VERIFY_PARAM_set1_ip
in /src/wolfssl/src/x509.c:9552
['WOLFSSL_X509_VERIFY_PARAM*', 'unsigned char*', 'size_t'] int []
wolfSSL_X509_get_serialNumber
in /src/wolfssl/src/x509.c:9795
['WOLFSSL_X509*'] WOLFSSL_ASN1_INTEGER []
wolfSSL_X509_get0_tbs_sigalg
in /src/wolfssl/src/x509.c:9874
['WOLFSSL_X509*'] WOLFSSL_X509_ALGOR []
wolfSSL_X509_ALGOR_get0
in /src/wolfssl/src/x509.c:9887
['WOLFSSL_ASN1_OBJECT**', 'int*', 'void**', 'WOLFSSL_X509_ALGOR*'] void []
wolfSSL_i2d_X509_ALGOR
in /src/wolfssl/src/x509.c:9952
['WOLFSSL_X509_ALGOR*', 'unsigned char**'] int []
test_wolfSSL_X509_get_X509_PUBKEY
in /src/wolfssl/tests/api.c:32834
[] int []
wolfSSL_X509_PUBKEY_get0_param
in /src/wolfssl/src/x509.c:10103
['WOLFSSL_ASN1_OBJECT**', 'unsigned char**', 'int*', 'WOLFSSL_X509_ALGOR**', 'WOLFSSL_X509_PUBKEY*'] int []
WOLFSSL_SESSION*wolfSSL_get_session(WOLFSSL*ssl)
in /src/wolfssl/src/ssl_sess.c:226
[] WOLFSSL_ABI []
test_wolfSSL_CTX_add_session_on_result
in /src/wolfssl/tests/api.c:10203
['WOLFSSL*'] void []
twcase_server_sess_ctx_pre_shutdown
in /src/wolfssl/tests/api.c:10629
['WOLFSSL*'] int []
test_wolfSSL_CTX_add_session_ssl_ready
in /src/wolfssl/tests/api.c:10280
['WOLFSSL*'] void []
twcase_client_set_sess_ssl_ready
in /src/wolfssl/tests/api.c:10711
['WOLFSSL*'] int []
test_wolfSSL_SESSION_expire_downgrade_ssl_ready_wait
in /src/wolfssl/tests/api.c:38976
['WOLFSSL*'] void []
test_wolfSSL_SESSION_expire_downgrade_ssl_ready_set
in /src/wolfssl/tests/api.c:38986
['WOLFSSL*'] void []
test_short_session_id_ssl_ready
in /src/wolfssl/tests/api.c:64034
['WOLFSSL*'] int []
test_wolfSSL_SCR_after_resumption_ssl_ready
in /src/wolfssl/tests/api.c:64378
['WOLFSSL*'] void []
test_session_ticket_no_id_ssl_ready
in /src/wolfssl/tests/api.c:64693
['WOLFSSL*'] void []
wolfSSL_SetServerID
in /src/wolfssl/src/ssl_sess.c:334
['WOLFSSL*', 'byte*', 'int', 'int'] int []
wolfSSL_sk_X509_NAME_find
in /src/wolfssl/src/x509.c:13467
['WOLF_STACK_OF*', 'WOLFSSL_X509_NAME*'] int []
wolfSSL_X509_NAME_ENTRY_create_by_txt
in /src/wolfssl/src/x509.c:12783
['WOLFSSL_X509_NAME_ENTRY**', 'char*', 'int', 'unsigned char*', 'int'] WOLFSSL_X509_NAME_ENTRY []
test_wolfSSL_ASN1_STRING_to_UTF8
in /src/wolfssl/tests/api.c:20240
[] int []
test_wolfSSL_X509
in /src/wolfssl/tests/api.c:31869
[] int []
test_override_x509
in /src/wolfssl/tests/api.c:14792
['int', 'WOLFSSL_X509_STORE_CTX*'] int []
test_wolfSSL_X509_set_version
in /src/wolfssl/tests/api.c:37196
[] int []
test_wolfSSL_X509_get_version
in /src/wolfssl/tests/api.c:40993
[] int []
wolfSSL_X509_ATTRIBUTE_get0_type
in /src/wolfssl/src/x509.c:15289
['WOLFSSL_X509_ATTRIBUTE*', 'int'] WOLFSSL_ASN1_TYPE []
test_wolfSSL_X509_ACERT_new_and_sign
in /src/wolfssl/tests/api.c:14553
[] int []
wolfSSL_X509_ACERT_new
in /src/wolfssl/src/x509.c:15425
[] WOLFSSL_X509_ACERT []
test_wolfSSL_X509_ACERT_misc_api
in /src/wolfssl/tests/api.c:14330
[] int []
wolfSSL_TXT_DB_read
in /src/wolfssl/src/conf.c:42
['WOLFSSL_BIO*', 'int'] WOLFSSL_TXT_DB []
wolfSSL_TXT_DB_insert
in /src/wolfssl/src/conf.c:218
['WOLFSSL_TXT_DB*', 'WOLFSSL_STRING*'] int []
wolfSSL_TXT_DB_create_index
in /src/wolfssl/src/conf.c:246
['WOLFSSL_TXT_DB*', 'int', 'void*', 'wolf_sk_hash_cb', 'wolf_lh_compare_cb'] int []
wolfSSL_TXT_DB_get_by_index
in /src/wolfssl/src/conf.c:263
['WOLFSSL_TXT_DB*', 'int', 'WOLFSSL_STRING*'] WOLFSSL_STRING []
wolfSSL_CONF_VALUE_hash
in /src/wolfssl/src/conf.c:320
['WOLFSSL_CONF_VALUE*'] unsigned long []
wolfSSL_CONF_modules_load
in /src/wolfssl/src/conf.c:413
['WOLFSSL_CONF*', 'char*', 'unsigned long'] int []
wolfSSL_NCONF_new
in /src/wolfssl/src/conf.c:543
['void*'] WOLFSSL_CONF []
wolfSSL_NCONF_get_number
in /src/wolfssl/src/conf.c:604
['WOLFSSL_CONF*', 'char*', 'char*', 'long*'] int []
wolfSSL_NCONF_get_section
in /src/wolfssl/src/conf.c:632
['WOLFSSL_CONF*', 'char*'] WOLFSSL_STACK []
wolfSSL_CONF_CTX_new
in /src/wolfssl/src/conf.c:1076
[] WOLFSSL_CONF_CTX []
wolfSSL_CONF_CTX_set_ssl_ctx
in /src/wolfssl/src/conf.c:1110
['WOLFSSL_CONF_CTX*', 'WOLFSSL_CTX*'] void []
wolfSSL_CONF_cmd
in /src/wolfssl/src/conf.c:1531
['WOLFSSL_CONF_CTX*', 'char*', 'char*'] int []
wolfSSL_CONF_cmd_value_type
in /src/wolfssl/src/conf.c:1569
['WOLFSSL_CONF_CTX*', 'char*'] int []
TLSX_ConnectionID_Parse
in /src/wolfssl/src/dtls.c:1245
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
ChaCha20Poly1305_Decrypt
in /src/wolfssl/src/tls13.c:2836
['WOLFSSL*', 'byte*', 'byte*', 'word16', 'byte*', 'byte*', 'word16', 'byte*'] int []
maxq10xx_gen_tls_master_secret
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:2171
['WOLFSSL*', 'void*'] int []
Renesas_cmn_TLS_hmac
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:1153
['WOLFSSL*', 'byte*', 'byte*', 'word32', 'int', 'int', 'int', 'int'] WOLFSSL_LOCAL []
TLSX_SupportedCurve_ValidateRequest
in /src/wolfssl/src/tls.c:4856
['WOLFSSL*', 'byte*'] void []
TLSX_PointFormat_ValidateRequest
in /src/wolfssl/src/tls.c:4901
['WOLFSSL*', 'byte*'] void []
TLSX_PointFormat_ValidateResponse
in /src/wolfssl/src/tls.c:4949
['WOLFSSL*', 'byte*'] void []
use_ALPN_all
in /src/wolfssl/tests/api.c:12566
['WOLFSSL*'] void []
use_ALPN_all_continue
in /src/wolfssl/tests/api.c:12577
['WOLFSSL*'] void []
use_ALPN_one
in /src/wolfssl/tests/api.c:12588
['WOLFSSL*'] void []
use_ALPN_unknown
in /src/wolfssl/tests/api.c:12597
['WOLFSSL*'] void []
use_ALPN_unknown_continue
in /src/wolfssl/tests/api.c:12606
['WOLFSSL*'] void []
verify_ALPN_not_matching_spdy3
in /src/wolfssl/tests/api.c:12615
['WOLFSSL*'] void []
verify_ALPN_not_matching_continue
in /src/wolfssl/tests/api.c:12632
['WOLFSSL*'] void []
verify_ALPN_matching_http1
in /src/wolfssl/tests/api.c:12645
['WOLFSSL*'] void []
verify_ALPN_matching_spdy2
in /src/wolfssl/tests/api.c:12659
['WOLFSSL*'] void []
wolfSSL_get0_alpn_selected
in /src/wolfssl/src/ssl.c:23031
['WOLFSSL*', 'unsigned char**', 'unsigned int*'] void []
TLSX_UseSRTP_Parse
in /src/wolfssl/src/tls.c:6627
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_UseSRTP
in /src/wolfssl/src/tls.c:6735
['TLSX**', 'word16', 'void*'] int []
TLSX_CA_Names_GetSize
in /src/wolfssl/src/tls.c:7422
['void*'] word16 []
TLSX_CA_Names_Write
in /src/wolfssl/src/tls.c:7452
['void*', 'byte*'] word16 []
TLSX_SignatureAlgorithms_Parse
in /src/wolfssl/src/tls.c:7685
['WOLFSSL*', 'byte*', 'word16', 'byte', 'Suites*'] int []
TLSX_SignatureAlgorithmsCert_Parse
in /src/wolfssl/src/tls.c:7818
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_ClientCertificateType_Use
in /src/wolfssl/src/tls.c:12435
['WOLFSSL*', 'byte'] int []
TLSX_Append
in /src/wolfssl/src/tls.c:1529
['TLSX**', 'TLSX_Type', 'void*', 'void*'] int []
wolfSSL_set_tlsext_max_fragment_length
in /src/wolfssl/src/ssl.c:17682
['WOLFSSL*', 'unsigned char'] int []
wolfSSL_CTX_set_tlsext_max_fragment_length
in /src/wolfssl/src/ssl.c:17668
['WOLFSSL_CTX*', 'unsigned char'] int []
TLSX_SupportedFFDHE_Set
in /src/wolfssl/src/tls.c:5369
['WOLFSSL*'] int []
wolfSSL_set1_groups
in /src/wolfssl/src/ssl.c:3806
['WOLFSSL*', 'int*', 'int'] int []
test_tls13_pq_groups_ctx_ready
in /src/wolfssl/tests/api.c:66105
['WOLFSSL_CTX*'] void []
wolfSSL_CTX_set1_groups
in /src/wolfssl/src/ssl.c:3770
['WOLFSSL_CTX*', 'int*', 'int'] int []
TLSX_PointFormat_Parse
in /src/wolfssl/src/tls.c:5454
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_AddEmptyRenegotiationInfo
in /src/wolfssl/src/tls.c:6159
['TLSX**', 'void*'] int []
TLSX_SessionTicket_ValidateRequest
in /src/wolfssl/src/tls.c:6202
['WOLFSSL*'] void []
test_session_ticket_no_id_ctx_ready
in /src/wolfssl/tests/api.c:64688
['WOLFSSL_CTX*'] void []
TLSX_EncryptThenMac_Parse
in /src/wolfssl/src/tls.c:6482
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_SetSupportedVersions
in /src/wolfssl/src/tls.c:7204
['TLSX**', 'void*', 'void*'] int []
TLSX_Cookie_Parse
in /src/wolfssl/src/tls.c:7296
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_SetSignatureAlgorithms
in /src/wolfssl/src/tls.c:7726
['TLSX**', 'WOLFSSL*', 'void*'] int []
TLSX_SetSignatureAlgorithmsCert
in /src/wolfssl/src/tls.c:7855
['TLSX**', 'WOLFSSL*', 'void*'] int []
TLSX_CKS_Set
in /src/wolfssl/src/tls.c:10977
['WOLFSSL*', 'TLSX**'] int []
TLSX_PreSharedKey_Parse
in /src/wolfssl/src/tls.c:11640
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_PskKeModes_Parse
in /src/wolfssl/src/tls.c:11956
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_PostHandAuth_Use
in /src/wolfssl/src/tls.c:12091
['WOLFSSL*'] int []
TLSX_EarlyData_Parse
in /src/wolfssl/src/tls.c:12181
['WOLFSSL*', 'byte*', 'word16', 'byte'] int []
TLSX_GreaseECH_Use
in /src/wolfssl/src/tls.c:12926
['TLSX**', 'void*', 'WC_RNG*'] int []
TLSX_ServerECH_Use
in /src/wolfssl/src/tls.c:13044
['TLSX**', 'void*', 'WOLFSSL_EchConfig*'] int []
wolfSSL_CTX_SetEchEnable
in /src/wolfssl/src/ssl.c:563
['WOLFSSL_CTX*', 'byte'] void []
DoTls13SupportedVersions
in /src/wolfssl/src/tls13.c:6618
['WOLFSSL*', 'byte*', 'word32', 'word32', 'int*'] int []
test_wolfSSL_i2d_OCSP_CERTID
in /src/wolfssl/tests/api.c:45002
[] int []
wolfSSL_d2i_PKCS12_bio
in /src/wolfssl/src/ssl_p7p12.c:1661
['WOLFSSL_BIO*', 'WC_PKCS12**'] WC_PKCS12 []
OCSP_REQ_CTX_bio_cb
in /src/wolfssl/src/ocsp.c:1761
['char*', 'int', 'void*'] int []
wolfSSL_BioReceive
in /src/wolfssl/src/wolfio.c:270
['WOLFSSL*', 'char*', 'int', 'void*'] int []
EmbedReceive
in /src/wolfssl/src/wolfio.c:403
['WOLFSSL*', 'char*', 'int', 'void*'] int []
test_harden_no_secure_renegotiation_io_cb
in /src/wolfssl/tests/api.c:62755
['WOLFSSL*', 'char*', 'int', 'void*'] int []
EmbedReceiveFrom
in /src/wolfssl/src/wolfio.c:640
['WOLFSSL*', 'char*', 'int', 'void*'] int []
EmbedSendTo
in /src/wolfssl/src/wolfio.c:889
['WOLFSSL*', 'char*', 'int', 'void*'] int []
EmbedReceiveFromMcast
in /src/wolfssl/src/wolfio.c:931
['WOLFSSL*', 'char*', 'int', 'void*'] int []
test_generate_cookie
in /src/wolfssl/tests/api.c:30385
[] int []
EmbedGetPeer
in /src/wolfssl/src/wolfio.c:1097
['WOLFSSL*', 'char*', 'int*', 'unsigned short*', 'int*'] int []
EmbedSetPeer
in /src/wolfssl/src/wolfio.c:1125
['WOLFSSL*', 'char*', 'int', 'unsigned short', 'int'] int []
wolfIO_SetBlockingMode
in /src/wolfssl/src/wolfio.c:1241
['SOCKET_T', 'int'] int []
wolfIO_Select
in /src/wolfssl/src/wolfio.c:1270
['SOCKET_T', 'int'] int []
OCSPIOCb
in /src/wolfssl/wolfssl/test.h:2242
['void*', 'char*', 'int', 'unsigned char*', 'int', 'unsigned char**'] WC_INLINE []
NetX_Receive
in /src/wolfssl/src/wolfio.c:2481
['WOLFSSL*', 'char*', 'int', 'void*'] int []
NetX_Send
in /src/wolfssl/src/wolfio.c:2537
['WOLFSSL*', 'char*', 'int', 'void*'] int []
MicriumSend
in /src/wolfssl/src/wolfio.c:2607
['WOLFSSL*', 'char*', 'int', 'void*'] int []
MicriumReceive
in /src/wolfssl/src/wolfio.c:2633
['WOLFSSL*', 'char*', 'int', 'void*'] int []
MicriumReceiveFrom
in /src/wolfssl/src/wolfio.c:2704
['WOLFSSL*', 'char*', 'int', 'void*'] int []
MicriumSendTo
in /src/wolfssl/src/wolfio.c:2785
['WOLFSSL*', 'char*', 'int', 'void*'] int []
MicriumGenerateCookie
in /src/wolfssl/src/wolfio.c:2824
['WOLFSSL*', 'byte*', 'int', 'void*'] int []
Mynewt_Receive
in /src/wolfssl/src/wolfio.c:2948
['WOLFSSL*', 'char*', 'int', 'void*'] int []
Mynewt_Send
in /src/wolfssl/src/wolfio.c:3027
['WOLFSSL*', 'char*', 'int', 'void*'] int []
LwIPNativeReceive
in /src/wolfssl/src/wolfio.c:3282
['WOLFSSL*', 'char*', 'int', 'void*'] int []
LwIPNativeReceiveCB
in /src/wolfssl/src/wolfio.c:3349
['void*', 'struct tcp_pcb*', 'struct pbuf*', 'err_t'] err_t []
LwIPNativeSentCB
in /src/wolfssl/src/wolfio.c:3383
['void*', 'struct tcp_pcb*', 'u16_t'] err_t []
ISOTP_Send
in /src/wolfssl/src/wolfio.c:3583
['WOLFSSL*', 'char*', 'int', 'void*'] int []
ISOTP_Receive
in /src/wolfssl/src/wolfio.c:3703
['WOLFSSL*', 'char*', 'int', 'void*'] int []
wolfSSL_SetIO_ISOTP
in /src/wolfssl/src/wolfio.c:3774
['WOLFSSL*', 'isotp_wolfssl_ctx*', 'can_recv_fn', 'can_send_fn', 'can_delay_fn', 'word32', 'char*', 'int', 'void*'] int []
FreeWriteDup
in /src/wolfssl/src/ssl.c:1374
['WOLFSSL*'] void []
wolfSSL_use_old_poly
in /src/wolfssl/src/ssl.c:1555
['WOLFSSL*', 'int'] int []
wolfSSL_mcast_peer_add
in /src/wolfssl/src/ssl.c:2511
['WOLFSSL*', 'word16', 'int'] int []
wolfSSL_GetOutputSize
in /src/wolfssl/src/ssl.c:2869
['WOLFSSL*', 'int'] int []
ServerRead
in /src/wolfssl/examples/server/server.c:539
['WOLFSSL*', 'char*', 'int'] void []
test_wolfSSL_read_string
in /src/wolfssl/tests/api.c:57290
['WOLFSSL*'] void []
wolfSSL_BIO_SSL_read
in /src/wolfssl/src/bio.c:205
['WOLFSSL_BIO*', 'void*', 'int', 'WOLFSSL_BIO*'] int []
wolfSSL_ERR_error_string_n
in /src/wolfssl/src/ssl.c:4631
['unsigned long', 'char*', 'unsigned long'] void []
SSL_hmac
in /src/wolfssl/src/internal.c:23194
['WOLFSSL*', 'byte*', 'byte*', 'word32', 'int', 'int', 'int', 'int'] int []
wolfSSL_ERR_print_errors_fp
in /src/wolfssl/src/ssl.c:5089
['XFILE', 'int'] void []
test_dtls_1_0_hvr_downgrade_ctx_ready
in /src/wolfssl/tests/api.c:64642
['WOLFSSL_CTX*'] void []
test_dtls_downgrade_scr_server_ctx_ready_server
in /src/wolfssl/tests/api.c:64834
['WOLFSSL_CTX*'] void []
test_dtls_downgrade_scr_ctx_ready
in /src/wolfssl/tests/api.c:64899
['WOLFSSL_CTX*'] void []
test_wolfSSL_CTX_verifyDepth_ServerClient_1_ctx_ready
in /src/wolfssl/tests/api.c:9929
['WOLFSSL_CTX*'] int []
test_wolfSSL_CTX_verifyDepth_ServerClient_2_ctx_ready
in /src/wolfssl/tests/api.c:9967
['WOLFSSL_CTX*'] int []
test_wolfSSL_CTX_verifyDepth_ServerClient_3_ctx_ready
in /src/wolfssl/tests/api.c:10009
['WOLFSSL_CTX*'] int []
ServerRecv
in /src/wolfssl/examples/benchmark/tls_bench.c:764
['WOLFSSL*', 'char*', 'int', 'void*'] int []
ClientRecv
in /src/wolfssl/examples/benchmark/tls_bench.c:806
['WOLFSSL*', 'char*', 'int', 'void*'] int []
wolfSSL_BIO_set_nbio
in /src/wolfssl/src/bio.c:2020
['WOLFSSL_BIO*', 'long'] long []
wolfSSL_dtls_set_timeout_init
in /src/wolfssl/src/ssl.c:9881
['WOLFSSL*', 'int'] int []
wolfSSL_dtls_set_timeout_max
in /src/wolfssl/src/ssl.c:9900
['WOLFSSL*', 'int'] int []
test_wolfSSL_check_domain_basic_client_ssl
in /src/wolfssl/tests/api.c:32792
['WOLFSSL*'] int []
wolfSSL_UnloadCertsKeys
in /src/wolfssl/src/ssl.c:11902
['WOLFSSL*'] int []
