Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues
Report generation date: 2024-11-25

Project overview: gnutls

High level conclusions

Reachability and coverage overview

Functions statically reachable by fuzzers
37.0%
1561 / 4229
Cyclomatic complexity statically reachable by fuzzers
45.0%
16802 / 37678
Runtime code coverage of functions
47.0%
1996 / 4229

Warning: The number of runtime covered functions are larger than the number of reachable functions. This means that Fuzz Introspector found there are more functions covered at runtime than what is considered reachable based on the static analysis. This is a limitation in the analysis as anything covered at runtime is by definition reachable by the fuzzers.
This is likely due to a limitation in the static analysis. In this case, the count of functions covered at runtime is the true value, which means this is what should be considered "achieved" by the fuzzer.

Use the project functions table below to query all functions that were not covered at runtime.

Fuzzers overview

Fuzzer Fuzzer filename Functions Reached Functions unreached Fuzzer depth Files reached Basic blocks reached Cyclomatic complexity Details
gnutls_x509_parser_fuzzer /src/gnutls/fuzz/gnutls_x509_parser_fuzzer.c 469 3789 12 79 12120 4432 gnutls_x509_parser_fuzzer.c
gnutls_pkcs7_parser_fuzzer /src/gnutls/fuzz/gnutls_pkcs7_parser_fuzzer.c 191 4113 9 43 5357 2050 gnutls_pkcs7_parser_fuzzer.c
gnutls_reverse_idna_parser_fuzzer /src/gnutls/fuzz/gnutls_reverse_idna_parser_fuzzer.c 8 4250 4 4 26 20 gnutls_reverse_idna_parser_fuzzer.c
gnutls_ext_raw_parse_fuzzer /src/gnutls/fuzz/gnutls_ext_raw_parse_fuzzer.c 10 4249 4 6 294 86 gnutls_ext_raw_parse_fuzzer.c
gnutls_idna_parser_fuzzer /src/gnutls/fuzz/gnutls_idna_parser_fuzzer.c 11 4247 4 7 152 130 gnutls_idna_parser_fuzzer.c
gnutls_set_trust_file_fuzzer /src/gnutls/fuzz/gnutls_set_trust_file_fuzzer.c 559 3700 18 95 14183 5166 gnutls_set_trust_file_fuzzer.c
gnutls_pkcs8_key_parser_fuzzer /src/gnutls/fuzz/gnutls_pkcs8_key_parser_fuzzer.c 332 3926 13 94 10053 3665 gnutls_pkcs8_key_parser_fuzzer.c
gnutls_pkcs12_key_parser_fuzzer /src/gnutls/fuzz/gnutls_pkcs12_key_parser_fuzzer.c 457 3801 12 109 13275 4797 gnutls_pkcs12_key_parser_fuzzer.c
gnutls_x509_crq_parser_fuzzer /src/gnutls/fuzz/gnutls_x509_crq_parser_fuzzer.c 424 3834 14 75 11019 4034 gnutls_x509_crq_parser_fuzzer.c
gnutls_client_fuzzer /src/gnutls/fuzz/gnutls_client_fuzzer.c 1038 3223 30 217 30388 10848 gnutls_client_fuzzer.c
gnutls_handshake_client_fuzzer /src/gnutls/fuzz/gnutls_handshake_client_fuzzer.c 1033 3229 30 215 30339 10827 gnutls_handshake_client_fuzzer.c
gnutls_dn_parser_fuzzer /src/gnutls/fuzz/gnutls_dn_parser_fuzzer.c 116 4142 9 30 3191 1287 gnutls_dn_parser_fuzzer.c
gnutls_ocsp_req_parser_fuzzer /src/gnutls/fuzz/gnutls_ocsp_req_parser_fuzzer.c 124 4138 8 35 3172 1284 gnutls_ocsp_req_parser_fuzzer.c
gnutls_base64_decoder_fuzzer /src/gnutls/fuzz/gnutls_base64_decoder_fuzzer.c 24 4234 6 6 252 125 gnutls_base64_decoder_fuzzer.c
gnutls_server_rawpk_fuzzer /src/gnutls/fuzz/gnutls_server_rawpk_fuzzer.c 1224 3039 26 253 36989 13062 gnutls_server_rawpk_fuzzer.c
gnutls_psk_client_fuzzer /src/gnutls/fuzz/gnutls_psk_client_fuzzer.c 1038 3248 30 213 30394 10852 gnutls_psk_client_fuzzer.c
gnutls_srp_client_fuzzer /src/gnutls/fuzz/gnutls_srp_client_fuzzer.c 1034 3239 30 213 30277 10812 gnutls_srp_client_fuzzer.c
gnutls_handshake_server_fuzzer /src/gnutls/fuzz/gnutls_handshake_server_fuzzer.c 1388 2874 26 257 41167 14505 gnutls_handshake_server_fuzzer.c
gnutls_server_fuzzer /src/gnutls/fuzz/gnutls_server_fuzzer.c 1393 2868 26 259 41216 14526 gnutls_server_fuzzer.c
gnutls_base64_encoder_fuzzer /src/gnutls/fuzz/gnutls_base64_encoder_fuzzer.c 19 4239 5 6 178 78 gnutls_base64_encoder_fuzzer.c
gnutls_ocsp_resp_parser_fuzzer /src/gnutls/fuzz/gnutls_ocsp_resp_parser_fuzzer.c 494 3768 14 81 13038 4726 gnutls_ocsp_resp_parser_fuzzer.c
gnutls_srp_server_fuzzer /src/gnutls/fuzz/gnutls_srp_server_fuzzer.c 1398 2876 26 260 41229 14537 gnutls_srp_server_fuzzer.c
gnutls_private_key_parser_fuzzer /src/gnutls/fuzz/gnutls_private_key_parser_fuzzer.c 274 3984 14 90 8041 3013 gnutls_private_key_parser_fuzzer.c
gnutls_x509_verify_fuzzer /src/gnutls/fuzz/gnutls_x509_verify_fuzzer.c 545 3714 16 90 15421 5516 gnutls_x509_verify_fuzzer.c
gnutls_psk_server_fuzzer /src/gnutls/fuzz/gnutls_psk_server_fuzzer.c 1398 2889 26 260 41242 14538 gnutls_psk_server_fuzzer.c
gnutls_client_rawpk_fuzzer /src/gnutls/fuzz/gnutls_client_rawpk_fuzzer.c 1224 3039 26 253 36989 13062 gnutls_client_rawpk_fuzzer.c
gnutls_x509_crl_parser_fuzzer /src/gnutls/fuzz/gnutls_x509_crl_parser_fuzzer.c 239 4019 12 52 6337 2425 gnutls_x509_crl_parser_fuzzer.c

Fuzzer details

Fuzzer: gnutls_x509_parser_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 2891 99.4%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 15 0.51%
All colors 2906 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
771 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

871 871 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2286
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:817
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:306
12 12 2 :

['atoi', '_gnutls_log']

22 1562 lib_init call site: 00000 /src/gnutls/lib/global.c:520
12 12 1 :

['_asn1_delete_list_and_nodes']

12 12 asn1_array2tree call site: 00000 /src/libtasn1/lib/structure.c:272
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1027
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87
6 6 3 :

['gnutls_global_set_log_level', 'gnutls_global_set_log_function', 'atoi']

166 1986 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:262
4 4 2 :

['open', 'close']

44 44 _rnd_system_entropy_init call site: 00000 /src/gnutls/lib/nettle/sysrng-linux.c:168
4 4 1 :

['rpl_free']

4 4 gl_linked_nx_create_empty call site: 00000 /src/gnutls/gl/./gl_anylinked_list2.h:61

Runtime coverage analysis

Covered functions
60
Functions that are reachable but not covered
458
Reachable functions
469
Percentage of reachable functions covered
2.35%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_x509_parser_fuzzer.c 1
/src/gnutls/lib/x509/x509.c 33
/src/gnutls/lib/x509/./../fips.h 1
/src/libtasn1/lib/structure.c 10
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./int.h 2
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/errors.c 2
/src/gnutls/gl/free.c 1
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/x509_ext.c 50
/src/gnutls/lib/x509/./../datum.h 1
/src/gnutls/lib/x509_b64.c 3
/src/gnutls/lib/str.c 16
/src/nettle/base64-decode.c 4
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/gnutls/gl/./c-ctype.h 3
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/x509/common.c 30
/src/gnutls/lib/x509/extensions.c 4
/src/gnutls/lib/x509/dn.c 2
/src/gnutls/lib/mem.c 2
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 1
/src/gnutls/lib/extras/hex.c 1
/src/gnutls/lib/str-iconv.c 2
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 2
/src/gnutls/lib/x509/virt-san.c 4
/src/gnutls/lib/str-idna.c 4
/src/gnutls/lib/./str.h 1
/src/gnutls/lib/x509/krb5.c 5
/src/gnutls/gl/hash.c 13
/src/gnutls/gl/hash-pjw-bare.c 1
/src/gnutls/lib/x509/time.c 5
/src/gnutls/lib/x509/output.c 39
/src/gnutls/lib/algorithms/publickey.c 4
/src/gnutls/lib/algorithms/ecc.c 4
/src/gnutls/lib/pk.c 4
/src/gnutls/lib/x509/mpi.c 7
/src/gnutls/lib/pubkey.c 12
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 1
/src/gnutls/lib/x509/key_decode.c 16
/src/gnutls/lib/algorithms/mac.c 5
/src/gnutls/lib/hash_int.c 2
/src/gnutls/lib/crypto-backend.c 2
/src/gnutls/lib/x509/./../num.h 5
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
/src/gnutls/lib/mpi.c 6
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/safe-memfuncs.c 1
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/ecc.c 2
/src/gnutls/lib/x509/./../algorithms.h 1
/src/gnutls/lib/algorithms/sign.c 9
/src/gnutls/lib/x509/key_encode.c 13
/src/gnutls/lib/./datum.h 1
/src/gnutls/lib/./fips.h 1
/src/nettle/base64-encode.c 2
/src/gnutls/lib/x509/./../x509/x509_int.h 1
/src/gnutls/lib/algorithms/secparams.c 2
/src/gnutls/lib/x509/crq.c 3
/src/gnutls/lib/x509/attributes.c 1
/src/gnutls/lib/x509/ip.c 4
/src/gnutls/lib/x509/name_constraints.c 16
/src/gnutls/lib/x509/tls_features.c 3
/src/gnutls/lib/hello_ext.c 1
/src/gnutls/lib/fingerprint.c 1
/src/gnutls/lib/./algorithms.h 1

Fuzzer: gnutls_pkcs7_parser_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 881 98.3%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 15 1.67%
All colors 896 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
771 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

871 871 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2286
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:817
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:306
12 12 2 :

['atoi', '_gnutls_log']

22 1562 lib_init call site: 00000 /src/gnutls/lib/global.c:520
12 12 1 :

['_asn1_delete_list_and_nodes']

12 12 asn1_array2tree call site: 00000 /src/libtasn1/lib/structure.c:272
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1027
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87
6 6 3 :

['gnutls_global_set_log_level', 'gnutls_global_set_log_function', 'atoi']

166 1986 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:262
4 4 2 :

['open', 'close']

44 44 _rnd_system_entropy_init call site: 00000 /src/gnutls/lib/nettle/sysrng-linux.c:168
4 4 1 :

['rpl_free']

4 4 gl_linked_nx_create_empty call site: 00000 /src/gnutls/gl/./gl_anylinked_list2.h:61

Runtime coverage analysis

Covered functions
60
Functions that are reachable but not covered
180
Reachable functions
191
Percentage of reachable functions covered
5.76%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_pkcs7_parser_fuzzer.c 1
/src/gnutls/lib/x509/pkcs7.c 13
/src/libtasn1/lib/structure.c 10
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./gstr.h 1
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./int.h 2
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/errors.c 1
/src/gnutls/gl/free.c 1
/src/gnutls/lib/x509_b64.c 5
/src/gnutls/lib/str.c 13
/src/nettle/base64-decode.c 4
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/gnutls/gl/./c-ctype.h 2
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/x509/common.c 14
/src/gnutls/lib/str-iconv.c 2
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 1
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 1
/src/gnutls/lib/extras/hex.c 1
/src/gnutls/lib/x509/./../datum.h 1
/src/gnutls/lib/x509/pkcs7-output.c 4
/src/gnutls/lib/mem.c 1
/src/gnutls/lib/algorithms/sign.c 5
/src/gnutls/lib/algorithms/publickey.c 1
/src/gnutls/lib/algorithms/mac.c 1
/src/gnutls/lib/hash_int.c 1
/src/gnutls/lib/crypto-backend.c 2
/src/gnutls/lib/x509/./common.h 2
/src/gnutls/lib/x509/pkcs7-attrs.c 3
/src/gnutls/lib/datum.c 1
/src/gnutls/lib/x509/time.c 5
/src/gnutls/lib/x509/x509_dn.c 4
/src/gnutls/lib/x509/dn.c 2
/src/nettle/base64-encode.c 2

Fuzzer: gnutls_reverse_idna_parser_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 6 66.6%
gold [1:9] 2 22.2%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 11.1%
All colors 9 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
771 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

871 871 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2286
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:817
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:306
12 12 2 :

['atoi', '_gnutls_log']

22 1562 lib_init call site: 00000 /src/gnutls/lib/global.c:520
12 12 1 :

['_asn1_delete_list_and_nodes']

12 12 asn1_array2tree call site: 00000 /src/libtasn1/lib/structure.c:272
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1027
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87
6 6 3 :

['gnutls_global_set_log_level', 'gnutls_global_set_log_function', 'atoi']

166 1986 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:262
4 4 2 :

['open', 'close']

44 44 _rnd_system_entropy_init call site: 00000 /src/gnutls/lib/nettle/sysrng-linux.c:168
4 4 1 :

['rpl_free']

4 4 gl_linked_nx_create_empty call site: 00000 /src/gnutls/gl/./gl_anylinked_list2.h:61

Runtime coverage analysis

Covered functions
63
Functions that are reachable but not covered
6
Reachable functions
8
Percentage of reachable functions covered
25.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_reverse_idna_parser_fuzzer.c 1
/src/gnutls/lib/str-idna.c 1
/src/gnutls/lib/errors.c 1
/src/gnutls/gl/free.c 1

Fuzzer: gnutls_ext_raw_parse_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 6 12.2%
gold [1:9] 1 2.04%
yellow [10:29] 2 4.08%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 40 81.6%
All colors 49 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
771 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

871 871 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2286
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:817
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:306
12 12 2 :

['atoi', '_gnutls_log']

22 1562 lib_init call site: 00000 /src/gnutls/lib/global.c:520
12 12 1 :

['_asn1_delete_list_and_nodes']

12 12 asn1_array2tree call site: 00000 /src/libtasn1/lib/structure.c:272
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1027
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87
6 6 3 :

['gnutls_global_set_log_level', 'gnutls_global_set_log_function', 'atoi']

166 1986 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:262
4 4 2 :

['open', 'close']

44 44 _rnd_system_entropy_init call site: 00000 /src/gnutls/lib/nettle/sysrng-linux.c:168
4 4 1 :

['rpl_free']

4 4 gl_linked_nx_create_empty call site: 00000 /src/gnutls/gl/./gl_anylinked_list2.h:61

Runtime coverage analysis

Covered functions
66
Functions that are reachable but not covered
5
Reachable functions
10
Percentage of reachable functions covered
50.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_ext_raw_parse_fuzzer.c 2
/src/gnutls/lib/extv.c 2
/src/gnutls/lib/errors.c 1
/src/gnutls/gl/free.c 1
/src/gnutls/lib/./num.h 1
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1

Fuzzer: gnutls_idna_parser_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3 23.0%
gold [1:9] 0 0.0%
yellow [10:29] 6 46.1%
greenyellow [30:49] 2 15.3%
lawngreen 50+ 2 15.3%
All colors 13 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
771 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

871 871 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2286
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:817
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:306
12 12 2 :

['atoi', '_gnutls_log']

22 1562 lib_init call site: 00000 /src/gnutls/lib/global.c:520
12 12 1 :

['_asn1_delete_list_and_nodes']

12 12 asn1_array2tree call site: 00000 /src/libtasn1/lib/structure.c:272
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1027
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87
6 6 3 :

['gnutls_global_set_log_level', 'gnutls_global_set_log_function', 'atoi']

166 1986 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:262
4 4 2 :

['open', 'close']

44 44 _rnd_system_entropy_init call site: 00000 /src/gnutls/lib/nettle/sysrng-linux.c:168
2 2 1 :

['_gnutls_priority_update_non_aesni']

2 2 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:942

Runtime coverage analysis

Covered functions
67
Functions that are reachable but not covered
5
Reachable functions
11
Percentage of reachable functions covered
54.55%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_idna_parser_fuzzer.c 1
/src/gnutls/lib/str-idna.c 1
/src/gnutls/lib/./str.h 1
/src/gnutls/gl/./c-ctype.h 1
/src/gnutls/lib/errors.c 1
/src/gnutls/gl/free.c 1
/src/gnutls/lib/datum.c 1

Fuzzer: gnutls_set_trust_file_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3242 98.9%
gold [1:9] 18 0.54%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 17 0.51%
All colors 3277 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
5019 5099 3 :

['gnutls_x509_trust_list_add_trust_mem', 'rpl_free', '_gnutls_read_file']

5029 5109 gnutls_x509_trust_list_add_trust_file call site: 00012 /src/gnutls/lib/x509/verify-high2.c:354
5019 5027 2 :

['gnutls_x509_trust_list_add_trust_mem', 'rpl_free']

5019 5027 gnutls_x509_trust_list_add_trust_file call site: 00050 /src/gnutls/lib/x509/verify-high2.c:364
771 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

871 871 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2286
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:817
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:306
12 12 2 :

['atoi', '_gnutls_log']

22 1562 lib_init call site: 00000 /src/gnutls/lib/global.c:520
12 12 1 :

['_asn1_delete_list_and_nodes']

12 12 asn1_array2tree call site: 00000 /src/libtasn1/lib/structure.c:272
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1027
10 10 1 :

['_gnutls_log']

10 10 gnutls_certificate_allocate_credentials call site: 00002 /src/gnutls/lib/cert-cred.c:412
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87

Runtime coverage analysis

Covered functions
74
Functions that are reachable but not covered
534
Reachable functions
559
Percentage of reachable functions covered
4.47%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_set_trust_file_fuzzer.c 2
/src/gnutls/lib/cert-cred.c 3
/src/gnutls/lib/x509/verify-high.c 5
/src/gnutls/lib/x509/./../fips.h 1
/src/gnutls/lib/errors.c 3
/src/gnutls/gl/free.c 1
/src/gnutls/lib/cert-cred-x509.c 2
/src/gnutls/lib/x509/verify-high2.c 2
/src/gnutls/gl/read-file.c 2
/src/gnutls/gl/fopen.c 2
/src/gnutls/gl/memset_explicit.c 1
/src/gnutls/lib/x509/x509.c 41
/src/gnutls/lib/mem.c 3
/src/libtasn1/lib/structure.c 11
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./int.h 2
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/x509_ext.c 50
/src/gnutls/lib/x509/./../datum.h 1
/src/gnutls/lib/x509_b64.c 4
/src/gnutls/lib/str.c 16
/src/nettle/base64-decode.c 4
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/gnutls/gl/./c-ctype.h 3
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/x509/common.c 34
/src/gnutls/lib/x509/extensions.c 4
/src/gnutls/lib/x509/dn.c 4
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 1
/src/gnutls/lib/extras/hex.c 1
/src/gnutls/lib/str-iconv.c 2
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 2
/src/gnutls/lib/x509/virt-san.c 4
/src/gnutls/lib/str-idna.c 4
/src/gnutls/lib/./str.h 1
/src/gnutls/lib/x509/krb5.c 5
/src/gnutls/gl/hash.c 13
/src/gnutls/gl/hash-pjw-bare.c 1
/src/gnutls/lib/x509/time.c 5
/src/gnutls/lib/x509/verify.c 10
/src/gnutls/lib/x509/x509_dn.c 4
/src/gnutls/lib/x509/output.c 39
/src/gnutls/lib/algorithms/publickey.c 4
/src/gnutls/lib/algorithms/ecc.c 4
/src/gnutls/lib/pk.c 7
/src/gnutls/lib/x509/mpi.c 7
/src/gnutls/lib/pubkey.c 17
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 2
/src/gnutls/lib/x509/key_decode.c 16
/src/gnutls/lib/algorithms/mac.c 5
/src/gnutls/lib/hash_int.c 2
/src/gnutls/lib/crypto-backend.c 2
/src/gnutls/lib/x509/./../num.h 6
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
/src/gnutls/lib/mpi.c 6
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/safe-memfuncs.c 1
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/ecc.c 2
/src/gnutls/lib/x509/./../algorithms.h 1
/src/gnutls/lib/algorithms/sign.c 9
/src/gnutls/lib/x509/key_encode.c 13
/src/gnutls/lib/./datum.h 1
/src/gnutls/lib/./fips.h 1
/src/nettle/base64-encode.c 2
/src/gnutls/lib/x509/./../x509/x509_int.h 1
/src/gnutls/lib/algorithms/secparams.c 2
/src/gnutls/lib/x509/crq.c 3
/src/gnutls/lib/x509/attributes.c 1
/src/gnutls/lib/x509/ip.c 4
/src/gnutls/lib/x509/name_constraints.c 16
/src/gnutls/lib/x509/tls_features.c 3
/src/gnutls/lib/hello_ext.c 1
/src/gnutls/lib/fingerprint.c 1
/src/gnutls/lib/./algorithms.h 3
/src/gnutls/lib/x509/crl.c 9
/src/gnutls/lib/fips.c 1
/src/gnutls/lib/pcert.c 1
/src/gnutls/lib/./str_array.h 1
/src/gnutls/lib/privkey.c 1
/src/gnutls/lib/x509/privkey.c 2
/src/gnutls/lib/dh.c 1

Fuzzer: gnutls_pkcs8_key_parser_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1142 59.2%
gold [1:9] 88 4.56%
yellow [10:29] 29 1.50%
greenyellow [30:49] 13 0.67%
lawngreen 50+ 654 33.9%
All colors 1926 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2852 2852 1 :

['calc_rsa_priv']

2922 7138 wrap_nettle_pk_fixup call site: 00000 /src/gnutls/lib/nettle/pk.c:4389
1508 1508 1 :

['__gmpn_toom42_mul']

1508 1508 __gmpn_mul call site: 00000 /src/gmp/mpn/mul.c:264
1163 1163 2 :

['_x509_set_attribute', '_x509_encode_provable_seed']

1213 2102 encode_to_private_key_info call site: 01711 /src/gnutls/lib/x509/privkey_pkcs8.c:240
1150 1150 2 :

['_gnutls_free_key_datum.7127', '_gnutls_x509_read_rsa_oaep_params']

1170 2094 _decode_pkcs8_rsa_oaep_key call site: 00436 /src/gnutls/lib/x509/privkey_pkcs8.c:1021
1150 1150 1 :

['_gnutls_x509_read_rsa_oaep_params']

1150 1150 _gnutls_x509_read_pubkey_params call site: 00551 /src/gnutls/lib/x509/key_decode.c:750
940 940 2 :

['_gnutls_free_key_datum.7127', '_gnutls_x509_read_rsa_pss_params']

977 1901 _decode_pkcs8_rsa_pss_key call site: 00362 /src/gnutls/lib/x509/privkey_pkcs8.c:971
940 940 1 :

['_gnutls_x509_read_rsa_pss_params']

940 940 _gnutls_x509_read_pubkey_params call site: 00551 /src/gnutls/lib/x509/key_decode.c:750
883 883 2 :

['_x509_decode_provable_seed', '_gnutls_log']

883 922 decode_private_key_info call site: 00939 /src/gnutls/lib/x509/privkey_pkcs8.c:1548
771 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

871 871 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2286
729 729 1 :

['_gnutls_x509_write_rsa_oaep_params']

729 729 _gnutls_x509_write_pubkey_params call site: 01426 /src/gnutls/lib/x509/key_encode.c:263
728 728 1 :

['_gnutls_x509_write_rsa_pss_params']

728 728 _gnutls_x509_write_pubkey_params call site: 01426 /src/gnutls/lib/x509/key_encode.c:263
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383

Runtime coverage analysis

Covered functions
545
Functions that are reachable but not covered
121
Reachable functions
332
Percentage of reachable functions covered
63.55%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_pkcs8_key_parser_fuzzer.c 1
/src/gnutls/lib/x509/privkey.c 8
/src/gnutls/lib/x509/./../fips.h 1
/src/gnutls/lib/x509/privkey_pkcs8.c 17
/src/gnutls/lib/errors.c 1
/src/gnutls/gl/free.c 1
/src/gnutls/lib/x509_b64.c 4
/src/gnutls/lib/str.c 3
/src/nettle/base64-decode.c 4
/src/gnutls/lib/pk.c 5
/src/gnutls/lib/safe-memfuncs.c 1
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 2
/src/libtasn1/lib/structure.c 10
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./gstr.h 1
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./int.h 2
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/gnutls/gl/./c-ctype.h 3
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/algorithms/publickey.c 2
/src/gnutls/lib/x509/common.c 18
/src/gnutls/lib/mpi.c 10
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/x509/./../datum.h 2
/src/gnutls/lib/x509/key_decode.c 8
/src/gnutls/lib/algorithms/mac.c 4
/src/gnutls/lib/hash_int.c 5
/src/gnutls/lib/crypto-backend.c 4
/src/gnutls/lib/x509/mpi.c 3
/src/gnutls/lib/x509/./../num.h 4
/usr/include/x86_64-linux-gnu/bits/byteswap.h 2
/src/gnutls/lib/datum.c 1
/src/gnutls/lib/str-iconv.c 3
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 1
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 1
/src/gnutls/lib/extras/hex.c 1
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/lib/algorithms/ecc.c 4
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/x509/key_encode.c 11
/src/gnutls/lib/x509/./../pk.h 1
/src/gnutls/lib/x509/./../algorithms.h 7
/src/gnutls/lib/ecc.c 2
/src/gnutls/lib/./datum.h 1
/src/gnutls/lib/x509/attributes.c 4
/src/gnutls/lib/x509/prov-seed.c 2
/src/gnutls/lib/x509/pkcs7-crypt.c 18
/src/gnutls/lib/x509/privkey_pkcs8_pbes1.c 5
/src/gnutls/lib/algorithms/ciphers.c 3
/src/gnutls/lib/x509/pkcs12_encr.c 1
/src/libunistring/lib/unistr/u8-to-u16.c 1
/src/libunistring/lib/unistr/u8-mbtoucr.c 1
/src/libunistring/lib/unistr/u16-uctomb.c 1
/src/libunistring/lib/uninorm/u-normalize-internal.h 2
/src/libunistring/lib/unistr/u16-mbtouc-unsafe.c 1
/src/libunistring/lib/unictype/combiningclass.c 1
/src/libunistring/lib/./array-mergesort.h 3
/src/libunistring/lib/unistr/u-cpy.h 2
/src/gnutls/lib/./fips.h 4
/src/gnutls/lib/x509/./../hash_int.h 1
/src/gnutls/lib/./algorithms.h 2
/src/gnutls/lib/str-unicode.c 3
/src/libunistring/lib/unistr/u8-check.c 1
/src/libunistring/lib/unistr/u8-to-u32.c 1
/src/libunistring/lib/unictype/categ_or.c 1
/src/libunistring/lib/unictype/categ_and_not.c 1
/src/libunistring/lib/unictype/pr_default_ignorable_code_point.c 1
/src/libunistring/lib/unictype/bitmap.h 1
/src/libunistring/lib/unictype/pr_not_a_character.c 1
/src/libunistring/lib/unictype/pr_join_control.c 1
/src/libunistring/lib/unictype/categ_test.c 1
/src/libunistring/lib/unistr/u32-mbtouc-unsafe.c 1
/src/libunistring/lib/unistr/u32-uctomb.c 1
/src/libunistring/lib/unistr/u32-to-u8.c 1
/src/gnutls/lib/crypto-api.c 9
/src/gnutls/lib/fips.c 1
/src/gnutls/lib/./hash_int.h 1
/src/gnutls/lib/cipher_int.c 1
/src/gnutls/lib/./cipher_int.h 3
/src/gnutls/lib/algorithms/sign.c 2
/src/nettle/base64-encode.c 2
/src/gnutls/lib/random.c 2
/src/gnutls/gl/./gl_list.h 1

Fuzzer: gnutls_pkcs12_key_parser_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1246 48.2%
gold [1:9] 164 6.35%
yellow [10:29] 109 4.22%
greenyellow [30:49] 46 1.78%
lawngreen 50+ 1017 39.3%
All colors 2582 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2852 2852 1 :

['calc_rsa_priv']

2922 7138 wrap_nettle_pk_fixup call site: 00000 /src/gnutls/lib/nettle/pk.c:4389
2133 2133 1 :

['_gnutls_gostdsa_unmask_key']

2143 2270 wrap_nettle_pk_fixup call site: 00000 /src/gnutls/lib/nettle/pk.c:4525
1673 1673 1 :

['_decode_pkcs8_dsa_key']

2566 3765 decode_private_key_info call site: 01088 /src/gnutls/lib/x509/privkey_pkcs8.c:1505
1572 1572 2 :

['get_ecdh_curve', 'edwards_curve_mul_g']

1602 1602 wrap_nettle_pk_fixup call site: 00000 /src/gnutls/lib/nettle/pk.c:4461
1508 1508 1 :

['__gmpn_toom42_mul']

1508 1508 __gmpn_mul call site: 00000 /src/gmp/mpn/mul.c:264
1240 1240 1 :

['_decode_pkcs8_rsa_oaep_key']

2133 3332 decode_private_key_info call site: 01088 /src/gnutls/lib/x509/privkey_pkcs8.c:1505
1150 1150 1 :

['_gnutls_x509_read_rsa_oaep_params']

1150 1150 _gnutls_x509_read_pubkey_params call site: 01239 /src/gnutls/lib/x509/key_decode.c:750
1039 1039 1 :

['_decode_pkcs8_rsa_pss_key']

1932 3131 decode_private_key_info call site: 01088 /src/gnutls/lib/x509/privkey_pkcs8.c:1505
1031 1031 1 :

['_decode_pkcs8_ecc_key']

1924 3123 decode_private_key_info call site: 01088 /src/gnutls/lib/x509/privkey_pkcs8.c:1505
940 940 1 :

['_gnutls_x509_read_rsa_pss_params']

940 940 _gnutls_x509_read_pubkey_params call site: 01239 /src/gnutls/lib/x509/key_decode.c:750
904 904 4 :

['gnutls_idna_map', '_gnutls_x509_encode_string', '_gnutls_krb5_principal_to_der', 'virtual_to_othername_oid']

958 958 _gnutls_alt_name_assign_virt_type call site: 02191 /src/gnutls/lib/x509/virt-san.c:75
883 883 2 :

['_x509_decode_provable_seed', '_gnutls_log']

883 922 decode_private_key_info call site: 01595 /src/gnutls/lib/x509/privkey_pkcs8.c:1548

Runtime coverage analysis

Covered functions
699
Functions that are reachable but not covered
106
Reachable functions
457
Percentage of reachable functions covered
76.81%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_pkcs12_key_parser_fuzzer.c 1
/src/gnutls/lib/x509/pkcs12.c 15
/src/libtasn1/lib/structure.c 11
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./gstr.h 1
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./int.h 2
/src/gnutls/lib/errors.c 1
/src/gnutls/gl/free.c 1
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509_b64.c 3
/src/gnutls/lib/str.c 11
/src/nettle/base64-decode.c 4
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/gnutls/gl/./c-ctype.h 3
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/x509/./../datum.h 2
/src/gnutls/lib/x509/common.c 25
/src/gnutls/lib/x509/pkcs7-crypt.c 15
/src/gnutls/lib/x509/./common.h 1
/src/gnutls/lib/x509/mpi.c 5
/src/gnutls/lib/x509/./../num.h 4
/usr/include/x86_64-linux-gnu/bits/byteswap.h 2
/src/gnutls/lib/algorithms/mac.c 4
/src/gnutls/lib/hash_int.c 8
/src/gnutls/lib/crypto-backend.c 4
/src/gnutls/lib/str-iconv.c 3
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 1
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 1
/src/gnutls/lib/extras/hex.c 1
/src/gnutls/lib/crypto-api.c 12
/src/gnutls/lib/./fips.h 4
/src/gnutls/lib/fips.c 1
/src/gnutls/lib/x509/./../algorithms.h 7
/src/gnutls/lib/x509/pkcs12_encr.c 1
/src/libunistring/lib/unistr/u8-to-u16.c 1
/src/libunistring/lib/unistr/u8-mbtoucr.c 1
/src/libunistring/lib/unistr/u16-uctomb.c 1
/src/libunistring/lib/uninorm/u-normalize-internal.h 2
/src/libunistring/lib/unistr/u16-mbtouc-unsafe.c 1
/src/libunistring/lib/unictype/combiningclass.c 1
/src/libunistring/lib/./array-mergesort.h 3
/src/libunistring/lib/unistr/u-cpy.h 2
/src/gnutls/lib/mpi.c 10
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/./../hash_int.h 1
/src/gnutls/lib/./algorithms.h 2
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/lib/./hash_int.h 3
/src/gnutls/lib/x509/pkcs12_bag.c 8
/src/gnutls/lib/x509/dn.c 5
/src/gnutls/lib/x509/privkey_pkcs8_pbes1.c 5
/src/gnutls/lib/algorithms/ciphers.c 3
/src/gnutls/lib/str-unicode.c 3
/src/libunistring/lib/unistr/u8-check.c 1
/src/libunistring/lib/unistr/u8-to-u32.c 1
/src/libunistring/lib/unictype/categ_or.c 1
/src/libunistring/lib/unictype/categ_and_not.c 1
/src/libunistring/lib/unictype/pr_default_ignorable_code_point.c 1
/src/libunistring/lib/unictype/bitmap.h 1
/src/libunistring/lib/unictype/pr_not_a_character.c 1
/src/libunistring/lib/unictype/pr_join_control.c 1
/src/libunistring/lib/unictype/categ_test.c 1
/src/libunistring/lib/unistr/u32-mbtouc-unsafe.c 1
/src/libunistring/lib/unistr/u32-uctomb.c 1
/src/libunistring/lib/unistr/u32-to-u8.c 1
/src/gnutls/lib/cipher_int.c 1
/src/gnutls/lib/./cipher_int.h 2
/src/gnutls/lib/safe-memfuncs.c 1
/src/gnutls/lib/x509/privkey.c 6
/src/gnutls/lib/x509/./../fips.h 1
/src/gnutls/lib/x509/privkey_pkcs8.c 13
/src/gnutls/lib/pk.c 5
/src/gnutls/lib/x509/spki.c 2
/src/gnutls/lib/algorithms/publickey.c 3
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/x509/key_decode.c 16
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/algorithms/ecc.c 4
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/x509/key_encode.c 18
/src/gnutls/lib/x509/./../pk.h 1
/src/gnutls/lib/ecc.c 2
/src/gnutls/lib/./datum.h 1
/src/gnutls/lib/x509/attributes.c 1
/src/gnutls/lib/x509/prov-seed.c 1
/src/gnutls/lib/x509/x509.c 20
/src/gnutls/lib/algorithms/sign.c 2
/src/gnutls/lib/x509/x509_ext.c 12
/src/gnutls/lib/x509/extensions.c 2
/src/gnutls/lib/mem.c 3
/src/gnutls/lib/x509/virt-san.c 2
/src/gnutls/lib/str-idna.c 2
/src/gnutls/lib/./str.h 1
/src/gnutls/lib/x509/krb5.c 3
/src/gnutls/gl/hash.c 13
/src/gnutls/gl/hash-pjw-bare.c 1
/src/gnutls/lib/x509/time.c 5
/src/gnutls/lib/pubkey.c 1
/src/gnutls/lib/x509/crl.c 4
/src/gnutls/lib/x509/verify.c 2
/src/gnutls/lib/x509/x509_dn.c 4

Fuzzer: gnutls_x509_crq_parser_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1267 49.2%
gold [1:9] 97 3.77%
yellow [10:29] 122 4.74%
greenyellow [30:49] 54 2.10%
lawngreen 50+ 1030 40.0%
All colors 2570 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
904 904 4 :

['gnutls_idna_map', '_gnutls_x509_encode_string', '_gnutls_krb5_principal_to_der', 'virtual_to_othername_oid']

958 958 _gnutls_alt_name_assign_virt_type call site: 01342 /src/gnutls/lib/x509/virt-san.c:75
873 873 2 :

['_gnutls_x509_read_dsa_pubkey', '_gnutls_log']

873 873 _gnutls_x509_read_pubkey call site: 00737 /src/gnutls/lib/x509/key_decode.c:685
757 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

857 871 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2286
729 729 1 :

['_gnutls_x509_write_rsa_oaep_params']

729 729 _gnutls_x509_write_pubkey_params call site: 02363 /src/gnutls/lib/x509/key_encode.c:263
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383
711 711 1 :

['_gnutls_x509_write_dsa_params']

711 711 _gnutls_x509_write_pubkey_params call site: 02363 /src/gnutls/lib/x509/key_encode.c:263
707 707 1 :

['_gnutls_x509_write_dsa_pubkey']

707 707 _gnutls_x509_write_pubkey call site: 02507 /src/gnutls/lib/x509/key_encode.c:300
691 691 1 :

['_gnutls_x509_write_ecc_params']

691 691 _gnutls_x509_write_pubkey_params call site: 02363 /src/gnutls/lib/x509/key_encode.c:263
621 621 1 :

['print_scts']

627 627 print_extension call site: 02002 /src/gnutls/lib/x509/output.c:1315
210 210 1 :

['_gnutls_fbase64_decode']

230 230 gnutls_x509_crq_import call site: 00082 /src/gnutls/lib/x509/crq.c:129
208 208 1 :

['asn1_decode_simple_ber']

240 456 _gnutls_x509_decode_string call site: 00443 /src/gnutls/lib/x509/common.c:631
110 124 2 :

['gnutls_x509_name_constraints_init', '_gnutls_x509_name_constraints_merge']

150 3024 gnutls_x509_ext_import_name_constraints call site: 02095 /src/gnutls/lib/x509/x509_ext.c:391

Runtime coverage analysis

Covered functions
374
Functions that are reachable but not covered
137
Reachable functions
424
Percentage of reachable functions covered
67.69%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_x509_crq_parser_fuzzer.c 1
/src/gnutls/lib/x509/crq.c 19
/src/gnutls/lib/x509/./../fips.h 1
/src/libtasn1/lib/structure.c 10
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./int.h 2
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/errors.c 2
/src/gnutls/gl/free.c 1
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509_b64.c 3
/src/gnutls/lib/str.c 16
/src/nettle/base64-decode.c 4
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 20
/src/libtasn1/lib/element.c 6
/src/gnutls/gl/./c-ctype.h 3
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/x509/./../datum.h 1
/src/gnutls/lib/x509/output.c 33
/src/gnutls/lib/mem.c 2
/src/gnutls/lib/x509/dn.c 2
/src/gnutls/lib/x509/common.c 27
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 1
/src/gnutls/lib/extras/hex.c 1
/src/gnutls/lib/str-iconv.c 2
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 2
/src/gnutls/lib/x509/./../x509/x509_int.h 1
/src/gnutls/lib/x509/mpi.c 7
/src/gnutls/lib/x509/key_decode.c 16
/src/gnutls/lib/algorithms/mac.c 4
/src/gnutls/lib/hash_int.c 2
/src/gnutls/lib/crypto-backend.c 2
/src/gnutls/lib/x509/./../num.h 5
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
/src/gnutls/lib/pubkey.c 12
/src/gnutls/lib/./fips.h 1
/src/gnutls/lib/pk.c 4
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 1
/src/gnutls/lib/algorithms/publickey.c 3
/src/gnutls/lib/algorithms/ecc.c 4
/src/gnutls/lib/mpi.c 6
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/safe-memfuncs.c 1
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/ecc.c 2
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/x509/./../algorithms.h 1
/src/gnutls/lib/x509/attributes.c 1
/src/gnutls/lib/x509/x509_ext.c 50
/src/gnutls/lib/algorithms/secparams.c 2
/src/gnutls/lib/./datum.h 1
/src/gnutls/lib/algorithms/sign.c 6
/src/gnutls/lib/x509/x509.c 4
/src/gnutls/lib/x509/extensions.c 2
/src/gnutls/lib/x509/virt-san.c 4
/src/gnutls/lib/str-idna.c 4
/src/gnutls/lib/./str.h 1
/src/gnutls/lib/x509/krb5.c 5
/src/gnutls/lib/x509/ip.c 4
/src/gnutls/lib/x509/time.c 5
/src/gnutls/lib/x509/name_constraints.c 16
/src/gnutls/lib/x509/tls_features.c 3
/src/gnutls/lib/hello_ext.c 1
/src/nettle/base64-encode.c 2
/src/gnutls/lib/x509/key_encode.c 13

Fuzzer: gnutls_client_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3303 62.0%
gold [1:9] 170 3.19%
yellow [10:29] 114 2.14%
greenyellow [30:49] 40 0.75%
lawngreen 50+ 1694 31.8%
All colors 5321 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
9901 9901 1 :

['handshake_server']

10034 10184 gnutls_handshake call site: 04153 /src/gnutls/lib/handshake.c:2874
8307 8339 7 :

['_gnutls_epoch_get', '_gnutls_cipher_to_entry', '_gnutls_log', '_gnutls_mac_to_entry', '_tls13_write_connection_state_init', '_gnutls_epoch_dup', '_gnutls13_send_early_data']

8307 8339 send_client_hello call site: 04353 /src/gnutls/lib/handshake.c:2357
7557 15170 2 :

['_gnutls_recv_in_buffers', '_gnutls13_recv_async_handshake']

7577 15190 check_session_status call site: 04646 /src/gnutls/lib/record.c:1637
7530 7530 1 :

['gnutls_reauth']

7540 7540 check_session_status call site: 04646 /src/gnutls/lib/record.c:1637
4228 14266 13 :

['__gmpn_powlo', '__gmpn_add', '__gmpn_tdiv_qr', '__gmp_divide_by_zero', '__gmpn_rshift', '__gmpn_powm', '__gmpn_sub', '__gmpn_mul', '__gmpn_binvert', '__gmpz_invert', '__gmp_tmp_reentrant_alloc', '__gmpn_mullo_n', '__gmpn_binvert_itch']

4234 14286 __gmpz_powm call site: 00000 /src/gmp/mpz/powm.c:83
1695 1695 1 :

['_gnutls_proc_rawpk_crt']

1695 1695 _gnutls_proc_crt call site: 00000 /src/gnutls/lib/auth/cert.c:1006
1617 1617 1 :

['gnutls_pcert_import_rawpk_raw']

1617 1617 _gnutls_get_auth_info_pcert call site: 02545 /src/gnutls/lib/pcert.c:545
1591 7875 6 :

['__gmpn_powlo', '__gmpn_add', '__gmpn_mul', '__gmpn_binvert', '__gmp_tmp_reentrant_alloc', '__gmpn_mullo_n']

1594 7912 __gmpz_powm call site: 00000 /src/gmp/mpz/powm.c:195
1574 1576 4 :

['__gmpz_init', '__gmpz_init_set_ui', '__gmpz_set_ui', '__gmpz_submul']

1574 6497 nettle_ecc_point_set call site: 00000 /src/nettle/ecc-point.c:89
1508 1508 1 :

['__gmpn_toom42_mul']

1508 1508 __gmpn_mul call site: 00000 /src/gmp/mpn/mul.c:264
1498 1498 1 :

['__gmpn_mul_fft']

1498 1514 __gmpn_mulmod_bnm1 call site: 00000 /src/gmp/mpn/mulmod_bnm1.c:246
1439 1439 3 :

['get_issuers_num', 'get_issuers', 'call_get_cert_callback']

1469 1469 _gnutls_select_client_cert call site: 03835 /src/gnutls/lib/auth/cert.c:523

Runtime coverage analysis

Covered functions
1129
Functions that are reachable but not covered
416
Reachable functions
1038
Percentage of reachable functions covered
59.92%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_client_fuzzer.c 1
/src/gnutls/lib/state.c 9
/src/gnutls/lib/./fips.h 3
/src/gnutls/lib/errors.c 4
/src/gnutls/gl/free.c 1
/src/gnutls/lib/constate.c 26
/src/gnutls/lib/algorithms/ciphers.c 5
/src/gnutls/lib/algorithms/mac.c 10
/src/gnutls/lib/str.c 23
/src/gnutls/lib/mbuffers.c 15
/src/gnutls/lib/./buffers.h 6
/src/gnutls/lib/handshake.c 45
/src/gnutls/lib/./mem.h 2
/src/gnutls/lib/system_override.c 4
/src/gnutls/lib/system/sockets.c 3
/src/gnutls/lib/dtls.c 12
/src/gnutls/lib/ext/status_request.c 4
/src/gnutls/lib/hello_ext.c 19
/src/gnutls/lib/kx.c 19
/src/gnutls/gl/fopen.c 2
/src/gnutls/gl/glthread/lock.c 1
/src/gnutls/lib/cert-cred.c 3
/src/gnutls/lib/x509/verify-high.c 2
/src/gnutls/lib/x509/./../fips.h 1
/src/gnutls/lib/auth.c 9
/src/gnutls/lib/./auth/cert.h 1
/src/gnutls/lib/priority.c 35
/src/gnutls/gl/./c-ctype.h 4
/src/gnutls/lib/inih/ini.c 5
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/./name_val_array.h 4
/src/gnutls/lib/hash_int.c 9
/src/gnutls/lib/crypto-backend.c 4
/src/gnutls/lib/mem.c 2
/src/gnutls/lib/algorithms/sign.c 11
/src/gnutls/lib/algorithms/protocols.c 14
/src/gnutls/lib/algorithms/ecc.c 8
/src/gnutls/lib/profiles.c 2
/src/gnutls/lib/cipher_int.c 8
/src/gnutls/gl/c-strncasecmp.c 1
/src/gnutls/lib/algorithms/groups.c 3
/src/gnutls/lib/algorithms/kx.c 7
/src/gnutls/lib/algorithms/cert_types.c 2
/src/gnutls/lib/priority_options.gperf 2
/src/gnutls/lib/./algorithms.h 27
/src/gnutls/lib/algorithms/ciphersuites.c 6
/src/gnutls/lib/./gnutls_int.h 4
/src/gnutls/fuzz/./mem.h 3
/src/gnutls/lib/record.c 20
/src/gnutls/lib/tls13/key_update.c 5
/src/gnutls/lib/./mbuffers.h 12
/src/gnutls/lib/buffers.c 25
/src/gnutls/lib/./dtls.h 5
/src/gnutls/lib/./record.h 6
/src/gnutls/lib/debug.c 2
/src/gnutls/lib/./num.h 9
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
/src/gnutls/lib/./constate.h 3
/src/gnutls/lib/cipher.c 9
/src/nettle/memxor.c 3
/src/gnutls/lib/crypto-api.c 11
/src/gnutls/lib/fips.c 1
/src/gnutls/lib/./cipher_int.h 10
/src/gnutls/lib/./hash_int.h 3
/src/gnutls/lib/safe-memfuncs.c 2
/src/gnutls/lib/cipher-cbc.c 2
/src/gnutls/lib/dtls-sw.c 2
/src/gnutls/lib/./crypto-api.h 2
/src/gnutls/lib/alert.c 2
/src/gnutls/lib/./debug.h 1
/src/gnutls/lib/iov.c 2
/src/gnutls/lib/random.c 2
/src/gnutls/gl/./gl_list.h 1
/src/gnutls/lib/./system.h 1
/src/gnutls/lib/handshake-tls13.c 7
/src/gnutls/lib/./handshake.h 2
/src/gnutls/lib/./str.h 2
/src/gnutls/lib/tls13/post_handshake.c 3
/src/gnutls/lib/tls13/certificate_request.c 7
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/./extv.h 2
/src/gnutls/lib/extv.c 2
/src/gnutls/lib/ext/signature.c 6
/src/gnutls/lib/ext/./../algorithms.h 4
/src/gnutls/lib/ext/compress_certificate.c 6
/src/gnutls/lib/ext/./../num.h 6
/src/gnutls/lib/tls13/certificate.c 7
/src/gnutls/lib/sslv2_compat.c 2
/src/gnutls/lib/ext/safe_renegotiation.c 3
/src/gnutls/lib/ext/./../hello_ext.h 3
/src/gnutls/lib/algorithms/./../gnutls_int.h 1
/src/gnutls/lib/algorithms/./../hello_ext.h 1
/src/gnutls/lib/algorithms/./../algorithms.h 4
/src/gnutls/lib/auth/cert.c 14
/src/gnutls/lib/auth/./../gnutls_int.h 2
/src/gnutls/lib/pcert.c 5
/src/gnutls/lib/pubkey.c 15
/src/gnutls/lib/pk.c 9
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 2
/src/gnutls/lib/./datum.h 2
/src/gnutls/lib/auth/./../datum.h 1
/src/gnutls/lib/privkey.c 8
/src/gnutls/lib/x509/privkey.c 4
/src/libtasn1/lib/structure.c 11
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/algorithms/publickey.c 5
/src/gnutls/lib/auth/./../auth/cert.h 1
/src/gnutls/lib/tls-sig.c 1
/src/gnutls/lib/auth/./../algorithms.h 1
/src/gnutls/lib/auth/./../ext/signature.h 1
/src/gnutls/lib/ext/./../gnutls_int.h 1
/src/gnutls/lib/ext/server_name.c 2
/src/gnutls/lib/hello_ext_lib.c 2
/src/gnutls/lib/auth/./../str_array.h 1
/src/gnutls/lib/algorithms/./../state.h 2
/src/gnutls/lib/db.c 5
/src/gnutls/lib/session.c 1
/src/gnutls/lib/session_pack.c 12
/src/gnutls/lib/./auth.h 1
/src/gnutls/lib/auth/dh_common.c 1
/src/gnutls/lib/./hello_ext.h 5
/src/gnutls/lib/secrets.c 7
/src/gnutls/lib/./state.h 3
/src/gnutls/lib/nettle/prf.c 1
/src/gnutls/lib/nettle/int/tls1-prf.c 3
/src/nettle/hmac-md5.c 3
/src/nettle/hmac.c 2
/src/nettle/md5.c 2
/src/nettle/hmac-sha1.c 3
/src/nettle/sha1.c 1
/src/nettle/sha1-compress.c 1
/src/nettle/hmac-sha256.c 3
/src/nettle/sha256.c 2
/src/nettle/sha256-compress-n.c 1
/src/nettle/hmac-sha384.c 2
/src/nettle/hmac-sha512.c 1
/src/nettle/sha512.c 2
/src/nettle/sha512-compress.c 1
/src/nettle/hmac-streebog.c 5
/src/nettle/streebog.c 4
/src/gnutls/lib/tls13/hello_retry.c 2
/src/gnutls/lib/compress.c 3
/src/gnutls/lib/dlwrap/zlibfuncs.h 3
/src/gnutls/lib/tls13/certificate_verify.c 2
/src/gnutls/lib/./ext/signature.h 2
/src/gnutls/lib/x509/x509.c 19
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./int.h 2
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/x509_ext.c 7
/src/gnutls/lib/x509/./../datum.h 1
/src/gnutls/lib/x509_b64.c 4
/src/nettle/base64-decode.c 4
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/x509/common.c 21
/src/gnutls/lib/x509/extensions.c 2
/src/gnutls/lib/x509/dn.c 3
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 1
/src/gnutls/lib/extras/hex.c 1
/src/gnutls/lib/str-iconv.c 2
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 1
/src/gnutls/lib/x509/virt-san.c 2
/src/gnutls/lib/str-idna.c 2
/src/gnutls/lib/x509/krb5.c 3
/src/gnutls/gl/hash.c 13
/src/gnutls/gl/hash-pjw-bare.c 1
/src/gnutls/lib/x509/time.c 5
/src/nettle/base64-encode.c 2
/src/gnutls/lib/x509/mpi.c 4
/src/gnutls/lib/x509/key_decode.c 16
/src/gnutls/lib/x509/./../num.h 3
/src/gnutls/lib/mpi.c 5
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/lib/ecc.c 1
/src/gnutls/lib/x509/./../algorithms.h 1
/src/gnutls/lib/./x509/common.h 1
/src/gnutls/lib/tls13-sig.c 2
/src/gnutls/lib/x509/verify.c 1
/src/gnutls/lib/handshake-checks.c 2
/src/gnutls/lib/tls13/finished.c 3
/src/gnutls/lib/auth/./../num.h 1
/src/gnutls/lib/x509/x509_dn.c 4
/src/gnutls/lib/auth/./../errors.h 1
/src/gnutls/lib/system/ktls.c 3
/src/gnutls/lib/tls13/session_ticket.c 6
/src/gnutls/lib/ext/pre_shared_key.c 2
/src/gnutls/lib/tls13/encrypted_extensions.c 2
/src/gnutls/lib/tls13/early_data.c 3
/src/gnutls/lib/ext/max_record.c 1
/src/gnutls/lib/supplemental.c 4
/src/gnutls/lib/ext/./../auth.h 1
/src/gnutls/lib/ext/session_ticket.c 6
/src/gnutls/lib/ext/./../dtls.h 1
/src/gnutls/lib/ext/./../buffers.h 1
/src/gnutls/lib/algorithms/secparams.c 1
/src/gnutls/lib/dh-session.c 2
/src/gnutls/lib/./tls13/session_ticket.h 2
/src/gnutls/lib/stek.c 6
/src/gnutls/lib/ext/./../cipher_int.h 2
/src/gnutls/lib/ext/./../hash_int.h 1
/src/gnutls/lib/ext/./../datum.h 1
/src/gnutls/lib/ext/./../mbuffers.h 4
/src/gnutls/lib/x509/crl.c 1
/src/gnutls/lib/./str_array.h 1
/src/gnutls/lib/dh.c 1