test_tls_cert_store_unchanged_ctx_cleanup
in /src/wolfssl/tests/api.c:66954
['WOLFSSL_CTX*'] int []
wolfSSL_CTX_set_srp_strength
in /src/wolfssl/src/ssl.c:12698
['WOLFSSL_CTX*', 'int'] int []
wolfSSL_set_shutdown
in /src/wolfssl/src/ssl.c:12832
['WOLFSSL*', 'int'] void []
test_wolfSSL_CTX_set_max_proto_version_ctx_ready
in /src/wolfssl/tests/api.c:5823
['WOLFSSL_CTX*'] int []
wolfSSL_set_locking_callback
in /src/wolfssl/src/ssl.c:13107
['mutex_cb*'] void []
wolfSSL_get_server_random
in /src/wolfssl/src/ssl.c:13194
['WOLFSSL*', 'unsigned char*', 'size_t'] size_t []
tls13ShowSecrets
in /src/wolfssl/src/tls13.c:14973
['WOLFSSL*', 'int', 'unsigned char*', 'int', 'void*'] int []
tlsShowSecrets
in /src/wolfssl/src/ssl.c:9283
['WOLFSSL*', 'void*', 'int', 'void*'] int []
Tls13SecretCallback
in /src/wolfssl/IDE/iotsafe-raspberrypi/client-tls13.c:95
['WOLFSSL*', 'int', 'unsigned char*', 'int', 'void*'] int []
wolfSSL_ERR_get_error_line
in /src/wolfssl/src/ssl.c:14281
['char**', 'int*'] unsigned long []
test_wolfSSL_ERR_get_error_order
in /src/wolfssl/tests/api.c:33845
[] int []
wolfSSL_ERR_get_error_line_data
in /src/wolfssl/src/ssl.c:14386
['char**', 'int*', 'char**', 'int*'] unsigned long []
wolfSSL_sk_X509_EXTENSION_push
in /src/wolfssl/src/x509.c:359
['WOLFSSL_STACK*', 'WOLFSSL_X509_EXTENSION*'] int []
test_X509_STORE_get0_objects
in /src/wolfssl/tests/api.c:29015
[] int []
wolfSSL_sk_GENERIC_push
in /src/wolfssl/src/ssl.c:18199
['WOLFSSL_STACK*', 'void*'] int []
wolfSSL_CTX_get0_certificate
in /src/wolfssl/src/ssl.c:15197
['WOLFSSL_CTX*'] WOLFSSL_X509 []
test_wolfSSL_CTX_set_max_proto_version_on_result
in /src/wolfssl/tests/api.c:5816
['WOLFSSL*'] int []
wolfSSL_CIPHER_get_version
in /src/wolfssl/src/ssl.c:15421
['WOLFSSL_CIPHER*'] char []
wolfSSL_CIPHER_description
in /src/wolfssl/src/ssl.c:16296
['WOLFSSL_CIPHER*', 'char*', 'int'] char []
myMacEncryptCb
in /src/wolfssl/wolfssl/test.h:2756
['WOLFSSL*', 'unsigned char*', 'unsigned char*', 'unsigned int', 'int', 'int', 'unsigned char*', 'unsigned char*', 'unsigned int', 'void*'] WC_INLINE []
myDecryptVerifyCb
in /src/wolfssl/wolfssl/test.h:2831
['WOLFSSL*', 'unsigned char*', 'unsigned char*', 'unsigned int', 'int', 'int', 'unsigned int*', 'void*'] WC_INLINE []
myEncryptMacCb
in /src/wolfssl/wolfssl/test.h:2938
['WOLFSSL*', 'unsigned char*', 'int', 'int', 'unsigned char*', 'unsigned char*', 'unsigned int', 'void*'] WC_INLINE []
myVerifyDecryptCb
in /src/wolfssl/wolfssl/test.h:3012
['WOLFSSL*', 'unsigned char*', 'unsigned char*', 'unsigned int', 'int', 'int', 'unsigned int*', 'void*'] WC_INLINE []
wolfSSL_CTX_set_info_callback
in /src/wolfssl/src/ssl.c:16739
['WOLFSSL_CTX*'] void []
wolfSSL_set_info_callback
in /src/wolfssl/src/ssl.c:16751
['WOLFSSL*'] void []
wolfSSL_ERR_GET_REASON
in /src/wolfssl/src/ssl.c:16812
['unsigned long'] int []
wolfSSL_state_string_long
in /src/wolfssl/src/ssl.c:16932
['WOLFSSL*'] char []
twcase_cache_intOn_extOn_noTicket
in /src/wolfssl/tests/api.c:10616
['WOLFSSL_CTX*'] int []
wolfSSL_set_tlsext_status_type
in /src/wolfssl/src/ssl.c:17509
['WOLFSSL*', 'int'] long []
test_wolfSSL_get_finished_client_on_handshake
in /src/wolfssl/tests/api.c:10135
['WOLFSSL_CTX*', 'WOLFSSL*'] int []
wolfSSL_shallow_sk_dup
in /src/wolfssl/src/ssl.c:18146
['WOLFSSL_STACK*'] WOLFSSL_STACK []
wolfSSL_sk_new_cipher
in /src/wolfssl/src/ssl.c:15471
[] WOLFSSL_STACK []
wolfSSL_cmp_peer_cert_to_file
in /src/wolfssl/src/ssl.c:18397
['WOLFSSL*', 'char*'] int []
test_wolfSSL_OPENSSL_hexstr2buf
in /src/wolfssl/tests/api.c:40639
[] int []
wolfSSL_get_signature_type_nid
in /src/wolfssl/src/ssl.c:19187
['WOLFSSL*', 'int*'] int []
wolfSSL_get_peer_signature_nid
in /src/wolfssl/src/ssl.c:19199
['WOLFSSL*', 'int*'] int []
wolfSSL_get_peer_signature_type_nid
in /src/wolfssl/src/ssl.c:19211
['WOLFSSL*', 'int*'] int []
DecodeExtensionType
in /src/wolfssl/wolfcrypt/src/asn.c:22571
['byte*', 'word32', 'word32', 'byte', 'DecodedCert*', 'int*'] int []
wolfSSL_OBJ_length
in /src/wolfssl/src/ssl.c:20372
['WOLFSSL_ASN1_OBJECT*'] size_t []
wolfSSL_OBJ_get0_data
in /src/wolfssl/src/ssl.c:20399
['WOLFSSL_ASN1_OBJECT*'] unsigned char []
test_wolfSSL_ERR_put_error
in /src/wolfssl/tests/api.c:33769
[] int []
ctx_set_encryption_secrets
in /src/wolfssl/tests/quic.c:591
['WOLFSSL*', 'WOLFSSL_ENCRYPTION_LEVEL', 'uint8_t*', 'uint8_t*', 'size_t'] int []
ctx_add_handshake_data
in /src/wolfssl/tests/quic.c:611
['WOLFSSL*', 'WOLFSSL_ENCRYPTION_LEVEL', 'uint8_t*', 'size_t'] int []
ctx_flush_flight
in /src/wolfssl/tests/quic.c:642
['WOLFSSL*'] int []
ctx_send_alert
in /src/wolfssl/tests/quic.c:651
['WOLFSSL*', 'WOLFSSL_ENCRYPTION_LEVEL', 'uint8_t'] int []
ctx_session_ticket_cb
in /src/wolfssl/tests/quic.c:666
['WOLFSSL*', 'unsigned char*', 'int', 'void*'] int []
new_session_cb
in /src/wolfssl/tests/quic.c:1791
['WOLFSSL*', 'WOLFSSL_SESSION*'] int []
wolfSSL_get_state
in /src/wolfssl/src/ssl.c:21060
['WOLFSSL*'] int []
wolfSSL_ctrl
in /src/wolfssl/src/ssl.c:21130
['WOLFSSL*', 'int', 'long', 'void*'] long []
wolfSSL_CRYPTO_set_mem_functions
in /src/wolfssl/src/ssl.c:21495
['wolfSSL_OSSL_Malloc_cb', 'wolfSSL_OSSL_Realloc_cb', 'wolfSSL_OSSL_Free_cb'] int []
test_wolfSSL_FIPS_mode
in /src/wolfssl/tests/api.c:61076
[] int []
wolfSSL_ERR_peek_last_error
in /src/wolfssl/src/ssl.c:21908
[] unsigned long []
wolfSSL_a2i_IPADDRESS
in /src/wolfssl/src/ssl.c:22149
['char*'] WOLFSSL_ASN1_STRING []
sslCipherMinMaxCheck
in /src/wolfssl/src/ssl.c:22195
['WOLFSSL*', 'byte', 'byte'] WC_INLINE []
wolfSSL_CTX_set_msg_callback_arg
in /src/wolfssl/src/ssl.c:23480
['WOLFSSL_CTX*', 'void*'] int []
wolfSSL_ERR_remove_state
in /src/wolfssl/src/ssl.c:24432
['unsigned long'] void []
wolfSSL_RAND_set_rand_method
in /src/wolfssl/src/ssl.c:26127
['WOLFSSL_RAND_METHOD*'] int []
test_wolfSSL_RAND_set_rand_method
in /src/wolfssl/tests/api.c:33113
[] int []
wolfSSL_RAND_add
in /src/wolfssl/src/ssl.c:26162
['void*', 'int', 'double'] void []
wolfSSL_RAND_file_name
in /src/wolfssl/src/ssl.c:25574
['char*', 'unsigned long'] char []
wolfSSL_SetInternalIV
in /src/wolfssl/src/ssl.c:26381
['WOLFSSL_EVP_CIPHER_CTX*'] int []
wolfSSL_3des_iv
in /src/wolfssl/src/ssl.c:26514
['WOLFSSL_EVP_CIPHER_CTX*', 'int', 'unsigned char*', 'int'] void []
wolfSSL_aes_ctr_iv
in /src/wolfssl/src/ssl.c:26537
['WOLFSSL_EVP_CIPHER_CTX*', 'int', 'unsigned char*', 'int'] void []
wolfSSL_memsave_session_cache
in /src/wolfssl/src/ssl_sess.c:429
['void*', 'int'] int []
wolfSSL_memrestore_session_cache
in /src/wolfssl/src/ssl_sess.c:487
['void*', 'int'] int []
wolfSSL_save_session_cache
in /src/wolfssl/src/ssl_sess.c:551
['char*'] int []
wolfSSL_restore_session_cache
in /src/wolfssl/src/ssl_sess.c:634
['char*'] int []
ssl_GetSessionStats
in /src/wolfssl/src/sniffer.c:6936
['unsigned int*', 'unsigned int*', 'unsigned int*', 'unsigned int*', 'unsigned int*', 'unsigned int*', 'char*'] int []
wolfSSL_PrintSessionStats
in /src/wolfssl/src/ssl_sess.c:2396
[] int []
wolfSSL_CTX_sess_number
in /src/wolfssl/src/ssl_sess.c:4213
['WOLFSSL_CTX*'] long []
wolfSSL_CTX_sess_set_cache_size
in /src/wolfssl/src/ssl_sess.c:2470
['WOLFSSL_CTX*', 'long'] long []
wolfSSL_SESSION_set_ex_data
in /src/wolfssl/src/ssl_sess.c:4252
['WOLFSSL_SESSION*', 'int', 'void*'] int []
wolfSSL_SESSION_get_ex_data
in /src/wolfssl/src/ssl_sess.c:4295
['WOLFSSL_SESSION*', 'int'] void []
test_wolfSSL_SESSION_expire_downgrade_ssl_result
in /src/wolfssl/tests/api.c:38968
['WOLFSSL*'] void []
test_TLS_13_ticket_different_ciphers_on_result
in /src/wolfssl/tests/api.c:62166
['WOLFSSL*'] int []
test_session_ticket_no_id_on_result
in /src/wolfssl/tests/api.c:64682
['WOLFSSL*'] void []
twcase_remove_sessionCb
in /src/wolfssl/tests/api.c:10468
['WOLFSSL_CTX*', 'WOLFSSL_SESSION*'] void []
wolfSSL_SESSION_set_cipher
in /src/wolfssl/src/ssl_sess.c:4129
['WOLFSSL_SESSION*', 'WOLFSSL_CIPHER*'] int []
wolfSSL_SESSION_get0_id_context
in /src/wolfssl/src/ssl_sess.c:4169
['WOLFSSL_SESSION*', 'unsigned int*'] unsigned char []
wolfSSL_BIO_BASE64_read
in /src/wolfssl/src/bio.c:47
['WOLFSSL_BIO*', 'void*', 'int'] int []
wolfSSL_BIO_up_ref
in /src/wolfssl/src/bio.c:947
['WOLFSSL_BIO*'] int []
wolfSSL_BIO_find_type
in /src/wolfssl/src/bio.c:1220
['WOLFSSL_BIO*', 'int'] WOLFSSL_BIO []
wolfSSL_BIO_next
in /src/wolfssl/src/bio.c:1247
['WOLFSSL_BIO*'] WOLFSSL_BIO []
wolfSSL_BIO_BIO_read
in /src/wolfssl/src/bio.c:67
['WOLFSSL_BIO*', 'void*', 'int'] int []
test_wolfSSL_X509_INFO_multiple_info
in /src/wolfssl/tests/api.c:22284
[] int []
nlohmann::detail::input_buffer_adapter::get_character
in /src/cryptofuzz/third_party/json/json.hpp:3897
[] std::char_traits ::int_type []
nlohmann::detail::wide_string_input_adapter::get_character
in /src/cryptofuzz/third_party/json/json.hpp:4046
[] std::char_traits ::int_type []
(3) boolsax_parse(constinput_format_tformat, json_sax_t*sax_, constboolstrict=true)
in /src/cryptofuzz/third_party/json/json.hpp:5097
['input_format_t', 'json_sax_t*'] JSON_HEDLEY_NON_NULL []
(3) boolunexpect_eof(constinput_format_tformat,constchar*context)const
in /src/cryptofuzz/third_party/json/json.hpp:6936
['input_format_t', 'char*'] JSON_HEDLEY_NON_NULL []
nlohmann::detail::lexer::scan
in /src/cryptofuzz/third_party/json/json.hpp:8428
[] token_type []
nlohmann::detail::lexer::get_codepoint
in /src/cryptofuzz/third_party/json/json.hpp:7168
[] int []
wolfSSL_BIO_get_data
in /src/wolfssl/src/bio.c:2006
['WOLFSSL_BIO*'] void []
wolfSSL_BIO_meth_new
in /src/wolfssl/src/bio.c:2063
['int', 'char*'] WOLFSSL_BIO_METHOD []
wolfSSL_BIO_set_write_buffer_size
in /src/wolfssl/src/bio.c:2268
['WOLFSSL_BIO*', 'long'] long []
wolfSSL_BIO_set_conn_port
in /src/wolfssl/src/bio.c:2443
['WOLFSSL_BIO*', 'char*'] long []
wolfSSL_BIO_do_connect
in /src/wolfssl/src/bio.c:2477
['WOLFSSL_BIO*'] long []
wolfSSL_BIO_get_ssl
in /src/wolfssl/src/bio.c:2653
['WOLFSSL_BIO*', 'WOLFSSL**'] long []
wolfSSL_BIO_set_conn_hostname
in /src/wolfssl/src/bio.c:2762
['WOLFSSL_BIO*', 'char*'] long []
wolfSSL_BIO_pop
in /src/wolfssl/src/bio.c:3133
['WOLFSSL_BIO*'] WOLFSSL_BIO []
wolfssl_connect
in /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.c:79
['int', 'struct sockaddr*', 'int'] int []
wolfssl_accept
in /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/wolfssl_MDK_ARM.c:106
['int', 'struct sockaddr*', 'int*'] int []
tcp_tick
in /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/main.c:58
[] __task []
tcp_poll
in /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/main.c:75
[] __task []
main_task
in /src/wolfssl/IDE/MDK-ARM/MDK-ARM/wolfSSL/main.c:106
[] void []
run_benchmark
in /src/cryptofuzz/modules/bitcoin/crypto/ctaes/bench.c:26
['char*', 'void*', 'int', 'int'] void []
TestEmbedSendTo
in /src/wolfssl/examples/server/server.c:279
['WOLFSSL*', 'char*', 'int', 'void*'] int []
wc_test_ret_t::error_test
in /src/wolfssl/wolfcrypt/test/test.c:2846
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::aes_cbc_test
in /src/wolfssl/wolfcrypt/test/test.c:14361
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::aes192_test
in /src/wolfssl/wolfcrypt/test/test.c:14920
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::logging_test
in /src/wolfssl/wolfcrypt/test/test.c:58901
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::mutex_test
in /src/wolfssl/wolfcrypt/test/test.c:58971
[] WOLFSSL_TEST_SUBROUTINE []
my_Malloc_cb
in /src/wolfssl/wolfcrypt/test/test.c:59054
['size_t'] void []
my_Free_cb
in /src/wolfssl/wolfcrypt/test/test.c:59073
['void*'] void []
my_Realloc_cb
in /src/wolfssl/wolfcrypt/test/test.c:59091
['void*', 'size_t'] void []
test_ascon_hash256
in /src/wolfssl/tests/api/test_ascon.c:39
[] int []
bench_ascon_hash
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:8118
[] void []
wc_test_ret_t::ascon_hash256_test
in /src/wolfssl/wolfcrypt/test/test.c:9084
[] WOLFSSL_TEST_SUBROUTINE []
test_ascon_aead128
in /src/wolfssl/tests/api/test_ascon.c:84
[] int []
bench_ascon_aead
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:6165
[] void []
wc_test_ret_t::ascon_aead128_test
in /src/wolfssl/wolfcrypt/test/test.c:9150
[] WOLFSSL_TEST_SUBROUTINE []
wc_xmsskey_alloc_sk
in /src/wolfssl/wolfcrypt/src/wc_xmss.c:656
['XmssKey*'] int []
wc_xmsskey_signupdate
in /src/wolfssl/wolfcrypt/src/wc_xmss.c:709
['XmssKey*', 'byte*', 'byte*', 'int'] WC_INLINE []
wc_test_ret_t::xmss_test_verify_only
in /src/wolfssl/wolfcrypt/test/test.c:47730
[] WOLFSSL_TEST_SUBROUTINE []
wc_XmssKey_Reload
in /src/wolfssl/wolfcrypt/src/ext_xmss.c:539
['XmssKey*'] int []
test_wc_i2d_PKCS12
in /src/wolfssl/tests/api.c:18953
[] int []
wolfSSL_RefWithMutexFree
in /src/wolfssl/wolfcrypt/src/wc_port.c:1331
['wolfSSL_RefWithMutex*'] void []
test_wc_LockMutex_ex
in /src/wolfssl/tests/api.c:15111
[] int []
xilinx_time
in /src/wolfssl/wolfcrypt/src/wc_port.c:3560
['time_t*'] time_t []
wc_LmsKey_ParmToStr
in /src/wolfssl/wolfcrypt/src/ext_lms.c:154
['enum wc_LmsParm'] char []
wc_test_ret_t::lms_test_verify_only
in /src/wolfssl/wolfcrypt/test/test.c:48278
[] WOLFSSL_TEST_SUBROUTINE []
wc_EncryptPKCS8Key
in /src/wolfssl/wolfcrypt/src/asn.c:9727
['byte*', 'word32', 'byte*', 'word32*', 'char*', 'int', 'int', 'int', 'int', 'byte*', 'word32', 'int', 'WC_RNG*', 'void*'] int []
cryptofuzz::module::wolfCrypt::OpSymmetricEncrypt
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:1270
['operation::SymmetricEncrypt'] std::optional []
cryptofuzz::module::wolfCrypt::OpSymmetricDecrypt
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:2076
['operation::SymmetricDecrypt'] std::optional []
test_wc_Chacha_SetKey
in /src/wolfssl/tests/api/test_chacha.c:39
[] int []
test_wc_Chacha_Process
in /src/wolfssl/tests/api/test_chacha.c:71
[] int []
bench_chacha
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:6047
[] void []
wc_test_ret_t::chacha_test
in /src/wolfssl/wolfcrypt/test/test.c:7898
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::XChaCha_test
in /src/wolfssl/wolfcrypt/test/test.c:18033
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::XChaCha20Poly1305_test
in /src/wolfssl/wolfcrypt/test/test.c:18140