Fuzzer: gnutls_handshake_client_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4008 75.2%
gold [1:9] 123 2.30%
yellow [10:29] 53 0.99%
greenyellow [30:49] 12 0.22%
lawngreen 50+ 1130 21.2%
All colors 5326 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
9901 9901 1 :

['handshake_server']

10034 10184 gnutls_handshake call site: 04143 /src/gnutls/lib/handshake.c:2874
8307 8339 7 :

['_gnutls_epoch_get', '_gnutls_cipher_to_entry', '_gnutls_log', '_gnutls_mac_to_entry', '_tls13_write_connection_state_init', '_gnutls_epoch_dup', '_gnutls13_send_early_data']

8307 8339 send_client_hello call site: 04344 /src/gnutls/lib/handshake.c:2357
7661 8015 5 :

['get_last_packet', '_gnutls_parse_record_buffered_msgs', '_gnutls_log', '_gnutls_recv_in_buffers', 'handshake_remaining_time']

7661 8015 _gnutls_handshake_io_recv_int call site: 01337 /src/gnutls/lib/buffers.c:1396
7557 7557 1 :

['_gnutls13_recv_async_handshake']

7557 7557 gnutls_handshake_write call site: 05267 /src/gnutls/lib/record.c:2513
4228 14266 13 :

['__gmpn_powlo', '__gmpn_add', '__gmpn_tdiv_qr', '__gmp_divide_by_zero', '__gmpn_rshift', '__gmpn_powm', '__gmpn_sub', '__gmpn_mul', '__gmpn_binvert', '__gmpz_invert', '__gmp_tmp_reentrant_alloc', '__gmpn_mullo_n', '__gmpn_binvert_itch']

4234 14286 __gmpz_powm call site: 00000 /src/gmp/mpz/powm.c:83
1617 1617 1 :

['gnutls_pcert_import_rawpk_raw']

1617 1617 _gnutls_get_auth_info_pcert call site: 02533 /src/gnutls/lib/pcert.c:545
1591 7875 6 :

['__gmpn_powlo', '__gmpn_add', '__gmpn_mul', '__gmpn_binvert', '__gmp_tmp_reentrant_alloc', '__gmpn_mullo_n']

1594 7912 __gmpz_powm call site: 00000 /src/gmp/mpz/powm.c:195
1574 1576 4 :

['__gmpz_init', '__gmpz_init_set_ui', '__gmpz_set_ui', '__gmpz_submul']

1574 6497 nettle_ecc_point_set call site: 00000 /src/nettle/ecc-point.c:89
1542 1542 1 :

['nettle_curve448_mul']

1542 1542 edwards_curve_mul call site: 00000 /src/gnutls/lib/nettle/pk.c:280
1529 1529 1 :

['__gmpn_toom32_mul']

1529 1529 __gmpn_mul call site: 00000 /src/gmp/mpn/mul.c:264
1498 1498 1 :

['__gmpn_mul_fft']

1498 1514 __gmpn_mulmod_bnm1 call site: 00000 /src/gmp/mpn/mulmod_bnm1.c:246
1439 1439 3 :

['get_issuers_num', 'get_issuers', 'call_get_cert_callback']

1469 1469 _gnutls_select_client_cert call site: 03825 /src/gnutls/lib/auth/cert.c:523

Runtime coverage analysis

Covered functions
802
Functions that are reachable but not covered
587
Reachable functions
1033
Percentage of reachable functions covered
43.18%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_handshake_client_fuzzer.c 2
/src/gnutls/lib/state.c 10
/src/gnutls/lib/./fips.h 3
/src/gnutls/lib/errors.c 4
/src/gnutls/gl/free.c 1
/src/gnutls/lib/constate.c 26
/src/gnutls/lib/algorithms/ciphers.c 5
/src/gnutls/lib/algorithms/mac.c 10
/src/gnutls/lib/str.c 23
/src/gnutls/lib/mbuffers.c 15
/src/gnutls/lib/./buffers.h 6
/src/gnutls/lib/handshake.c 45
/src/gnutls/lib/./mem.h 2
/src/gnutls/lib/system_override.c 3
/src/gnutls/lib/system/sockets.c 3
/src/gnutls/lib/dtls.c 12
/src/gnutls/lib/ext/status_request.c 4
/src/gnutls/lib/hello_ext.c 19
/src/gnutls/lib/kx.c 19
/src/gnutls/gl/fopen.c 2
/src/gnutls/gl/glthread/lock.c 1
/src/gnutls/lib/cert-cred.c 3
/src/gnutls/lib/x509/verify-high.c 2
/src/gnutls/lib/x509/./../fips.h 1
/src/gnutls/lib/auth.c 9
/src/gnutls/lib/./auth/cert.h 1
/src/gnutls/lib/priority.c 35
/src/gnutls/gl/./c-ctype.h 4
/src/gnutls/lib/inih/ini.c 5
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/./name_val_array.h 4
/src/gnutls/lib/hash_int.c 9
/src/gnutls/lib/crypto-backend.c 4
/src/gnutls/lib/mem.c 2
/src/gnutls/lib/algorithms/sign.c 11
/src/gnutls/lib/algorithms/protocols.c 14
/src/gnutls/lib/algorithms/ecc.c 8
/src/gnutls/lib/profiles.c 2
/src/gnutls/lib/cipher_int.c 8
/src/gnutls/gl/c-strncasecmp.c 1
/src/gnutls/lib/algorithms/groups.c 3
/src/gnutls/lib/algorithms/kx.c 7
/src/gnutls/lib/algorithms/cert_types.c 2
/src/gnutls/lib/priority_options.gperf 2
/src/gnutls/lib/./algorithms.h 27
/src/gnutls/lib/algorithms/ciphersuites.c 6
/src/gnutls/lib/./gnutls_int.h 4
/src/gnutls/fuzz/./handshake.h 4
/src/gnutls/lib/tls13/key_update.c 5
/src/gnutls/lib/./mbuffers.h 12
/src/gnutls/lib/buffers.c 25
/src/gnutls/lib/./dtls.h 5
/src/gnutls/lib/record.c 19
/src/gnutls/lib/./record.h 6
/src/gnutls/lib/debug.c 2
/src/gnutls/lib/./num.h 9
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
/src/gnutls/lib/./constate.h 3
/src/gnutls/lib/cipher.c 9
/src/nettle/memxor.c 3
/src/gnutls/lib/crypto-api.c 11
/src/gnutls/lib/fips.c 1
/src/gnutls/lib/./cipher_int.h 10
/src/gnutls/lib/./hash_int.h 3
/src/gnutls/lib/safe-memfuncs.c 2
/src/gnutls/lib/cipher-cbc.c 2
/src/gnutls/lib/dtls-sw.c 2
/src/gnutls/lib/./crypto-api.h 2
/src/gnutls/lib/alert.c 2
/src/gnutls/lib/./debug.h 1
/src/gnutls/lib/iov.c 2
/src/gnutls/lib/./system.h 1
/src/gnutls/lib/handshake-tls13.c 7
/src/gnutls/lib/./handshake.h 2
/src/gnutls/lib/./str.h 2
/src/gnutls/lib/tls13/post_handshake.c 3
/src/gnutls/lib/tls13/certificate_request.c 7
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/./extv.h 2
/src/gnutls/lib/extv.c 2
/src/gnutls/lib/ext/signature.c 6
/src/gnutls/lib/ext/./../algorithms.h 4
/src/gnutls/lib/ext/compress_certificate.c 6
/src/gnutls/lib/ext/./../num.h 6
/src/gnutls/lib/tls13/certificate.c 7
/src/gnutls/lib/sslv2_compat.c 2
/src/gnutls/lib/ext/safe_renegotiation.c 3
/src/gnutls/lib/ext/./../hello_ext.h 3
/src/gnutls/lib/algorithms/./../gnutls_int.h 1
/src/gnutls/lib/algorithms/./../hello_ext.h 1
/src/gnutls/lib/algorithms/./../algorithms.h 4
/src/gnutls/lib/auth/cert.c 14
/src/gnutls/lib/auth/./../gnutls_int.h 2
/src/gnutls/lib/pcert.c 5
/src/gnutls/lib/pubkey.c 15
/src/gnutls/lib/pk.c 9
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 2
/src/gnutls/lib/./datum.h 2
/src/gnutls/lib/auth/./../datum.h 1
/src/gnutls/lib/privkey.c 8
/src/gnutls/lib/x509/privkey.c 4
/src/libtasn1/lib/structure.c 11
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/algorithms/publickey.c 5
/src/gnutls/lib/auth/./../auth/cert.h 1
/src/gnutls/lib/tls-sig.c 1
/src/gnutls/lib/auth/./../algorithms.h 1
/src/gnutls/lib/auth/./../ext/signature.h 1
/src/gnutls/lib/ext/./../gnutls_int.h 1
/src/gnutls/lib/ext/server_name.c 2
/src/gnutls/lib/hello_ext_lib.c 2
/src/gnutls/lib/auth/./../str_array.h 1
/src/gnutls/lib/algorithms/./../state.h 2
/src/gnutls/lib/db.c 5
/src/gnutls/lib/session.c 1
/src/gnutls/lib/session_pack.c 12
/src/gnutls/lib/./auth.h 1
/src/gnutls/lib/auth/dh_common.c 1
/src/gnutls/lib/./hello_ext.h 5
/src/gnutls/lib/secrets.c 7
/src/gnutls/lib/./state.h 3
/src/gnutls/lib/nettle/prf.c 1
/src/gnutls/lib/nettle/int/tls1-prf.c 3
/src/nettle/hmac-md5.c 3
/src/nettle/hmac.c 2
/src/nettle/md5.c 2
/src/nettle/hmac-sha1.c 3
/src/nettle/sha1.c 1
/src/nettle/sha1-compress.c 1
/src/nettle/hmac-sha256.c 3
/src/nettle/sha256.c 2
/src/nettle/sha256-compress-n.c 1
/src/nettle/hmac-sha384.c 2
/src/nettle/hmac-sha512.c 1
/src/nettle/sha512.c 2
/src/nettle/sha512-compress.c 1
/src/nettle/hmac-streebog.c 5
/src/nettle/streebog.c 4
/src/gnutls/lib/tls13/hello_retry.c 2
/src/gnutls/lib/compress.c 3
/src/gnutls/lib/dlwrap/zlibfuncs.h 3
/src/gnutls/lib/tls13/certificate_verify.c 2
/src/gnutls/lib/./ext/signature.h 2
/src/gnutls/lib/x509/x509.c 19
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./int.h 2
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/x509_ext.c 7
/src/gnutls/lib/x509/./../datum.h 1
/src/gnutls/lib/x509_b64.c 4
/src/nettle/base64-decode.c 4
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/x509/common.c 21
/src/gnutls/lib/x509/extensions.c 2
/src/gnutls/lib/x509/dn.c 3
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 1
/src/gnutls/lib/extras/hex.c 1
/src/gnutls/lib/str-iconv.c 2
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 1
/src/gnutls/lib/x509/virt-san.c 2
/src/gnutls/lib/str-idna.c 2
/src/gnutls/lib/x509/krb5.c 3
/src/gnutls/gl/hash.c 13
/src/gnutls/gl/hash-pjw-bare.c 1
/src/gnutls/lib/x509/time.c 5
/src/nettle/base64-encode.c 2
/src/gnutls/lib/x509/mpi.c 4
/src/gnutls/lib/x509/key_decode.c 16
/src/gnutls/lib/x509/./../num.h 3
/src/gnutls/lib/mpi.c 5
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/lib/ecc.c 1
/src/gnutls/lib/x509/./../algorithms.h 1
/src/gnutls/lib/./x509/common.h 1
/src/gnutls/lib/tls13-sig.c 2
/src/gnutls/lib/x509/verify.c 1
/src/gnutls/lib/handshake-checks.c 2
/src/gnutls/lib/tls13/finished.c 3
/src/gnutls/lib/auth/./../num.h 1
/src/gnutls/lib/x509/x509_dn.c 4
/src/gnutls/lib/auth/./../errors.h 1
/src/gnutls/lib/system/ktls.c 2
/src/gnutls/lib/tls13/session_ticket.c 6
/src/gnutls/lib/ext/pre_shared_key.c 2
/src/gnutls/lib/tls13/encrypted_extensions.c 2
/src/gnutls/lib/tls13/early_data.c 3
/src/gnutls/lib/ext/max_record.c 1
/src/gnutls/lib/supplemental.c 4
/src/gnutls/lib/ext/./../auth.h 1
/src/gnutls/lib/ext/session_ticket.c 6
/src/gnutls/lib/ext/./../dtls.h 1
/src/gnutls/lib/ext/./../buffers.h 1
/src/gnutls/lib/algorithms/secparams.c 1
/src/gnutls/lib/dh-session.c 2
/src/gnutls/lib/./tls13/session_ticket.h 2
/src/gnutls/lib/stek.c 6
/src/gnutls/lib/ext/./../cipher_int.h 2
/src/gnutls/lib/ext/./../hash_int.h 1
/src/gnutls/lib/ext/./../datum.h 1
/src/gnutls/lib/ext/./../mbuffers.h 4
/src/gnutls/lib/x509/crl.c 1
/src/gnutls/lib/./str_array.h 1
/src/gnutls/lib/dh.c 1

Fuzzer: gnutls_dn_parser_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 168 38.1%
gold [1:9] 10 2.27%
yellow [10:29] 2 0.45%
greenyellow [30:49] 2 0.45%
lawngreen 50+ 258 58.6%
All colors 440 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
767 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

867 871 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2286
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383
448 1754 16 :

['_asn1_find_up', '_asn1_set_value_lv', '_asn1_get_indefinite_length_string', '_asn1_set_value', 'asn1_get_object_id_der', 'asn1_get_length_der', 'strlen', '_asn1_decode_simple_ber', 'delete_unneeded_choice_fields', '_asn1_delete_not_used', 'free', 'type_field.18219', '_asn1_append_sequence_set', '_asn1_get_time_der', 'asn1_get_tag_der', 'extract_tag_der_recursive']

448 1937 asn1_der_decoding2 call site: 00116 /src/libtasn1/lib/decoding.c:1101
208 208 1 :

['asn1_decode_simple_ber']

240 456 _gnutls_x509_decode_string call site: 00392 /src/gnutls/lib/x509/common.c:631
113 151 3 :

['strtoul', 'asn1_get_length_der', 'asn1_get_length_ber']

113 304 _asn1_extract_tag_der call site: 00087 /src/libtasn1/lib/decoding.c:568
109 109 1 :

['asn1_get_length_ber']

349 681 _gnutls_x509_decode_string call site: 00390 /src/gnutls/lib/x509/common.c:619
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:817
12 12 2 :

['atoi', '_gnutls_log']

22 1562 lib_init call site: 00000 /src/gnutls/lib/global.c:520
12 12 1 :

['_asn1_delete_list_and_nodes']

12 12 asn1_array2tree call site: 00000 /src/libtasn1/lib/structure.c:272
10 18 2 :

['_gnutls_buffer_clear', '_gnutls_log']

10 18 _gnutls_buffer_to_datum call site: 00432 /src/gnutls/lib/str.c:268
10 10 1 :

['_gnutls_log']

10 14 _gnutls_ucs2_to_utf8 call site: 00373 /src/gnutls/lib/str-iconv.c:97
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1027

Runtime coverage analysis

Covered functions
138
Functions that are reachable but not covered
29
Reachable functions
116
Percentage of reachable functions covered
75.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_dn_parser_fuzzer.c 1
/src/gnutls/lib/x509/x509_dn.c 4
/src/libtasn1/lib/structure.c 10
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./int.h 2
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/errors.c 1
/src/gnutls/gl/free.c 1
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 19
/src/libtasn1/lib/element.c 5
/src/gnutls/gl/./c-ctype.h 2
/src/libtasn1/lib/coding.c 2
/src/gnutls/lib/x509/dn.c 2
/src/gnutls/lib/str.c 11
/src/gnutls/lib/x509/common.c 11
/src/gnutls/lib/mem.c 1
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 1
/src/gnutls/lib/extras/hex.c 1
/src/gnutls/lib/str-iconv.c 2
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 1
/src/gnutls/lib/x509/./../datum.h 1

Fuzzer: gnutls_ocsp_req_parser_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 143 31.2%
gold [1:9] 8 1.74%
yellow [10:29] 8 1.74%
greenyellow [30:49] 20 4.36%
lawngreen 50+ 279 60.9%
All colors 458 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
761 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

861 871 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2286
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383
208 208 1 :

['asn1_decode_simple_ber']

240 456 _gnutls_x509_decode_string call site: 00380 /src/gnutls/lib/x509/common.c:631
109 109 1 :

['asn1_get_length_ber']

349 681 _gnutls_x509_decode_string call site: 00378 /src/gnutls/lib/x509/common.c:619
75 75 1 :

['_gnutls_ucs2_to_utf8']

113 113 make_printable_string call site: 00390 /src/gnutls/lib/x509/common.c:283
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:817
27 27 1 :

['_asn1_error_description_tag_error']

27 66 asn1_der_decoding2 call site: 00121 /src/libtasn1/lib/decoding.c:1108
18 18 2 :

['_gnutls_buffer_clear', '_gnutls_log']

18 18 _gnutls_buffer_to_datum call site: 00449 /src/gnutls/lib/str.c:268
12 12 2 :

['atoi', '_gnutls_log']

12 1562 lib_init call site: 00000 /src/gnutls/lib/global.c:520
12 12 3 :

['strlen', '_gnutls_free_datum.5460', '_gnutls_log']

12 12 _gnutls_x509_decode_string call site: 00425 /src/gnutls/lib/x509/common.c:665
12 12 1 :

['_asn1_delete_list_and_nodes']

12 12 asn1_array2tree call site: 00000 /src/libtasn1/lib/structure.c:272
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1027

Runtime coverage analysis

Covered functions
134
Functions that are reachable but not covered
41
Reachable functions
124
Percentage of reachable functions covered
66.94%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_ocsp_req_parser_fuzzer.c 1
/src/gnutls/lib/x509/ocsp.c 7
/src/libtasn1/lib/structure.c 9
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./int.h 2
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/errors.c 2
/src/gnutls/gl/free.c 1
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 19
/src/libtasn1/lib/element.c 5
/src/gnutls/gl/./c-ctype.h 2
/src/libtasn1/lib/coding.c 2
/src/gnutls/lib/x509/ocsp_output.c 2
/src/gnutls/lib/str.c 13
/src/gnutls/lib/mem.c 1
/src/gnutls/lib/x509/common.c 6
/src/gnutls/lib/algorithms/mac.c 2
/src/gnutls/lib/hash_int.c 1
/src/gnutls/lib/crypto-backend.c 2
/src/gnutls/lib/x509/./../datum.h 1
/src/gnutls/lib/x509/./../algorithms.h 1
/src/gnutls/lib/x509/extensions.c 1
/src/gnutls/lib/str-iconv.c 2
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 1
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 1
/src/gnutls/lib/extras/hex.c 1

Fuzzer: gnutls_base64_decoder_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 12 23.5%
gold [1:9] 5 9.80%
yellow [10:29] 0 0.0%
greenyellow [30:49] 1 1.96%
lawngreen 50+ 33 64.7%
All colors 51 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
771 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

871 871 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2286
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:817
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:306
12 12 2 :

['atoi', '_gnutls_log']

22 1562 lib_init call site: 00000 /src/gnutls/lib/global.c:520
12 12 1 :

['_asn1_delete_list_and_nodes']

12 12 asn1_array2tree call site: 00000 /src/libtasn1/lib/structure.c:272
10 10 1 :

['_gnutls_str_cat']

98 168 _gnutls_fbase64_decode call site: 00008 /src/gnutls/lib/x509_b64.c:331
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1027
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87
6 6 3 :

['gnutls_global_set_log_level', 'gnutls_global_set_log_function', 'atoi']

166 1986 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:262
4 4 2 :

['open', 'close']

44 44 _rnd_system_entropy_init call site: 00000 /src/gnutls/lib/nettle/sysrng-linux.c:168

Runtime coverage analysis

Covered functions
74
Functions that are reachable but not covered
11
Reachable functions
24
Percentage of reachable functions covered
54.17%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_base64_decoder_fuzzer.c 1
/src/gnutls/lib/x509_b64.c 6
/src/gnutls/lib/errors.c 1
/src/gnutls/gl/free.c 1
/src/gnutls/lib/str.c 2
/src/nettle/base64-decode.c 4

Fuzzer: gnutls_server_rawpk_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4817 74.2%
gold [1:9] 70 1.07%
yellow [10:29] 40 0.61%
greenyellow [30:49] 17 0.26%
lawngreen 50+ 1547 23.8%
All colors 6491 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
16795 16795 5 :

['_gnutls_retrieve_pin', 'gnutls_x509_privkey_import_pkcs8', 'gnutls_x509_privkey_import_openssl', '_gnutls_log', 'import_pkcs12_privkey']

16795 16795 gnutls_x509_privkey_import2 call site: 00122 /src/gnutls/lib/x509/privkey.c:746
9941 9941 1 :

['handshake_client']

10074 10224 gnutls_handshake call site: 05357 /src/gnutls/lib/handshake.c:2874
7557 15170 2 :

['_gnutls_recv_in_buffers', '_gnutls13_recv_async_handshake']

7577 15190 check_session_status call site: 05836 /src/gnutls/lib/record.c:1637
7530 7530 1 :

['gnutls_reauth']

7540 7540 check_session_status call site: 05836 /src/gnutls/lib/record.c:1637
2852 2852 1 :

['calc_rsa_priv']

2922 7138 wrap_nettle_pk_fixup call site: 00000 /src/gnutls/lib/nettle/pk.c:4389
1718 3248 3 :

['__gmpz_mul', '__gmpz_sub', '__gmpz_divexact']

1718 3279 __gmpz_gcdext call site: 00000 /src/gmp/mpz/gcdext.c:98
1587 7875 6 :

['__gmpn_powlo', '__gmpn_add', '__gmpn_mul', '__gmpn_binvert', '__gmp_tmp_reentrant_alloc', '__gmpn_mullo_n']

1587 7912 __gmpz_powm call site: 00000 /src/gmp/mpz/powm.c:195
1574 1576 4 :

['__gmpz_init', '__gmpz_init_set_ui', '__gmpz_set_ui', '__gmpz_submul']

1574 6497 nettle_ecc_point_set call site: 00000 /src/nettle/ecc-point.c:89
1542 1542 1 :

['nettle_curve448_mul']

1542 1542 edwards_curve_mul call site: 00000 /src/gnutls/lib/nettle/pk.c:280
1498 1498 1 :

['__gmpn_mul_fft']

1498 1514 __gmpn_mulmod_bnm1 call site: 00000 /src/gmp/mpn/mulmod_bnm1.c:246
1157 1161 2 :

['server_recv_params', '_gnutls_get_cred']

1157 1161 _gnutls_psk_recv_params call site: 00000 /src/gnutls/lib/ext/pre_shared_key.c:1216
1038 1038 3 :

['_gnutls_decrypt_session_ticket', 'unpack_session', '_gnutls_free_datum.8445']

1038 1038 session_ticket_recv_params call site: 00000 /src/gnutls/lib/ext/session_ticket.c:376