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::chacha20_poly1305_aead_test
in /src/wolfssl/wolfcrypt/test/test.c:8563
[] WOLFSSL_TEST_SUBROUTINE []
test_wc_ChaCha20Poly1305_aead
in /src/wolfssl/tests/api/test_chacha20_poly1305.c:39
[] int []
myTicketEncCb
in /src/wolfssl/wolfssl/test.h:4676
['WOLFSSL*', 'byte[]', 'byte[]', 'byte[]', 'int', 'byte*', 'int', 'int*', 'void*'] WC_INLINE []
bench_chacha20_poly1305_aead
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:6119
[] void []
CheckPublicKeyWIN
in /src/wolfssh/apps/wolfsshd/auth.c:998
['char*', 'WS_UserAuthData_PublicKey*', 'char*', 'WOLFSSHD_AUTH*'] int []
wolfSSL_PEM_read_bio
in /src/wolfssl/src/pk.c:16199
['WOLFSSL_BIO*', 'char**', 'char**', 'unsigned char**', 'long*'] int []
PrintBase64
in /src/wolfssl/examples/asn1/asn1.c:166
['FILE*'] int []
PrintPem
in /src/wolfssl/examples/asn1/asn1.c:269
['FILE*', 'int'] int []
wc_test_ret_t::base64_test
in /src/wolfssl/wolfcrypt/test/test.c:2933
[] WOLFSSL_TEST_SUBROUTINE []
wolfSSL_EVP_DecodeBlock
in /src/wolfssl/wolfcrypt/src/evp.c:12735
['unsigned char*', 'unsigned char*', 'int'] int []
wolfSSL_EVP_DecodeUpdate
in /src/wolfssl/wolfcrypt/src/evp.c:12897
['WOLFSSL_EVP_ENCODE_CTX*', 'unsigned char*', 'int*', 'unsigned char*', 'int'] int []
wolfSSL_EVP_DecodeFinal
in /src/wolfssl/wolfcrypt/src/evp.c:13097
['WOLFSSL_EVP_ENCODE_CTX*', 'unsigned char*', 'int*'] int []
wolfSSL_PEM_write
in /src/wolfssl/src/pk.c:16338
['XFILE', 'char*', 'char*', 'unsigned char*', 'long'] int []
convertDerToPem
in /src/wolfssl/IDE/QNX/example-client/client-tls.c:39
['int', 'char*', 'unsigned char**'] int []
ConvDerToPem
in /src/wolfssl/examples/pem/pem.c:595
['unsigned char*', 'word32', 'word32', 'unsigned char**', 'word32*', 'int', 'char*'] int []
_SaveDerAndPem
in /src/wolfssl/wolfcrypt/test/test.c:2759
['byte*', 'int', 'char*', 'char*', 'int', 'int'] wc_test_ret_t []
wolfSSL_EVP_EncodeUpdate
in /src/wolfssl/wolfcrypt/src/evp.c:12770
['WOLFSSL_EVP_ENCODE_CTX*', 'unsigned char*', 'int*', 'unsigned char*', 'int'] int []
wolfSSL_EVP_EncodeFinal
in /src/wolfssl/wolfcrypt/src/evp.c:12843
['WOLFSSL_EVP_ENCODE_CTX*', 'unsigned char*', 'int*'] void []
FingerprintKey
in /src/wolfssh/apps/wolfssh/common.c:206
['byte*', 'word32', 'char*'] int []
wolfSSL_EVP_EncodeBlock
in /src/wolfssl/wolfcrypt/src/evp.c:12719
['unsigned char*', 'unsigned char*', 'int'] int []
test_wc_PKCS7_DecodeCompressedData
in /src/wolfssl/tests/api.c:18875
[] int []
wc_test_ret_t::pkcs7compressed_test
in /src/wolfssl/wolfcrypt/test/test.c:54057
[] WOLFSSL_TEST_SUBROUTINE []
test_wc_SignatureGetSize_rsa
in /src/wolfssl/tests/api/test_signature.c:80
[] int []
rsaSignRawDigestCb
in /src/wolfssl/tests/api.c:15688
['PKCS7*', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'int', 'int'] int []
test_wc_RsaPrivateKeyDecode
in /src/wolfssl/tests/api/test_rsa.c:61
[] int []
check_rsa
in /src/wolfssl/mcapi/mcapi_test.c:1296
[] int []
km_rsa_set_priv
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:826
['struct crypto_akcipher*', 'void*', 'unsigned int'] int []
km_pkcs1_set_priv
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1503
['struct crypto_sig*', 'void*', 'unsigned int'] int []
myRsaSignCheck
in /src/wolfssl/wolfssl/test.h:3920
['WOLFSSL*', 'byte*', 'word32', 'byte**', 'byte*', 'word32', 'void*'] WC_INLINE []
myRsaPssSignCheck
in /src/wolfssl/wolfssl/test.h:4101
['WOLFSSL*', 'byte*', 'word32', 'byte**', 'int', 'int', 'byte*', 'word32', 'void*'] WC_INLINE []
myRsaDec
in /src/wolfssl/wolfssl/test.h:4200
['WOLFSSL*', 'byte*', 'word32', 'byte**', 'byte*', 'word32', 'void*'] WC_INLINE []
bench_rsa
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:9219
['int'] void []
rsa_even_mod_test
in /src/wolfssl/wolfcrypt/test/test.c:20956
['WC_RNG*', 'RsaKey*'] wc_test_ret_t []
wc_se050_rsa_insert_private_key
in /src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c:998
['word32', 'byte*', 'word32'] int []
wc_se050_rsa_insert_public_key
in /src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c:1013
['word32', 'byte*', 'word32'] int []
wc_RsaPrivateKeyValidate
in /src/wolfssl/wolfcrypt/src/asn.c:7868
['byte*', 'word32*', 'int*', 'word32'] int []
cc310_RSA_GenerateKeyPair
in /src/wolfssl/wolfcrypt/src/rsa.c:481
['RsaKey*', 'int', 'long'] int []
pkcs11_dump_template
in /src/wolfssl/wolfcrypt/src/wc_pkcs11.c:175
['char*', 'CK_ATTRIBUTE*', 'CK_ULONG'] void []
pkcs11_rv
in /src/wolfssl/wolfcrypt/src/wc_pkcs11.c:368
['char*', 'CK_RV'] void []
pkcs11_val
in /src/wolfssl/wolfcrypt/src/wc_pkcs11.c:396
['char*', 'CK_ULONG'] void []
wc_Pkcs11StoreKey
in /src/wolfssl/wolfcrypt/src/wc_pkcs11.c:1317
['Pkcs11Token*', 'int', 'int', 'void*'] int []
wc_Pkcs11_CryptoDevCb
in /src/wolfssl/wolfcrypt/src/wc_pkcs11.c:4062
['int', 'wc_CryptoInfo*', 'void*'] int []
wc_test_ret_t::pwdbased_test
in /src/wolfssl/wolfcrypt/test/test.c:27440
[] WOLFSSL_TEST_SUBROUTINE []
cryptofuzz::module::wolfCrypt::OpKDF_PBKDF2
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3021
['operation::KDF_PBKDF2'] std::optional []
bench_pbkdf2
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:8543
[] void []
cryptofuzz::module::wolfCrypt::OpKDF_SCRYPT
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3053
['operation::KDF_SCRYPT'] std::optional []
bench_scrypt
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:8265
[] void []
wolfSSL_EVP_PBE_scrypt
in /src/wolfssl/wolfcrypt/src/evp.c:5108
['char*', 'size_t', 'unsigned char*', 'size_t', 'word64', 'word64', 'word64', 'word64', 'unsigned char*', 'size_t'] int []
wolfSSL_PKCS5_PBKDF2_HMAC_SHA1
in /src/wolfssl/wolfcrypt/src/evp.c:5031
['char*', 'int', 'unsigned char*', 'int', 'int', 'int', 'unsigned char*'] int []
wolfSSL_PKCS5_PBKDF2_HMAC
in /src/wolfssl/wolfcrypt/src/evp.c:5057
['char*', 'int', 'unsigned char*', 'int', 'int', 'WOLFSSL_EVP_MD*', 'int', 'unsigned char*'] int []
myDecryptionFunc
in /src/wolfssl/wolfcrypt/test/test.c:51929
['wc_PKCS7*', 'int', 'byte*', 'int', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'int', 'byte*', 'void*'] int []
wc_PKCS7_SignedDataGetEncAlgoId
in /src/wolfssl/wolfcrypt/src/pkcs7.c:2134
['wc_PKCS7*', 'int*', 'int*'] int []
test_wc_PKCS7_NoDefaultSignedAttribs
in /src/wolfssl/tests/api.c:18816
[] int []
wolfSSL_PKCS7_SIGNED_new
in /src/wolfssl/src/ssl_p7p12.c:71
[] PKCS7_SIGNED []
test_tls_cert_store_unchanged_ctx_ready
in /src/wolfssl/tests/api.c:66940
['WOLFSSL_CTX*'] int []
test_tls_cert_store_unchanged_on_hs
in /src/wolfssl/tests/api.c:66965
['WOLFSSL_CTX**', 'WOLFSSL**'] int []
test_wc_HashUpdate
in /src/wolfssl/tests/api/test_hash.c:236
[] int []
test_wc_HashNewDelete
in /src/wolfssl/tests/api/test_hash.c:385
[] int []
wc_test_ret_t::nist_sp80056c_kdf_test
in /src/wolfssl/wolfcrypt/test/test.c:1131
[] WOLFSSL_TEST_SUBROUTINE []
cryptofuzz::module::wolfCrypt::OpKDF_PBKDF1
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:2989
['operation::KDF_PBKDF1'] std::optional []
wolfSSL_PEM_do_header
in /src/wolfssl/src/pk.c:16407
['EncryptedInfo*', 'unsigned char*', 'long*', 'wc_pem_password_cb*', 'void*'] int []
wc_test_ret_t::des_test
in /src/wolfssl/wolfcrypt/test/test.c:9333
[] WOLFSSL_TEST_SUBROUTINE []
wolfSSL_EVP_BytesToKey
in /src/wolfssl/wolfcrypt/src/evp.c:6597
['WOLFSSL_EVP_CIPHER*', 'WOLFSSL_EVP_MD*', 'byte*', 'byte*', 'int', 'int', 'byte*', 'byte*'] int []
cryptofuzz::module::wolfCrypt::OpKDF_PBKDF
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:2958
['operation::KDF_PBKDF'] std::optional []
wolfSSL_PKCS12_verify_mac
in /src/wolfssl/src/ssl_p7p12.c:2079
['WC_PKCS12*', 'char*', 'int'] int []
cryptofuzz::module::wolfCrypt::OpKDF_X963
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3148
['operation::KDF_X963'] std::optional []
wc_test_ret_t::x963kdf_test
in /src/wolfssl/wolfcrypt/test/test.c:28658
[] WOLFSSL_TEST_SUBROUTINE []
bench_sakke
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12806
[] void []
test_wc_HashFinal
in /src/wolfssl/tests/api/test_hash.c:317
[] int []
test_wc_HashInit
in /src/wolfssl/tests/api/test_hash.c:176
[] int []
test_wc_HashSetFlags
in /src/wolfssl/tests/api/test_hash.c:542
[] int []
test_wc_HashGetFlags
in /src/wolfssl/tests/api/test_hash.c:587
[] int []
test_wc_Hash
in /src/wolfssl/tests/api/test_hash.c:488
[] int []
cryptofuzz::module::wolfCrypt::OpDigest
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:843
['operation::Digest'] std::optional []
test_wolfSSL_EVP_Digest
in /src/wolfssl/tests/api.c:25533
[] int []
wc_Sha512_224Hash
in /src/wolfssl/wolfcrypt/src/hash.c:1615
['byte*', 'word32', 'byte*'] int []
wc_Sha512_256Hash
in /src/wolfssl/wolfcrypt/src/hash.c:1667
['byte*', 'word32', 'byte*'] int []
test_wc_Shake128Hash
in /src/wolfssl/tests/api/test_sha3.c:859
[] int []
test_wc_Shake256Hash
in /src/wolfssl/tests/api/test_sha3.c:1288
[] int []
StoreKey
in /src/wolfssl/wolfcrypt/src/asn.c:12980
['DecodedCert*', 'byte*', 'word32*', 'word32'] int []
StoreRsaKey
in /src/wolfssl/wolfcrypt/src/asn.c:13575
['DecodedCert*', 'byte*', 'word32*', 'word32'] int []
GetNameHash
in /src/wolfssl/wolfcrypt/src/asn.c:39799
['byte*', 'word32*', 'byte*', 'int'] int []
default_handle_cb
in /src/wolfssl/wolfcrypt/src/wc_dsp.c:43
['remote_handle64*', 'int', 'void*'] int []
wc_ecc_shared_secret_gen_async
in /src/wolfssl/wolfcrypt/src/ecc.c:5000
['ecc_key*', 'ecc_point*', 'byte*', 'word32*'] int []
km_ecdh_gen_pub
in /src/wolfssl/linuxkm/lkcapi_ecdh_glue.c:452
['struct kpp_request*'] int []
wc_ecc_sign_hash_async
in /src/wolfssl/wolfcrypt/src/ecc.c:6615
['byte*', 'word32', 'byte*', 'word32*', 'WC_RNG*', 'ecc_key*'] int []
deterministic_sign_helper
in /src/wolfssl/wolfcrypt/src/ecc.c:6849
['byte*', 'word32', 'ecc_key*'] int []
test_wc_ecc_get_generator
in /src/wolfssl/tests/api/test_ecc.c:301
[] int []
test_wc_ecc_sm2_verify_hash_ex
in /src/wolfssl/tests/api/test_sm2.c:252
[] int []
test_wc_ecc_sm2_verify_hash
in /src/wolfssl/tests/api/test_sm2.c:370
[] int []
bench_sakkeKeyGen
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12663
[] void []
bench_sakkeRskGen
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12704
[] void []
bench_sakkeValidate
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12754
[] void []
test_wc_ecc_del_point
in /src/wolfssl/tests/api/test_ecc.c:1341
[] int []
ecc_sign_hash_sw
in /src/wolfssl/wolfcrypt/src/ecc.c:6922
['ecc_key*', 'ecc_key*', 'WC_RNG*', 'ecc_curve_spec*', 'mp_int*', 'mp_int*', 'mp_int*'] int []
test_wc_ecc_get_curve_size_from_name
in /src/wolfssl/tests/api/test_ecc.c:37
[] int []
test_wc_ecc_get_curve_id_from_name
in /src/wolfssl/tests/api/test_ecc.c:53
[] int []
test_wc_ecc_get_curve_id_from_dp_params
in /src/wolfssl/tests/api/test_ecc.c:160
[] int []
test_wc_ecc_get_curve_id_from_oid
in /src/wolfssl/tests/api/test_ecc.c:1741
[] int []
cryptofuzz::module::wolfCrypt_detail::ECCKey::ECCKey
in /src/cryptofuzz/modules/wolfcrypt/ecdsa_generic.cpp:22
['Datasource'] void []
test_wc_ecc_init
in /src/wolfssl/tests/api/test_ecc.c:244
[] int []
km_ecdsa_nist_p192_init
in /src/wolfssl/linuxkm/lkcapi_ecdsa_glue.c:344
['struct crypto_akcipher*'] int []
km_ecdsa_nist_p256_init
in /src/wolfssl/linuxkm/lkcapi_ecdsa_glue.c:350
['struct crypto_akcipher*'] int []
km_ecdsa_nist_p384_init
in /src/wolfssl/linuxkm/lkcapi_ecdsa_glue.c:355
['struct crypto_akcipher*'] int []
km_ecdsa_nist_p521_init
in /src/wolfssl/linuxkm/lkcapi_ecdsa_glue.c:361
['struct crypto_akcipher*'] int []
myEccVerify
in /src/wolfssl/wolfssl/test.h:3314
['WOLFSSL*', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'int*', 'void*'] WC_INLINE []
TLS_ECDH_callback
in /src/wolfssl/IDE/QNX/example-server/server-tls.c:204
['WOLFSSL*', 'struct ecc_key*', 'unsigned char*', 'word32*', 'unsigned char*', 'word32*', 'int', 'void*'] int []
SSL_STSAFE_VerifyPeerCertCb
in /src/wolfssl/wolfcrypt/src/port/st/stsafe.c:115
['WOLFSSL*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'int*', 'void*'] int []
psa_ecc_verify_cb
in /src/wolfssl/wolfcrypt/src/port/psa/psa_pkcbs.c:378
['WOLFSSL*', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'int*', 'void*'] int []
atcatls_verify_signature_cb
in /src/wolfssl/wolfcrypt/src/port/atmel/atmel.c:858
['WOLFSSL*', 'byte*', 'unsigned int', 'byte*', 'unsigned int', 'byte*', 'unsigned int', 'int*', 'void*'] int []
wolfSSL_X509_REQ_set_pubkey
in /src/wolfssl/src/x509.c:15280
['WOLFSSL_X509*', 'WOLFSSL_EVP_PKEY*'] int []
se050_ecc_shared_secret
in /src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c:2544
['ecc_key*', 'ecc_key*', 'byte*', 'word32*'] int []
wc_MakeCertReq
in /src/wolfssl/wolfcrypt/src/asn.c:33516
['Cert*', 'byte*', 'word32', 'RsaKey*', 'ecc_key*'] WOLFSSL_ABI []
psa_ecc_shared_secret_cb
in /src/wolfssl/wolfcrypt/src/port/psa/psa_pkcbs.c:210
['WOLFSSL*', 'struct ecc_key*', 'unsigned char*', 'word32*', 'unsigned char*', 'word32*', 'int', 'void*'] int []
se050_ecc_sign_hash_ex
in /src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c:1960
['byte*', 'word32', 'MATH_INT_T*', 'MATH_INT_T*', 'byte*', 'word32*', 'struct ecc_key*'] int []
maxq10xx_tls13_ecc_shared_secret
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:2866
['WOLFSSL*', 'ecc_key*', 'unsigned char*', 'word32*', 'unsigned char*', 'word32*', 'int', 'void*'] int []
Renesas_cmn_RsaVerify
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:635
['WOLFSSL*', 'unsigned char*', 'unsigned int', 'unsigned char**', 'unsigned char*', 'unsigned int', 'void*'] WOLFSSL_LOCAL []
Renesas_cmn_EccVerify
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:687
['WOLFSSL*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'int*', 'void*'] WOLFSSL_LOCAL []
test_wolfSSL_OBJ
in /src/wolfssl/tests/api.c:36124
[] int []
wc_bigint_to_unsigned_bin
in /src/wolfssl/wolfcrypt/src/wolfmath.c:319
['WC_BIGINT*', 'byte*', 'word32*'] int []
pass_entry
in /src/wolfssl/wolfcrypt/src/logging.c:570
['struct wc_error_entry*', 'char**', 'char**', 'int*'] int []
wc_AddErrorNode
in /src/wolfssl/wolfcrypt/src/logging.c:1438
['int', 'int', 'char*', 'char*'] int []
RunTest
in /src/wolfssh/apps/wolfsshd/test/test_configuration.c:127
['TEST_CASE*'] int []
peekErrorNode
in /src/wolfssl/wolfcrypt/src/logging.c:920
['int', 'char**', 'char**', 'int*'] int []
pullErrorNode
in /src/wolfssl/wolfcrypt/src/logging.c:985
['char**', 'char**', 'int*'] int []
SizeASN_ItemsDebug
in /src/wolfssl/wolfcrypt/src/asn.c:1782
['char*', 'ASNItem*', 'ASNSetData*', 'int', 'int*'] int []
km_ffdhe_set_secret
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:578
['struct crypto_kpp*', 'void*', 'unsigned int'] int []
bench_dh
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:9408
['int'] void []
cryptofuzz::module::wolfCrypt::OpDH_Derive
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3678
['operation::DH_Derive'] std::optional []
my_DhCallback
in /src/wolfssl/tests/api.c:49441
['WOLFSSL*', 'struct DhKey*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int*', 'void*'] int []
km_dh_compute_shared_secret
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:905
['struct kpp_request*'] int []
myDhCallback
in /src/wolfssl/wolfssl/test.h:3821
['WOLFSSL*', 'struct DhKey*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int*', 'void*'] WC_INLINE []
cryptofuzz::module::wolfCrypt::OpDSA_Sign
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3819
['operation::DSA_Sign'] std::optional []
test_wc_DsaKeyToDer
in /src/wolfssl/tests/api/test_dsa.c:231
[] int []
wc_DsaKeyToParamsDer
in /src/wolfssl/wolfcrypt/src/asn.c:12695
['DsaKey*', 'byte*', 'word32'] int []
bench_ed25519KeyGen
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12076
[] void []
bench_ed25519KeySign
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:12109
[] void []
cryptofuzz::module::wolfCrypt::OpECDSA_Verify
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3750
['operation::ECDSA_Verify'] std::optional []
myEd25519Verify
in /src/wolfssl/wolfssl/test.h:3527
['WOLFSSL*', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'int*', 'void*'] WC_INLINE []
km_pkcs1pad_sign
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1048
['struct akcipher_request*'] int []
km_pkcs1pad_verify
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1152
['struct akcipher_request*'] int []
km_pkcs1_sign
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1290
['struct crypto_sig*', 'void*', 'unsigned int', 'void*', 'unsigned int'] int []
km_pkcs1_verify
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1399
['struct crypto_sig*', 'void*', 'unsigned int', 'void*', 'unsigned int'] int []
se050_rsa_verify
in /src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c:1288
['byte*', 'word32', 'byte*', 'word32', 'struct RsaKey*', 'int', 'byte', 'int', 'enum wc_HashType', 'int', 'byte*', 'word32'] int []
se050_rsa_public_encrypt
in /src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c:1474
['byte*', 'word32', 'byte*', 'word32', 'struct RsaKey*', 'int', 'byte', 'int', 'enum wc_HashType', 'int', 'byte*', 'word32', 'int'] int []
wc_Sphincs_KeyToDer
in /src/wolfssl/wolfcrypt/src/sphincs.c:986
['sphincs_key*', 'byte*', 'word32'] int []
wc_Sphincs_PrivateKeyToDer
in /src/wolfssl/wolfcrypt/src/sphincs.c:1026
['sphincs_key*', 'byte*', 'word32'] int []
wc_Falcon_KeyToDer
in /src/wolfssl/wolfcrypt/src/falcon.c:936
['falcon_key*', 'byte*', 'word32'] int []
wc_Falcon_PrivateKeyToDer
in /src/wolfssl/wolfcrypt/src/falcon.c:956
['falcon_key*', 'byte*', 'word32'] int []
cryptofuzz::module::wolfCrypt::OpECDSA_Sign
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3734
['operation::ECDSA_Sign'] std::optional []
myEd25519Sign
in /src/wolfssl/wolfssl/test.h:3482
['WOLFSSL*', 'byte*', 'word32', 'byte*', 'word32*', 'byte*', 'word32', 'void*'] WC_INLINE []
KcapiRsa_Decrypt
in /src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_rsa.c:76
['RsaKey*', 'byte*', 'word32', 'byte*', 'word32*'] int []
se050_rsa_sign
in /src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c:1131
['byte*', 'word32', 'byte*', 'word32', 'struct RsaKey*', 'int', 'byte', 'int', 'enum wc_HashType', 'int', 'byte*', 'word32', 'int'] int []
se050_rsa_private_decrypt
in /src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c:1631
['byte*', 'word32', 'byte*', 'word32', 'struct RsaKey*', 'int', 'byte', 'int', 'enum wc_HashType', 'int', 'byte*', 'word32'] int []
SetName
in /src/wolfssl/wolfcrypt/src/asn.c:30248
['byte*', 'word32', 'CertName*'] int []
test_wc_ecc_rs_to_sig
in /src/wolfssl/tests/api/test_ecc.c:875
[] int []
SSL_STSAFE_SignCertificateCb
in /src/wolfssl/wolfcrypt/src/port/st/stsafe.c:189
['WOLFSSL*', 'byte*', 'word32', 'byte*', 'word32*', 'byte*', 'word32', 'void*'] int []
maxq10xx_ecc_sign
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:2397
['WOLFSSL*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'word32*', 'unsigned char*', 'unsigned int', 'void*'] int []
psa_ecc_sign_cb
in /src/wolfssl/wolfcrypt/src/port/psa/psa_pkcbs.c:283
['WOLFSSL*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'word32*', 'unsigned char*', 'unsigned int', 'void*'] int []
atcatls_sign_certificate_cb
in /src/wolfssl/wolfcrypt/src/port/atmel/atmel.c:801
['WOLFSSL*', 'byte*', 'unsigned int', 'byte*', 'word32*', 'byte*', 'unsigned int', 'void*'] int []
TLSX_CSR_Write
in /src/wolfssl/src/tls.c:3399
['CertificateStatusRequest*', 'byte*', 'byte'] int []
TLSX_CSR2_Write
in /src/wolfssl/src/tls.c:3970
['CertificateStatusRequestItemV2*', 'byte*', 'byte'] int []
SetASN_ItemsDebug
in /src/wolfssl/wolfcrypt/src/asn.c:1803
['char*', 'ASNItem*', 'ASNSetData*', 'int', 'byte*'] int []
cryptofuzz::module::CryptoPP::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/cryptopp/module.cpp:2231
['operation::ECC_ValidatePubkey'] std::optional []
cryptofuzz::module::CryptoPP::OpBignumCalc
in /src/cryptofuzz/modules/cryptopp/module.cpp:2301
['operation::BignumCalc'] std::optional []
GetASN_ItemsDebug
in /src/wolfssl/wolfcrypt/src/asn.c:1835
['char*', 'ASNItem*', 'ASNGetData*', 'int', 'int', 'byte*', 'word32*', 'word32'] int []
GetCertHeader
in /src/wolfssl/wolfcrypt/src/asn.c:12938
['DecodedCert*'] int []
bench_sphincsKeySign
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:14440
['byte', 'byte'] void []
bench_falconKeySign
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:13044
['byte'] void []
test_ToTraditional
in /src/wolfssl/tests/api.c:15146
[] int []
test_wc_PemToDer
in /src/wolfssl/tests/api.c:22601
[] int []
ConvPemToDer
in /src/wolfssl/examples/pem/pem.c:364
['char*', 'word32', 'word32', 'DerBuffer**', 'int', 'EncryptedInfo*', 'int'] int []
test_wc_GetPkcs8TraditionalOffset
in /src/wolfssl/tests/api.c:45771
[] int []
test_wc_DsaPublicPrivateKeyDecode
in /src/wolfssl/tests/api/test_dsa.c:140
[] int []
se050_ecc_create_key
in /src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c:2452
['struct ecc_key*', 'int', 'int'] int []
myEd448Sign
in /src/wolfssl/wolfssl/test.h:3651
['WOLFSSL*', 'byte*', 'word32', 'byte*', 'word32*', 'byte*', 'word32', 'void*'] WC_INLINE []
cryptofuzz::module::libtommath_bignum::RShift::Run
in /src/cryptofuzz/modules/libtommath/bn_ops.cpp:346
['Datasource', 'Bignum', 'std::vector '] bool []
cryptofuzz::module::libtommath_bignum::Nthrt::Run
in /src/cryptofuzz/modules/libtommath/bn_ops.cpp:374
['Datasource', 'Bignum', 'std::vector '] bool []
test_wc_DhPublicKeyDecode
in /src/wolfssl/tests/api/test_dh.c:39
[] int []
wc_DsaParamsDecode
in /src/wolfssl/wolfcrypt/src/asn.c:12053
['byte*', 'word32*', 'DsaKey*', 'word32'] int []
test_wc_RsaPublicKeyDecode
in /src/wolfssl/tests/api/test_rsa.c:106
[] int []
CRYPT_RSA_PublicKeyDecode
in /src/wolfssl/mcapi/crypto.c:543
['CRYPT_RSA_CTX*', 'unsigned char*', 'unsigned int'] int []
km_rsa_set_pub
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:886
['struct crypto_akcipher*', 'void*', 'unsigned int'] int []
km_pkcs1_set_pub
in /src/wolfssl/linuxkm/lkcapi_rsa_glue.c:1556
['struct crypto_sig*', 'void*', 'unsigned int'] int []
myRsaVerify
in /src/wolfssl/wolfssl/test.h:3894
['WOLFSSL*', 'byte*', 'word32', 'byte**', 'byte*', 'word32', 'void*'] WC_INLINE []
myRsaPssVerify
in /src/wolfssl/wolfssl/test.h:4053
['WOLFSSL*', 'byte*', 'word32', 'byte**', 'int', 'int', 'byte*', 'word32', 'void*'] WC_INLINE []
se050_rsa_create_key
in /src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c:803
['struct RsaKey*', 'int', 'long'] int []
ParseDsaKey
in /src/wolfssl/wolfcrypt/src/asn.c:13869
['byte*', 'word32*', 'word32', 'void*'] int []
wc_Curve448PublicKeyDecode
in /src/wolfssl/wolfcrypt/src/asn.c:37667
['byte*', 'word32*', 'curve448_key*', 'word32'] int []
test_wc_dilithium_public_der_decode
in /src/wolfssl/tests/api/test_mldsa.c:2850
[] int []
TryDecodeRPKToKey
in /src/wolfssl/wolfcrypt/src/asn.c:16960
['DecodedCert*'] int []
Cyassl_MDK_gmtime
in /src/wolfssl/IDE/MDK-ARM/STM32F2xx_StdPeriph_Lib/time-STM32F2xx.c:229
['time_t*'] struct tm []
time_main
in /src/wolfssl/IDE/MDK-ARM/STM32F2xx_StdPeriph_Lib/time-STM32F2xx.c:269
['void*'] void []
GetValidity
in /src/wolfssl/wolfcrypt/src/asn.c:16827
['DecodedCert*', 'int', 'int'] int []
wc_test_ret_t::asn_test
in /src/wolfssl/wolfcrypt/test/test.c:3200
[] WOLFSSL_TEST_SUBROUTINE []
maxq10xx_ecc_verify
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:2832
['WOLFSSL*', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'int*', 'void*'] int []
test_wolfSSL_d2i_OCSP_CERTID
in /src/wolfssl/tests/api.c:45053
[] int []
wolfSSL_i2c_ASN1_INTEGER
in /src/wolfssl/src/ssl_asn1.c:1623
['WOLFSSL_ASN1_INTEGER*', 'unsigned char**'] int []
wolfSSL_d2i_ASN1_GENERALSTRING
in /src/wolfssl/src/ssl_asn1.c:2953
['WOLFSSL_ASN1_STRING**', 'byte**', 'long'] WOLFSSL_ASN1_STRING []
wolfSSL_d2i_ASN1_OCTET_STRING
in /src/wolfssl/src/ssl_asn1.c:2961
['WOLFSSL_ASN1_STRING**', 'byte**', 'long'] WOLFSSL_ASN1_STRING []
wolfSSL_d2i_ASN1_UTF8STRING
in /src/wolfssl/src/ssl_asn1.c:2969
['WOLFSSL_ASN1_STRING**', 'byte**', 'long'] WOLFSSL_ASN1_STRING []
wc_test_ret_t::berder_test
in /src/wolfssl/wolfcrypt/test/test.c:58781
[] WOLFSSL_TEST_SUBROUTINE []
wc_dilithium_sign_ctx_hash_with_seed
in /src/wolfssl/wolfcrypt/src/dilithium.c:8269
['byte*', 'byte', 'int', 'byte*', 'word32', 'byte*', 'word32*', 'dilithium_key*', 'byte*'] int []
wc_PKCS7_BuildSignedAttributes
in /src/wolfssl/wolfcrypt/src/pkcs7.c:2025
['wc_PKCS7*', 'ESD*', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32'] int []
wolfSSL_ASN1_UTCTIME_set
in /src/wolfssl/src/ssl_asn1.c:4139
['WOLFSSL_ASN1_TIME*', 'time_t'] WOLFSSL_ASN1_TIME []
wc_ValidateDate
in /src/wolfssl/wolfcrypt/src/asn.c:16547
['byte*', 'byte', 'int'] int []
test_wc_KeyPemToDer
in /src/wolfssl/tests/api.c:22719
[] int []
test_wolfSSL_RSA
in /src/wolfssl/tests/api.c:52128
[] int []
test_wc_CertPemToDer
in /src/wolfssl/tests/api.c:22680
[] int []
test_wc_PubKeyPemToDer
in /src/wolfssl/tests/api.c:22792
[] int []
rng_cb
in /src/wolfssl/wolfcrypt/src/ext_xmss.c:45
['void*', 'size_t'] int []
sha256_cb
in /src/wolfssl/wolfcrypt/src/ext_xmss.c:70
['unsigned char*', 'unsigned long long', 'unsigned char*'] int []
wolfSSL_Realloc
in /src/wolfssl/wolfcrypt/src/memory.c:1317
['void*', 'size_t', 'void*', 'int'] void []
test_wc_LoadStaticMemory_ex
in /src/wolfssl/tests/api.c:533
[] int []
wc_test_ret_t::memory_test
in /src/wolfssl/wolfcrypt/test/test.c:18599
[] WOLFSSL_TEST_SUBROUTINE []
FreeFixedIO
in /src/wolfssl/wolfcrypt/src/memory.c:878
['WOLFSSL_HEAP*', 'wc_Memory**'] int []
SetFixedIO
in /src/wolfssl/wolfcrypt/src/memory.c:901
['WOLFSSL_HEAP*', 'wc_Memory**'] int []
xmalloc
in /src/wolfssl/wolfcrypt/src/memory.c:1525
['size_t', 'void*', 'int', 'char*', 'char*', 'unsigned int'] void []
xrealloc
in /src/wolfssl/wolfcrypt/src/memory.c:1560
['void*', 'size_t', 'void*', 'int', 'char*', 'char*', 'unsigned int'] void []
AES_ECB_encrypt
in /src/wolfssl/wolfcrypt/src/aes.c:844
['Aes*', 'byte*', 'byte*', 'int'] WARN_UNUSED_RESULT []
AES_ECB_decrypt
in /src/wolfssl/wolfcrypt/src/aes.c:902
['Aes*', 'byte*', 'byte*', 'int'] WARN_UNUSED_RESULT []
wc_AesSetKeyLocal
in /src/wolfssl/wolfcrypt/src/aes.c:3894
['Aes*', 'byte*', 'word32', 'byte*', 'int', 'int'] int []
Dtls13EncryptRecordNumber
in /src/wolfssl/src/dtls13.c:1254
['WOLFSSL*', 'byte*', 'word16'] int []
check_aesdirect
in /src/wolfssl/mcapi/mcapi_test.c:1117
[] int []
bench_aesecb
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:5106
['int'] void []
bench_cmac
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:8251
['int'] void []
cryptofuzz::module::wolfCrypt::OpCMAC
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:2884
['operation::CMAC'] std::optional []
test_wc_InitCmac
in /src/wolfssl/tests/api/test_cmac.c:39
[] int []
test_wc_CmacUpdate
in /src/wolfssl/tests/api/test_cmac.c:101
[] int []
test_wc_CmacFinal
in /src/wolfssl/tests/api/test_cmac.c:135
[] int []
createTag
in /src/wolfssl/IDE/QNX/example-cmac/cmac-test.c:40
['byte*', 'int', 'byte*', 'int', 'byte*', 'int'] int []
test_wc_AesEaxVectors
in /src/wolfssl/tests/api/test_aes.c:1433
[] int []
test_wc_AesEaxEncryptAuth
in /src/wolfssl/tests/api/test_aes.c:2680
[] int []
wc_test_ret_t::aes_eax_test
in /src/wolfssl/wolfcrypt/test/test.c:16852
[] WOLFSSL_TEST_SUBROUTINE []
test_wc_AesEaxDecryptAuth
in /src/wolfssl/tests/api/test_aes.c:2790
[] int []
test_wc_AesCmacGenerate
in /src/wolfssl/tests/api/test_cmac.c:202
[] int []
wolfSSL_CMAC_Update
in /src/wolfssl/src/ssl_crypto.c:2209
['WOLFSSL_CMAC_CTX*', 'void*', 'size_t'] int []
wc_AesEaxAuthDataUpdate
in /src/wolfssl/wolfcrypt/src/aes.c:14770
['AesEax*', 'byte*', 'word32'] int []
wolfSSL_CMAC_Final
in /src/wolfssl/src/ssl_crypto.c:2240
['WOLFSSL_CMAC_CTX*', 'unsigned char*', 'size_t*'] int []
test_wc_AesCcmEncryptDecrypt
in /src/wolfssl/tests/api/test_aes.c:1318
[] int []
bench_aesccm
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:5403
['int'] void []
km_AesCfbEncrypt
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:718
['struct skcipher_request*'] int []
linuxkm_test_aescfb
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:2632
[] int []
bench_aescfb
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:5173
[] void []
km_AesOfbEncrypt
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:2113
['struct skcipher_request*'] int []
bench_aesofb
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:5235
[] void []