Runtime coverage analysis

Covered functions
1129
Functions that are reachable but not covered
644
Reachable functions
1224
Percentage of reachable functions covered
47.39%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_server_rawpk_fuzzer.c 1
/src/gnutls/lib/state.c 9
/src/gnutls/lib/./fips.h 4
/src/gnutls/lib/errors.c 4
/src/gnutls/gl/free.c 1
/src/gnutls/lib/constate.c 26
/src/gnutls/lib/algorithms/ciphers.c 8
/src/gnutls/lib/algorithms/mac.c 12
/src/gnutls/lib/str.c 24
/src/gnutls/lib/mbuffers.c 15
/src/gnutls/lib/./buffers.h 6
/src/gnutls/lib/handshake.c 45
/src/gnutls/lib/./mem.h 2
/src/gnutls/lib/system_override.c 4
/src/gnutls/lib/system/sockets.c 3
/src/gnutls/lib/dtls.c 12
/src/gnutls/lib/ext/status_request.c 4
/src/gnutls/lib/hello_ext.c 19
/src/gnutls/lib/kx.c 19
/src/gnutls/gl/fopen.c 2
/src/gnutls/gl/glthread/lock.c 1
/src/gnutls/lib/cert-cred.c 6
/src/gnutls/lib/x509/verify-high.c 2
/src/gnutls/lib/x509/./../fips.h 1
/src/gnutls/lib/cert-cred-rawpk.c 1
/src/gnutls/lib/cert-cred-x509.c 2
/src/gnutls/lib/privkey.c 13
/src/gnutls/lib/x509/privkey.c 14
/src/gnutls/lib/x509_b64.c 4
/src/nettle/base64-decode.c 4
/src/gnutls/lib/pk.c 10
/src/gnutls/lib/safe-memfuncs.c 2
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 2
/src/libtasn1/lib/structure.c 11
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/x509/privkey_pkcs8.c 13
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./int.h 2
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/gnutls/gl/./c-ctype.h 4
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/algorithms/publickey.c 7
/src/gnutls/lib/x509/common.c 26
/src/gnutls/lib/mpi.c 11
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/x509/./../datum.h 2
/src/gnutls/lib/x509/key_decode.c 16
/src/gnutls/lib/hash_int.c 9
/src/gnutls/lib/crypto-backend.c 4
/src/gnutls/lib/x509/mpi.c 5
/src/gnutls/lib/x509/./../num.h 4
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/str-iconv.c 3
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 1
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 2
/src/gnutls/lib/extras/hex.c 3
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/lib/algorithms/ecc.c 10
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/x509/key_encode.c 18
/src/gnutls/lib/x509/./../pk.h 1
/src/gnutls/lib/x509/./../algorithms.h 7
/src/gnutls/lib/ecc.c 2
/src/gnutls/lib/./datum.h 2
/src/gnutls/lib/x509/attributes.c 1
/src/gnutls/lib/x509/prov-seed.c 1
/src/gnutls/lib/x509/pkcs7-crypt.c 12
/src/gnutls/lib/x509/privkey_pkcs8_pbes1.c 5
/src/gnutls/lib/x509/pkcs12_encr.c 1
/src/libunistring/lib/unistr/u8-to-u16.c 1
/src/libunistring/lib/unistr/u8-mbtoucr.c 1
/src/libunistring/lib/unistr/u16-uctomb.c 1
/src/libunistring/lib/uninorm/u-normalize-internal.h 2
/src/libunistring/lib/unistr/u16-mbtouc-unsafe.c 1
/src/libunistring/lib/unictype/combiningclass.c 1
/src/libunistring/lib/./array-mergesort.h 3
/src/libunistring/lib/unistr/u-cpy.h 2
/src/gnutls/lib/x509/./../hash_int.h 1
/src/gnutls/lib/./algorithms.h 27
/src/gnutls/lib/str-unicode.c 3
/src/libunistring/lib/unistr/u8-check.c 1
/src/libunistring/lib/unistr/u8-to-u32.c 1
/src/libunistring/lib/unictype/categ_or.c 1
/src/libunistring/lib/unictype/categ_and_not.c 1
/src/libunistring/lib/unictype/pr_default_ignorable_code_point.c 1
/src/libunistring/lib/unictype/bitmap.h 1
/src/libunistring/lib/unictype/pr_not_a_character.c 1
/src/libunistring/lib/unictype/pr_join_control.c 1
/src/libunistring/lib/unictype/categ_test.c 1
/src/libunistring/lib/unistr/u32-mbtouc-unsafe.c 1
/src/libunistring/lib/unistr/u32-uctomb.c 1
/src/libunistring/lib/unistr/u32-to-u8.c 1
/src/gnutls/lib/crypto-api.c 19
/src/gnutls/lib/fips.c 1
/src/gnutls/lib/./hash_int.h 3
/src/gnutls/lib/cipher_int.c 8
/src/gnutls/lib/./cipher_int.h 10
/src/gnutls/lib/pin.c 1
/src/gnutls/lib/x509/pkcs12.c 11
/src/gnutls/lib/x509/pkcs12_bag.c 8
/src/gnutls/lib/x509/dn.c 5
/src/gnutls/lib/x509/x509.c 23
/src/gnutls/lib/algorithms/sign.c 12
/src/gnutls/lib/x509/x509_ext.c 13
/src/gnutls/lib/x509/extensions.c 2
/src/gnutls/lib/mem.c 3
/src/gnutls/lib/x509/virt-san.c 2
/src/gnutls/lib/str-idna.c 2
/src/gnutls/lib/./str.h 2
/src/gnutls/lib/x509/krb5.c 3
/src/gnutls/gl/hash.c 13
/src/gnutls/gl/hash-pjw-bare.c 1
/src/gnutls/lib/x509/time.c 5
/src/gnutls/lib/pubkey.c 15
/src/gnutls/lib/x509/crl.c 4
/src/gnutls/lib/x509/verify.c 3
/src/gnutls/lib/x509/x509_dn.c 4
/src/gnutls/lib/x509/privkey_openssl.c 2
/src/gnutls/lib/pcert.c 5
/src/gnutls/lib/./x509/common.h 1
/src/gnutls/lib/./str_array.h 5
/src/gnutls/lib/auth.c 9
/src/gnutls/lib/./auth/cert.h 1
/src/gnutls/lib/priority.c 35
/src/gnutls/lib/inih/ini.c 5
/src/gnutls/lib/./name_val_array.h 4
/src/gnutls/lib/algorithms/protocols.c 14
/src/gnutls/lib/profiles.c 2
/src/gnutls/gl/c-strncasecmp.c 1
/src/gnutls/lib/algorithms/groups.c 3
/src/gnutls/lib/algorithms/kx.c 7
/src/gnutls/lib/algorithms/cert_types.c 2
/src/gnutls/lib/priority_options.gperf 2
/src/gnutls/lib/algorithms/ciphersuites.c 6
/src/gnutls/lib/./gnutls_int.h 4
/src/gnutls/fuzz/./mem.h 3
/src/gnutls/lib/record.c 20
/src/gnutls/lib/tls13/key_update.c 5
/src/gnutls/lib/./mbuffers.h 12
/src/gnutls/lib/buffers.c 25
/src/gnutls/lib/./dtls.h 5
/src/gnutls/lib/./record.h 6
/src/gnutls/lib/debug.c 2
/src/gnutls/lib/./num.h 9
/src/gnutls/lib/./constate.h 3
/src/gnutls/lib/cipher.c 9
/src/nettle/memxor.c 3
/src/gnutls/lib/cipher-cbc.c 2
/src/gnutls/lib/dtls-sw.c 2
/src/gnutls/lib/./crypto-api.h 2
/src/gnutls/lib/alert.c 2
/src/gnutls/lib/./debug.h 1
/src/gnutls/lib/iov.c 2
/src/gnutls/lib/random.c 2
/src/gnutls/gl/./gl_list.h 1
/src/gnutls/lib/./system.h 1
/src/gnutls/lib/handshake-tls13.c 7
/src/gnutls/lib/./handshake.h 2
/src/gnutls/lib/tls13/post_handshake.c 3
/src/gnutls/lib/tls13/certificate_request.c 7
/src/gnutls/lib/./extv.h 2
/src/gnutls/lib/extv.c 2
/src/gnutls/lib/ext/signature.c 6
/src/gnutls/lib/ext/./../algorithms.h 4
/src/gnutls/lib/ext/compress_certificate.c 6
/src/gnutls/lib/ext/./../num.h 6
/src/gnutls/lib/tls13/certificate.c 7
/src/gnutls/lib/sslv2_compat.c 2
/src/gnutls/lib/ext/safe_renegotiation.c 3
/src/gnutls/lib/ext/./../hello_ext.h 3
/src/gnutls/lib/algorithms/./../gnutls_int.h 1
/src/gnutls/lib/algorithms/./../hello_ext.h 1
/src/gnutls/lib/algorithms/./../algorithms.h 4
/src/gnutls/lib/auth/cert.c 14
/src/gnutls/lib/auth/./../gnutls_int.h 2
/src/gnutls/lib/auth/./../datum.h 1
/src/gnutls/lib/auth/./../auth/cert.h 1
/src/gnutls/lib/tls-sig.c 1
/src/gnutls/lib/auth/./../algorithms.h 1
/src/gnutls/lib/auth/./../ext/signature.h 1
/src/gnutls/lib/ext/./../gnutls_int.h 1
/src/gnutls/lib/ext/server_name.c 2
/src/gnutls/lib/hello_ext_lib.c 2
/src/gnutls/lib/auth/./../str_array.h 1
/src/gnutls/lib/algorithms/./../state.h 2
/src/gnutls/lib/db.c 5
/src/gnutls/lib/session.c 1
/src/gnutls/lib/session_pack.c 12
/src/gnutls/lib/./auth.h 1
/src/gnutls/lib/auth/dh_common.c 1
/src/gnutls/lib/./hello_ext.h 5
/src/gnutls/lib/secrets.c 7
/src/gnutls/lib/./state.h 3
/src/gnutls/lib/nettle/prf.c 1
/src/gnutls/lib/nettle/int/tls1-prf.c 3
/src/nettle/hmac-md5.c 3
/src/nettle/hmac.c 2
/src/nettle/md5.c 2
/src/nettle/hmac-sha1.c 3
/src/nettle/sha1.c 1
/src/nettle/sha1-compress.c 1
/src/nettle/hmac-sha256.c 3
/src/nettle/sha256.c 2
/src/nettle/sha256-compress-n.c 1
/src/nettle/hmac-sha384.c 2
/src/nettle/hmac-sha512.c 1
/src/nettle/sha512.c 2
/src/nettle/sha512-compress.c 1
/src/nettle/hmac-streebog.c 5
/src/nettle/streebog.c 4
/src/gnutls/lib/tls13/hello_retry.c 2
/src/gnutls/lib/compress.c 3
/src/gnutls/lib/dlwrap/zlibfuncs.h 3
/src/gnutls/lib/tls13/certificate_verify.c 2
/src/gnutls/lib/./ext/signature.h 2
/src/nettle/base64-encode.c 2
/src/gnutls/lib/tls13-sig.c 2
/src/gnutls/lib/handshake-checks.c 2
/src/gnutls/lib/tls13/finished.c 3
/src/gnutls/lib/auth/./../num.h 1
/src/gnutls/lib/auth/./../errors.h 1
/src/gnutls/lib/system/ktls.c 3
/src/gnutls/lib/tls13/session_ticket.c 6
/src/gnutls/lib/ext/pre_shared_key.c 2
/src/gnutls/lib/tls13/encrypted_extensions.c 2
/src/gnutls/lib/tls13/early_data.c 3
/src/gnutls/lib/ext/max_record.c 1
/src/gnutls/lib/supplemental.c 4
/src/gnutls/lib/ext/./../auth.h 1
/src/gnutls/lib/ext/session_ticket.c 6
/src/gnutls/lib/ext/./../dtls.h 1
/src/gnutls/lib/ext/./../buffers.h 1
/src/gnutls/lib/algorithms/secparams.c 1
/src/gnutls/lib/dh-session.c 2
/src/gnutls/lib/./tls13/session_ticket.h 2
/src/gnutls/lib/stek.c 6
/src/gnutls/lib/ext/./../cipher_int.h 2
/src/gnutls/lib/ext/./../hash_int.h 1
/src/gnutls/lib/ext/./../datum.h 1
/src/gnutls/lib/ext/./../mbuffers.h 4
/src/gnutls/lib/dh.c 1

Fuzzer: gnutls_psk_client_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3984 74.9%
gold [1:9] 85 1.59%
yellow [10:29] 64 1.20%
greenyellow [30:49] 23 0.43%
lawngreen 50+ 1162 21.8%
All colors 5318 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
9901 9901 1 :

['handshake_server']

10034 10184 gnutls_handshake call site: 04164 /src/gnutls/lib/handshake.c:2874
8307 8339 7 :

['_gnutls_epoch_get', '_gnutls_cipher_to_entry', '_gnutls_log', '_gnutls_mac_to_entry', '_tls13_write_connection_state_init', '_gnutls_epoch_dup', '_gnutls13_send_early_data']

8307 8339 send_client_hello call site: 04364 /src/gnutls/lib/handshake.c:2357
7557 15170 2 :

['_gnutls_recv_in_buffers', '_gnutls13_recv_async_handshake']

7577 15190 check_session_status call site: 04657 /src/gnutls/lib/record.c:1637
7530 7530 1 :

['gnutls_reauth']

7540 7540 check_session_status call site: 04657 /src/gnutls/lib/record.c:1637
3012 3012 7 :

['call_get_cert_callback', 'find_rawpk_client_cert', 'get_issuers_num', 'selected_certs_set', 'get_certificate_type.8788', 'get_issuers', 'find_x509_client_cert']

3052 3052 _gnutls_select_client_cert call site: 03845 /src/gnutls/lib/auth/cert.c:516
1574 1576 4 :

['__gmpz_init', '__gmpz_init_set_ui', '__gmpz_set_ui', '__gmpz_submul']

1574 6497 nettle_ecc_point_set call site: 00000 /src/nettle/ecc-point.c:89
1498 1498 1 :

['__gmpn_toom63_mul']

1498 3009 __gmpn_mul call site: 00000 /src/gmp/mpn/mul.c:346
1498 1498 1 :

['__gmpn_mul_fft']

1498 1514 __gmpn_mulmod_bnm1 call site: 00000 /src/gmp/mpn/mulmod_bnm1.c:246
1157 1161 2 :

['server_recv_params', '_gnutls_get_cred']

1167 1171 _gnutls_psk_recv_params call site: 00000 /src/gnutls/lib/ext/pre_shared_key.c:1171
1038 1038 3 :

['_gnutls_decrypt_session_ticket', 'unpack_session', '_gnutls_free_datum.8445']

1038 1038 session_ticket_recv_params call site: 00000 /src/gnutls/lib/ext/session_ticket.c:380
767 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

867 871 _gnutls_update_system_priorities call site: 00127 /src/gnutls/lib/priority.c:2286
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383

Runtime coverage analysis

Covered functions
929
Functions that are reachable but not covered
600
Reachable functions
1038
Percentage of reachable functions covered
42.2%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_psk_client_fuzzer.c 1
/src/gnutls/lib/state.c 9
/src/gnutls/lib/./fips.h 3
/src/gnutls/lib/errors.c 4
/src/gnutls/gl/free.c 1
/src/gnutls/lib/constate.c 26
/src/gnutls/lib/algorithms/ciphers.c 5
/src/gnutls/lib/algorithms/mac.c 10
/src/gnutls/lib/str.c 24
/src/gnutls/lib/mbuffers.c 15
/src/gnutls/lib/./buffers.h 6
/src/gnutls/lib/handshake.c 45
/src/gnutls/lib/./mem.h 2
/src/gnutls/lib/system_override.c 4
/src/gnutls/lib/system/sockets.c 3
/src/gnutls/lib/dtls.c 12
/src/gnutls/lib/ext/status_request.c 4
/src/gnutls/lib/hello_ext.c 19
/src/gnutls/lib/kx.c 19
/src/gnutls/gl/fopen.c 2
/src/gnutls/gl/glthread/lock.c 1
/src/gnutls/lib/psk.c 4
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/./extras/hex.h 2
/src/gnutls/lib/extras/hex.c 3
/src/gnutls/lib/./datum.h 2
/src/gnutls/lib/auth.c 9
/src/gnutls/lib/./auth/cert.h 1
/src/gnutls/lib/priority.c 35
/src/gnutls/gl/./c-ctype.h 4
/src/gnutls/lib/inih/ini.c 5
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/./name_val_array.h 4
/src/gnutls/lib/hash_int.c 9
/src/gnutls/lib/crypto-backend.c 4
/src/gnutls/lib/mem.c 2
/src/gnutls/lib/algorithms/sign.c 11
/src/gnutls/lib/algorithms/protocols.c 14
/src/gnutls/lib/algorithms/ecc.c 8
/src/gnutls/lib/profiles.c 2
/src/gnutls/lib/cipher_int.c 8
/src/gnutls/gl/c-strncasecmp.c 1
/src/gnutls/lib/algorithms/groups.c 3
/src/gnutls/lib/algorithms/kx.c 7
/src/gnutls/lib/algorithms/cert_types.c 2
/src/gnutls/lib/priority_options.gperf 2
/src/gnutls/lib/./algorithms.h 27
/src/gnutls/lib/algorithms/ciphersuites.c 6
/src/gnutls/lib/./gnutls_int.h 4
/src/gnutls/fuzz/./mem.h 3
/src/gnutls/lib/record.c 20
/src/gnutls/lib/tls13/key_update.c 5
/src/gnutls/lib/./mbuffers.h 12
/src/gnutls/lib/buffers.c 25
/src/gnutls/lib/./dtls.h 5
/src/gnutls/lib/./record.h 6
/src/gnutls/lib/debug.c 2
/src/gnutls/lib/./num.h 9
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
/src/gnutls/lib/./constate.h 3
/src/gnutls/lib/cipher.c 9
/src/nettle/memxor.c 3
/src/gnutls/lib/crypto-api.c 11
/src/gnutls/lib/fips.c 1
/src/gnutls/lib/./cipher_int.h 10
/src/gnutls/lib/./hash_int.h 3
/src/gnutls/lib/safe-memfuncs.c 2
/src/gnutls/lib/cipher-cbc.c 2
/src/gnutls/lib/dtls-sw.c 2
/src/gnutls/lib/./crypto-api.h 2
/src/gnutls/lib/alert.c 2
/src/gnutls/lib/./debug.h 1
/src/gnutls/lib/iov.c 2
/src/gnutls/lib/random.c 2
/src/gnutls/gl/./gl_list.h 1
/src/gnutls/lib/./system.h 1
/src/gnutls/lib/handshake-tls13.c 7
/src/gnutls/lib/./handshake.h 2
/src/gnutls/lib/./str.h 2
/src/gnutls/lib/tls13/post_handshake.c 3
/src/gnutls/lib/tls13/certificate_request.c 7
/src/gnutls/lib/./extv.h 2
/src/gnutls/lib/extv.c 2
/src/gnutls/lib/ext/signature.c 6
/src/gnutls/lib/ext/./../algorithms.h 4
/src/gnutls/lib/ext/compress_certificate.c 6
/src/gnutls/lib/ext/./../num.h 6
/src/gnutls/lib/tls13/certificate.c 7
/src/gnutls/lib/sslv2_compat.c 2
/src/gnutls/lib/ext/safe_renegotiation.c 3
/src/gnutls/lib/ext/./../hello_ext.h 3
/src/gnutls/lib/algorithms/./../gnutls_int.h 1
/src/gnutls/lib/algorithms/./../hello_ext.h 1
/src/gnutls/lib/algorithms/./../algorithms.h 4
/src/gnutls/lib/auth/cert.c 14
/src/gnutls/lib/auth/./../gnutls_int.h 2
/src/gnutls/lib/pcert.c 5
/src/gnutls/lib/pubkey.c 15
/src/gnutls/lib/pk.c 9
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 2
/src/gnutls/lib/auth/./../datum.h 1
/src/gnutls/lib/privkey.c 8
/src/gnutls/lib/x509/privkey.c 4
/src/libtasn1/lib/structure.c 11
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/algorithms/publickey.c 5
/src/gnutls/lib/auth/./../auth/cert.h 1
/src/gnutls/lib/tls-sig.c 1
/src/gnutls/lib/auth/./../algorithms.h 1
/src/gnutls/lib/auth/./../ext/signature.h 1
/src/gnutls/lib/ext/./../gnutls_int.h 1
/src/gnutls/lib/ext/server_name.c 2
/src/gnutls/lib/hello_ext_lib.c 2
/src/gnutls/lib/auth/./../str_array.h 1
/src/gnutls/lib/algorithms/./../state.h 2
/src/gnutls/lib/db.c 5
/src/gnutls/lib/session.c 1
/src/gnutls/lib/session_pack.c 12
/src/gnutls/lib/./auth.h 1
/src/gnutls/lib/auth/dh_common.c 1
/src/gnutls/lib/./hello_ext.h 5
/src/gnutls/lib/secrets.c 7
/src/gnutls/lib/./state.h 3
/src/gnutls/lib/nettle/prf.c 1
/src/gnutls/lib/nettle/int/tls1-prf.c 3
/src/nettle/hmac-md5.c 3
/src/nettle/hmac.c 2
/src/nettle/md5.c 2
/src/nettle/hmac-sha1.c 3
/src/nettle/sha1.c 1
/src/nettle/sha1-compress.c 1
/src/nettle/hmac-sha256.c 3
/src/nettle/sha256.c 2
/src/nettle/sha256-compress-n.c 1
/src/nettle/hmac-sha384.c 2
/src/nettle/hmac-sha512.c 1
/src/nettle/sha512.c 2
/src/nettle/sha512-compress.c 1
/src/nettle/hmac-streebog.c 5
/src/nettle/streebog.c 4
/src/gnutls/lib/tls13/hello_retry.c 2
/src/gnutls/lib/compress.c 3
/src/gnutls/lib/dlwrap/zlibfuncs.h 3
/src/gnutls/lib/tls13/certificate_verify.c 2
/src/gnutls/lib/./ext/signature.h 2
/src/gnutls/lib/x509/x509.c 19
/src/gnutls/lib/x509/./../fips.h 1
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./int.h 2
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/x509_ext.c 7
/src/gnutls/lib/x509/./../datum.h 1
/src/gnutls/lib/x509_b64.c 4
/src/nettle/base64-decode.c 4
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/x509/common.c 21
/src/gnutls/lib/x509/extensions.c 2
/src/gnutls/lib/x509/dn.c 3
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/str-iconv.c 2
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 1
/src/gnutls/lib/x509/virt-san.c 2
/src/gnutls/lib/str-idna.c 2
/src/gnutls/lib/x509/krb5.c 3
/src/gnutls/gl/hash.c 13
/src/gnutls/gl/hash-pjw-bare.c 1
/src/gnutls/lib/x509/time.c 5
/src/nettle/base64-encode.c 2
/src/gnutls/lib/x509/mpi.c 4
/src/gnutls/lib/x509/key_decode.c 16
/src/gnutls/lib/x509/./../num.h 3
/src/gnutls/lib/mpi.c 5
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/lib/ecc.c 1
/src/gnutls/lib/x509/./../algorithms.h 1
/src/gnutls/lib/./x509/common.h 1
/src/gnutls/lib/tls13-sig.c 2
/src/gnutls/lib/x509/verify.c 1
/src/gnutls/lib/handshake-checks.c 2
/src/gnutls/lib/tls13/finished.c 3
/src/gnutls/lib/auth/./../num.h 1
/src/gnutls/lib/x509/x509_dn.c 4
/src/gnutls/lib/auth/./../errors.h 1
/src/gnutls/lib/system/ktls.c 3
/src/gnutls/lib/tls13/session_ticket.c 6
/src/gnutls/lib/ext/pre_shared_key.c 2
/src/gnutls/lib/tls13/encrypted_extensions.c 2
/src/gnutls/lib/tls13/early_data.c 3
/src/gnutls/lib/ext/max_record.c 1
/src/gnutls/lib/supplemental.c 4
/src/gnutls/lib/ext/./../auth.h 1
/src/gnutls/lib/ext/session_ticket.c 6
/src/gnutls/lib/ext/./../dtls.h 1
/src/gnutls/lib/ext/./../buffers.h 1
/src/gnutls/lib/algorithms/secparams.c 1
/src/gnutls/lib/dh-session.c 2
/src/gnutls/lib/./tls13/session_ticket.h 2
/src/gnutls/lib/stek.c 6
/src/gnutls/lib/ext/./../cipher_int.h 2
/src/gnutls/lib/ext/./../hash_int.h 1
/src/gnutls/lib/ext/./../datum.h 1
/src/gnutls/lib/ext/./../mbuffers.h 4

Fuzzer: gnutls_srp_client_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 5279 99.4%
gold [1:9] 12 0.22%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 15 0.28%
All colors 5306 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
771 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

871 871 _gnutls_update_system_priorities call site: 00110 /src/gnutls/lib/priority.c:2286
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:817
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:306
12 12 2 :

['atoi', '_gnutls_log']

22 1562 lib_init call site: 00000 /src/gnutls/lib/global.c:520
12 12 1 :

['_asn1_delete_list_and_nodes']

12 12 asn1_array2tree call site: 00000 /src/libtasn1/lib/structure.c:272
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1027
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87
6 6 3 :

['gnutls_global_set_log_level', 'gnutls_global_set_log_function', 'atoi']

166 1986 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:262
4 4 2 :

['open', 'close']

44 44 _rnd_system_entropy_init call site: 00000 /src/gnutls/lib/nettle/sysrng-linux.c:168
4 4 1 :

['rpl_free']

4 4 gl_linked_nx_create_empty call site: 00000 /src/gnutls/gl/./gl_anylinked_list2.h:61