km_AesCfbDecrypt
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:789
['struct skcipher_request*'] int []
km_AesOfbDecrypt
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:2187
['struct skcipher_request*'] int []
wc_test_ret_t::aeskeywrap_test
in /src/wolfssl/wolfcrypt/test/test.c:17021
[] WOLFSSL_TEST_SUBROUTINE []
AesXtsEncrypt_sw
in /src/wolfssl/wolfcrypt/src/aes.c:13183
['XtsAes*', 'byte*', 'byte*', 'word32', 'byte*'] int []
km_AesXtsEncrypt
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:1614
['struct skcipher_request*'] int []
km_AesXtsDecrypt
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:1751
['struct skcipher_request*'] int []
AesXtsDecrypt_sw
in /src/wolfssl/wolfcrypt/src/aes.c:13605
['XtsAes*', 'byte*', 'byte*', 'word32', 'byte*'] int []
handle_aad
in /src/wolfssl/wolfcrypt/src/port/xilinx/xil-aesgcm.c:216
['Aes*', 'byte*', 'word32', 'byte*', 'byte*', 'byte*', 'word32'] WC_INLINE []
km_AesEcbEncrypt
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:2300
['struct skcipher_request*'] int []
cryptofuzz::module::wolfCrypt::OpKDF_SRTP
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3178
['operation::KDF_SRTP'] std::optional []
bench_srtpkdf
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:8632
[] void []
wc_test_ret_t::srtpkdf_test
in /src/wolfssl/wolfcrypt/test/test.c:29142
[] WOLFSSL_TEST_SUBROUTINE []
cryptofuzz::module::wolfCrypt::OpKDF_SRTCP
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3221
['operation::KDF_SRTCP'] std::optional []
AES_GCM_encrypt_C
in /src/wolfssl/wolfcrypt/src/aes.c:8560
['Aes*', 'byte*', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32'] WARN_UNUSED_RESULT []
WARN_UNUSED_RESULT::AES_GCM_decrypt_C
in /src/wolfssl/wolfcrypt/src/aes.c:9108
['Aes*', 'byte*', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32'] int []
km_AesEcbDecrypt
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:2351
['struct skcipher_request*'] int []
km_AesXtsSetKey
in /src/wolfssl/linuxkm/lkcapi_aes_glue.c:1583
['struct crypto_skcipher*', 'u8*', 'unsigned int'] int []
bench_aesxts
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:5251
[] void []
bench_aessiv
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:5562
[] void []
wc_test_ret_t::aes_siv_test
in /src/wolfssl/wolfcrypt/test/test.c:60785
[] WOLFSSL_TEST_SUBROUTINE []
wolfSSL_EVP_PKEY_sign_init
in /src/wolfssl/wolfcrypt/src/evp.c:3224
['WOLFSSL_EVP_PKEY_CTX*'] int []
wolfSSL_EVP_PKEY_verify_init
in /src/wolfssl/wolfcrypt/src/evp.c:3387
['WOLFSSL_EVP_PKEY_CTX*'] int []
wolfSSL_EVP_PKEY_CTX_set_ec_paramgen_curve_nid
in /src/wolfssl/wolfcrypt/src/evp.c:3528
['WOLFSSL_EVP_PKEY_CTX*', 'int'] int []
wolfSSL_EVP_read_pw_string
in /src/wolfssl/wolfcrypt/src/evp.c:5019
['char*', 'int', 'char*', 'int'] int []
test_wolfSSL_EVP_get_cipherbynid
in /src/wolfssl/tests/api.c:7344
[] int []
test_wolfSSL_EVP_BytesToKey
in /src/wolfssl/tests/api.c:42771
[] int []
test_wolfSSL_EVP_Cipher_extra
in /src/wolfssl/tests/api.c:40175
[] int []
test_wolfssl_EVP_aes_gcm
in /src/wolfssl/tests/api.c:50354
[] int []
test_wolfssl_EVP_aria_gcm
in /src/wolfssl/tests/api.c:50511
[] int []
test_wolfssl_EVP_aes_ccm
in /src/wolfssl/tests/api.c:50702
[] int []
test_wolfssl_EVP_sm4_gcm
in /src/wolfssl/tests/api.c:51243
[] int []
test_wolfssl_EVP_sm4_ccm
in /src/wolfssl/tests/api.c:51397
[] int []
wolfSSL_EVP_CIPHER_CTX_reset
in /src/wolfssl/wolfcrypt/src/evp.c:486
['WOLFSSL_EVP_CIPHER_CTX*'] int []
wolfSSL_EVP_CIPHER_CTX_get_iv
in /src/wolfssl/wolfcrypt/src/evp.c:8437
['WOLFSSL_EVP_CIPHER_CTX*', 'byte*', 'int'] int []
wolfSSL_EVP_PKEY_get0_RSA
in /src/wolfssl/wolfcrypt/src/evp.c:8975
['WOLFSSL_EVP_PKEY*'] WOLFSSL_RSA []
wolfSSL_EVP_PKEY_get1_RSA
in /src/wolfssl/wolfcrypt/src/evp.c:8985
['WOLFSSL_EVP_PKEY*'] WOLFSSL_RSA []
test_wolfSSL_EVP_X_STATE
in /src/wolfssl/tests/api.c:42328
[] int []
test_wolfSSL_EVP_ripemd160
in /src/wolfssl/tests/api.c:42268
[] int []
wolfSSL_EVP_CIPHER_iv_length
in /src/wolfssl/wolfcrypt/src/evp.c:9752
['WOLFSSL_EVP_CIPHER*'] int []
test_wolfSSL_EVP_X_STATE_LEN
in /src/wolfssl/tests/api.c:42361
[] int []
test_wolfSSL_X509_PUBKEY_get
in /src/wolfssl/tests/api.c:41104
[] int []
wolfSSL_EVP_MD_do_all
in /src/wolfssl/wolfcrypt/src/evp.c:10522
['void*'] void []
test_wolfSSL_EVP_get_digestbynid
in /src/wolfssl/tests/api.c:42277
[] int []
km_dh_set_secret
in /src/wolfssl/linuxkm/lkcapi_dh_glue.c:475
['struct crypto_kpp*', 'void*', 'unsigned int'] int []
test_wc_DsaImportParamsRaw
in /src/wolfssl/tests/api/test_dsa.c:337
[] int []
test_wc_DsaExportParamsRaw
in /src/wolfssl/tests/api/test_dsa.c:433
[] int []
test_wc_DsaImportParamsRawCheck
in /src/wolfssl/tests/api/test_dsa.c:384
[] int []
wc_Sha256SCE_XTRANSFORM
in /src/wolfssl/wolfcrypt/src/sha256.c:931
['wc_Sha256*', 'byte*'] int []
LmsGenerateRand
in /src/wolfssl/wolfcrypt/src/ext_lms.c:51
['void*', 'size_t'] bool []
LmsWritePrivKey
in /src/wolfssl/wolfcrypt/src/ext_lms.c:76
['unsigned char*', 'size_t', 'void*'] bool []
LmsReadPrivKey
in /src/wolfssl/wolfcrypt/src/ext_lms.c:116
['unsigned char*', 'size_t', 'void*'] bool []
wolfSSL_BIO_MD_read
in /src/wolfssl/src/bio.c:234
['WOLFSSL_BIO*', 'void*', 'int'] int []
bench_sha3_384
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:7342
['int'] void []
linuxkm_hmac_setkey_common
in /src/wolfssl/linuxkm/lkcapi_sha_glue.c:684
['struct crypto_shash*', 'int', 'byte*', 'word32'] WC_MAYBE_UNUSED []
myHkdfExtract
in /src/wolfssl/wolfssl/test.h:3438
['byte*', 'byte*', 'word32', 'byte*', 'word32', 'int', 'void*'] WC_INLINE []
cryptofuzz::module::wolfCrypt::OpKDF_HKDF
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3086
['operation::KDF_HKDF'] std::optional []
wc_test_ret_t::hkdf_test
in /src/wolfssl/wolfcrypt/test/test.c:27582
[] WOLFSSL_TEST_SUBROUTINE []
wolfSSL_EVP_DigestFinalXOF
in /src/wolfssl/wolfcrypt/src/evp.c:11161
['WOLFSSL_EVP_MD_CTX*', 'unsigned char*', 'size_t'] int []
wolfEvent_Init
in /src/wolfssl/wolfcrypt/src/wolfevent.c:32
['WOLF_EVENT*', 'WOLF_EVENT_TYPE', 'void*'] int []
check_keysize
in /src/wolfssl/wolfcrypt/src/port/xilinx/xil-aesgcm.c:95
['word32'] WC_INLINE []
wc_AesGcmSetKey_ex
in /src/wolfssl/wolfcrypt/src/port/xilinx/xil-aesgcm.c:479
['Aes*', 'byte*', 'word32', 'word32'] int []
wc_DevCrypto_HmacSetKey
in /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hmac.c:49
['Hmac*', 'int', 'byte*', 'word32'] int []
wc_DevCrypto_HmacUpdate
in /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hmac.c:64
['Hmac*', 'byte*', 'word32'] int []
wc_DevCrypto_HmacFinal
in /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hmac.c:89
['Hmac*', 'byte*'] int []
wc_CAAM_Curve25519Generic
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_x25519.c:51
['byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'int'] int []
wc_DevCrypto_RsaDecrypt
in /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_rsa.c:306
['byte*', 'word32', 'byte*', 'word32', 'RsaKey*', 'int'] int []
wc_DevCrypto_RsaEncrypt
in /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_rsa.c:328
['byte*', 'word32', 'byte*', 'word32*', 'RsaKey*', 'int'] int []
wc_DevCrypto_MakeRsaKey
in /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_rsa.c:424
['RsaKey*', 'int', 'long', 'WC_RNG*'] int []
wc_DevCrypto_AesDirect
in /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_aes.c:138
['Aes*', 'byte*', 'byte*', 'word32', 'int'] int []
wc_DevCrypto_AesGcm
in /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_aes.c:277
['Aes*', 'byte*', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'int'] int []
wc_DevCrypto_HmacFree
in /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hmac.c:117
['Hmac*'] void []
wc_DevCrypto_RsaFree
in /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_rsa.c:556
['RsaKey*'] void []
GetDigest
in /src/wolfssl/wolfcrypt/src/port/devcrypto/devcrypto_hash.c:94
['void*', 'int', 'byte*'] int []
KcapiRsa_Encrypt
in /src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_rsa.c:165
['RsaKey*', 'byte*', 'word32', 'byte*', 'word32*'] int []
KcapiHashGet
in /src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_hash.c:180
['wolfssl_KCAPI_Hash*', 'byte*', 'word32'] int []
KcapiEcc_Sign
in /src/wolfssl/wolfcrypt/src/port/kcapi/kcapi_ecc.c:323
['ecc_key*', 'byte*', 'word32', 'byte*', 'word32'] int []
wc_Afalg_AesDirect
in /src/wolfssl/wolfcrypt/src/port/af_alg/afalg_aes.c:290
['Aes*', 'byte*', 'byte*', 'word32'] int []
wc_Afalg_SetIv
in /src/wolfssl/wolfcrypt/src/port/af_alg/wc_afalg.c:88
['struct cmsghdr*', 'byte*', 'word32'] int []
wc_Afalg_SetAad
in /src/wolfssl/wolfcrypt/src/port/af_alg/wc_afalg.c:109
['struct cmsghdr*', 'word32'] int []
maxq10xx_process_server_certificate
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:1998
['WOLFSSL*', 'DecodedCert*'] int []
maxq10xx_process_server_sig_kex
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:2129
['WOLFSSL*', 'byte', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32'] int []
maxq10xx_perform_tls12_record_processing
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:2259
['WOLFSSL*', 'int', 'byte*', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32'] int []
maxq10xx_dh_gen_key_pair
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:2715
['DhKey*', 'WC_RNG*', 'byte*', 'word32*', 'byte*', 'word32*'] int []
maxq10xx_hkdf_extract
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:3093
['byte*', 'byte*', 'word32', 'byte*', 'word32', 'int', 'void*'] int []
maxq10xx_perform_tls13_record_processing
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:3743
['WOLFSSL*', 'int', 'byte*', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32'] int []
AES_set_key_AARCH64
in /src/wolfssl/wolfcrypt/src/port/arm/armv8-aes.c:172
['unsigned char*', 'int', 'Aes*', 'int'] int []
wolfSSL_SSL_CTX_remove_session
in /src/wolfssl/src/ssl_sess.c:3205
['WOLFSSL_CTX*', 'WOLFSSL_SESSION*'] int []
uIPGenerateCookie
in /src/wolfssl/src/wolfio.c:3150
['WOLFSSL*', 'byte*', 'int', 'void*'] int []
GNRC_GenerateCookie
in /src/wolfssl/src/wolfio.c:3238
['WOLFSSL*', 'byte*', 'int', 'void*'] int []
AddNewUser
in /src/wolfssh/apps/wolfsshd/auth.c:129
['USER_NODE*', 'byte', 'byte*', 'word32', 'byte*', 'word32'] USER_NODE []
wc_SECOInitInterface
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c:58
[] int []
wc_SECOFreeInterface
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c:101
[] void []
wc_SECO_Hash
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c:213
['unsigned[]', 'CAAM_BUFFER*', 'int', 'int'] hsm_err_t []
wc_SECO_ECDSA_Make
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c:585
['unsigned int[]', 'CAAM_BUFFER*', 'int'] hsm_err_t []
wc_SECO_ECDSA_Sign
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c:608
['unsigned int[]', 'CAAM_BUFFER*', 'int'] hsm_err_t []
wc_SECO_ECDSA_Verify
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c:685
['unsigned int[]', 'CAAM_BUFFER*', 'int'] hsm_err_t []
wc_SECO_AESCCM
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c:933
['unsigned int[]', 'CAAM_BUFFER*', 'int'] hsm_err_t []
wc_SECO_DeleteKey
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_seco.c:489
['unsigned int', 'int', 'int'] int []
SynchronousSendRequest
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_qnx.c:97
['int', 'unsigned int[]', 'CAAM_BUFFER*', 'int'] int []
bench_md5
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:6226
['int'] void []
wc_test_ret_t::md5_test
in /src/wolfssl/wolfcrypt/test/test.c:3365
[] WOLFSSL_TEST_SUBROUTINE []
test_wolfSSL_MD5
in /src/wolfssl/tests/api.c:34044
[] int []
test_wolfSSL_MD5_Transform
in /src/wolfssl/tests/api.c:34110
[] int []
check_md5
in /src/wolfssl/mcapi/mcapi_test.c:220
[] int []
wc_CAAM_ShaHash
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_hash.c:215
['wc_Sha*', 'byte*', 'word32', 'byte*'] int []
InitCAAM
in /src/wolfssl/wolfcrypt/src/port/caam/caam_driver.c:1903
[] int []
caamTransferFinish
in /src/wolfssl/wolfcrypt/src/port/caam/caam_integrity.c:1524
['IODeviceVector', 'IORequest'] Error []
io_open
in /src/wolfssl/wolfcrypt/src/port/caam/caam_qnx.c:1607
['resmgr_context_t*', 'io_open_t*', 'RESMGR_HANDLE_T*', 'void*'] int []
io_close_ocb
in /src/wolfssl/wolfcrypt/src/port/caam/caam_qnx.c:1615
['resmgr_context_t*', 'void*', 'RESMGR_OCB_T*'] int []
wc_caamSetResource
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_init.c:70
['IODevice'] int []
wc_caamReadRegister
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_init.c:441
['word32'] word32 []
wc_caamWriteRegister
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_init.c:459
['word32', 'word32'] int []
wc_test_ret_t::blob_test
in /src/wolfssl/wolfcrypt/test/test.c:59186
[] WOLFSSL_TEST_SUBROUTINE []
CleanupCAAM
in /src/wolfssl/wolfcrypt/src/port/caam/caam_driver.c:1978
[] int []
wc_CAAMInitInterface
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_qnx.c:44
[] int []
wc_CAAM_CommonHash
in /src/wolfssl/wolfcrypt/src/port/caam/wolfcaam_fsl_nxp.c:140
['caam_handle_t*', 'caam_hash_ctx_t*', 'byte*', 'int', 'byte*', 'size_t', 'int'] int []
wc_se050_get_binary_object
in /src/wolfssl/wolfcrypt/src/port/nxp/se050_port.c:607
['word32', 'byte*', 'word32*'] int []
wc_RsaGetKeyId
in /src/wolfssl/wolfcrypt/src/rsa.c:546
['RsaKey*', 'word32*'] int []
wc_ecc_get_key_id
in /src/wolfssl/wolfcrypt/src/ecc.c:15763
['ecc_key*', 'word32*'] int []
ReportToDET
in /src/wolfssl/wolfcrypt/src/port/autosar/csm.c:123
['int'] void []
main_nucleus
in /src/wolfssh/examples/echoserver/echoserver.c:3205
['UNSIGNED', 'VOID*'] VOID []
reset_handler
in /src/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/arm_startup.c:59
[] void []
ResetISR
in /src/wolfssl/IDE/LPCXPRESSO/wolf_example/src/lpc_18xx_startup.c:57
[] void []
isr_reset
in /src/wolfssl/IDE/iotsafe/startup.c:44
[] void []
RX64_HashFinal
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_sha.c:245
['wolfssl_RX64_HW_Hash*', 'byte*'] int []
RX64_HashGet
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_rx64_hw_sha.c:307
['wolfssl_RX64_HW_Hash*', 'byte*'] int []
tsip_Tls13HandleFinished
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_util.c:1269