Runtime coverage analysis

Covered functions
60
Functions that are reachable but not covered
1021
Reachable functions
1034
Percentage of reachable functions covered
1.26%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_srp_client_fuzzer.c 1
/src/gnutls/lib/state.c 9
/src/gnutls/lib/./fips.h 3
/src/gnutls/lib/errors.c 4
/src/gnutls/gl/free.c 1
/src/gnutls/lib/constate.c 26
/src/gnutls/lib/algorithms/ciphers.c 5
/src/gnutls/lib/algorithms/mac.c 10
/src/gnutls/lib/str.c 23
/src/gnutls/lib/mbuffers.c 15
/src/gnutls/lib/./buffers.h 6
/src/gnutls/lib/handshake.c 45
/src/gnutls/lib/./mem.h 2
/src/gnutls/lib/system_override.c 4
/src/gnutls/lib/system/sockets.c 3
/src/gnutls/lib/dtls.c 12
/src/gnutls/lib/ext/status_request.c 4
/src/gnutls/lib/hello_ext.c 19
/src/gnutls/lib/kx.c 19
/src/gnutls/gl/fopen.c 2
/src/gnutls/gl/glthread/lock.c 1
/src/gnutls/lib/srp.c 4
/src/gnutls/lib/auth.c 9
/src/gnutls/lib/./auth/cert.h 1
/src/gnutls/lib/priority.c 35
/src/gnutls/gl/./c-ctype.h 4
/src/gnutls/lib/inih/ini.c 5
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/./name_val_array.h 4
/src/gnutls/lib/hash_int.c 9
/src/gnutls/lib/crypto-backend.c 4
/src/gnutls/lib/mem.c 2
/src/gnutls/lib/algorithms/sign.c 11
/src/gnutls/lib/algorithms/protocols.c 14
/src/gnutls/lib/algorithms/ecc.c 8
/src/gnutls/lib/profiles.c 2
/src/gnutls/lib/cipher_int.c 8
/src/gnutls/gl/c-strncasecmp.c 1
/src/gnutls/lib/algorithms/groups.c 3
/src/gnutls/lib/algorithms/kx.c 7
/src/gnutls/lib/algorithms/cert_types.c 2
/src/gnutls/lib/priority_options.gperf 2
/src/gnutls/lib/./algorithms.h 27
/src/gnutls/lib/algorithms/ciphersuites.c 6
/src/gnutls/lib/./gnutls_int.h 4
/src/gnutls/fuzz/./mem.h 3
/src/gnutls/lib/record.c 20
/src/gnutls/lib/tls13/key_update.c 5
/src/gnutls/lib/./mbuffers.h 12
/src/gnutls/lib/buffers.c 25
/src/gnutls/lib/./dtls.h 5
/src/gnutls/lib/./record.h 6
/src/gnutls/lib/debug.c 2
/src/gnutls/lib/./num.h 9
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
/src/gnutls/lib/./constate.h 3
/src/gnutls/lib/cipher.c 9
/src/nettle/memxor.c 3
/src/gnutls/lib/crypto-api.c 11
/src/gnutls/lib/fips.c 1
/src/gnutls/lib/./cipher_int.h 10
/src/gnutls/lib/./hash_int.h 3
/src/gnutls/lib/safe-memfuncs.c 2
/src/gnutls/lib/cipher-cbc.c 2
/src/gnutls/lib/dtls-sw.c 2
/src/gnutls/lib/./crypto-api.h 2
/src/gnutls/lib/alert.c 2
/src/gnutls/lib/./debug.h 1
/src/gnutls/lib/iov.c 2
/src/gnutls/lib/random.c 2
/src/gnutls/gl/./gl_list.h 1
/src/gnutls/lib/./system.h 1
/src/gnutls/lib/handshake-tls13.c 7
/src/gnutls/lib/./handshake.h 2
/src/gnutls/lib/./str.h 2
/src/gnutls/lib/tls13/post_handshake.c 3
/src/gnutls/lib/tls13/certificate_request.c 7
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/./extv.h 2
/src/gnutls/lib/extv.c 2
/src/gnutls/lib/ext/signature.c 6
/src/gnutls/lib/ext/./../algorithms.h 4
/src/gnutls/lib/ext/compress_certificate.c 6
/src/gnutls/lib/ext/./../num.h 6
/src/gnutls/lib/tls13/certificate.c 7
/src/gnutls/lib/sslv2_compat.c 2
/src/gnutls/lib/ext/safe_renegotiation.c 3
/src/gnutls/lib/ext/./../hello_ext.h 3
/src/gnutls/lib/algorithms/./../gnutls_int.h 1
/src/gnutls/lib/algorithms/./../hello_ext.h 1
/src/gnutls/lib/algorithms/./../algorithms.h 4
/src/gnutls/lib/auth/cert.c 14
/src/gnutls/lib/auth/./../gnutls_int.h 2
/src/gnutls/lib/pcert.c 5
/src/gnutls/lib/pubkey.c 15
/src/gnutls/lib/pk.c 9
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 2
/src/gnutls/lib/./datum.h 2
/src/gnutls/lib/auth/./../datum.h 1
/src/gnutls/lib/privkey.c 8
/src/gnutls/lib/x509/privkey.c 4
/src/libtasn1/lib/structure.c 11
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/algorithms/publickey.c 5
/src/gnutls/lib/auth/./../auth/cert.h 1
/src/gnutls/lib/tls-sig.c 1
/src/gnutls/lib/auth/./../algorithms.h 1
/src/gnutls/lib/auth/./../ext/signature.h 1
/src/gnutls/lib/ext/./../gnutls_int.h 1
/src/gnutls/lib/ext/server_name.c 2
/src/gnutls/lib/hello_ext_lib.c 2
/src/gnutls/lib/auth/./../str_array.h 1
/src/gnutls/lib/algorithms/./../state.h 2
/src/gnutls/lib/db.c 5
/src/gnutls/lib/session.c 1
/src/gnutls/lib/session_pack.c 12
/src/gnutls/lib/./auth.h 1
/src/gnutls/lib/auth/dh_common.c 1
/src/gnutls/lib/./hello_ext.h 5
/src/gnutls/lib/secrets.c 7
/src/gnutls/lib/./state.h 3
/src/gnutls/lib/nettle/prf.c 1
/src/gnutls/lib/nettle/int/tls1-prf.c 3
/src/nettle/hmac-md5.c 3
/src/nettle/hmac.c 2
/src/nettle/md5.c 2
/src/nettle/hmac-sha1.c 3
/src/nettle/sha1.c 1
/src/nettle/sha1-compress.c 1
/src/nettle/hmac-sha256.c 3
/src/nettle/sha256.c 2
/src/nettle/sha256-compress-n.c 1
/src/nettle/hmac-sha384.c 2
/src/nettle/hmac-sha512.c 1
/src/nettle/sha512.c 2
/src/nettle/sha512-compress.c 1
/src/nettle/hmac-streebog.c 5
/src/nettle/streebog.c 4
/src/gnutls/lib/tls13/hello_retry.c 2
/src/gnutls/lib/compress.c 3
/src/gnutls/lib/dlwrap/zlibfuncs.h 3
/src/gnutls/lib/tls13/certificate_verify.c 2
/src/gnutls/lib/./ext/signature.h 2
/src/gnutls/lib/x509/x509.c 19
/src/gnutls/lib/x509/./../fips.h 1
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./int.h 2
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/x509_ext.c 7
/src/gnutls/lib/x509/./../datum.h 1
/src/gnutls/lib/x509_b64.c 4
/src/nettle/base64-decode.c 4
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/x509/common.c 21
/src/gnutls/lib/x509/extensions.c 2
/src/gnutls/lib/x509/dn.c 3
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 1
/src/gnutls/lib/extras/hex.c 1
/src/gnutls/lib/str-iconv.c 2
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 1
/src/gnutls/lib/x509/virt-san.c 2
/src/gnutls/lib/str-idna.c 2
/src/gnutls/lib/x509/krb5.c 3
/src/gnutls/gl/hash.c 13
/src/gnutls/gl/hash-pjw-bare.c 1
/src/gnutls/lib/x509/time.c 5
/src/nettle/base64-encode.c 2
/src/gnutls/lib/x509/mpi.c 4
/src/gnutls/lib/x509/key_decode.c 16
/src/gnutls/lib/x509/./../num.h 3
/src/gnutls/lib/mpi.c 5
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/lib/ecc.c 1
/src/gnutls/lib/x509/./../algorithms.h 1
/src/gnutls/lib/./x509/common.h 1
/src/gnutls/lib/tls13-sig.c 2
/src/gnutls/lib/x509/verify.c 1
/src/gnutls/lib/handshake-checks.c 2
/src/gnutls/lib/tls13/finished.c 3
/src/gnutls/lib/auth/./../num.h 1
/src/gnutls/lib/x509/x509_dn.c 4
/src/gnutls/lib/auth/./../errors.h 1
/src/gnutls/lib/system/ktls.c 3
/src/gnutls/lib/tls13/session_ticket.c 6
/src/gnutls/lib/ext/pre_shared_key.c 2
/src/gnutls/lib/tls13/encrypted_extensions.c 2
/src/gnutls/lib/tls13/early_data.c 3
/src/gnutls/lib/ext/max_record.c 1
/src/gnutls/lib/supplemental.c 4
/src/gnutls/lib/ext/./../auth.h 1
/src/gnutls/lib/ext/session_ticket.c 6
/src/gnutls/lib/ext/./../dtls.h 1
/src/gnutls/lib/ext/./../buffers.h 1
/src/gnutls/lib/algorithms/secparams.c 1
/src/gnutls/lib/dh-session.c 2
/src/gnutls/lib/./tls13/session_ticket.h 2
/src/gnutls/lib/stek.c 6
/src/gnutls/lib/ext/./../cipher_int.h 2
/src/gnutls/lib/ext/./../hash_int.h 1
/src/gnutls/lib/ext/./../datum.h 1
/src/gnutls/lib/ext/./../mbuffers.h 4

Fuzzer: gnutls_handshake_server_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 6272 80.0%
gold [1:9] 40 0.51%
yellow [10:29] 14 0.17%
greenyellow [30:49] 17 0.21%
lawngreen 50+ 1490 19.0%
All colors 7833 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
10925 16795 5 :

['_gnutls_retrieve_pin', 'gnutls_x509_privkey_import_pkcs8', 'gnutls_x509_privkey_import_openssl', '_gnutls_log', 'import_pkcs12_privkey']

10925 16795 gnutls_x509_privkey_import2 call site: 00122 /src/gnutls/lib/x509/privkey.c:746
9941 9941 1 :

['handshake_client']

10074 10224 gnutls_handshake call site: 06694 /src/gnutls/lib/handshake.c:2874
7861 7884 5 :

['_gnutls_log', 'session_invalidate.11170', '_gnutls_handshake_hash_buffers_clear', 'gnutls_error_is_fatal', '_gnutls13_send_session_ticket']

7861 7886 _gnutls13_handshake_server call site: 07495 /src/gnutls/lib/handshake-tls13.c:589
7661 8015 5 :

['get_last_packet', '_gnutls_parse_record_buffered_msgs', '_gnutls_log', '_gnutls_recv_in_buffers', 'handshake_remaining_time']

7661 8015 _gnutls_handshake_io_recv_int call site: 05370 /src/gnutls/lib/buffers.c:1396
7557 7557 1 :

['_gnutls13_recv_async_handshake']

7557 7557 gnutls_handshake_write call site: 07775 /src/gnutls/lib/record.c:2513
4746 4746 1 :

['parse_pem_cert_mem']

4756 4756 read_cert_mem call site: 02698 /src/gnutls/lib/cert-cred-x509.c:298
4669 7875 6 :

['__gmpn_powlo', '__gmpn_add', '__gmpn_mul', '__gmpn_binvert', '__gmp_tmp_reentrant_alloc', '__gmpn_mullo_n']

4672 7912 __gmpz_powm call site: 00000 /src/gmp/mpz/powm.c:195
2852 2852 1 :

['calc_rsa_priv']

2922 7138 wrap_nettle_pk_fixup call site: 00000 /src/gnutls/lib/nettle/pk.c:4389
2838 2838 1 :

['pkcs8_key_decode']

2858 2901 gnutls_x509_privkey_import_pkcs8 call site: 00199 /src/gnutls/lib/x509/privkey_pkcs8.c:1643
1787 1793 6 :

['_gnutls_ecdsa_compute_k_finish', '_gnutls_dsa_compute_k', 'nettle_ecc_size', '_gnutls_ecc_curve_to_dsa_q', 'nettle_ecc_bit_size', '__gmpz_limbs_read']

1797 4120 _wrap_nettle_pk_sign call site: 00000 /src/gnutls/lib/nettle/pk.c:1622
1718 3248 3 :

['__gmpz_mul', '__gmpz_sub', '__gmpz_divexact']

1721 3279 __gmpz_gcdext call site: 00000 /src/gmp/mpz/gcdext.c:98
1704 1704 1 :

['mpn_2powm']

1704 1704 __gmpn_powm call site: 00000 /src/gmp/mpn/powm.c:580

Runtime coverage analysis

Covered functions
966
Functions that are reachable but not covered
839
Reachable functions
1388
Percentage of reachable functions covered
39.55%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_handshake_server_fuzzer.c 2
/src/gnutls/lib/state.c 10
/src/gnutls/lib/./fips.h 4
/src/gnutls/lib/errors.c 4
/src/gnutls/gl/free.c 1
/src/gnutls/lib/constate.c 26
/src/gnutls/lib/algorithms/ciphers.c 8
/src/gnutls/lib/algorithms/mac.c 13
/src/gnutls/lib/str.c 29
/src/gnutls/lib/mbuffers.c 15
/src/gnutls/lib/./buffers.h 6
/src/gnutls/lib/handshake.c 45
/src/gnutls/lib/./mem.h 2
/src/gnutls/lib/system_override.c 3
/src/gnutls/lib/system/sockets.c 3
/src/gnutls/lib/dtls.c 12
/src/gnutls/lib/ext/status_request.c 4
/src/gnutls/lib/hello_ext.c 20
/src/gnutls/lib/kx.c 19
/src/gnutls/gl/fopen.c 2
/src/gnutls/gl/glthread/lock.c 1
/src/gnutls/lib/cert-cred.c 6
/src/gnutls/lib/x509/verify-high.c 2
/src/gnutls/lib/x509/./../fips.h 1
/src/gnutls/lib/cert-cred-x509.c 8
/src/gnutls/lib/privkey.c 13
/src/gnutls/lib/x509/privkey.c 14
/src/gnutls/lib/x509_b64.c 4
/src/nettle/base64-decode.c 4
/src/gnutls/lib/pk.c 10
/src/gnutls/lib/safe-memfuncs.c 2
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 2
/src/libtasn1/lib/structure.c 11
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/x509/privkey_pkcs8.c 13
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./int.h 2
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/gnutls/gl/./c-ctype.h 4
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/algorithms/publickey.c 8
/src/gnutls/lib/x509/common.c 33
/src/gnutls/lib/mpi.c 11
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/x509/./../datum.h 2
/src/gnutls/lib/x509/key_decode.c 16
/src/gnutls/lib/hash_int.c 9
/src/gnutls/lib/crypto-backend.c 4
/src/gnutls/lib/x509/mpi.c 7
/src/gnutls/lib/x509/./../num.h 5
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/str-iconv.c 3
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 2
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 2
/src/gnutls/lib/extras/hex.c 3
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/lib/algorithms/ecc.c 10
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/x509/key_encode.c 18
/src/gnutls/lib/x509/./../pk.h 1
/src/gnutls/lib/x509/./../algorithms.h 7
/src/gnutls/lib/ecc.c 2
/src/gnutls/lib/./datum.h 2
/src/gnutls/lib/x509/attributes.c 1
/src/gnutls/lib/x509/prov-seed.c 1
/src/gnutls/lib/x509/pkcs7-crypt.c 12
/src/gnutls/lib/x509/privkey_pkcs8_pbes1.c 5
/src/gnutls/lib/x509/pkcs12_encr.c 1
/src/libunistring/lib/unistr/u8-to-u16.c 1
/src/libunistring/lib/unistr/u8-mbtoucr.c 1
/src/libunistring/lib/unistr/u16-uctomb.c 1
/src/libunistring/lib/uninorm/u-normalize-internal.h 2
/src/libunistring/lib/unistr/u16-mbtouc-unsafe.c 1
/src/libunistring/lib/unictype/combiningclass.c 1
/src/libunistring/lib/./array-mergesort.h 3
/src/libunistring/lib/unistr/u-cpy.h 2
/src/gnutls/lib/x509/./../hash_int.h 1
/src/gnutls/lib/./algorithms.h 27
/src/gnutls/lib/str-unicode.c 3
/src/libunistring/lib/unistr/u8-check.c 1
/src/libunistring/lib/unistr/u8-to-u32.c 1
/src/libunistring/lib/unictype/categ_or.c 1
/src/libunistring/lib/unictype/categ_and_not.c 1
/src/libunistring/lib/unictype/pr_default_ignorable_code_point.c 1
/src/libunistring/lib/unictype/bitmap.h 1
/src/libunistring/lib/unictype/pr_not_a_character.c 1
/src/libunistring/lib/unictype/pr_join_control.c 1
/src/libunistring/lib/unictype/categ_test.c 1
/src/libunistring/lib/unistr/u32-mbtouc-unsafe.c 1
/src/libunistring/lib/unistr/u32-uctomb.c 1
/src/libunistring/lib/unistr/u32-to-u8.c 1
/src/gnutls/lib/crypto-api.c 19
/src/gnutls/lib/fips.c 1
/src/gnutls/lib/./hash_int.h 3
/src/gnutls/lib/cipher_int.c 8
/src/gnutls/lib/./cipher_int.h 10
/src/gnutls/lib/pin.c 1
/src/gnutls/lib/x509/pkcs12.c 11
/src/gnutls/lib/x509/pkcs12_bag.c 8
/src/gnutls/lib/x509/dn.c 6
/src/gnutls/lib/x509/x509.c 39
/src/gnutls/lib/algorithms/sign.c 16
/src/gnutls/lib/x509/x509_ext.c 50
/src/gnutls/lib/x509/extensions.c 4
/src/gnutls/lib/mem.c 3
/src/gnutls/lib/x509/virt-san.c 4
/src/gnutls/lib/str-idna.c 4
/src/gnutls/lib/./str.h 2
/src/gnutls/lib/x509/krb5.c 5
/src/gnutls/gl/hash.c 13
/src/gnutls/gl/hash-pjw-bare.c 1
/src/gnutls/lib/x509/time.c 5
/src/gnutls/lib/pubkey.c 22
/src/gnutls/lib/x509/crl.c 4
/src/gnutls/lib/x509/verify.c 3
/src/gnutls/lib/x509/x509_dn.c 4
/src/gnutls/lib/x509/privkey_openssl.c 2
/src/gnutls/lib/./str_array.h 5
/src/gnutls/lib/pcert.c 6
/src/nettle/base64-encode.c 2
/src/gnutls/lib/x509/output.c 39
/src/gnutls/lib/x509/./../x509/x509_int.h 1
/src/gnutls/lib/algorithms/secparams.c 3
/src/gnutls/lib/x509/crq.c 3
/src/gnutls/lib/x509/ip.c 4
/src/gnutls/lib/x509/name_constraints.c 16
/src/gnutls/lib/x509/tls_features.c 3
/src/gnutls/lib/fingerprint.c 1
/src/gnutls/lib/auth.c 9
/src/gnutls/lib/./auth/cert.h 1
/src/gnutls/lib/priority.c 35
/src/gnutls/lib/inih/ini.c 5
/src/gnutls/lib/./name_val_array.h 4
/src/gnutls/lib/algorithms/protocols.c 14
/src/gnutls/lib/profiles.c 2
/src/gnutls/gl/c-strncasecmp.c 1
/src/gnutls/lib/algorithms/groups.c 3
/src/gnutls/lib/algorithms/kx.c 7
/src/gnutls/lib/algorithms/cert_types.c 2
/src/gnutls/lib/priority_options.gperf 2
/src/gnutls/lib/algorithms/ciphersuites.c 6
/src/gnutls/lib/./gnutls_int.h 4
/src/gnutls/fuzz/./handshake.h 4
/src/gnutls/lib/tls13/key_update.c 5
/src/gnutls/lib/./mbuffers.h 12
/src/gnutls/lib/buffers.c 25
/src/gnutls/lib/./dtls.h 5
/src/gnutls/lib/record.c 19
/src/gnutls/lib/./record.h 6
/src/gnutls/lib/debug.c 2
/src/gnutls/lib/./num.h 9
/src/gnutls/lib/./constate.h 3
/src/gnutls/lib/cipher.c 9
/src/nettle/memxor.c 3
/src/gnutls/lib/cipher-cbc.c 2
/src/gnutls/lib/dtls-sw.c 2
/src/gnutls/lib/./crypto-api.h 2
/src/gnutls/lib/alert.c 2
/src/gnutls/lib/./debug.h 1
/src/gnutls/lib/iov.c 2
/src/gnutls/lib/./system.h 1
/src/gnutls/lib/handshake-tls13.c 7
/src/gnutls/lib/./handshake.h 2
/src/gnutls/lib/tls13/post_handshake.c 3
/src/gnutls/lib/tls13/certificate_request.c 7
/src/gnutls/lib/./extv.h 2
/src/gnutls/lib/extv.c 2
/src/gnutls/lib/ext/signature.c 6
/src/gnutls/lib/ext/./../algorithms.h 4
/src/gnutls/lib/ext/compress_certificate.c 6
/src/gnutls/lib/ext/./../num.h 6
/src/gnutls/lib/tls13/certificate.c 7
/src/gnutls/lib/sslv2_compat.c 2
/src/gnutls/lib/ext/safe_renegotiation.c 3
/src/gnutls/lib/ext/./../hello_ext.h 3
/src/gnutls/lib/algorithms/./../gnutls_int.h 1
/src/gnutls/lib/algorithms/./../hello_ext.h 1
/src/gnutls/lib/algorithms/./../algorithms.h 4
/src/gnutls/lib/auth/cert.c 14
/src/gnutls/lib/auth/./../gnutls_int.h 2
/src/gnutls/lib/auth/./../datum.h 1
/src/gnutls/lib/auth/./../auth/cert.h 1
/src/gnutls/lib/tls-sig.c 1
/src/gnutls/lib/auth/./../algorithms.h 1
/src/gnutls/lib/auth/./../ext/signature.h 1
/src/gnutls/lib/ext/./../gnutls_int.h 1
/src/gnutls/lib/ext/server_name.c 2
/src/gnutls/lib/hello_ext_lib.c 2
/src/gnutls/lib/auth/./../str_array.h 1
/src/gnutls/lib/algorithms/./../state.h 2
/src/gnutls/lib/db.c 5
/src/gnutls/lib/session.c 1
/src/gnutls/lib/session_pack.c 12
/src/gnutls/lib/./auth.h 1
/src/gnutls/lib/auth/dh_common.c 1
/src/gnutls/lib/./hello_ext.h 5
/src/gnutls/lib/secrets.c 7
/src/gnutls/lib/./state.h 3
/src/gnutls/lib/nettle/prf.c 1
/src/gnutls/lib/nettle/int/tls1-prf.c 3
/src/nettle/hmac-md5.c 3
/src/nettle/hmac.c 2
/src/nettle/md5.c 2
/src/nettle/hmac-sha1.c 3
/src/nettle/sha1.c 1
/src/nettle/sha1-compress.c 1
/src/nettle/hmac-sha256.c 3
/src/nettle/sha256.c 2
/src/nettle/sha256-compress-n.c 1
/src/nettle/hmac-sha384.c 2
/src/nettle/hmac-sha512.c 1
/src/nettle/sha512.c 2
/src/nettle/sha512-compress.c 1
/src/nettle/hmac-streebog.c 5
/src/nettle/streebog.c 4
/src/gnutls/lib/tls13/hello_retry.c 2
/src/gnutls/lib/compress.c 3
/src/gnutls/lib/dlwrap/zlibfuncs.h 3
/src/gnutls/lib/tls13/certificate_verify.c 2
/src/gnutls/lib/./ext/signature.h 2
/src/gnutls/lib/./x509/common.h 1
/src/gnutls/lib/tls13-sig.c 2
/src/gnutls/lib/handshake-checks.c 2
/src/gnutls/lib/tls13/finished.c 3
/src/gnutls/lib/auth/./../num.h 1
/src/gnutls/lib/auth/./../errors.h 1
/src/gnutls/lib/system/ktls.c 2
/src/gnutls/lib/tls13/session_ticket.c 6
/src/gnutls/lib/ext/pre_shared_key.c 2
/src/gnutls/lib/tls13/encrypted_extensions.c 2
/src/gnutls/lib/tls13/early_data.c 3
/src/gnutls/lib/ext/max_record.c 1
/src/gnutls/lib/supplemental.c 4
/src/gnutls/lib/ext/./../auth.h 1
/src/gnutls/lib/ext/session_ticket.c 6
/src/gnutls/lib/ext/./../dtls.h 1
/src/gnutls/lib/ext/./../buffers.h 1
/src/gnutls/lib/dh-session.c 2
/src/gnutls/lib/./tls13/session_ticket.h 2
/src/gnutls/lib/stek.c 6
/src/gnutls/lib/ext/./../cipher_int.h 2
/src/gnutls/lib/ext/./../hash_int.h 1
/src/gnutls/lib/ext/./../datum.h 1
/src/gnutls/lib/ext/./../mbuffers.h 4
/src/gnutls/lib/dh.c 1

Fuzzer: gnutls_server_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 5814 74.2%
gold [1:9] 58 0.74%
yellow [10:29] 31 0.39%
greenyellow [30:49] 30 0.38%
lawngreen 50+ 1893 24.1%
All colors 7826 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
10925 16795 5 :

['_gnutls_retrieve_pin', 'gnutls_x509_privkey_import_pkcs8', 'gnutls_x509_privkey_import_openssl', '_gnutls_log', 'import_pkcs12_privkey']

10925 16795 gnutls_x509_privkey_import2 call site: 00122 /src/gnutls/lib/x509/privkey.c:746
9941 9941 1 :

['handshake_client']

10074 10224 gnutls_handshake call site: 06701 /src/gnutls/lib/handshake.c:2874
7557 15170 2 :

['_gnutls_recv_in_buffers', '_gnutls13_recv_async_handshake']

7577 15190 check_session_status call site: 07177 /src/gnutls/lib/record.c:1637
7530 7530 1 :

['gnutls_reauth']

7540 7540 check_session_status call site: 07177 /src/gnutls/lib/record.c:1637
4746 4746 1 :

['parse_pem_cert_mem']

4756 4756 read_cert_mem call site: 02698 /src/gnutls/lib/cert-cred-x509.c:298
2852 2852 1 :

['calc_rsa_priv']

2922 7138 wrap_nettle_pk_fixup call site: 00000 /src/gnutls/lib/nettle/pk.c:4389
2838 2838 1 :

['pkcs8_key_decode']

2858 2901 gnutls_x509_privkey_import_pkcs8 call site: 00199 /src/gnutls/lib/x509/privkey_pkcs8.c:1643
1787 1793 6 :

['_gnutls_ecdsa_compute_k_finish', '_gnutls_dsa_compute_k', 'nettle_ecc_size', '_gnutls_ecc_curve_to_dsa_q', 'nettle_ecc_bit_size', '__gmpz_limbs_read']

1797 4120 _wrap_nettle_pk_sign call site: 00000 /src/gnutls/lib/nettle/pk.c:1622
1718 3248 3 :

['__gmpz_mul', '__gmpz_sub', '__gmpz_divexact']

1718 3279 __gmpz_gcdext call site: 00000 /src/gmp/mpz/gcdext.c:98
1673 1673 1 :

['_decode_pkcs8_dsa_key']

2566 3765 decode_private_key_info call site: 00430 /src/gnutls/lib/x509/privkey_pkcs8.c:1505
1587 7875 6 :

['__gmpn_powlo', '__gmpn_add', '__gmpn_mul', '__gmpn_binvert', '__gmp_tmp_reentrant_alloc', '__gmpn_mullo_n']

1587 7912 __gmpz_powm call site: 00000 /src/gmp/mpz/powm.c:195
1574 1576 4 :

['__gmpz_init', '__gmpz_init_set_ui', '__gmpz_set_ui', '__gmpz_submul']

1574 6497 nettle_ecc_point_set call site: 00000 /src/nettle/ecc-point.c:89

Runtime coverage analysis

Covered functions
1274
Functions that are reachable but not covered
717
Reachable functions
1393
Percentage of reachable functions covered
48.53%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_server_fuzzer.c 1
/src/gnutls/lib/state.c 9
/src/gnutls/lib/./fips.h 4
/src/gnutls/lib/errors.c 4
/src/gnutls/gl/free.c 1
/src/gnutls/lib/constate.c 26
/src/gnutls/lib/algorithms/ciphers.c 8
/src/gnutls/lib/algorithms/mac.c 13
/src/gnutls/lib/str.c 29
/src/gnutls/lib/mbuffers.c 15
/src/gnutls/lib/./buffers.h 6
/src/gnutls/lib/handshake.c 45
/src/gnutls/lib/./mem.h 2
/src/gnutls/lib/system_override.c 4
/src/gnutls/lib/system/sockets.c 3
/src/gnutls/lib/dtls.c 12
/src/gnutls/lib/ext/status_request.c 4
/src/gnutls/lib/hello_ext.c 20
/src/gnutls/lib/kx.c 19
/src/gnutls/gl/fopen.c 2
/src/gnutls/gl/glthread/lock.c 1
/src/gnutls/lib/cert-cred.c 6
/src/gnutls/lib/x509/verify-high.c 2
/src/gnutls/lib/x509/./../fips.h 1
/src/gnutls/lib/cert-cred-x509.c 8
/src/gnutls/lib/privkey.c 13
/src/gnutls/lib/x509/privkey.c 14
/src/gnutls/lib/x509_b64.c 4
/src/nettle/base64-decode.c 4
/src/gnutls/lib/pk.c 10
/src/gnutls/lib/safe-memfuncs.c 2
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 2
/src/libtasn1/lib/structure.c 11
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/x509/privkey_pkcs8.c 13
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./int.h 2
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/gnutls/gl/./c-ctype.h 4
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/algorithms/publickey.c 8
/src/gnutls/lib/x509/common.c 33
/src/gnutls/lib/mpi.c 11
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/x509/./../datum.h 2
/src/gnutls/lib/x509/key_decode.c 16
/src/gnutls/lib/hash_int.c 9
/src/gnutls/lib/crypto-backend.c 4
/src/gnutls/lib/x509/mpi.c 7
/src/gnutls/lib/x509/./../num.h 5
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/str-iconv.c 3
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 2
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 2
/src/gnutls/lib/extras/hex.c 3
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/lib/algorithms/ecc.c 10
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/x509/key_encode.c 18
/src/gnutls/lib/x509/./../pk.h 1
/src/gnutls/lib/x509/./../algorithms.h 7
/src/gnutls/lib/ecc.c 2
/src/gnutls/lib/./datum.h 2
/src/gnutls/lib/x509/attributes.c 1
/src/gnutls/lib/x509/prov-seed.c 1
/src/gnutls/lib/x509/pkcs7-crypt.c 12
/src/gnutls/lib/x509/privkey_pkcs8_pbes1.c 5
/src/gnutls/lib/x509/pkcs12_encr.c 1
/src/libunistring/lib/unistr/u8-to-u16.c 1
/src/libunistring/lib/unistr/u8-mbtoucr.c 1
/src/libunistring/lib/unistr/u16-uctomb.c 1
/src/libunistring/lib/uninorm/u-normalize-internal.h 2
/src/libunistring/lib/unistr/u16-mbtouc-unsafe.c 1
/src/libunistring/lib/unictype/combiningclass.c 1
/src/libunistring/lib/./array-mergesort.h 3
/src/libunistring/lib/unistr/u-cpy.h 2
/src/gnutls/lib/x509/./../hash_int.h 1
/src/gnutls/lib/./algorithms.h 27
/src/gnutls/lib/str-unicode.c 3
/src/libunistring/lib/unistr/u8-check.c 1
/src/libunistring/lib/unistr/u8-to-u32.c 1
/src/libunistring/lib/unictype/categ_or.c 1
/src/libunistring/lib/unictype/categ_and_not.c 1
/src/libunistring/lib/unictype/pr_default_ignorable_code_point.c 1
/src/libunistring/lib/unictype/bitmap.h 1
/src/libunistring/lib/unictype/pr_not_a_character.c 1
/src/libunistring/lib/unictype/pr_join_control.c 1
/src/libunistring/lib/unictype/categ_test.c 1
/src/libunistring/lib/unistr/u32-mbtouc-unsafe.c 1
/src/libunistring/lib/unistr/u32-uctomb.c 1
/src/libunistring/lib/unistr/u32-to-u8.c 1
/src/gnutls/lib/crypto-api.c 19
/src/gnutls/lib/fips.c 1
/src/gnutls/lib/./hash_int.h 3
/src/gnutls/lib/cipher_int.c 8
/src/gnutls/lib/./cipher_int.h 10
/src/gnutls/lib/pin.c 1
/src/gnutls/lib/x509/pkcs12.c 11
/src/gnutls/lib/x509/pkcs12_bag.c 8
/src/gnutls/lib/x509/dn.c 6
/src/gnutls/lib/x509/x509.c 39
/src/gnutls/lib/algorithms/sign.c 16
/src/gnutls/lib/x509/x509_ext.c 50
/src/gnutls/lib/x509/extensions.c 4
/src/gnutls/lib/mem.c 3
/src/gnutls/lib/x509/virt-san.c 4
/src/gnutls/lib/str-idna.c 4
/src/gnutls/lib/./str.h 2
/src/gnutls/lib/x509/krb5.c 5
/src/gnutls/gl/hash.c 13
/src/gnutls/gl/hash-pjw-bare.c 1
/src/gnutls/lib/x509/time.c 5
/src/gnutls/lib/pubkey.c 22
/src/gnutls/lib/x509/crl.c 4
/src/gnutls/lib/x509/verify.c 3
/src/gnutls/lib/x509/x509_dn.c 4
/src/gnutls/lib/x509/privkey_openssl.c 2
/src/gnutls/lib/./str_array.h 5
/src/gnutls/lib/pcert.c 6
/src/nettle/base64-encode.c 2
/src/gnutls/lib/x509/output.c 39
/src/gnutls/lib/x509/./../x509/x509_int.h 1
/src/gnutls/lib/algorithms/secparams.c 3
/src/gnutls/lib/x509/crq.c 3
/src/gnutls/lib/x509/ip.c 4
/src/gnutls/lib/x509/name_constraints.c 16
/src/gnutls/lib/x509/tls_features.c 3
/src/gnutls/lib/fingerprint.c 1
/src/gnutls/lib/auth.c 9
/src/gnutls/lib/./auth/cert.h 1
/src/gnutls/lib/priority.c 35
/src/gnutls/lib/inih/ini.c 5
/src/gnutls/lib/./name_val_array.h 4
/src/gnutls/lib/algorithms/protocols.c 14
/src/gnutls/lib/profiles.c 2
/src/gnutls/gl/c-strncasecmp.c 1
/src/gnutls/lib/algorithms/groups.c 3
/src/gnutls/lib/algorithms/kx.c 7
/src/gnutls/lib/algorithms/cert_types.c 2
/src/gnutls/lib/priority_options.gperf 2
/src/gnutls/lib/algorithms/ciphersuites.c 6
/src/gnutls/lib/./gnutls_int.h 4
/src/gnutls/fuzz/./mem.h 3
/src/gnutls/lib/record.c 20
/src/gnutls/lib/tls13/key_update.c 5
/src/gnutls/lib/./mbuffers.h 12
/src/gnutls/lib/buffers.c 25
/src/gnutls/lib/./dtls.h 5
/src/gnutls/lib/./record.h 6
/src/gnutls/lib/debug.c 2
/src/gnutls/lib/./num.h 9
/src/gnutls/lib/./constate.h 3
/src/gnutls/lib/cipher.c 9
/src/nettle/memxor.c 3
/src/gnutls/lib/cipher-cbc.c 2
/src/gnutls/lib/dtls-sw.c 2
/src/gnutls/lib/./crypto-api.h 2
/src/gnutls/lib/alert.c 2
/src/gnutls/lib/./debug.h 1
/src/gnutls/lib/iov.c 2
/src/gnutls/lib/random.c 2
/src/gnutls/gl/./gl_list.h 1
/src/gnutls/lib/./system.h 1
/src/gnutls/lib/handshake-tls13.c 7
/src/gnutls/lib/./handshake.h 2
/src/gnutls/lib/tls13/post_handshake.c 3
/src/gnutls/lib/tls13/certificate_request.c 7
/src/gnutls/lib/./extv.h 2
/src/gnutls/lib/extv.c 2
/src/gnutls/lib/ext/signature.c 6
/src/gnutls/lib/ext/./../algorithms.h 4
/src/gnutls/lib/ext/compress_certificate.c 6
/src/gnutls/lib/ext/./../num.h 6
/src/gnutls/lib/tls13/certificate.c 7
/src/gnutls/lib/sslv2_compat.c 2
/src/gnutls/lib/ext/safe_renegotiation.c 3
/src/gnutls/lib/ext/./../hello_ext.h 3
/src/gnutls/lib/algorithms/./../gnutls_int.h 1
/src/gnutls/lib/algorithms/./../hello_ext.h 1
/src/gnutls/lib/algorithms/./../algorithms.h 4
/src/gnutls/lib/auth/cert.c 14
/src/gnutls/lib/auth/./../gnutls_int.h 2
/src/gnutls/lib/auth/./../datum.h 1
/src/gnutls/lib/auth/./../auth/cert.h 1
/src/gnutls/lib/tls-sig.c 1
/src/gnutls/lib/auth/./../algorithms.h 1
/src/gnutls/lib/auth/./../ext/signature.h 1
/src/gnutls/lib/ext/./../gnutls_int.h 1
/src/gnutls/lib/ext/server_name.c 2
/src/gnutls/lib/hello_ext_lib.c 2
/src/gnutls/lib/auth/./../str_array.h 1
/src/gnutls/lib/algorithms/./../state.h 2
/src/gnutls/lib/db.c 5
/src/gnutls/lib/session.c 1
/src/gnutls/lib/session_pack.c 12
/src/gnutls/lib/./auth.h 1
/src/gnutls/lib/auth/dh_common.c 1
/src/gnutls/lib/./hello_ext.h 5
/src/gnutls/lib/secrets.c 7
/src/gnutls/lib/./state.h 3
/src/gnutls/lib/nettle/prf.c 1
/src/gnutls/lib/nettle/int/tls1-prf.c 3
/src/nettle/hmac-md5.c 3
/src/nettle/hmac.c 2
/src/nettle/md5.c 2
/src/nettle/hmac-sha1.c 3
/src/nettle/sha1.c 1
/src/nettle/sha1-compress.c 1
/src/nettle/hmac-sha256.c 3
/src/nettle/sha256.c 2
/src/nettle/sha256-compress-n.c 1
/src/nettle/hmac-sha384.c 2
/src/nettle/hmac-sha512.c 1
/src/nettle/sha512.c 2
/src/nettle/sha512-compress.c 1
/src/nettle/hmac-streebog.c 5
/src/nettle/streebog.c 4
/src/gnutls/lib/tls13/hello_retry.c 2
/src/gnutls/lib/compress.c 3
/src/gnutls/lib/dlwrap/zlibfuncs.h 3
/src/gnutls/lib/tls13/certificate_verify.c 2
/src/gnutls/lib/./ext/signature.h 2
/src/gnutls/lib/./x509/common.h 1
/src/gnutls/lib/tls13-sig.c 2
/src/gnutls/lib/handshake-checks.c 2
/src/gnutls/lib/tls13/finished.c 3
/src/gnutls/lib/auth/./../num.h 1
/src/gnutls/lib/auth/./../errors.h 1
/src/gnutls/lib/system/ktls.c 3
/src/gnutls/lib/tls13/session_ticket.c 6
/src/gnutls/lib/ext/pre_shared_key.c 2
/src/gnutls/lib/tls13/encrypted_extensions.c 2
/src/gnutls/lib/tls13/early_data.c 3
/src/gnutls/lib/ext/max_record.c 1
/src/gnutls/lib/supplemental.c 4
/src/gnutls/lib/ext/./../auth.h 1
/src/gnutls/lib/ext/session_ticket.c 6
/src/gnutls/lib/ext/./../dtls.h 1
/src/gnutls/lib/ext/./../buffers.h 1
/src/gnutls/lib/dh-session.c 2
/src/gnutls/lib/./tls13/session_ticket.h 2
/src/gnutls/lib/stek.c 6
/src/gnutls/lib/ext/./../cipher_int.h 2
/src/gnutls/lib/ext/./../hash_int.h 1
/src/gnutls/lib/ext/./../datum.h 1
/src/gnutls/lib/ext/./../mbuffers.h 4
/src/gnutls/lib/dh.c 1

Fuzzer: gnutls_base64_encoder_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 11 26.8%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 30 73.1%
All colors 41 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
771 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

871 871 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2286
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:817
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:306
12 12 2 :

['atoi', '_gnutls_log']

22 1562 lib_init call site: 00000 /src/gnutls/lib/global.c:520
12 12 1 :

['_asn1_delete_list_and_nodes']

12 12 asn1_array2tree call site: 00000 /src/libtasn1/lib/structure.c:272
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1027
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87
10 10 1 :

['_gnutls_log']

10 10 gnutls_pem_base64_encode2 call site: 00007 /src/gnutls/lib/x509_b64.c:202
10 10 1 :

['_gnutls_log']

10 10 gnutls_base64_encode2 call site: 00039 /src/gnutls/lib/x509_b64.c:517
6 6 3 :

['gnutls_global_set_log_level', 'gnutls_global_set_log_function', 'atoi']

166 1986 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:262

Runtime coverage analysis

Covered functions
70
Functions that are reachable but not covered
9
Reachable functions
19
Percentage of reachable functions covered
52.63%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_base64_encoder_fuzzer.c 1
/src/gnutls/lib/x509_b64.c 4
/src/gnutls/lib/errors.c 1
/src/gnutls/gl/free.c 1
/src/gnutls/lib/str.c 2
/src/nettle/base64-encode.c 2

Fuzzer: gnutls_ocsp_resp_parser_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1506 47.2%
gold [1:9] 248 7.78%
yellow [10:29] 117 3.67%
greenyellow [30:49] 20 0.62%
lawngreen 50+ 1296 40.6%
All colors 3187 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2562 2562 1 :

['print_oneline']

2562 2617 gnutls_x509_crt_print call site: 01942 /src/gnutls/lib/x509/output.c:2237
904 904 4 :

['gnutls_idna_map', '_gnutls_x509_encode_string', '_gnutls_krb5_principal_to_der', 'virtual_to_othername_oid']

958 958 _gnutls_alt_name_assign_virt_type call site: 01056 /src/gnutls/lib/x509/virt-san.c:75
873 873 2 :

['_gnutls_x509_read_dsa_pubkey', '_gnutls_log']

873 873 _gnutls_x509_read_pubkey call site: 01470 /src/gnutls/lib/x509/key_decode.c:685
873 873 1 :

['_gnutls_x509_read_ecc_params']

873 873 _gnutls_x509_read_pubkey_params call site: 01312 /src/gnutls/lib/x509/key_decode.c:750
865 865 1 :

['_gnutls_x509_read_dsa_params']

865 865 _gnutls_x509_read_pubkey_params call site: 01312 /src/gnutls/lib/x509/key_decode.c:750
757 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

857 871 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2286
729 729 1 :

['_gnutls_x509_write_rsa_oaep_params']

729 729 _gnutls_x509_write_pubkey_params call site: 01641 /src/gnutls/lib/x509/key_encode.c:263
727 727 1 :

['_gnutls_x509_export_int_named2']

727 727 gnutls_x509_crt_export2 call site: 03148 /src/gnutls/lib/x509/x509.c:3115
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383
711 711 1 :

['_gnutls_x509_write_dsa_params']

711 711 _gnutls_x509_write_pubkey_params call site: 01641 /src/gnutls/lib/x509/key_encode.c:263
707 707 1 :

['_gnutls_x509_write_dsa_pubkey']

707 707 _gnutls_x509_write_pubkey call site: 01788 /src/gnutls/lib/x509/key_encode.c:300
691 691 1 :

['_gnutls_x509_write_ecc_params']

691 691 _gnutls_x509_write_pubkey_params call site: 01641 /src/gnutls/lib/x509/key_encode.c:263

Runtime coverage analysis

Covered functions
441
Functions that are reachable but not covered
141
Reachable functions
494
Percentage of reachable functions covered
71.46%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_ocsp_resp_parser_fuzzer.c 1
/src/gnutls/lib/x509/ocsp.c 16
/src/libtasn1/lib/structure.c 10
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./int.h 2
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/errors.c 2
/src/gnutls/gl/free.c 1
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509_b64.c 5
/src/gnutls/lib/str.c 16
/src/nettle/base64-decode.c 4
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/gnutls/gl/./c-ctype.h 3
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/x509/common.c 31
/src/gnutls/lib/x509/ocsp_output.c 2
/src/gnutls/lib/mem.c 3
/src/gnutls/lib/x509/dn.c 2
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 1
/src/gnutls/lib/extras/hex.c 1
/src/gnutls/lib/str-iconv.c 2
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 2
/src/gnutls/lib/x509/./../datum.h 1
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/x509/time.c 5
/src/gnutls/lib/algorithms/mac.c 5
/src/gnutls/lib/hash_int.c 2
/src/gnutls/lib/crypto-backend.c 2
/src/gnutls/lib/x509/mpi.c 7
/src/gnutls/lib/x509/./../num.h 5
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
/src/gnutls/lib/x509/./../algorithms.h 2
/src/gnutls/lib/x509/extensions.c 4
/src/gnutls/lib/algorithms/sign.c 10
/src/gnutls/lib/x509/x509.c 34
/src/gnutls/lib/x509/./../fips.h 1
/src/gnutls/lib/x509/x509_ext.c 50
/src/gnutls/lib/x509/virt-san.c 4
/src/gnutls/lib/str-idna.c 4
/src/gnutls/lib/./str.h 1
/src/gnutls/lib/x509/krb5.c 5
/src/gnutls/gl/hash.c 13
/src/gnutls/gl/hash-pjw-bare.c 1
/src/gnutls/lib/x509/output.c 39
/src/gnutls/lib/algorithms/publickey.c 4
/src/gnutls/lib/algorithms/ecc.c 4
/src/gnutls/lib/pk.c 4
/src/gnutls/lib/pubkey.c 12
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 1
/src/gnutls/lib/x509/key_decode.c 16
/src/gnutls/lib/mpi.c 6
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/safe-memfuncs.c 1
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/ecc.c 2
/src/gnutls/lib/x509/key_encode.c 13
/src/gnutls/lib/./datum.h 1
/src/gnutls/lib/./fips.h 1
/src/nettle/base64-encode.c 2
/src/gnutls/lib/x509/./../x509/x509_int.h 1
/src/gnutls/lib/algorithms/secparams.c 2
/src/gnutls/lib/x509/crq.c 3
/src/gnutls/lib/x509/attributes.c 1
/src/gnutls/lib/x509/ip.c 4
/src/gnutls/lib/x509/name_constraints.c 16
/src/gnutls/lib/x509/tls_features.c 3
/src/gnutls/lib/hello_ext.c 1
/src/gnutls/lib/fingerprint.c 1
/src/gnutls/lib/./algorithms.h 1

Fuzzer: gnutls_srp_server_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 7801 99.6%
gold [1:9] 12 0.15%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 15 0.19%
All colors 7828 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
771 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

871 871 _gnutls_update_system_priorities call site: 04338 /src/gnutls/lib/priority.c:2286
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:817
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:306
12 12 2 :

['atoi', '_gnutls_log']

22 1562 lib_init call site: 00000 /src/gnutls/lib/global.c:520
12 12 1 :

['_asn1_delete_list_and_nodes']

12 12 asn1_array2tree call site: 00000 /src/libtasn1/lib/structure.c:272
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1027
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87
6 6 3 :

['gnutls_global_set_log_level', 'gnutls_global_set_log_function', 'atoi']

166 1986 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:262
4 4 2 :

['open', 'close']

44 44 _rnd_system_entropy_init call site: 00000 /src/gnutls/lib/nettle/sysrng-linux.c:168
4 4 1 :

['rpl_free']

4 4 gl_linked_nx_create_empty call site: 00000 /src/gnutls/gl/./gl_anylinked_list2.h:61

Runtime coverage analysis

Covered functions
60
Functions that are reachable but not covered
1385
Reachable functions
1398
Percentage of reachable functions covered
0.93%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_srp_server_fuzzer.c 2
/src/gnutls/lib/state.c 9
/src/gnutls/lib/./fips.h 4
/src/gnutls/lib/errors.c 4
/src/gnutls/gl/free.c 1
/src/gnutls/lib/constate.c 26
/src/gnutls/lib/algorithms/ciphers.c 8
/src/gnutls/lib/algorithms/mac.c 13
/src/gnutls/lib/str.c 29
/src/gnutls/lib/mbuffers.c 15
/src/gnutls/lib/./buffers.h 6
/src/gnutls/lib/handshake.c 45
/src/gnutls/lib/./mem.h 2
/src/gnutls/lib/system_override.c 4
/src/gnutls/lib/system/sockets.c 3
/src/gnutls/lib/dtls.c 12
/src/gnutls/lib/ext/status_request.c 4
/src/gnutls/lib/hello_ext.c 20
/src/gnutls/lib/kx.c 19
/src/gnutls/gl/fopen.c 2
/src/gnutls/gl/glthread/lock.c 1
/src/gnutls/lib/cert-cred.c 6
/src/gnutls/lib/x509/verify-high.c 2
/src/gnutls/lib/x509/./../fips.h 1
/src/gnutls/lib/srp.c 4
/src/gnutls/lib/cert-cred-x509.c 8
/src/gnutls/lib/privkey.c 13
/src/gnutls/lib/x509/privkey.c 14
/src/gnutls/lib/x509_b64.c 4
/src/nettle/base64-decode.c 4
/src/gnutls/lib/pk.c 10
/src/gnutls/lib/safe-memfuncs.c 2
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 2
/src/libtasn1/lib/structure.c 11
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/x509/privkey_pkcs8.c 13
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./int.h 2
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/gnutls/gl/./c-ctype.h 4
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/algorithms/publickey.c 8
/src/gnutls/lib/x509/common.c 33
/src/gnutls/lib/mpi.c 11
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/x509/./../datum.h 2
/src/gnutls/lib/x509/key_decode.c 16
/src/gnutls/lib/hash_int.c 9
/src/gnutls/lib/crypto-backend.c 4
/src/gnutls/lib/x509/mpi.c 7
/src/gnutls/lib/x509/./../num.h 5
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/str-iconv.c 3
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 2
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 2
/src/gnutls/lib/extras/hex.c 3
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/lib/algorithms/ecc.c 10
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/x509/key_encode.c 18
/src/gnutls/lib/x509/./../pk.h 1
/src/gnutls/lib/x509/./../algorithms.h 7
/src/gnutls/lib/ecc.c 2
/src/gnutls/lib/./datum.h 2
/src/gnutls/lib/x509/attributes.c 1
/src/gnutls/lib/x509/prov-seed.c 1
/src/gnutls/lib/x509/pkcs7-crypt.c 12
/src/gnutls/lib/x509/privkey_pkcs8_pbes1.c 5
/src/gnutls/lib/x509/pkcs12_encr.c 1
/src/libunistring/lib/unistr/u8-to-u16.c 1
/src/libunistring/lib/unistr/u8-mbtoucr.c 1
/src/libunistring/lib/unistr/u16-uctomb.c 1
/src/libunistring/lib/uninorm/u-normalize-internal.h 2
/src/libunistring/lib/unistr/u16-mbtouc-unsafe.c 1
/src/libunistring/lib/unictype/combiningclass.c 1
/src/libunistring/lib/./array-mergesort.h 3
/src/libunistring/lib/unistr/u-cpy.h 2
/src/gnutls/lib/x509/./../hash_int.h 1
/src/gnutls/lib/./algorithms.h 27
/src/gnutls/lib/str-unicode.c 3
/src/libunistring/lib/unistr/u8-check.c 1
/src/libunistring/lib/unistr/u8-to-u32.c 1
/src/libunistring/lib/unictype/categ_or.c 1
/src/libunistring/lib/unictype/categ_and_not.c 1
/src/libunistring/lib/unictype/pr_default_ignorable_code_point.c 1
/src/libunistring/lib/unictype/bitmap.h 1
/src/libunistring/lib/unictype/pr_not_a_character.c 1
/src/libunistring/lib/unictype/pr_join_control.c 1
/src/libunistring/lib/unictype/categ_test.c 1
/src/libunistring/lib/unistr/u32-mbtouc-unsafe.c 1
/src/libunistring/lib/unistr/u32-uctomb.c 1
/src/libunistring/lib/unistr/u32-to-u8.c 1
/src/gnutls/lib/crypto-api.c 19
/src/gnutls/lib/fips.c 1
/src/gnutls/lib/./hash_int.h 3
/src/gnutls/lib/cipher_int.c 8
/src/gnutls/lib/./cipher_int.h 10
/src/gnutls/lib/pin.c 1
/src/gnutls/lib/x509/pkcs12.c 11
/src/gnutls/lib/x509/pkcs12_bag.c 8
/src/gnutls/lib/x509/dn.c 6
/src/gnutls/lib/x509/x509.c 39
/src/gnutls/lib/algorithms/sign.c 16
/src/gnutls/lib/x509/x509_ext.c 50
/src/gnutls/lib/x509/extensions.c 4
/src/gnutls/lib/mem.c 3
/src/gnutls/lib/x509/virt-san.c 4
/src/gnutls/lib/str-idna.c 4
/src/gnutls/lib/./str.h 2
/src/gnutls/lib/x509/krb5.c 5
/src/gnutls/gl/hash.c 13
/src/gnutls/gl/hash-pjw-bare.c 1
/src/gnutls/lib/x509/time.c 5
/src/gnutls/lib/pubkey.c 22
/src/gnutls/lib/x509/crl.c 4
/src/gnutls/lib/x509/verify.c 3
/src/gnutls/lib/x509/x509_dn.c 4
/src/gnutls/lib/x509/privkey_openssl.c 2
/src/gnutls/lib/./str_array.h 5
/src/gnutls/lib/pcert.c 6
/src/nettle/base64-encode.c 2
/src/gnutls/lib/x509/output.c 39
/src/gnutls/lib/x509/./../x509/x509_int.h 1
/src/gnutls/lib/algorithms/secparams.c 3
/src/gnutls/lib/x509/crq.c 3
/src/gnutls/lib/x509/ip.c 4
/src/gnutls/lib/x509/name_constraints.c 16
/src/gnutls/lib/x509/tls_features.c 3
/src/gnutls/lib/fingerprint.c 1
/src/gnutls/lib/auth.c 9
/src/gnutls/lib/./auth/cert.h 1
/src/gnutls/lib/priority.c 35
/src/gnutls/lib/inih/ini.c 5
/src/gnutls/lib/./name_val_array.h 4
/src/gnutls/lib/algorithms/protocols.c 14
/src/gnutls/lib/profiles.c 2
/src/gnutls/gl/c-strncasecmp.c 1
/src/gnutls/lib/algorithms/groups.c 3
/src/gnutls/lib/algorithms/kx.c 7
/src/gnutls/lib/algorithms/cert_types.c 2
/src/gnutls/lib/priority_options.gperf 2
/src/gnutls/lib/algorithms/ciphersuites.c 6
/src/gnutls/lib/./gnutls_int.h 4
/src/gnutls/fuzz/./mem.h 3
/src/gnutls/lib/record.c 20
/src/gnutls/lib/tls13/key_update.c 5
/src/gnutls/lib/./mbuffers.h 12
/src/gnutls/lib/buffers.c 25
/src/gnutls/lib/./dtls.h 5
/src/gnutls/lib/./record.h 6
/src/gnutls/lib/debug.c 2
/src/gnutls/lib/./num.h 9
/src/gnutls/lib/./constate.h 3
/src/gnutls/lib/cipher.c 9
/src/nettle/memxor.c 3
/src/gnutls/lib/cipher-cbc.c 2
/src/gnutls/lib/dtls-sw.c 2
/src/gnutls/lib/./crypto-api.h 2
/src/gnutls/lib/alert.c 2
/src/gnutls/lib/./debug.h 1
/src/gnutls/lib/iov.c 2
/src/gnutls/lib/random.c 2
/src/gnutls/gl/./gl_list.h 1
/src/gnutls/lib/./system.h 1
/src/gnutls/lib/handshake-tls13.c 7
/src/gnutls/lib/./handshake.h 2
/src/gnutls/lib/tls13/post_handshake.c 3
/src/gnutls/lib/tls13/certificate_request.c 7
/src/gnutls/lib/./extv.h 2
/src/gnutls/lib/extv.c 2
/src/gnutls/lib/ext/signature.c 6
/src/gnutls/lib/ext/./../algorithms.h 4
/src/gnutls/lib/ext/compress_certificate.c 6
/src/gnutls/lib/ext/./../num.h 6
/src/gnutls/lib/tls13/certificate.c 7
/src/gnutls/lib/sslv2_compat.c 2
/src/gnutls/lib/ext/safe_renegotiation.c 3
/src/gnutls/lib/ext/./../hello_ext.h 3
/src/gnutls/lib/algorithms/./../gnutls_int.h 1
/src/gnutls/lib/algorithms/./../hello_ext.h 1
/src/gnutls/lib/algorithms/./../algorithms.h 4
/src/gnutls/lib/auth/cert.c 14
/src/gnutls/lib/auth/./../gnutls_int.h 2
/src/gnutls/lib/auth/./../datum.h 1
/src/gnutls/lib/auth/./../auth/cert.h 1
/src/gnutls/lib/tls-sig.c 1
/src/gnutls/lib/auth/./../algorithms.h 1
/src/gnutls/lib/auth/./../ext/signature.h 1
/src/gnutls/lib/ext/./../gnutls_int.h 1
/src/gnutls/lib/ext/server_name.c 2
/src/gnutls/lib/hello_ext_lib.c 2
/src/gnutls/lib/auth/./../str_array.h 1
/src/gnutls/lib/algorithms/./../state.h 2
/src/gnutls/lib/db.c 5
/src/gnutls/lib/session.c 1
/src/gnutls/lib/session_pack.c 12
/src/gnutls/lib/./auth.h 1
/src/gnutls/lib/auth/dh_common.c 1
/src/gnutls/lib/./hello_ext.h 5
/src/gnutls/lib/secrets.c 7
/src/gnutls/lib/./state.h 3
/src/gnutls/lib/nettle/prf.c 1
/src/gnutls/lib/nettle/int/tls1-prf.c 3
/src/nettle/hmac-md5.c 3
/src/nettle/hmac.c 2
/src/nettle/md5.c 2
/src/nettle/hmac-sha1.c 3
/src/nettle/sha1.c 1
/src/nettle/sha1-compress.c 1
/src/nettle/hmac-sha256.c 3
/src/nettle/sha256.c 2
/src/nettle/sha256-compress-n.c 1
/src/nettle/hmac-sha384.c 2
/src/nettle/hmac-sha512.c 1
/src/nettle/sha512.c 2
/src/nettle/sha512-compress.c 1
/src/nettle/hmac-streebog.c 5
/src/nettle/streebog.c 4
/src/gnutls/lib/tls13/hello_retry.c 2
/src/gnutls/lib/compress.c 3
/src/gnutls/lib/dlwrap/zlibfuncs.h 3
/src/gnutls/lib/tls13/certificate_verify.c 2
/src/gnutls/lib/./ext/signature.h 2
/src/gnutls/lib/./x509/common.h 1
/src/gnutls/lib/tls13-sig.c 2
/src/gnutls/lib/handshake-checks.c 2
/src/gnutls/lib/tls13/finished.c 3
/src/gnutls/lib/auth/./../num.h 1
/src/gnutls/lib/auth/./../errors.h 1
/src/gnutls/lib/system/ktls.c 3
/src/gnutls/lib/tls13/session_ticket.c 6
/src/gnutls/lib/ext/pre_shared_key.c 2
/src/gnutls/lib/tls13/encrypted_extensions.c 2
/src/gnutls/lib/tls13/early_data.c 3
/src/gnutls/lib/ext/max_record.c 1
/src/gnutls/lib/supplemental.c 4
/src/gnutls/lib/ext/./../auth.h 1
/src/gnutls/lib/ext/session_ticket.c 6
/src/gnutls/lib/ext/./../dtls.h 1
/src/gnutls/lib/ext/./../buffers.h 1
/src/gnutls/lib/dh-session.c 2
/src/gnutls/lib/./tls13/session_ticket.h 2
/src/gnutls/lib/stek.c 6
/src/gnutls/lib/ext/./../cipher_int.h 2
/src/gnutls/lib/ext/./../hash_int.h 1
/src/gnutls/lib/ext/./../datum.h 1
/src/gnutls/lib/ext/./../mbuffers.h 4
/src/gnutls/lib/dh.c 1