['struct WOLFSSL*', 'byte*', 'word32*', 'word32', 'word32'] int []
Renesas_cmn_CryptoDevCb
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:157
['int', 'wc_CryptoInfo*', 'void*'] int []
wc_fspsm_set_callback_ctx
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_util.c:1220
['WOLFSSL*', 'void*'] WOLFSSL_API []
Renesas_cmn_genMasterSecret
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:959
['struct WOLFSSL*', 'void*'] WOLFSSL_LOCAL []
Renesas_cmn_RsaEnc
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:1047
['WOLFSSL*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'word32*', 'unsigned char*', 'unsigned int', 'void*'] WOLFSSL_LOCAL []
Renesas_cmn_SigPkCbRsaVerify
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:1219
['unsigned char*', 'unsigned int', 'unsigned char**', 'unsigned char*', 'unsigned int', 'void*'] WOLFSSL_LOCAL []
Renesas_cmn_SigPkCbEccVerify
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:1299
['unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'int*', 'void*'] WOLFSSL_LOCAL []
sha512_key_gen
in /src/wolfssl/tests/srp.c:458
['Srp*', 'byte*', 'word32'] int []
maxq10xx_rsa_pss_verify
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:2973
['WOLFSSL*', 'unsigned char*', 'unsigned int', 'unsigned char**', 'int', 'int', 'unsigned char*', 'unsigned int', 'void*'] int []
check_sha512
in /src/wolfssl/mcapi/mcapi_test.c:369
[] int []
bench_sha512
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:6787
['int'] void []
wc_test_ret_t::sshkdf_test
in /src/wolfssl/wolfcrypt/test/test.c:27812
[] WOLFSSL_TEST_SUBROUTINE []
wc_xmss_treehash
in /src/wolfssl/wolfcrypt/src/wc_xmss_impl.c:2213
['XmssState*', 'byte*', 'byte*', 'word32', 'word32*', 'byte*', 'byte*'] void []
wc_xmssmt_keygen
in /src/wolfssl/wolfcrypt/src/wc_xmss_impl.c:3597
['XmssState*', 'unsigned char*', 'unsigned char*', 'unsigned char*'] int []
wc_xmss_keygen
in /src/wolfssl/wolfcrypt/src/wc_xmss_impl.c:3306
['XmssState*', 'unsigned char*', 'unsigned char*', 'unsigned char*'] int []
wc_xmssmt_verify
in /src/wolfssl/wolfcrypt/src/wc_xmss_impl.c:4317
['XmssState*', 'unsigned char*', 'word32', 'unsigned char*', 'unsigned char*'] int []
wc_xmss_rand_hash_lr
in /src/wolfssl/wolfcrypt/src/wc_xmss_impl.c:1205
['XmssState*', 'byte*', 'byte*', 'byte*', 'HashAddress', 'byte*'] void []
wc_SrpSetKey
in /src/wolfssl/wolfcrypt/src/srp.c:659
['Srp*', 'byte*', 'word32'] int []
check_sha384
in /src/wolfssl/mcapi/mcapi_test.c:329
[] int []
bench_sha384
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:6677
['int'] void []
bench_sha512_224
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:6897
['int'] void []
wc_test_ret_t::sha512_224_test
in /src/wolfssl/wolfcrypt/test/test.c:4467
[] WOLFSSL_TEST_SUBROUTINE []
bench_sha512_256
in /src/wolfssl/wolfcrypt/benchmark/benchmark.c:7008
['int'] void []
wc_test_ret_t::sha512_256_test
in /src/wolfssl/wolfcrypt/test/test.c:4620
[] WOLFSSL_TEST_SUBROUTINE []
wc_tsip_EccSharedSecret
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_util.c:2144
['WOLFSSL*', 'ecc_key*', 'unsigned char*', 'unsigned int*', 'unsigned char*', 'unsigned int*', 'int', 'void*'] int []
Renesas_cmn_RsaSignCheckCb
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:116
['WOLFSSL*', 'unsigned char*', 'unsigned int', 'unsigned char**', 'unsigned char*', 'unsigned int', 'void*'] WOLFSSL_LOCAL []
Renesas_cmn_TlsFinished
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:780
['WOLFSSL*', 'byte*', 'byte*', 'word32', 'byte*', 'void*'] WOLFSSL_LOCAL []
Renesas_cmn_generateSessionKey
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:871
['WOLFSSL*', 'void*'] WOLFSSL_LOCAL []
Renesas_cmn_generatePremasterSecret
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:918
['WOLFSSL*', 'byte*', 'word32', 'void*'] WOLFSSL_LOCAL []
Renesas_cmn_VerifyHmac
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:1114
['WOLFSSL*', 'byte*', 'word32', 'word32', 'word32', 'void*'] WOLFSSL_LOCAL []
TSIPHashFinal
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_sha.c:363
['wolfssl_TSIP_Hash*', 'byte*', 'word32'] int []
TSIPHashGet
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_sha.c:410
['wolfssl_TSIP_Hash*', 'byte*', 'word32'] int []
tsip_Tls13AesDecrypt
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_aes.c:240
['struct WOLFSSL*', 'byte*', 'byte*', 'word16'] WOLFSSL_LOCAL []
wc_tsip_AesCipher
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_aes.c:384
['int', 'wc_CryptoInfo*', 'void*'] WOLFSSL_LOCAL []
test_wolfSSL_SHA512_Transform
in /src/wolfssl/tests/api.c:34509
[] int []
cryptofuzz::module::wolfCrypt::OpECC_ValidatePubkey
in /src/cryptofuzz/modules/wolfcrypt/module.cpp:3329
['operation::ECC_ValidatePubkey'] std::optional []
test_wc_ed25519_init
in /src/wolfssl/tests/api/test_ed25519.c:79
[] int []
test_wolfSSL_SHA512_224_Transform
in /src/wolfssl/tests/api.c:34586
[] int []
test_wolfSSL_SHA512_256_Transform
in /src/wolfssl/tests/api.c:34659
[] int []
fspsm_EccSharedSecret
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_fspsm_util.c:392
['WOLFSSL*', 'ecc_key*', 'uint8_t*', 'unsigned int*', 'uint8_t*', 'unsigned int*', 'int', 'void*'] WOLFSSL_LOCAL []
psa_ecc_keygen_cb
in /src/wolfssl/wolfcrypt/src/port/psa/psa_pkcbs.c:125
['WOLFSSL*', 'struct ecc_key*', 'unsigned int', 'int', 'void*'] int []
psa_hkdf_extract_cb
in /src/wolfssl/wolfcrypt/src/port/psa/psa_pkcbs.c:439
['byte*', 'byte*', 'word32', 'byte*', 'word32', 'int', 'void*'] int []
wolfIoT_dh_agree
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1417
['WOLFSSL*', 'struct DhKey*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'word32*', 'void*'] int []
wolfSSL_iotsafe_on
in /src/wolfssl/wolfcrypt/src/port/iotsafe/iotsafe.c:1613
['WOLFSSL*', 'byte', 'byte', 'byte', 'byte'] int []
atmel_get_random_block
in /src/wolfssl/wolfcrypt/src/port/atmel/atmel.c:137
['unsigned char*', 'unsigned int'] int []
WOLFSSL_MSG2
in /src/wolfssl/wolfcrypt/src/logging.c:338
['char*', 'int', 'char*'] void []
MyRpkVerifyCb
in /src/wolfssl/tests/api.c:62948
['int', 'WOLFSSL_X509_STORE_CTX*'] int []
wolfDTLSv1_3_method
in /src/wolfssl/src/tls.c:17051
[] WOLFSSL_METHOD []
wolfSSL_BN_init
in /src/wolfssl/src/ssl_bn.c:223
['WOLFSSL_BIGNUM*'] void []
wolfSSL_EC_POINT_clear_free
in /src/wolfssl/src/pk.c:10048
['WOLFSSL_EC_POINT*'] void []
wolfSSL_BN_free_one
in /src/wolfssl/src/ssl_bn.c:351
[] void []
test_wolfSSL_RSA_blinding_on
in /src/wolfssl/tests/api.c:53440
[] int []
test_wolfSSL_PEM_write_DHparams
in /src/wolfssl/tests/api.c:54469
[] int []
wolfSSL_BN_clear
in /src/wolfssl/src/ssl_bn.c:290
['WOLFSSL_BIGNUM*'] void []
wolfSSL_BN_bn2dec
in /src/wolfssl/src/ssl_bn.c:693
['WOLFSSL_BIGNUM*'] char []
wolfSSL_BN_dec2bn
in /src/wolfssl/src/ssl_bn.c:732
['WOLFSSL_BIGNUM**', 'char*'] int []
wolfSSL_mask_bits
in /src/wolfssl/src/ssl_bn.c:858
['WOLFSSL_BIGNUM*', 'int'] int []
wolfSSL_BN_sub
in /src/wolfssl/src/ssl_bn.c:1626
['WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*'] int []
wolfSSL_BN_mul
in /src/wolfssl/src/ssl_bn.c:1660
['WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BN_CTX*'] int []
wolfSSL_BN_mod
in /src/wolfssl/src/ssl_bn.c:1743
['WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BN_CTX*'] int []
wolfSSL_BN_gcd
in /src/wolfssl/src/ssl_bn.c:1958
['WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BN_CTX*'] int []
wolfSSL_BN_MONT_CTX_new
in /src/wolfssl/src/ssl_bn.c:2478
[] WOLFSSL_BN_MONT_CTX []
wolfSSL_BN_MONT_CTX_free
in /src/wolfssl/src/ssl_bn.c:2486
['WOLFSSL_BN_MONT_CTX*'] void []
wolfSSL_BN_MONT_CTX_set
in /src/wolfssl/src/ssl_bn.c:2493
['WOLFSSL_BN_MONT_CTX*', 'WOLFSSL_BIGNUM*', 'WOLFSSL_BN_CTX*'] int []
wolfSSL_CertManagerSetUnknownExtCallback
in /src/wolfssl/src/ssl_certman.c:628
['WOLFSSL_CERT_MANAGER*', 'wc_UnknownExtCallback'] void []
wolfSSL_DisableCRL
in /src/wolfssl/src/ssl.c:6801
['WOLFSSL*'] int []
wolfSSL_SetCRL_Cb
in /src/wolfssl/src/ssl.c:6836
['WOLFSSL*', 'CbMissingCRL'] int []
wolfSSL_CTX_SetCRL_Cb
in /src/wolfssl/src/ssl.c:6914
['WOLFSSL_CTX*', 'CbMissingCRL'] int []
wolfSSL_SetCRL_ErrorCb
in /src/wolfssl/src/ssl.c:6847
['WOLFSSL*', 'crlErrorCb', 'void*'] int []
wolfSSL_DisableOCSP
in /src/wolfssl/src/ssl.c:6644
['WOLFSSL*'] int []
wolfSSL_DisableOCSPStapling
in /src/wolfssl/src/ssl.c:6667
['WOLFSSL*'] int []
wolfSSL_SetOCSP_OverrideURL
in /src/wolfssl/src/ssl.c:6678
['WOLFSSL*', 'char*'] int []
wolfSSL_SetOCSP_Cb
in /src/wolfssl/src/ssl.c:6690
['WOLFSSL*', 'CbOCSPIO', 'CbOCSPRespFree', 'void*'] int []
test_wolfSSL_ASN1_INTEGER
in /src/wolfssl/tests/api.c:19173
[] int []
wolfSSL_X509_get0_subject_key_id
in /src/wolfssl/src/x509.c:5836
['WOLFSSL_X509*'] WOLFSSL_ASN1_STRING []
test_GENERAL_NAME_set0_othername
in /src/wolfssl/tests/api.c:36753
[] int []
wolfSSL_ASN1_STRING_cmp
in /src/wolfssl/src/ssl_asn1.c:2597
['WOLFSSL_ASN1_STRING*', 'WOLFSSL_ASN1_STRING*'] int []
wolfSSL_i2d_ASN1_OCTET_STRING
in /src/wolfssl/src/ssl_asn1.c:2871
['WOLFSSL_ASN1_STRING*', 'unsigned char**'] int []
test_wolfSSL_ASN1_TIME
in /src/wolfssl/tests/api.c:20721
[] int []
wolfSSL_MD5_Transform
in /src/wolfssl/src/ssl_crypto.c:150
['WOLFSSL_MD5_CTX*', 'unsigned char*'] int []
wolfSSL_SHA1_Transform
in /src/wolfssl/src/ssl_crypto.c:337
['WOLFSSL_SHA_CTX*', 'unsigned char*'] int []
wolfSSL_SHA256_Transform
in /src/wolfssl/src/ssl_crypto.c:477
['WOLFSSL_SHA256_CTX*', 'unsigned char*'] int []
wolfSSL_SHA512_Transform
in /src/wolfssl/src/ssl_crypto.c:622
['WOLFSSL_SHA512_CTX*', 'unsigned char*'] int []
wolfSSL_SHA512_224_Transform
in /src/wolfssl/src/ssl_crypto.c:698
['WOLFSSL_SHA512_CTX*', 'unsigned char*'] int []
wolfSSL_SHA512_256_Transform
in /src/wolfssl/src/ssl_crypto.c:776
['WOLFSSL_SHA512_CTX*', 'unsigned char*'] int []
wolfSSL_HMAC_CTX_copy
in /src/wolfssl/src/ssl_crypto.c:1627
['WOLFSSL_HMAC_CTX*', 'WOLFSSL_HMAC_CTX*'] int []
wolfSSL_DES_set_odd_parity
in /src/wolfssl/src/ssl_crypto.c:2305
['WOLFSSL_DES_cblock*'] void []
test_wolfSSL_X509_STORE_CTX_set_time
in /src/wolfssl/tests/api.c:27623
[] int []
test_wolfSSL_X509_STORE_CTX_get0_store
in /src/wolfssl/tests/api.c:27870
[] int []
wolfSSL_X509_STORE_CTX_get_error
in /src/wolfssl/src/x509_str.c:591
['WOLFSSL_X509_STORE_CTX*'] int []
wolfSSL_X509_STORE_CTX_get_error_depth
in /src/wolfssl/src/x509_str.c:600
['WOLFSSL_X509_STORE_CTX*'] int []
wolfSSL_X509_STORE_CTX_get_ex_data
in /src/wolfssl/src/x509_str.c:609
['WOLFSSL_X509_STORE_CTX*', 'int'] void []
wolfSSL_X509_STORE_CTX_set_verify_cb
in /src/wolfssl/src/x509_str.c:625
['WOLFSSL_X509_STORE_CTX*', 'WOLFSSL_X509_STORE_CTX_verify_cb'] void []
wolfSSL_X509_STORE_CTX_get0_store
in /src/wolfssl/src/x509_str.c:638
['WOLFSSL_X509_STORE_CTX*'] WOLFSSL_X509_STORE []
wolfSSL_X509_STORE_CTX_set_ex_data
in /src/wolfssl/src/x509_str.c:697
['WOLFSSL_X509_STORE_CTX*', 'int', 'void*'] int []
wolfSSL_X509_STORE_CTX_set_ex_data_with_cleanup
in /src/wolfssl/src/x509_str.c:717
['WOLFSSL_X509_STORE_CTX*', 'int', 'void*', 'wolfSSL_ex_data_cleanup_routine_t'] int []
wolfSSL_X509_STORE_CTX_set_depth
in /src/wolfssl/src/x509_str.c:734
['WOLFSSL_X509_STORE_CTX*', 'int'] void []
wolfSSL_X509_STORE_CTX_get0_current_issuer
in /src/wolfssl/src/x509_str.c:742
['WOLFSSL_X509_STORE_CTX*'] WOLFSSL_X509 []
wolfSSL_X509_STORE_get_ex_data
in /src/wolfssl/src/x509_str.c:1241
['WOLFSSL_X509_STORE*', 'int'] void []
wolfSSL_X509_STORE_set_ex_data
in /src/wolfssl/src/x509_str.c:1282
['WOLFSSL_X509_STORE*', 'int', 'void*'] int []
wolfSSL_X509_STORE_set_ex_data_with_cleanup
in /src/wolfssl/src/x509_str.c:1306
['WOLFSSL_X509_STORE*', 'int', 'void*', 'wolfSSL_ex_data_cleanup_routine_t'] int []
wolfSSL_X509_STORE_set_verify_cb
in /src/wolfssl/src/x509_str.c:1327
['WOLFSSL_X509_STORE*', 'WOLFSSL_X509_STORE_CTX_verify_cb'] void []
wolfSSL_X509_STORE_set_get_crl
in /src/wolfssl/src/x509_str.c:1336
['WOLFSSL_X509_STORE*', 'WOLFSSL_X509_STORE_CTX_get_crl_cb'] void []
wolfSSL_X509_STORE_add_lookup
in /src/wolfssl/src/x509_str.c:1356
['WOLFSSL_X509_STORE*', 'WOLFSSL_X509_LOOKUP_METHOD*'] WOLFSSL_X509_LOOKUP []
wolfSSL_RSA_get0_crt_params
in /src/wolfssl/src/pk.c:2881
['WOLFSSL_RSA*', 'WOLFSSL_BIGNUM**', 'WOLFSSL_BIGNUM**', 'WOLFSSL_BIGNUM**'] void []
wolfSSL_RSA_get0_factors
in /src/wolfssl/src/pk.c:2965
['WOLFSSL_RSA*', 'WOLFSSL_BIGNUM**', 'WOLFSSL_BIGNUM**'] void []
wolfSSL_RSA_get0_key
in /src/wolfssl/src/pk.c:3037
['WOLFSSL_RSA*', 'WOLFSSL_BIGNUM**', 'WOLFSSL_BIGNUM**', 'WOLFSSL_BIGNUM**'] void []
test_wolfSSL_RSA_ex_data
in /src/wolfssl/tests/api.c:53472
[] int []
wolfSSL_RSA_set_ex_data_with_cleanup
in /src/wolfssl/src/pk.c:3227
['WOLFSSL_RSA*', 'int', 'void*', 'wolfSSL_ex_data_cleanup_routine_t'] int []
wolfSSL_RSA_check_key
in /src/wolfssl/src/pk.c:3249
['WOLFSSL_RSA*'] int []
test_wolfSSL_RSA_GenAdd
in /src/wolfssl/tests/api.c:53397
[] int []
wolfSSL_DSA_get0_pqg
in /src/wolfssl/src/pk.c:5227
['WOLFSSL_DSA*', 'WOLFSSL_BIGNUM**', 'WOLFSSL_BIGNUM**', 'WOLFSSL_BIGNUM**'] void []
wolfSSL_DSA_get0_key
in /src/wolfssl/src/pk.c:5258
['WOLFSSL_DSA*', 'WOLFSSL_BIGNUM**', 'WOLFSSL_BIGNUM**'] void []
wolfSSL_DSA_SIG_get0
in /src/wolfssl/src/pk.c:5318
['WOLFSSL_DSA_SIG*', 'WOLFSSL_BIGNUM**', 'WOLFSSL_BIGNUM**'] void []
wolfSSL_DH_set_length
in /src/wolfssl/src/pk.c:8297
['WOLFSSL_DH*', 'long'] int []
wolfSSL_DH_get0_key
in /src/wolfssl/src/pk.c:8324
['WOLFSSL_DH*', 'WOLFSSL_BIGNUM**', 'WOLFSSL_BIGNUM**'] void []
test_ECDH_compute_key
in /src/wolfssl/tests/api.c:56291
[] int []
wolfSSL_EC_KEY_set_asn1_flag
in /src/wolfssl/src/pk.c:13615
['WOLFSSL_EC_KEY*', 'int'] void []
wolfSSL_X509_get_extension_flags
in /src/wolfssl/src/x509.c:39
['WOLFSSL_X509*'] unsigned int []
wolfSSL_X509_get_extended_key_usage
in /src/wolfssl/src/x509.c:82
['WOLFSSL_X509*'] unsigned int []
test_wolfSSL_X509V3_EXT_nconf
in /src/wolfssl/tests/api.c:43382
[] int []
wolfSSL_X509_EXTENSION_set_critical
in /src/wolfssl/src/x509.c:1675
['WOLFSSL_X509_EXTENSION*', 'int'] int []
WOLFSSL_X509_NAME*wolfSSL_X509_get_subject_name(WOLFSSL_X509*cert)
in /src/wolfssl/src/x509.c:5376
[] WOLFSSL_ABI []
WOLFSSL_X509_NAME*wolfSSL_X509_get_issuer_name(WOLFSSL_X509*cert)