Fuzzer: gnutls_private_key_parser_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 963 65.5%
gold [1:9] 111 7.56%
yellow [10:29] 37 2.52%
greenyellow [30:49] 13 0.88%
lawngreen 50+ 344 23.4%
All colors 1468 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2852 2852 1 :

['calc_rsa_priv']

2922 7138 wrap_nettle_pk_fixup call site: 00000 /src/gnutls/lib/nettle/pk.c:4389
2831 2831 1 :

['pkcs8_key_decrypt']

2831 2870 pkcs8_key_decode call site: 01031 /src/gnutls/lib/x509/privkey_pkcs8.c:919
1158 1795 8 :

['_gnutls_x509_dn_to_string', '_gnutls_x509_read_value', 'strcmp', 'asn1_read_value', '_gnutls_asn2err.13510', '_gnutls_str_cat', '_gnutls_str_cpy', '_gnutls_free_datum.13521']

1218 1855 _x509_parse_attribute call site: 00955 /src/gnutls/lib/x509/attributes.c:96
883 883 2 :

['_x509_decode_provable_seed', '_gnutls_log']

883 922 decode_private_key_info call site: 00952 /src/gnutls/lib/x509/privkey_pkcs8.c:1548
771 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

871 871 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2286
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383
432 432 3 :

['memcmp', 'memmem', '_gnutls_fbase64_decode']

512 12093 gnutls_x509_privkey_import call site: 00005 /src/gnutls/lib/x509/privkey.c:451
249 711 4 :

['_gnutls_x509_decode_string', '_gnutls_free_datum.6248', 'strcmp', '_gnutls_x509_read_null_value']

299 761 read_rsa_oaep_label call site: 00470 /src/gnutls/lib/x509/key_decode.c:474
210 210 1 :

['_gnutls_fbase64_decode']

240 7983 gnutls_x509_privkey_import_pkcs8 call site: 00080 /src/gnutls/lib/x509/privkey_pkcs8.c:1611
116 116 1 :

['asn1_decode_simple_der']

148 364 _gnutls_x509_decode_string call site: 00486 /src/gnutls/lib/x509/common.c:631
75 75 1 :

['_gnutls_ucs2_to_utf8']

113 113 make_printable_string call site: 00496 /src/gnutls/lib/x509/common.c:283
56 56 1 :

['_gnutls_mpz_get_str_256_u_le']

56 56 wrap_nettle_mpi_print call site: 00000 /src/gnutls/lib/nettle/mpi.c:64

Runtime coverage analysis

Covered functions
353
Functions that are reachable but not covered
149
Reachable functions
274
Percentage of reachable functions covered
45.62%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_private_key_parser_fuzzer.c 1
/src/gnutls/lib/x509/privkey.c 7
/src/gnutls/lib/x509/./../fips.h 1
/src/gnutls/lib/errors.c 1
/src/gnutls/gl/free.c 1
/src/gnutls/lib/x509_b64.c 3
/src/gnutls/lib/str.c 3
/src/nettle/base64-decode.c 4
/src/gnutls/lib/pk.c 5
/src/gnutls/lib/safe-memfuncs.c 1
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 2
/src/libtasn1/lib/structure.c 10
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/x509/privkey_pkcs8.c 13
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./int.h 2
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/gnutls/gl/./c-ctype.h 3
/src/libtasn1/lib/coding.c 3
/src/gnutls/lib/algorithms/publickey.c 2
/src/gnutls/lib/x509/common.c 12
/src/gnutls/lib/mpi.c 10
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/x509/./../datum.h 2
/src/gnutls/lib/x509/key_decode.c 8
/src/gnutls/lib/algorithms/mac.c 3
/src/gnutls/lib/hash_int.c 5
/src/gnutls/lib/crypto-backend.c 4
/src/gnutls/lib/x509/mpi.c 2
/src/gnutls/lib/x509/./../num.h 3
/usr/include/x86_64-linux-gnu/bits/byteswap.h 2
/src/gnutls/lib/datum.c 1
/src/gnutls/lib/str-iconv.c 3
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 1
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 1
/src/gnutls/lib/extras/hex.c 1
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/lib/algorithms/ecc.c 4
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/x509/key_encode.c 5
/src/gnutls/lib/x509/./../pk.h 1
/src/gnutls/lib/x509/./../algorithms.h 7
/src/gnutls/lib/ecc.c 2
/src/gnutls/lib/./datum.h 1
/src/gnutls/lib/x509/attributes.c 1
/src/gnutls/lib/x509/prov-seed.c 1
/src/gnutls/lib/x509/pkcs7-crypt.c 11
/src/gnutls/lib/x509/privkey_pkcs8_pbes1.c 5
/src/gnutls/lib/algorithms/ciphers.c 3
/src/gnutls/lib/x509/pkcs12_encr.c 1
/src/libunistring/lib/unistr/u8-to-u16.c 1
/src/libunistring/lib/unistr/u8-mbtoucr.c 1
/src/libunistring/lib/unistr/u16-uctomb.c 1
/src/libunistring/lib/uninorm/u-normalize-internal.h 2
/src/libunistring/lib/unistr/u16-mbtouc-unsafe.c 1
/src/libunistring/lib/unictype/combiningclass.c 1
/src/libunistring/lib/./array-mergesort.h 3
/src/libunistring/lib/unistr/u-cpy.h 2
/src/gnutls/lib/./fips.h 4
/src/gnutls/lib/x509/./../hash_int.h 1
/src/gnutls/lib/./algorithms.h 2
/src/gnutls/lib/str-unicode.c 3
/src/libunistring/lib/unistr/u8-check.c 1
/src/libunistring/lib/unistr/u8-to-u32.c 1
/src/libunistring/lib/unictype/categ_or.c 1
/src/libunistring/lib/unictype/categ_and_not.c 1
/src/libunistring/lib/unictype/pr_default_ignorable_code_point.c 1
/src/libunistring/lib/unictype/bitmap.h 1
/src/libunistring/lib/unictype/pr_not_a_character.c 1
/src/libunistring/lib/unictype/pr_join_control.c 1
/src/libunistring/lib/unictype/categ_test.c 1
/src/libunistring/lib/unistr/u32-mbtouc-unsafe.c 1
/src/libunistring/lib/unistr/u32-uctomb.c 1
/src/libunistring/lib/unistr/u32-to-u8.c 1
/src/gnutls/lib/crypto-api.c 8
/src/gnutls/lib/fips.c 1
/src/gnutls/lib/./hash_int.h 1
/src/gnutls/lib/cipher_int.c 1
/src/gnutls/lib/./cipher_int.h 2

Fuzzer: gnutls_x509_verify_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 2598 76.3%
gold [1:9] 74 2.17%
yellow [10:29] 42 1.23%
greenyellow [30:49] 5 0.14%
lawngreen 50+ 682 20.0%
All colors 3401 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
145779 152319 10 :

['gnutls_pk_params_release', '_gnutls_log', 'gnutls_x509_crt_get_version', 'gnutls_sec_param_to_symmetric_bits', 'gnutls_pk_bits_to_sec_param', '_gnutls_sign_get_hash_strength', 'gnutls_x509_crt_print', 'gnutls_x509_crt_get_pk_algorithm', '_gnutls_sign_to_entry', '_gnutls_x509_crt_get_mpis']

145779 152319 is_level_acceptable call site: 01172 /src/gnutls/lib/x509/verify.c:486
37755 47189 16 :

['__gmpn_toom33_mul', '__gmpn_toom44_mul', 'mpn_toom6h_mul_itch', '__gmpn_toom63_mul', '__gmp_tmp_reentrant_free', '__gmpn_toom8h_mul', 'mpn_toom8h_mul_itch', '__gmpn_mul', '__gmpn_toom43_mul', '__gmp_tmp_reentrant_alloc', '__gmpn_toom6h_mul', '__gmpn_toom22_mul', '__gmpn_toom42_mul', '__gmpn_nussbaumer_mul', '__gmpn_toom53_mul', '__gmpn_toom32_mul']

37755 47201 __gmpn_mul call site: 00000 /src/gmp/mpn/mul.c:135
11506 11506 7 :

['gnutls_x509_name_constraints_check', 'gnutls_x509_crt_get_dn_by_oid', 'gnutls_x509_crt_get_subject_alt_name2', 'check_unsupported_constraint', 'check_unsupported_constraint2', '_gnutls_log', '_gnutls_check_key_purpose']

11506 11506 gnutls_x509_name_constraints_check_crt call site: 03099 /src/gnutls/lib/x509/name_constraints.c:1181
4669 7875 6 :

['__gmpn_powlo', '__gmpn_add', '__gmpn_mul', '__gmpn_binvert', '__gmp_tmp_reentrant_alloc', '__gmpn_mullo_n']

4672 7912 __gmpz_powm call site: 00000 /src/gmp/mpz/powm.c:195
1928 1928 2 :

['gnutls_x509_crt_check_issuer', '_gnutls_log']

1928 1928 check_if_ca call site: 03247 /src/gnutls/lib/x509/verify.c:216
1908 1908 1 :

['gnutls_x509_crt_check_issuer']

7340 19121 _gnutls_verify_crt_status call site: 00965 /src/gnutls/lib/x509/verify.c:969
1532 1532 2 :

['gnutls_x509_ext_import_name_constraints', '_gnutls_free_datum.6609']

1552 1552 gnutls_x509_crt_get_name_constraints call site: 03093 /src/gnutls/lib/x509/name_constraints.c:507
990 6020 2 :

['verify_crt', '_gnutls_check_key_purpose']

1010 6047 _gnutls_verify_crt_status call site: 03072 /src/gnutls/lib/x509/verify.c:1060
904 904 4 :

['gnutls_idna_map', '_gnutls_x509_encode_string', '_gnutls_krb5_principal_to_der', 'virtual_to_othername_oid']

958 958 _gnutls_alt_name_assign_virt_type call site: 00600 /src/gnutls/lib/x509/virt-san.c:75
892 892 2 :

['gnutls_x509_ext_import_tlsfeatures', '_gnutls_log']

892 892 gnutls_x509_crt_get_tlsfeatures call site: 03227 /src/gnutls/lib/x509/tls_features.c:137
873 873 2 :

['_gnutls_x509_read_dsa_pubkey', '_gnutls_log']

873 873 _gnutls_x509_read_pubkey call site: 01317 /src/gnutls/lib/x509/key_decode.c:685
767 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

867 871 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2286

Runtime coverage analysis

Covered functions
374
Functions that are reachable but not covered
302
Reachable functions
545
Percentage of reachable functions covered
44.59%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_x509_verify_fuzzer.c 2
/src/gnutls/lib/global.c 2
/src/gnutls/lib/system.c 1
/src/gnutls/lib/x509/x509.c 45
/src/gnutls/lib/x509/./../fips.h 1
/src/libtasn1/lib/structure.c 10
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./int.h 2
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/errors.c 2
/src/gnutls/gl/free.c 1
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/x509_ext.c 50
/src/gnutls/lib/x509/./../datum.h 1
/src/gnutls/lib/x509_b64.c 4
/src/gnutls/lib/str.c 16
/src/nettle/base64-decode.c 4
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/gnutls/gl/./c-ctype.h 3
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/x509/common.c 32
/src/gnutls/lib/x509/extensions.c 4
/src/gnutls/lib/x509/dn.c 5
/src/gnutls/lib/mem.c 2
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 1
/src/gnutls/lib/extras/hex.c 1
/src/gnutls/lib/str-iconv.c 2
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 2
/src/gnutls/lib/x509/virt-san.c 4
/src/gnutls/lib/str-idna.c 4
/src/gnutls/lib/./str.h 1
/src/gnutls/lib/x509/krb5.c 5
/src/gnutls/gl/hash.c 13
/src/gnutls/gl/hash-pjw-bare.c 1
/src/gnutls/lib/x509/time.c 5
/src/gnutls/lib/x509/verify.c 17
/src/gnutls/lib/x509/verify-high.c 2
/src/gnutls/lib/x509/x509_dn.c 4
/src/nettle/base64-encode.c 2
/src/gnutls/lib/x509/key_decode.c 16
/src/gnutls/lib/algorithms/mac.c 5
/src/gnutls/lib/hash_int.c 2
/src/gnutls/lib/crypto-backend.c 2
/src/gnutls/lib/x509/mpi.c 7
/src/gnutls/lib/x509/./../num.h 5
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
/src/gnutls/lib/algorithms/sign.c 10
/src/gnutls/lib/priority.c 1
/src/gnutls/lib/algorithms/publickey.c 4
/src/gnutls/lib/algorithms/ecc.c 4
/src/gnutls/lib/pk.c 6
/src/gnutls/lib/pubkey.c 17
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 2
/src/gnutls/lib/mpi.c 6
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/safe-memfuncs.c 1
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/ecc.c 2
/src/gnutls/lib/x509/./../algorithms.h 1
/src/gnutls/lib/algorithms/secparams.c 3
/src/gnutls/lib/x509/output.c 39
/src/gnutls/lib/x509/key_encode.c 13
/src/gnutls/lib/./datum.h 1
/src/gnutls/lib/./fips.h 1
/src/gnutls/lib/x509/./../x509/x509_int.h 1
/src/gnutls/lib/x509/crq.c 3
/src/gnutls/lib/x509/attributes.c 1
/src/gnutls/lib/x509/ip.c 4
/src/gnutls/lib/x509/name_constraints.c 25
/src/gnutls/lib/x509/tls_features.c 5
/src/gnutls/lib/hello_ext.c 1
/src/gnutls/lib/fingerprint.c 1
/src/gnutls/lib/./algorithms.h 3
/src/gnutls/lib/algorithms/./../algorithms.h 1
/src/gnutls/lib/x509/./ip-in-cidr.h 1
/src/gnutls/lib/fips.c 1
/src/gnutls/lib/x509/supported_exts.gperf 2
/src/gnutls/lib/x509/crl.c 3

Fuzzer: gnutls_psk_server_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 6183 78.9%
gold [1:9] 51 0.65%
yellow [10:29] 29 0.37%
greenyellow [30:49] 14 0.17%
lawngreen 50+ 1559 19.8%
All colors 7836 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
10925 16795 5 :

['_gnutls_retrieve_pin', 'gnutls_x509_privkey_import_pkcs8', 'gnutls_x509_privkey_import_openssl', '_gnutls_log', 'import_pkcs12_privkey']

10925 16795 gnutls_x509_privkey_import2 call site: 00129 /src/gnutls/lib/x509/privkey.c:746
9941 9941 1 :

['handshake_client']

10074 10224 gnutls_handshake call site: 06710 /src/gnutls/lib/handshake.c:2874
7557 15170 2 :

['_gnutls_recv_in_buffers', '_gnutls13_recv_async_handshake']

7577 15190 check_session_status call site: 07186 /src/gnutls/lib/record.c:1637
7530 7530 1 :

['gnutls_reauth']

7540 7540 check_session_status call site: 07186 /src/gnutls/lib/record.c:1637
4746 4746 1 :

['parse_pem_cert_mem']

4756 4756 read_cert_mem call site: 02705 /src/gnutls/lib/cert-cred-x509.c:298
2852 2852 1 :

['calc_rsa_priv']

2922 7138 wrap_nettle_pk_fixup call site: 00000 /src/gnutls/lib/nettle/pk.c:4389
2838 2838 1 :

['pkcs8_key_decode']

2858 2901 gnutls_x509_privkey_import_pkcs8 call site: 00206 /src/gnutls/lib/x509/privkey_pkcs8.c:1643
1787 1793 6 :

['_gnutls_ecdsa_compute_k_finish', '_gnutls_dsa_compute_k', 'nettle_ecc_size', '_gnutls_ecc_curve_to_dsa_q', 'nettle_ecc_bit_size', '__gmpz_limbs_read']

1797 4120 _wrap_nettle_pk_sign call site: 00000 /src/gnutls/lib/nettle/pk.c:1622
1718 3248 3 :

['__gmpz_mul', '__gmpz_sub', '__gmpz_divexact']

1718 3279 __gmpz_gcdext call site: 00000 /src/gmp/mpz/gcdext.c:98
1673 1673 1 :

['_decode_pkcs8_dsa_key']

2566 3765 decode_private_key_info call site: 00437 /src/gnutls/lib/x509/privkey_pkcs8.c:1505
1587 7875 6 :

['__gmpn_powlo', '__gmpn_add', '__gmpn_mul', '__gmpn_binvert', '__gmp_tmp_reentrant_alloc', '__gmpn_mullo_n']

1587 7912 __gmpz_powm call site: 00000 /src/gmp/mpz/powm.c:195
1574 1576 4 :

['__gmpz_init', '__gmpz_init_set_ui', '__gmpz_set_ui', '__gmpz_submul']