in /src/wolfssl/src/x509.c:5385
[] WOLFSSL_ABI []
test_wolfSSL_X509_NID
in /src/wolfssl/tests/api.c:28680
[] int []
wolfSSL_X509_NAME_get_sz
in /src/wolfssl/src/x509.c:5409
['WOLFSSL_X509_NAME*'] int []
test_wolfSSL_X509_NAME_hash
in /src/wolfssl/tests/api.c:22095
[] int []
wolfSSL_sk_X509_NAME_num
in /src/wolfssl/src/x509.c:13413
['WOLF_STACK_OF*'] int []
wolfSSL_sk_X509_NAME_value
in /src/wolfssl/src/x509.c:13431
['WOLF_STACK_OF*', 'int'] WOLFSSL_X509_NAME []
wolfSSL_sk_X509_OBJECT_value
in /src/wolfssl/src/x509.c:13651
['WOLF_STACK_OF*', 'int'] void []
wolfSSL_sk_X509_OBJECT_num
in /src/wolfssl/src/x509.c:13663
['WOLF_STACK_OF*'] int []
test_wolfSSL_X509_STORE_get1_certs
in /src/wolfssl/tests/api.c:51716
[] int []
wolfSSL_X509_set_ex_data_with_cleanup
in /src/wolfssl/src/x509.c:14166
['WOLFSSL_X509*', 'int', 'void*', 'wolfSSL_ex_data_cleanup_routine_t'] int []
wolfSSL_X509_REQ_set_version
in /src/wolfssl/src/x509.c:14968
['WOLFSSL_X509*', 'long'] int []
wolfSSL_sk_CONF_VALUE_num
in /src/wolfssl/src/conf.c:1029
['WOLFSSL_STACK*'] int []
wolfSSL_sk_CONF_VALUE_value
in /src/wolfssl/src/conf.c:1037
['WOLFSSL_STACK*', 'int'] WOLFSSL_CONF_VALUE []
wolfSSL_CONF_get1_default_config_file
in /src/wolfssl/src/conf.c:1064
[] char []
wolfSSL_CONF_CTX_free
in /src/wolfssl/src/conf.c:1096
['WOLFSSL_CONF_CTX*'] void []
wolfSSL_set_tls13_secret_cb
in /src/wolfssl/src/tls13.c:14960
['WOLFSSL*', 'Tls13SecretCb', 'void*'] int []
TLSX_QuicTP_Write
in /src/wolfssl/src/tls.c:12337
['QuicTransportParam*', 'byte*'] word16 []
WOLFSSL_METHOD*cm_pick_method(void*heap)
in /src/wolfssl/src/ssl_certman.c:41
[] WC_INLINE []
wolfTLSv1_client_method
in /src/wolfssl/src/tls.c:16734
[] WOLFSSL_METHOD []
wolfTLSv1_1_client_method
in /src/wolfssl/src/tls.c:16751
[] WOLFSSL_METHOD []
WOLFSSL_METHOD*wolfTLSv1_2_client_method(void)
in /src/wolfssl/src/tls.c:16769
[] WOLFSSL_ABI []
WOLFSSL_METHOD*wolfTLSv1_3_client_method(void)
in /src/wolfssl/src/tls.c:16792
[] WOLFSSL_ABI []
wolfDTLS_client_method
in /src/wolfssl/src/tls.c:16818
[] WOLFSSL_METHOD []
wolfTLSv1_server_method
in /src/wolfssl/src/tls.c:17109
[] WOLFSSL_METHOD []
wolfTLSv1_1_server_method
in /src/wolfssl/src/tls.c:17128
[] WOLFSSL_METHOD []
WOLFSSL_METHOD*wolfTLSv1_2_server_method(void)
in /src/wolfssl/src/tls.c:17149
[] WOLFSSL_ABI []
WOLFSSL_METHOD*wolfTLSv1_3_server_method(void)
in /src/wolfssl/src/tls.c:17174
[] WOLFSSL_ABI []
wolfDTLS_server_method
in /src/wolfssl/src/tls.c:17201
[] WOLFSSL_METHOD []
wolfDTLSv1_server_method
in /src/wolfssl/src/tls.c:17230
[] WOLFSSL_METHOD []
wolfSSL_OCSP_request_add0_id
in /src/wolfssl/src/ocsp.c:1286
['OcspRequest*', 'WOLFSSL_OCSP_CERTID*'] WOLFSSL_OCSP_ONEREQ []
TLSX_CSR_Free
in /src/wolfssl/src/tls.c:3199
['CertificateStatusRequest*', 'void*'] void []
TLSX_CSR2_FreeAll
in /src/wolfssl/src/tls.c:3918
['CertificateStatusRequestItemV2*', 'void*'] void []
wolfSSL_OCSP_id_get0_info
in /src/wolfssl/src/ocsp.c:1930
['WOLFSSL_ASN1_STRING**', 'WOLFSSL_ASN1_OBJECT**', 'WOLFSSL_ASN1_STRING**', 'WOLFSSL_ASN1_INTEGER**', 'WOLFSSL_OCSP_CERTID*'] int []
wolfSSL_OCSP_check_nonce
in /src/wolfssl/src/ocsp.c:2045
['OcspRequest*', 'WOLFSSL_OCSP_BASICRESP*'] int []
wolfSSL_PKCS12_PBE_add
in /src/wolfssl/src/ssl_p7p12.c:1637
[] void []
wolfSSL_set_dtls_fd_connected
in /src/wolfssl/src/ssl.c:1592
['WOLFSSL*', 'int'] int []
test_dtls_msg_from_other_peer_cb
in /src/wolfssl/tests/api.c:64214
['WOLFSSL_CTX*', 'WOLFSSL*'] int []
test_wolfSSL_dtls_send_alert
in /src/wolfssl/tests/api.c:57198
['WOLFSSL*'] void []
test_wolfSSL_dtls_send_ch
in /src/wolfssl/tests/api.c:57590
['WOLFSSL*'] void []
test_wolfSSL_dtls_send_ch_with_invalid_cookie
in /src/wolfssl/tests/api.c:57650
['WOLFSSL*'] void []
wolfSSL_CTX_dtls_set_sctp
in /src/wolfssl/src/ssl.c:2097
['WOLFSSL_CTX*'] int []
wolfSSL_dtls_set_sctp
in /src/wolfssl/src/ssl.c:2109
['WOLFSSL*'] int []
wolfSSL_dtls_get_drop_stats
in /src/wolfssl/src/ssl.c:2351
['WOLFSSL*', 'word32*', 'word32*'] int []
wolfSSL_mcast_peer_known
in /src/wolfssl/src/ssl.c:2567
['WOLFSSL*', 'unsigned short'] int []
wolfSSL_SetEnableDhKeyTest
in /src/wolfssl/src/ssl.c:3001
['WOLFSSL*', 'int'] int []
wolfSSL_SSL_get_secure_renegotiation_support
in /src/wolfssl/src/ssl.c:4165
['WOLFSSL*'] long []
verify_UNKNOWN_SNI_on_server
in /src/wolfssl/tests/api.c:11902
['WOLFSSL*'] void []
verify_SNI_ABSENT_on_server
in /src/wolfssl/tests/api.c:11908
['WOLFSSL*'] void []
verify_FATAL_ERROR_on_client
in /src/wolfssl/tests/api.c:11946
['WOLFSSL*'] void []
verify_ALPN_FATAL_ERROR_on_client
in /src/wolfssl/tests/api.c:12561
['WOLFSSL*'] void []
wolfSSL_has_pending
in /src/wolfssl/src/ssl.c:5127
['WOLFSSL*'] int []
wolfSSL_set_security_level
in /src/wolfssl/src/ssl.c:6588
['WOLFSSL*', 'int'] void []
wolfSSL_SetCRL_IOCb
in /src/wolfssl/src/ssl.c:6859
['WOLFSSL*', 'CbCrlIO'] int []
wolfSSL_CTX_SetCRL_IOCb
in /src/wolfssl/src/ssl.c:6933
['WOLFSSL_CTX*', 'CbCrlIO'] int []
wolfSSL_i2d_PKCS8_PKEY
in /src/wolfssl/src/ssl.c:8176
['WOLFSSL_PKCS8_PRIV_KEY_INFO*', 'unsigned char**'] int []
test_wolfSSL_CTX_add_session_ctx_ready
in /src/wolfssl/tests/api.c:10189
['WOLFSSL_CTX*'] void []
twcase_cache_intOff_extOff
in /src/wolfssl/tests/api.c:10556
['WOLFSSL_CTX*'] int []
twcase_cache_intOn_extOff
in /src/wolfssl/tests/api.c:10574
['WOLFSSL_CTX*'] int []
twcase_cache_intOff_extOn
in /src/wolfssl/tests/api.c:10583
['WOLFSSL_CTX*'] int []
twcase_cache_intOn_extOn
in /src/wolfssl/tests/api.c:10604
['WOLFSSL_CTX*'] int []
test_set_override_x509
in /src/wolfssl/tests/api.c:14807
['WOLFSSL_CTX*'] int []
test_wolfSSL_cert_cb_dyn_ciphers_server_ctx_ready
in /src/wolfssl/tests/api.c:38467
['WOLFSSL_CTX*'] int []
test_wolfSSL_verify_mode
in /src/wolfssl/tests/api.c:39945
[] int []
test_wolfSSL_CRL_CERT_REVOKED_alert_ctx_ready
in /src/wolfssl/tests/api.c:62079
['WOLFSSL_CTX*'] int []
esp_crt_bundle_detach
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c:1532
['wolfssl_ssl_config*'] void []
wolfssl_ssl_conf_authmode
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp_crt_bundle/esp_crt_bundle.c:1253
['wolfssl_ssl_config*', 'int'] void []
wolfSSL_CTX_set_cert_verify_callback
in /src/wolfssl/src/ssl.c:9038
['WOLFSSL_CTX*', 'CertVerifyCallback', 'void*'] void []
set_post_auth_cb
in /src/wolfssl/tests/api.c:28631
['WOLFSSL*'] int []
test_wolfSSL_check_domain_client_cb
in /src/wolfssl/tests/api.c:32720
['WOLFSSL*'] int []
test_ocsp_status_callback_test_setup
in /src/wolfssl/tests/api/test_ocsp.c:399
['struct _test_ocsp_status_callback_ctx*', 'struct test_ssl_memio_ctx*', 'method_provider', 'method_provider'] int []
test_wolfSSL_verify_result
in /src/wolfssl/tests/api.c:40040
[] int []
wolfSSL_CTX_SetCertCbCtx
in /src/wolfssl/src/ssl.c:9137
['WOLFSSL_CTX*', 'void*'] void []
wolfSSL_set_session_secret_cb
in /src/wolfssl/src/ssl.c:9240
['WOLFSSL*', 'SessionSecretCb', 'void*'] int []
wolfSSL_set_session_ticket_ext_cb
in /src/wolfssl/src/ssl.c:9257
['WOLFSSL*', 'TicketParseCb', 'void*'] int []
wolfSSL_set_secret_cb
in /src/wolfssl/src/ssl.c:9270
['WOLFSSL*', 'TlsSecretCb', 'void*'] int []
wolfSSLv3_method
in /src/wolfssl/src/ssl.c:10084
[] WOLFSSL_METHOD []
wolfSSLv3_client_method
in /src/wolfssl/src/ssl.c:10119
[] WOLFSSL_METHOD []
test_wolfSSL_get0_param
in /src/wolfssl/tests/api.c:27691
[] int []
test_wolfSSL_set1_host
in /src/wolfssl/tests/api.c:27746
[] int []
test_wolfSSL_CTX_add_client_CA
in /src/wolfssl/tests/api.c:28092
[] int []
test_wolfSSL_CTX_set_keylog_callback
in /src/wolfssl/tests/api.c:28224
[] int []
test_wolfSSL_CTX_get_keylog_callback
in /src/wolfssl/tests/api.c:28238
[] int []
test_wolfSSL_X509_STORE
in /src/wolfssl/tests/api.c:28819
[] int []
test_wolfSSL_sk_SSL_CIPHER
in /src/wolfssl/tests/api.c:30542
[] int []
test_wolfSSL_set1_curves_list
in /src/wolfssl/tests/api.c:30579
[] int []
test_wolfSSL_verify_depth
in /src/wolfssl/tests/api.c:40009
[] int []
test_wolfSSL_msg_callback
in /src/wolfssl/tests/api.c:40080
[] int []
test_wolfSSL_SSL_in_init
in /src/wolfssl/tests/api.c:59416
[] int []
test_wolfSSL_set_psk_use_session_callback
in /src/wolfssl/tests/api.c:59827
[] int []
wolfSSLv3_server_method
in /src/wolfssl/src/ssl.c:10623
[] WOLFSSL_METHOD []
test_wolfSSL_set_tlsext_status_type
in /src/wolfssl/tests/api.c:30864
[] int []
test_CONF_CTX_CMDLINE
in /src/wolfssl/tests/api.c:59514
[] int []
test_CONF_CTX_FILE
in /src/wolfssl/tests/api.c:59590
[] int []
wolfSSL_set_compression
in /src/wolfssl/src/ssl.c:11455
['WOLFSSL*'] int []
wolfSSL_set_psk_use_session_callback
in /src/wolfssl/src/ssl.c:11753
['WOLFSSL*', 'wc_psk_use_session_cb_func'] void []
wolfSSL_get_psk_identity_hint
in /src/wolfssl/src/ssl.c:11803
['WOLFSSL*'] char []
wolfSSL_get_psk_identity
in /src/wolfssl/src/ssl.c:11814
['WOLFSSL*'] char []
wolfSSL_CTX_use_psk_identity_hint
in /src/wolfssl/src/ssl.c:11824
['WOLFSSL_CTX*', 'char*'] int []
wolfSSL_use_psk_identity_hint
in /src/wolfssl/src/ssl.c:11840
['WOLFSSL*', 'char*'] int []
wolfSSL_CTX_set_quiet_shutdown
in /src/wolfssl/src/ssl.c:12062
['WOLFSSL_CTX*', 'int'] void []
wolfSSL_CTX_set_client_cert_cb
in /src/wolfssl/src/ssl.c:12185
['WOLFSSL_CTX*', 'client_cert_cb'] void []
wolfSSL_CTX_set_cert_cb
in /src/wolfssl/src/ssl.c:12194
['WOLFSSL_CTX*', 'CertSetupCallback', 'void*'] void []
wolfSSL_set_rfd
in /src/wolfssl/src/ssl.c:12894
['WOLFSSL*', 'int'] int []
wolfSSL_set_wfd
in /src/wolfssl/src/ssl.c:12912
['WOLFSSL*', 'int'] int []
wolfSSL_get_locking_callback
in /src/wolfssl/src/ssl.c:13116
[] mutex_cb []
test_wolfSSL_PEM_X509_INFO_read_bio
in /src/wolfssl/tests/api.c:51606
[] int []
wolfSSL_get_shutdown
in /src/wolfssl/src/ssl.c:15250
['WOLFSSL*'] int []
test_wolfSSL_SESSION_expire_downgrade_ssl_result_reuse
in /src/wolfssl/tests/api.c:39003
['WOLFSSL*'] void []
test_get_signature_nid_on_hs_client
in /src/wolfssl/tests/api.c:66755
['WOLFSSL_CTX**', 'WOLFSSL**'] int []
CallConnectionCb
in /src/wolfssl/src/sniffer.c:2282
['SnifferSession*'] void []
wolfSSL_get_cipher_by_value
in /src/wolfssl/src/ssl.c:15515
['word16'] WOLFSSL_CIPHER []
test_tls13_pq_groups_on_result
in /src/wolfssl/tests/api.c:66115
['WOLFSSL*'] void []
wolfSSL_OCSP_parse_url
in /src/wolfssl/src/ssl.c:16357
['char*', 'char**', 'char**', 'char**', 'int*'] int []
wolfSSL_get_ex_data_X509_STORE_CTX_idx
in /src/wolfssl/src/ssl.c:16722
[] int []
wolfSSL_clear_num_renegotiations
in /src/wolfssl/src/ssl.c:17433
['WOLFSSL*'] long []
wolfSSL_total_renegotiations
in /src/wolfssl/src/ssl.c:17448
['WOLFSSL*'] long []
wolfSSL_sk_X509_NAME_ENTRY_value
in /src/wolfssl/src/x509.c:13503
['WOLF_STACK_OF*', 'int'] WOLFSSL_X509_NAME_ENTRY []
wolfSSL_sk_GENERIC_free
in /src/wolfssl/src/ssl.c:18205
['WOLFSSL_STACK*'] void []
wolfSSL_sk_GENERIC_pop_free
in /src/wolfssl/src/ssl.c:18191
['WOLFSSL_STACK*'] void []
wolfSSL_get_chain_length
in /src/wolfssl/src/ssl.c:19298
['WOLFSSL_X509_CHAIN*', 'int'] int []
wolfSSL_get_chain_cert
in /src/wolfssl/src/ssl.c:19309
['WOLFSSL_X509_CHAIN*', 'int'] byte []
wolfSSL_OBJ_ln2nid
in /src/wolfssl/src/ssl.c:20488
['char*'] int []
wolfSSL_OBJ_cleanup
in /src/wolfssl/src/ssl.c:20695
[] void []
wolfSSL_set_verify_depth
in /src/wolfssl/src/ssl.c:20711
['WOLFSSL*', 'int'] void []
wolfSSL_CTX_get_ex_new_index
in /src/wolfssl/src/ssl.c:20901
['long', 'void*', 'WOLFSSL_CRYPTO_EX_new*', 'WOLFSSL_CRYPTO_EX_dup*', 'WOLFSSL_CRYPTO_EX_free*'] int []
wolfSSL_get_ex_new_index
in /src/wolfssl/src/ssl.c:20917
['long', 'void*', 'WOLFSSL_CRYPTO_EX_new*', 'WOLFSSL_CRYPTO_EX_dup*', 'WOLFSSL_CRYPTO_EX_free*'] int []
wolfSSL_CTX_get_ex_data
in /src/wolfssl/src/ssl.c:20929
['WOLFSSL_CTX*', 'int'] void []
wolfSSL_CTX_set_ex_data
in /src/wolfssl/src/ssl.c:20943
['WOLFSSL_CTX*', 'int', 'void*'] int []
wolfSSL_CTX_set_ex_data_with_cleanup
in /src/wolfssl/src/ssl.c:20959
['WOLFSSL_CTX*', 'int', 'void*', 'wolfSSL_ex_data_cleanup_routine_t'] int []
wolfSSL_set_ex_data_with_cleanup
in /src/wolfssl/src/ssl.c:21022
['WOLFSSL*', 'int', 'void*', 'wolfSSL_ex_data_cleanup_routine_t'] int []
wolfSSL_certs_clear
in /src/wolfssl/src/ssl.c:21074
['WOLFSSL*'] void []
wolfSSL_get_verify_callback
in /src/wolfssl/src/ssl.c:21322
['WOLFSSL*'] VerifyCallback []
wolfSSL_ERR_load_crypto_strings
in /src/wolfssl/src/ssl.c:21535
[] void []
wolfSSL_CIPHER_get_bits
in /src/wolfssl/src/ssl.c:21568
['WOLFSSL_CIPHER*', 'int*'] int []
wolfSSL_CTX_get_verify_callback
in /src/wolfssl/src/ssl.c:21821
['WOLFSSL_CTX*'] VerifyCallback []
wolfSSL_CTX_set_tlsext_servername_callback
in /src/wolfssl/src/ssl.c:21832
['WOLFSSL_CTX*', 'CallbackSniRecv'] int []
wolfSSL_ERR_load_BIO_strings
in /src/wolfssl/src/ssl.c:21846
[] void []
wolfSSL_THREADID_set_callback
in /src/wolfssl/src/ssl.c:21854
[] int []
wolfSSL_THREADID_set_numeric
in /src/wolfssl/src/ssl.c:21865
['void*', 'unsigned long'] void []
test_tls_cert_store_unchanged_ssl_ready
in /src/wolfssl/tests/api.c:66985
['WOLFSSL*'] int []
wolfSSL_get_verify_mode
in /src/wolfssl/src/ssl.c:21979
['WOLFSSL*'] int []
wolfSSL_CTX_get_verify_mode
in /src/wolfssl/src/ssl.c:22012
['WOLFSSL_CTX*'] int []
wolfSSL_set_jobject
in /src/wolfssl/src/ssl.c:22049
['WOLFSSL*', 'void*'] int []
wolfSSL_get_jobject
in /src/wolfssl/src/ssl.c:22060
['WOLFSSL*'] void []
wolfSSL_SSL_CTX_get_timeout
in /src/wolfssl/src/ssl.c:22391
['WOLFSSL_CTX*'] long []
wolfSSL_get_timeout
in /src/wolfssl/src/ssl.c:22403
['WOLFSSL*'] long []
wolfSSL_SSL_get_rbio
in /src/wolfssl/src/ssl.c:22430
['WOLFSSL*'] WOLFSSL_BIO []
wolfSSL_SSL_get_wbio
in /src/wolfssl/src/ssl.c:22441
['WOLFSSL*'] WOLFSSL_BIO []
wolfSSL_SSL_in_init
in /src/wolfssl/src/ssl.c:22494
['WOLFSSL*'] int []
wolfSSL_SSL_in_before
in /src/wolfssl/src/ssl.c:22502
['WOLFSSL*'] int []
wolfSSL_SSL_in_connect_init
in /src/wolfssl/src/ssl.c:22512
['WOLFSSL*'] int []
wolfSSL_CTX_set_security_level
in /src/wolfssl/src/ssl.c:25044
['WOLFSSL_CTX*', 'int'] void []
test_wolfSSL_Tls12_Key_Logging_client_ctx_ready
in /src/wolfssl/tests/api.c:28257
['WOLFSSL_CTX*'] int []
test_wolfSSL_Tls13_Key_Logging_client_ctx_ready
in /src/wolfssl/tests/api.c:28318
['WOLFSSL_CTX*'] int []
wolfSSL_CTX_get_keylog_callback
in /src/wolfssl/src/ssl.c:25081
['WOLFSSL_CTX*'] wolfSSL_CTX_keylog_cb_func []
wolfSSL_CRYPTO_set_mem_ex_functions
in /src/wolfssl/src/ssl.c:25185
['void*', 'void*'] int []
wolfSSL_CRYPTO_cleanup_all_ex_data
in /src/wolfssl/src/ssl.c:25238
[] void []
wolfSSL_BIO_get_ex_data
in /src/wolfssl/src/bio.c:3267
['WOLFSSL_BIO*', 'int'] void []
wolfSSL_BIO_set_ex_data
in /src/wolfssl/src/bio.c:3205
['WOLFSSL_BIO*', 'int', 'void*'] int []
wolfSSL_SESSION_set_ex_data_with_cleanup
in /src/wolfssl/src/ssl_sess.c:4279
['WOLFSSL_SESSION*', 'int', 'void*', 'wolfSSL_ex_data_cleanup_routine_t'] int []
wolfSSL_BIO_set_ex_data_with_cleanup
in /src/wolfssl/src/bio.c:3245
['WOLFSSL_BIO*', 'int', 'void*', 'wolfSSL_ex_data_cleanup_routine_t'] int []
test_wolfSSL_CRYPTO_get_ex_new_index
in /src/wolfssl/tests/api.c:59669
[] int []
wolfSSL_GetSessionIndex
in /src/wolfssl/src/ssl_sess.c:2178
['WOLFSSL*'] int []
wolfSSL_GetSessionAtIndex
in /src/wolfssl/src/ssl_sess.c:2186
['int', 'WOLFSSL_SESSION*'] int []
wolfSSL_SSL_get0_session
in /src/wolfssl/src/ssl_sess.c:3279
['WOLFSSL*'] WOLFSSL_SESSION []
wolfSSL_dtls_set_export
in /src/wolfssl/src/ssl_sess.c:3360
['WOLFSSL*', 'wc_dtls_export'] int []
wolfSSL_set_session_id_context
in /src/wolfssl/src/ssl_sess.c:3644
['WOLFSSL*', 'unsigned char*', 'unsigned int'] int []
wolfSSL_get_sessionID
in /src/wolfssl/src/ssl_sess.c:4237
['WOLFSSL_SESSION*'] WOLFSSL_ABI []
wolfSSL_SESSION_get_ex_new_index
in /src/wolfssl/src/ssl_sess.c:4322
['long', 'void*', 'WOLFSSL_CRYPTO_EX_new*', 'WOLFSSL_CRYPTO_EX_dup*', 'WOLFSSL_CRYPTO_EX_free*'] int []
test_wolfSSL_ctrl
in /src/wolfssl/tests/api.c:25426
[] int []
wolfSSL_BIO_ctrl_reset_read_request
in /src/wolfssl/src/bio.c:1503
['WOLFSSL_BIO*'] int []
wolfSSL_BIO_write_filename
in /src/wolfssl/src/bio.c:1832
['WOLFSSL_BIO*', 'char*'] int []
wolfSSL_BIO_seek
in /src/wolfssl/src/bio.c:1863
['WOLFSSL_BIO*', 'int'] int []
wolfSSL_BIO_tell
in /src/wolfssl/src/bio.c:1884
['WOLFSSL_BIO*'] int []
wolfSSL_BIO_set_mem_eof_return
in /src/wolfssl/src/bio.c:1907
['WOLFSSL_BIO*', 'int'] long []
wolfSSL_BIO_set_data
in /src/wolfssl/src/bio.c:1996
['WOLFSSL_BIO*', 'void*'] void []
wolfSSL_BIO_meth_free
in /src/wolfssl/src/bio.c:2083
['WOLFSSL_BIO_METHOD*'] void []
wolfSSL_BIO_meth_set_write
in /src/wolfssl/src/bio.c:2090
['WOLFSSL_BIO_METHOD*', 'wolfSSL_BIO_meth_write_cb'] int []
wolfSSL_BIO_meth_set_read
in /src/wolfssl/src/bio.c:2102
['WOLFSSL_BIO_METHOD*', 'wolfSSL_BIO_meth_read_cb'] int []
wolfSSL_BIO_meth_set_puts
in /src/wolfssl/src/bio.c:2114
['WOLFSSL_BIO_METHOD*', 'wolfSSL_BIO_meth_puts_cb'] int []
wolfSSL_BIO_meth_set_gets
in /src/wolfssl/src/bio.c:2126
['WOLFSSL_BIO_METHOD*', 'wolfSSL_BIO_meth_gets_cb'] int []
wolfSSL_BIO_meth_set_ctrl
in /src/wolfssl/src/bio.c:2138
['WOLFSSL_BIO_METHOD*', 'wolfSSL_BIO_meth_ctrl_get_cb'] int []
wolfSSL_BIO_meth_set_create
in /src/wolfssl/src/bio.c:2150
['WOLFSSL_BIO_METHOD*', 'wolfSSL_BIO_meth_create_cb'] int []
wolfSSL_BIO_meth_set_destroy
in /src/wolfssl/src/bio.c:2162
['WOLFSSL_BIO_METHOD*', 'wolfSSL_BIO_meth_destroy_cb'] int []
wolfSSL_BIO_f_md
in /src/wolfssl/src/bio.c:2231
[] WOLFSSL_BIO_METHOD []
wolfSSL_BIO_f_buffer
in /src/wolfssl/src/bio.c:2257
[] WOLFSSL_BIO_METHOD []
wolfSSL_BIO_s_null
in /src/wolfssl/src/bio.c:2322
[] WOLFSSL_BIO_METHOD []
wolfSSL_BIO_set_close
in /src/wolfssl/src/bio.c:2837
['WOLFSSL_BIO*', 'long'] int []
wolfSSL_BIO_f_base64
in /src/wolfssl/src/bio.c:3164
[] WOLFSSL_BIO_METHOD []
wolfSSL_BIO_set_flags
in /src/wolfssl/src/bio.c:3180
['WOLFSSL_BIO*', 'int'] void []
wolfSSL_BIO_clear_flags
in /src/wolfssl/src/bio.c:3189
['WOLFSSL_BIO*', 'int'] void []
wolfSSL_BIO_get_fd
in /src/wolfssl/src/bio.c:3220
['WOLFSSL_BIO*', 'int*'] int []
wolfSSL_BIO_set_shutdown
in /src/wolfssl/src/bio.c:3603
['WOLFSSL_BIO*', 'int'] void []
wolfSSL_BIO_get_shutdown
in /src/wolfssl/src/bio.c:3610
['WOLFSSL_BIO*'] int []
wolfSSL_BIO_clear_retry_flags
in /src/wolfssl/src/bio.c:3616
['WOLFSSL_BIO*'] void []
wc_test_ret_t::base16_test
in /src/wolfssl/wolfcrypt/test/test.c:3160
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::md2_test
in /src/wolfssl/wolfcrypt/test/test.c:3276
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::md4_test
in /src/wolfssl/wolfcrypt/test/test.c:3496
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::ripemd_test
in /src/wolfssl/wolfcrypt/test/test.c:3706
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::blake2b_test
in /src/wolfssl/wolfcrypt/test/test.c:3814
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::blake2s_test
in /src/wolfssl/wolfcrypt/test/test.c:3876
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::sha224_test
in /src/wolfssl/wolfcrypt/test/test.c:3911
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::shake128_test
in /src/wolfssl/wolfcrypt/test/test.c:5539
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::shake256_test
in /src/wolfssl/wolfcrypt/test/test.c:5879
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::sm3_test
in /src/wolfssl/wolfcrypt/test/test.c:6048
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::hmac_md5_test
in /src/wolfssl/wolfcrypt/test/test.c:6636
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::hmac_sha224_test
in /src/wolfssl/wolfcrypt/test/test.c:6844
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::hmac_sha384_test
in /src/wolfssl/wolfcrypt/test/test.c:7075
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::hmac_sha512_test
in /src/wolfssl/wolfcrypt/test/test.c:7184
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::rc2_test
in /src/wolfssl/wolfcrypt/test/test.c:7793
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::arc4_test
in /src/wolfssl/wolfcrypt/test/test.c:7809
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::poly1305_test
in /src/wolfssl/wolfcrypt/test/test.c:8298
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::aes_ctr_test
in /src/wolfssl/wolfcrypt/test/test.c:13447
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::aes256_test
in /src/wolfssl/wolfcrypt/test/test.c:15042
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::aesgcm_default_test
in /src/wolfssl/wolfcrypt/test/test.c:15383
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::camellia_test
in /src/wolfssl/wolfcrypt/test/test.c:17314
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::sm4_test
in /src/wolfssl/wolfcrypt/test/test.c:17997
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::siphash_test
in /src/wolfssl/wolfcrypt/test/test.c:51058
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::compress_test
in /src/wolfssl/wolfcrypt/test/test.c:51421
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::memcb_test
in /src/wolfssl/wolfcrypt/test/test.c:59106
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::certpiv_test
in /src/wolfssl/wolfcrypt/test/test.c:60649
[] WOLFSSL_TEST_SUBROUTINE []
wc_test_ret_t::time_test
in /src/wolfssl/wolfcrypt/test/test.c:60739
[] WOLFSSL_TEST_SUBROUTINE []
test_wc_PKCS7_Init
in /src/wolfssl/tests/api.c:15384
[] int []
test_wc_PKCS7_SetOriEncryptCtx
in /src/wolfssl/tests/api.c:18835
[] int []
test_wc_PKCS7_SetOriDecryptCtx
in /src/wolfssl/tests/api.c:18855
[] int []
test_wc_PKCS7_New
in /src/wolfssl/tests/api.c:15369
[] int []
wolfSSL_ERR_print_errors_cb
in /src/wolfssl/src/ssl.c:5105
['void*'] void []
test_wc_ERR_print_errors_fp
in /src/wolfssl/tests/api.c:33968
[] int []
wolfSSL_ERR_dump_errors_fp
in /src/wolfssl/src/ssl.c:5100
['XFILE'] void []
wc_PemCertToDer
in /src/wolfssl/wolfcrypt/src/asn.c:27503
['char*', 'unsigned char*', 'int'] int []
test_wc_PemPubKeyToDer
in /src/wolfssl/tests/api.c:22834
[] int []
wolfSSL_EVP_DecryptFinal_legacy
in /src/wolfssl/wolfcrypt/src/evp.c:1727
['WOLFSSL_EVP_CIPHER_CTX*', 'unsigned char*', 'int*'] int []
test_wolfSSL_EVP_CIPHER_type_string
in /src/wolfssl/tests/api/test_evp.c:67
[] int []
wolfSSL_EVP_PKEY_CTX_set_signature_md
in /src/wolfssl/wolfcrypt/src/evp.c:2583
['WOLFSSL_EVP_PKEY_CTX*', 'WOLFSSL_EVP_MD*'] int []
wolfSSL_EVP_CIPHER_CTX_cipher
in /src/wolfssl/wolfcrypt/src/evp.c:5321
['WOLFSSL_EVP_CIPHER_CTX*'] WOLFSSL_EVP_CIPHER []
test_wolfSSL_EVP_aes_192_gcm
in /src/wolfssl/tests/api.c:42232
[] int []
test_wolfSSL_EVP_aes_256_gcm
in /src/wolfssl/tests/api.c:42223
[] int []
test_wolfSSL_EVP_aes_128_ccm
in /src/wolfssl/tests/api.c:42259
[] int []
test_wolfSSL_EVP_aes_192_ccm
in /src/wolfssl/tests/api.c:42250
[] int []
test_wolfSSL_EVP_aes_256_ccm
in /src/wolfssl/tests/api.c:42241
[] int []
test_wolfSSL_EVP_rc4
in /src/wolfssl/tests/api.c:42180
[] int []
test_wolfSSL_EVP_CIPHER_block_size
in /src/wolfssl/tests/api.c:42395
[] int []
test_wolfSSL_EVP_enc_null
in /src/wolfssl/tests/api.c:42189
[] int []
test_wolfSSL_EVP_CIPHER_CTX
in /src/wolfssl/tests/api.c:7447
[] int []
test_wolfSSL_EVP_rc2_cbc
in /src/wolfssl/tests/api.c:42195
[] int []
wolfSSL_EVP_CIPHER_CTX_nid
in /src/wolfssl/wolfcrypt/src/evp.c:8251
['WOLFSSL_EVP_CIPHER_CTX*'] int []
wolfSSL_EVP_MD_pkey_type
in /src/wolfssl/wolfcrypt/src/evp.c:9563
['WOLFSSL_EVP_MD*'] int []
test_wolfSSL_EVP_md4
in /src/wolfssl/tests/api.c:42214
[] int []
wolfSSL_EVP_blake2b512
in /src/wolfssl/wolfcrypt/src/evp.c:10231
[] WOLFSSL_EVP_MD []
wolfSSL_EVP_blake2s256
in /src/wolfssl/wolfcrypt/src/evp.c:10244
[] WOLFSSL_EVP_MD []
test_wolfSSL_PKCS5
in /src/wolfssl/tests/api.c:14058
[] int []
wolfSSL_EVP_shake128
in /src/wolfssl/wolfcrypt/src/evp.c:10368
[] WOLFSSL_EVP_MD []
wolfSSL_EVP_shake256
in /src/wolfssl/wolfcrypt/src/evp.c:10376
[] WOLFSSL_EVP_MD []
test_wolfSSL_EVP_DigestFinalXOF
in /src/wolfssl/tests/api.c:42622
[] int []
wolfSSL_EVP_ENCODE_CTX_new
in /src/wolfssl/wolfcrypt/src/evp.c:12692
[] struct WOLFSSL_EVP_ENCODE_CTX []
wolfSSL_EVP_ENCODE_CTX_free
in /src/wolfssl/wolfcrypt/src/evp.c:12708
['WOLFSSL_EVP_ENCODE_CTX*'] void []
wolfSSL_EVP_EncodeInit
in /src/wolfssl/wolfcrypt/src/evp.c:12754
['WOLFSSL_EVP_ENCODE_CTX*'] void []
wolfSSL_EVP_DecodeInit
in /src/wolfssl/wolfcrypt/src/evp.c:12881
['WOLFSSL_EVP_ENCODE_CTX*'] void []
maxq10xx_dh_agree
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:2733
['WOLFSSL*', 'struct DhKey*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int', 'unsigned char*', 'unsigned int*', 'void*'] int []
maxq10xx_rsa_pss_sign
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:3041
['WOLFSSL*', 'byte*', 'word32', 'byte*', 'word32*', 'int', 'int', 'byte*', 'word32', 'void*'] int []
Renesas_cmn_Cleanup
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:82
['struct WOLFSSL*'] WOLFSSL_LOCAL []
Renesas_cmn_RsaSignCb
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:97
['WOLFSSL*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'word32*', 'unsigned char*', 'unsigned int', 'void*'] WOLFSSL_LOCAL []
Renesas_cmn_EccSignCb
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c:133
['WOLFSSL*', 'unsigned char*', 'unsigned int', 'unsigned char*', 'word32*', 'unsigned char*', 'unsigned int', 'void*'] WOLFSSL_LOCAL []
tsip_use_PublicKey_buffer_crypt
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_util.c:194
['TsipUserCtx*', 'char*', 'int', 'int'] WOLFSSL_API []
tsip_use_PrivateKey_buffer_crypt
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_util.c:223
['TsipUserCtx*', 'char*', 'int', 'int'] WOLFSSL_API []
tsip_set_clientPrivateKeyEnc
in /src/wolfssl/wolfcrypt/src/port/Renesas/renesas_tsip_util.c:255
['byte*', 'int'] WOLFSSL_API []
SetTsiptlsKey
in /src/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c:137
[] int []
WOLFSSL_ENTER2
in /src/wolfssl/wolfcrypt/src/logging.c:437
['char*', 'int', 'char*'] void []
GNRC_ReceiveFrom
in /src/wolfssl/src/wolfio.c:3204
['WOLFSSL*', 'char*', 'int', 'void*'] int []
WOLFSSL_LEAVE2
in /src/wolfssl/wolfcrypt/src/logging.c:467
['char*', 'int', 'char*', 'int'] void []
test_WOLFSSL_ERROR_MSG
in /src/wolfssl/tests/api.c:33939
[] int []
wolfSSL_RSA_generate_key_ex
in /src/wolfssl/src/pk.c:3491
['WOLFSSL_RSA*', 'int', 'WOLFSSL_BIGNUM*', 'void*'] int []
maxq10xx_perform_client_finished
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:2233
['WOLFSSL*', 'byte*', 'byte*', 'word32', 'byte*', 'void*'] int []
maxq10xx_hkdf_expand_label
in /src/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c:3700
['byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'byte*', 'word32', 'int', 'int'] int []
esp_sha_try_hw_lock
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp32_sha.c:1193
['WC_ESP32SHA*'] int []
wc_esp32AesEncrypt
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp32_aes.c:435
['Aes*', 'byte*', 'byte*'] int []
wc_esp32AesDecrypt
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp32_aes.c:472
['Aes*', 'byte*', 'byte*'] int []
wc_esp32AesCbcEncrypt
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp32_aes.c:512
['Aes*', 'byte*', 'byte*', 'word32'] int []
wc_esp32AesCbcDecrypt
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp32_aes.c:570
['Aes*', 'byte*', 'byte*', 'word32'] int []
esp_sha_ctx_copy
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp32_sha.c:465
['struct wc_Sha*', 'struct wc_Sha*'] int []
esp_sha256_ctx_copy
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp32_sha.c:559
['struct wc_Sha256*', 'struct wc_Sha256*'] int []
esp_sha384_ctx_copy
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp32_sha.c:627
['struct wc_Sha512*', 'struct wc_Sha512*'] int []
esp_sha512_ctx_copy
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp32_sha.c:696
['struct wc_Sha512*', 'struct wc_Sha512*'] int []
fp_isprime_ex
in /src/wolfssl/wolfcrypt/src/tfm.c:5437
['fp_int*', 'int', 'int*'] int []
fp_exptmod_ex
in /src/wolfssl/wolfcrypt/src/tfm.c:3192
['fp_int*', 'fp_int*', 'int', 'fp_int*', 'fp_int*'] int []
fp_exptmod_nct
in /src/wolfssl/wolfcrypt/src/tfm.c:3293
['fp_int*', 'fp_int*', 'fp_int*', 'fp_int*'] int []
fp_exptmod_nb
in /src/wolfssl/wolfcrypt/src/tfm.c:1876
['exptModNb_t*', 'fp_int*', 'fp_int*', 'fp_int*', 'fp_int*'] int []
fp_lcm
in /src/wolfssl/wolfcrypt/src/tfm.c:5772
['fp_int*', 'fp_int*', 'fp_int*'] int []
esp_mp_mulmod
in /src/wolfssl/wolfcrypt/src/port/Espressif/esp32_mp.c:1945
['MATH_INT_T*', 'MATH_INT_T*', 'MATH_INT_T*', 'MATH_INT_T*'] int []