1574 6497 nettle_ecc_point_set call site: 00000 /src/nettle/ecc-point.c:89

Runtime coverage analysis

Covered functions
1122
Functions that are reachable but not covered
803
Reachable functions
1398
Percentage of reachable functions covered
42.56%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_psk_server_fuzzer.c 2
/src/gnutls/lib/state.c 9
/src/gnutls/lib/./fips.h 4
/src/gnutls/lib/errors.c 4
/src/gnutls/gl/free.c 1
/src/gnutls/lib/constate.c 26
/src/gnutls/lib/algorithms/ciphers.c 8
/src/gnutls/lib/algorithms/mac.c 13
/src/gnutls/lib/str.c 29
/src/gnutls/lib/mbuffers.c 15
/src/gnutls/lib/./buffers.h 6
/src/gnutls/lib/handshake.c 45
/src/gnutls/lib/./mem.h 2
/src/gnutls/lib/system_override.c 4
/src/gnutls/lib/system/sockets.c 3
/src/gnutls/lib/dtls.c 12
/src/gnutls/lib/ext/status_request.c 4
/src/gnutls/lib/hello_ext.c 20
/src/gnutls/lib/kx.c 19
/src/gnutls/gl/fopen.c 2
/src/gnutls/gl/glthread/lock.c 1
/src/gnutls/lib/cert-cred.c 6
/src/gnutls/lib/x509/verify-high.c 2
/src/gnutls/lib/x509/./../fips.h 1
/src/gnutls/lib/psk.c 4
/src/gnutls/lib/cert-cred-x509.c 8
/src/gnutls/lib/privkey.c 13
/src/gnutls/lib/x509/privkey.c 14
/src/gnutls/lib/x509_b64.c 4
/src/nettle/base64-decode.c 4
/src/gnutls/lib/pk.c 10
/src/gnutls/lib/safe-memfuncs.c 2
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 2
/src/libtasn1/lib/structure.c 11
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/x509/privkey_pkcs8.c 13
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./int.h 2
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/gnutls/gl/./c-ctype.h 4
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/algorithms/publickey.c 8
/src/gnutls/lib/x509/common.c 33
/src/gnutls/lib/mpi.c 11
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/x509/./../datum.h 2
/src/gnutls/lib/x509/key_decode.c 16
/src/gnutls/lib/hash_int.c 9
/src/gnutls/lib/crypto-backend.c 4
/src/gnutls/lib/x509/mpi.c 7
/src/gnutls/lib/x509/./../num.h 5
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/str-iconv.c 3
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 2
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 2
/src/gnutls/lib/extras/hex.c 3
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/lib/algorithms/ecc.c 10
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/x509/key_encode.c 18
/src/gnutls/lib/x509/./../pk.h 1
/src/gnutls/lib/x509/./../algorithms.h 7
/src/gnutls/lib/ecc.c 2
/src/gnutls/lib/./datum.h 2
/src/gnutls/lib/x509/attributes.c 1
/src/gnutls/lib/x509/prov-seed.c 1
/src/gnutls/lib/x509/pkcs7-crypt.c 12
/src/gnutls/lib/x509/privkey_pkcs8_pbes1.c 5
/src/gnutls/lib/x509/pkcs12_encr.c 1
/src/libunistring/lib/unistr/u8-to-u16.c 1
/src/libunistring/lib/unistr/u8-mbtoucr.c 1
/src/libunistring/lib/unistr/u16-uctomb.c 1
/src/libunistring/lib/uninorm/u-normalize-internal.h 2
/src/libunistring/lib/unistr/u16-mbtouc-unsafe.c 1
/src/libunistring/lib/unictype/combiningclass.c 1
/src/libunistring/lib/./array-mergesort.h 3
/src/libunistring/lib/unistr/u-cpy.h 2
/src/gnutls/lib/x509/./../hash_int.h 1
/src/gnutls/lib/./algorithms.h 27
/src/gnutls/lib/str-unicode.c 3
/src/libunistring/lib/unistr/u8-check.c 1
/src/libunistring/lib/unistr/u8-to-u32.c 1
/src/libunistring/lib/unictype/categ_or.c 1
/src/libunistring/lib/unictype/categ_and_not.c 1
/src/libunistring/lib/unictype/pr_default_ignorable_code_point.c 1
/src/libunistring/lib/unictype/bitmap.h 1
/src/libunistring/lib/unictype/pr_not_a_character.c 1
/src/libunistring/lib/unictype/pr_join_control.c 1
/src/libunistring/lib/unictype/categ_test.c 1
/src/libunistring/lib/unistr/u32-mbtouc-unsafe.c 1
/src/libunistring/lib/unistr/u32-uctomb.c 1
/src/libunistring/lib/unistr/u32-to-u8.c 1
/src/gnutls/lib/crypto-api.c 19
/src/gnutls/lib/fips.c 1
/src/gnutls/lib/./hash_int.h 3
/src/gnutls/lib/cipher_int.c 8
/src/gnutls/lib/./cipher_int.h 10
/src/gnutls/lib/pin.c 1
/src/gnutls/lib/x509/pkcs12.c 11
/src/gnutls/lib/x509/pkcs12_bag.c 8
/src/gnutls/lib/x509/dn.c 6
/src/gnutls/lib/x509/x509.c 39
/src/gnutls/lib/algorithms/sign.c 16
/src/gnutls/lib/x509/x509_ext.c 50
/src/gnutls/lib/x509/extensions.c 4
/src/gnutls/lib/mem.c 3
/src/gnutls/lib/x509/virt-san.c 4
/src/gnutls/lib/str-idna.c 4
/src/gnutls/lib/./str.h 2
/src/gnutls/lib/x509/krb5.c 5
/src/gnutls/gl/hash.c 13
/src/gnutls/gl/hash-pjw-bare.c 1
/src/gnutls/lib/x509/time.c 5
/src/gnutls/lib/pubkey.c 22
/src/gnutls/lib/x509/crl.c 4
/src/gnutls/lib/x509/verify.c 3
/src/gnutls/lib/x509/x509_dn.c 4
/src/gnutls/lib/x509/privkey_openssl.c 2
/src/gnutls/lib/./str_array.h 5
/src/gnutls/lib/pcert.c 6
/src/nettle/base64-encode.c 2
/src/gnutls/lib/x509/output.c 39
/src/gnutls/lib/x509/./../x509/x509_int.h 1
/src/gnutls/lib/algorithms/secparams.c 3
/src/gnutls/lib/x509/crq.c 3
/src/gnutls/lib/x509/ip.c 4
/src/gnutls/lib/x509/name_constraints.c 16
/src/gnutls/lib/x509/tls_features.c 3
/src/gnutls/lib/fingerprint.c 1
/src/gnutls/lib/auth.c 9
/src/gnutls/lib/./auth/cert.h 1
/src/gnutls/lib/priority.c 35
/src/gnutls/lib/inih/ini.c 5
/src/gnutls/lib/./name_val_array.h 4
/src/gnutls/lib/algorithms/protocols.c 14
/src/gnutls/lib/profiles.c 2
/src/gnutls/gl/c-strncasecmp.c 1
/src/gnutls/lib/algorithms/groups.c 3
/src/gnutls/lib/algorithms/kx.c 7
/src/gnutls/lib/algorithms/cert_types.c 2
/src/gnutls/lib/priority_options.gperf 2
/src/gnutls/lib/algorithms/ciphersuites.c 6
/src/gnutls/lib/./gnutls_int.h 4
/src/gnutls/fuzz/./mem.h 3
/src/gnutls/lib/record.c 20
/src/gnutls/lib/tls13/key_update.c 5
/src/gnutls/lib/./mbuffers.h 12
/src/gnutls/lib/buffers.c 25
/src/gnutls/lib/./dtls.h 5
/src/gnutls/lib/./record.h 6
/src/gnutls/lib/debug.c 2
/src/gnutls/lib/./num.h 9
/src/gnutls/lib/./constate.h 3
/src/gnutls/lib/cipher.c 9
/src/nettle/memxor.c 3
/src/gnutls/lib/cipher-cbc.c 2
/src/gnutls/lib/dtls-sw.c 2
/src/gnutls/lib/./crypto-api.h 2
/src/gnutls/lib/alert.c 2
/src/gnutls/lib/./debug.h 1
/src/gnutls/lib/iov.c 2
/src/gnutls/lib/random.c 2
/src/gnutls/gl/./gl_list.h 1
/src/gnutls/lib/./system.h 1
/src/gnutls/lib/handshake-tls13.c 7
/src/gnutls/lib/./handshake.h 2
/src/gnutls/lib/tls13/post_handshake.c 3
/src/gnutls/lib/tls13/certificate_request.c 7
/src/gnutls/lib/./extv.h 2
/src/gnutls/lib/extv.c 2
/src/gnutls/lib/ext/signature.c 6
/src/gnutls/lib/ext/./../algorithms.h 4
/src/gnutls/lib/ext/compress_certificate.c 6
/src/gnutls/lib/ext/./../num.h 6
/src/gnutls/lib/tls13/certificate.c 7
/src/gnutls/lib/sslv2_compat.c 2
/src/gnutls/lib/ext/safe_renegotiation.c 3
/src/gnutls/lib/ext/./../hello_ext.h 3
/src/gnutls/lib/algorithms/./../gnutls_int.h 1
/src/gnutls/lib/algorithms/./../hello_ext.h 1
/src/gnutls/lib/algorithms/./../algorithms.h 4
/src/gnutls/lib/auth/cert.c 14
/src/gnutls/lib/auth/./../gnutls_int.h 2
/src/gnutls/lib/auth/./../datum.h 1
/src/gnutls/lib/auth/./../auth/cert.h 1
/src/gnutls/lib/tls-sig.c 1
/src/gnutls/lib/auth/./../algorithms.h 1
/src/gnutls/lib/auth/./../ext/signature.h 1
/src/gnutls/lib/ext/./../gnutls_int.h 1
/src/gnutls/lib/ext/server_name.c 2
/src/gnutls/lib/hello_ext_lib.c 2
/src/gnutls/lib/auth/./../str_array.h 1
/src/gnutls/lib/algorithms/./../state.h 2
/src/gnutls/lib/db.c 5
/src/gnutls/lib/session.c 1
/src/gnutls/lib/session_pack.c 12
/src/gnutls/lib/./auth.h 1
/src/gnutls/lib/auth/dh_common.c 1
/src/gnutls/lib/./hello_ext.h 5
/src/gnutls/lib/secrets.c 7
/src/gnutls/lib/./state.h 3
/src/gnutls/lib/nettle/prf.c 1
/src/gnutls/lib/nettle/int/tls1-prf.c 3
/src/nettle/hmac-md5.c 3
/src/nettle/hmac.c 2
/src/nettle/md5.c 2
/src/nettle/hmac-sha1.c 3
/src/nettle/sha1.c 1
/src/nettle/sha1-compress.c 1
/src/nettle/hmac-sha256.c 3
/src/nettle/sha256.c 2
/src/nettle/sha256-compress-n.c 1
/src/nettle/hmac-sha384.c 2
/src/nettle/hmac-sha512.c 1
/src/nettle/sha512.c 2
/src/nettle/sha512-compress.c 1
/src/nettle/hmac-streebog.c 5
/src/nettle/streebog.c 4
/src/gnutls/lib/tls13/hello_retry.c 2
/src/gnutls/lib/compress.c 3
/src/gnutls/lib/dlwrap/zlibfuncs.h 3
/src/gnutls/lib/tls13/certificate_verify.c 2
/src/gnutls/lib/./ext/signature.h 2
/src/gnutls/lib/./x509/common.h 1
/src/gnutls/lib/tls13-sig.c 2
/src/gnutls/lib/handshake-checks.c 2
/src/gnutls/lib/tls13/finished.c 3
/src/gnutls/lib/auth/./../num.h 1
/src/gnutls/lib/auth/./../errors.h 1
/src/gnutls/lib/system/ktls.c 3
/src/gnutls/lib/tls13/session_ticket.c 6
/src/gnutls/lib/ext/pre_shared_key.c 2
/src/gnutls/lib/tls13/encrypted_extensions.c 2
/src/gnutls/lib/tls13/early_data.c 3
/src/gnutls/lib/ext/max_record.c 1
/src/gnutls/lib/supplemental.c 4
/src/gnutls/lib/ext/./../auth.h 1
/src/gnutls/lib/ext/session_ticket.c 6
/src/gnutls/lib/ext/./../dtls.h 1
/src/gnutls/lib/ext/./../buffers.h 1
/src/gnutls/lib/dh-session.c 2
/src/gnutls/lib/./tls13/session_ticket.h 2
/src/gnutls/lib/stek.c 6
/src/gnutls/lib/ext/./../cipher_int.h 2
/src/gnutls/lib/ext/./../hash_int.h 1
/src/gnutls/lib/ext/./../datum.h 1
/src/gnutls/lib/ext/./../mbuffers.h 4
/src/gnutls/lib/dh.c 1

Fuzzer: gnutls_client_rawpk_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 4392 67.6%
gold [1:9] 201 3.09%
yellow [10:29] 101 1.55%
greenyellow [30:49] 20 0.30%
lawngreen 50+ 1777 27.3%
All colors 6491 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
16795 16795 5 :

['_gnutls_retrieve_pin', 'gnutls_x509_privkey_import_pkcs8', 'gnutls_x509_privkey_import_openssl', '_gnutls_log', 'import_pkcs12_privkey']

16795 16795 gnutls_x509_privkey_import2 call site: 00122 /src/gnutls/lib/x509/privkey.c:746
9901 9901 1 :

['handshake_server']

10034 10184 gnutls_handshake call site: 05358 /src/gnutls/lib/handshake.c:2874
8307 8339 7 :

['_gnutls_epoch_get', '_gnutls_cipher_to_entry', '_gnutls_log', '_gnutls_mac_to_entry', '_tls13_write_connection_state_init', '_gnutls_epoch_dup', '_gnutls13_send_early_data']

8307 8339 send_client_hello call site: 05551 /src/gnutls/lib/handshake.c:2357
7557 15170 2 :

['_gnutls_recv_in_buffers', '_gnutls13_recv_async_handshake']

7577 15190 check_session_status call site: 05837 /src/gnutls/lib/record.c:1637
7530 7530 1 :

['gnutls_reauth']

7540 7540 check_session_status call site: 05837 /src/gnutls/lib/record.c:1637
2852 2852 1 :

['calc_rsa_priv']

2922 7138 wrap_nettle_pk_fixup call site: 00000 /src/gnutls/lib/nettle/pk.c:4389
1718 3248 3 :

['__gmpz_mul', '__gmpz_sub', '__gmpz_divexact']

1721 3279 __gmpz_gcdext call site: 00000 /src/gmp/mpz/gcdext.c:98
1609 14266 13 :

['__gmpn_powlo', '__gmpn_add', '__gmpn_tdiv_qr', '__gmp_divide_by_zero', '__gmpn_rshift', '__gmpn_powm', '__gmpn_sub', '__gmpn_mul', '__gmpn_binvert', '__gmpz_invert', '__gmp_tmp_reentrant_alloc', '__gmpn_mullo_n', '__gmpn_binvert_itch']

1615 14286 __gmpz_powm call site: 00000 /src/gmp/mpz/powm.c:83
1591 7875 6 :

['__gmpn_powlo', '__gmpn_add', '__gmpn_mul', '__gmpn_binvert', '__gmp_tmp_reentrant_alloc', '__gmpn_mullo_n']

1594 7912 __gmpz_powm call site: 00000 /src/gmp/mpz/powm.c:195
1574 1576 4 :

['__gmpz_init', '__gmpz_init_set_ui', '__gmpz_set_ui', '__gmpz_submul']

1574 6497 nettle_ecc_point_set call site: 00000 /src/nettle/ecc-point.c:89
1508 1508 1 :

['__gmpn_toom42_mul']

1508 1508 __gmpn_mul call site: 00000 /src/gmp/mpn/mul.c:264
1498 1498 1 :

['__gmpn_mul_fft']

1498 1514 __gmpn_mulmod_bnm1 call site: 00000 /src/gmp/mpn/mulmod_bnm1.c:246

Runtime coverage analysis

Covered functions
1236
Functions that are reachable but not covered
551
Reachable functions
1224
Percentage of reachable functions covered
54.98%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_client_rawpk_fuzzer.c 1
/src/gnutls/lib/state.c 9
/src/gnutls/lib/./fips.h 4
/src/gnutls/lib/errors.c 4
/src/gnutls/gl/free.c 1
/src/gnutls/lib/constate.c 26
/src/gnutls/lib/algorithms/ciphers.c 8
/src/gnutls/lib/algorithms/mac.c 12
/src/gnutls/lib/str.c 24
/src/gnutls/lib/mbuffers.c 15
/src/gnutls/lib/./buffers.h 6
/src/gnutls/lib/handshake.c 45
/src/gnutls/lib/./mem.h 2
/src/gnutls/lib/system_override.c 4
/src/gnutls/lib/system/sockets.c 3
/src/gnutls/lib/dtls.c 12
/src/gnutls/lib/ext/status_request.c 4
/src/gnutls/lib/hello_ext.c 19
/src/gnutls/lib/kx.c 19
/src/gnutls/gl/fopen.c 2
/src/gnutls/gl/glthread/lock.c 1
/src/gnutls/lib/cert-cred.c 6
/src/gnutls/lib/x509/verify-high.c 2
/src/gnutls/lib/x509/./../fips.h 1
/src/gnutls/lib/cert-cred-rawpk.c 1
/src/gnutls/lib/cert-cred-x509.c 2
/src/gnutls/lib/privkey.c 13
/src/gnutls/lib/x509/privkey.c 14
/src/gnutls/lib/x509_b64.c 4
/src/nettle/base64-decode.c 4
/src/gnutls/lib/pk.c 10
/src/gnutls/lib/safe-memfuncs.c 2
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/x509/spki.c 2
/src/libtasn1/lib/structure.c 11
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./gstr.h 1
/src/gnutls/lib/x509/privkey_pkcs8.c 13
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./int.h 2
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/gnutls/gl/./c-ctype.h 4
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/algorithms/publickey.c 7
/src/gnutls/lib/x509/common.c 26
/src/gnutls/lib/mpi.c 11
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/x509/./../datum.h 2
/src/gnutls/lib/x509/key_decode.c 16
/src/gnutls/lib/hash_int.c 9
/src/gnutls/lib/crypto-backend.c 4
/src/gnutls/lib/x509/mpi.c 5
/src/gnutls/lib/x509/./../num.h 4
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/str-iconv.c 3
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 1
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 2
/src/gnutls/lib/extras/hex.c 3
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/lib/algorithms/ecc.c 10
/src/gnutls/gl/c-strcasecmp.c 1
/src/gnutls/lib/x509/key_encode.c 18
/src/gnutls/lib/x509/./../pk.h 1
/src/gnutls/lib/x509/./../algorithms.h 7
/src/gnutls/lib/ecc.c 2
/src/gnutls/lib/./datum.h 2
/src/gnutls/lib/x509/attributes.c 1
/src/gnutls/lib/x509/prov-seed.c 1
/src/gnutls/lib/x509/pkcs7-crypt.c 12
/src/gnutls/lib/x509/privkey_pkcs8_pbes1.c 5
/src/gnutls/lib/x509/pkcs12_encr.c 1
/src/libunistring/lib/unistr/u8-to-u16.c 1
/src/libunistring/lib/unistr/u8-mbtoucr.c 1
/src/libunistring/lib/unistr/u16-uctomb.c 1
/src/libunistring/lib/uninorm/u-normalize-internal.h 2
/src/libunistring/lib/unistr/u16-mbtouc-unsafe.c 1
/src/libunistring/lib/unictype/combiningclass.c 1
/src/libunistring/lib/./array-mergesort.h 3
/src/libunistring/lib/unistr/u-cpy.h 2
/src/gnutls/lib/x509/./../hash_int.h 1
/src/gnutls/lib/./algorithms.h 27
/src/gnutls/lib/str-unicode.c 3
/src/libunistring/lib/unistr/u8-check.c 1
/src/libunistring/lib/unistr/u8-to-u32.c 1
/src/libunistring/lib/unictype/categ_or.c 1
/src/libunistring/lib/unictype/categ_and_not.c 1
/src/libunistring/lib/unictype/pr_default_ignorable_code_point.c 1
/src/libunistring/lib/unictype/bitmap.h 1
/src/libunistring/lib/unictype/pr_not_a_character.c 1
/src/libunistring/lib/unictype/pr_join_control.c 1
/src/libunistring/lib/unictype/categ_test.c 1
/src/libunistring/lib/unistr/u32-mbtouc-unsafe.c 1
/src/libunistring/lib/unistr/u32-uctomb.c 1
/src/libunistring/lib/unistr/u32-to-u8.c 1
/src/gnutls/lib/crypto-api.c 19
/src/gnutls/lib/fips.c 1
/src/gnutls/lib/./hash_int.h 3
/src/gnutls/lib/cipher_int.c 8
/src/gnutls/lib/./cipher_int.h 10
/src/gnutls/lib/pin.c 1
/src/gnutls/lib/x509/pkcs12.c 11
/src/gnutls/lib/x509/pkcs12_bag.c 8
/src/gnutls/lib/x509/dn.c 5
/src/gnutls/lib/x509/x509.c 23
/src/gnutls/lib/algorithms/sign.c 12
/src/gnutls/lib/x509/x509_ext.c 13
/src/gnutls/lib/x509/extensions.c 2
/src/gnutls/lib/mem.c 3
/src/gnutls/lib/x509/virt-san.c 2
/src/gnutls/lib/str-idna.c 2
/src/gnutls/lib/./str.h 2
/src/gnutls/lib/x509/krb5.c 3
/src/gnutls/gl/hash.c 13
/src/gnutls/gl/hash-pjw-bare.c 1
/src/gnutls/lib/x509/time.c 5
/src/gnutls/lib/pubkey.c 15
/src/gnutls/lib/x509/crl.c 4
/src/gnutls/lib/x509/verify.c 3
/src/gnutls/lib/x509/x509_dn.c 4
/src/gnutls/lib/x509/privkey_openssl.c 2
/src/gnutls/lib/pcert.c 5
/src/gnutls/lib/./x509/common.h 1
/src/gnutls/lib/./str_array.h 5
/src/gnutls/lib/auth.c 9
/src/gnutls/lib/./auth/cert.h 1
/src/gnutls/lib/priority.c 35
/src/gnutls/lib/inih/ini.c 5
/src/gnutls/lib/./name_val_array.h 4
/src/gnutls/lib/algorithms/protocols.c 14
/src/gnutls/lib/profiles.c 2
/src/gnutls/gl/c-strncasecmp.c 1
/src/gnutls/lib/algorithms/groups.c 3
/src/gnutls/lib/algorithms/kx.c 7
/src/gnutls/lib/algorithms/cert_types.c 2
/src/gnutls/lib/priority_options.gperf 2
/src/gnutls/lib/algorithms/ciphersuites.c 6
/src/gnutls/lib/./gnutls_int.h 4
/src/gnutls/fuzz/./mem.h 3
/src/gnutls/lib/record.c 20
/src/gnutls/lib/tls13/key_update.c 5
/src/gnutls/lib/./mbuffers.h 12
/src/gnutls/lib/buffers.c 25
/src/gnutls/lib/./dtls.h 5
/src/gnutls/lib/./record.h 6
/src/gnutls/lib/debug.c 2
/src/gnutls/lib/./num.h 9
/src/gnutls/lib/./constate.h 3
/src/gnutls/lib/cipher.c 9
/src/nettle/memxor.c 3
/src/gnutls/lib/cipher-cbc.c 2
/src/gnutls/lib/dtls-sw.c 2
/src/gnutls/lib/./crypto-api.h 2
/src/gnutls/lib/alert.c 2
/src/gnutls/lib/./debug.h 1
/src/gnutls/lib/iov.c 2
/src/gnutls/lib/random.c 2
/src/gnutls/gl/./gl_list.h 1
/src/gnutls/lib/./system.h 1
/src/gnutls/lib/handshake-tls13.c 7
/src/gnutls/lib/./handshake.h 2
/src/gnutls/lib/tls13/post_handshake.c 3
/src/gnutls/lib/tls13/certificate_request.c 7
/src/gnutls/lib/./extv.h 2
/src/gnutls/lib/extv.c 2
/src/gnutls/lib/ext/signature.c 6
/src/gnutls/lib/ext/./../algorithms.h 4
/src/gnutls/lib/ext/compress_certificate.c 6
/src/gnutls/lib/ext/./../num.h 6
/src/gnutls/lib/tls13/certificate.c 7
/src/gnutls/lib/sslv2_compat.c 2
/src/gnutls/lib/ext/safe_renegotiation.c 3
/src/gnutls/lib/ext/./../hello_ext.h 3
/src/gnutls/lib/algorithms/./../gnutls_int.h 1
/src/gnutls/lib/algorithms/./../hello_ext.h 1
/src/gnutls/lib/algorithms/./../algorithms.h 4
/src/gnutls/lib/auth/cert.c 14
/src/gnutls/lib/auth/./../gnutls_int.h 2
/src/gnutls/lib/auth/./../datum.h 1
/src/gnutls/lib/auth/./../auth/cert.h 1
/src/gnutls/lib/tls-sig.c 1
/src/gnutls/lib/auth/./../algorithms.h 1
/src/gnutls/lib/auth/./../ext/signature.h 1
/src/gnutls/lib/ext/./../gnutls_int.h 1
/src/gnutls/lib/ext/server_name.c 2
/src/gnutls/lib/hello_ext_lib.c 2
/src/gnutls/lib/auth/./../str_array.h 1
/src/gnutls/lib/algorithms/./../state.h 2
/src/gnutls/lib/db.c 5
/src/gnutls/lib/session.c 1
/src/gnutls/lib/session_pack.c 12
/src/gnutls/lib/./auth.h 1
/src/gnutls/lib/auth/dh_common.c 1
/src/gnutls/lib/./hello_ext.h 5
/src/gnutls/lib/secrets.c 7
/src/gnutls/lib/./state.h 3
/src/gnutls/lib/nettle/prf.c 1
/src/gnutls/lib/nettle/int/tls1-prf.c 3
/src/nettle/hmac-md5.c 3
/src/nettle/hmac.c 2
/src/nettle/md5.c 2
/src/nettle/hmac-sha1.c 3
/src/nettle/sha1.c 1
/src/nettle/sha1-compress.c 1
/src/nettle/hmac-sha256.c 3
/src/nettle/sha256.c 2
/src/nettle/sha256-compress-n.c 1
/src/nettle/hmac-sha384.c 2
/src/nettle/hmac-sha512.c 1
/src/nettle/sha512.c 2
/src/nettle/sha512-compress.c 1
/src/nettle/hmac-streebog.c 5
/src/nettle/streebog.c 4
/src/gnutls/lib/tls13/hello_retry.c 2
/src/gnutls/lib/compress.c 3
/src/gnutls/lib/dlwrap/zlibfuncs.h 3
/src/gnutls/lib/tls13/certificate_verify.c 2
/src/gnutls/lib/./ext/signature.h 2
/src/nettle/base64-encode.c 2
/src/gnutls/lib/tls13-sig.c 2
/src/gnutls/lib/handshake-checks.c 2
/src/gnutls/lib/tls13/finished.c 3
/src/gnutls/lib/auth/./../num.h 1
/src/gnutls/lib/auth/./../errors.h 1
/src/gnutls/lib/system/ktls.c 3
/src/gnutls/lib/tls13/session_ticket.c 6
/src/gnutls/lib/ext/pre_shared_key.c 2
/src/gnutls/lib/tls13/encrypted_extensions.c 2
/src/gnutls/lib/tls13/early_data.c 3
/src/gnutls/lib/ext/max_record.c 1
/src/gnutls/lib/supplemental.c 4
/src/gnutls/lib/ext/./../auth.h 1
/src/gnutls/lib/ext/session_ticket.c 6
/src/gnutls/lib/ext/./../dtls.h 1
/src/gnutls/lib/ext/./../buffers.h 1
/src/gnutls/lib/algorithms/secparams.c 1
/src/gnutls/lib/dh-session.c 2
/src/gnutls/lib/./tls13/session_ticket.h 2
/src/gnutls/lib/stek.c 6
/src/gnutls/lib/ext/./../cipher_int.h 2
/src/gnutls/lib/ext/./../hash_int.h 1
/src/gnutls/lib/ext/./../datum.h 1
/src/gnutls/lib/ext/./../mbuffers.h 4
/src/gnutls/lib/dh.c 1

Fuzzer: gnutls_x509_crl_parser_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 480 40.6%
gold [1:9] 49 4.14%
yellow [10:29] 48 4.06%
greenyellow [30:49] 25 2.11%
lawngreen 50+ 580 49.0%
All colors 1182 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
904 904 4 :

['gnutls_idna_map', '_gnutls_x509_encode_string', '_gnutls_krb5_principal_to_der', 'virtual_to_othername_oid']

958 958 _gnutls_alt_name_assign_virt_type call site: 00700 /src/gnutls/lib/x509/virt-san.c:75
757 771 5 :

['_gnutls_buffer_clear', 'construct_system_wide_priority_string', 'gnutls_strerror', 'load_system_priority_file', 'update_system_wide_priority_string']

857 871 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2286
725 2055 19 :

['read_cpuid_vals', 'check_padlock', 'check_fast_pclmul', 'check_pclmul', 'capabilities_to_intel_cpuid', 'check_sha', 'gnutls_crypto_single_digest_register', 'check_phe', 'gnutls_crypto_single_mac_register', '_gnutls_priority_update_non_aesni', 'check_avx_movbe', 'capabilities_to_zhaoxin_edx', 'check_ssse3', '_gnutls_log', 'check_optimized_aes', 'check_phe_sha512', 'check_phe_partial', 'gnutls_crypto_single_cipher_register', 'padlock_capability']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:383
611 653 2 :

['asn1_der_decoding', 'asn1_find_node']

611 653 asn1_der_decoding_startEnd call site: 00260 /src/libtasn1/lib/decoding.c:1702
208 208 1 :

['asn1_decode_simple_ber']

240 456 _gnutls_x509_decode_string call site: 00462 /src/gnutls/lib/x509/common.c:631
109 109 1 :

['asn1_get_length_ber']

349 681 _gnutls_x509_decode_string call site: 00460 /src/gnutls/lib/x509/common.c:619
105 105 1 :

['_gnutls_fbase64_decode']

145 1033 gnutls_x509_crl_import call site: 00086 /src/gnutls/lib/x509/crl.c:133
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:817
27 27 1 :

['_asn1_error_description_tag_error']

27 66 asn1_der_decoding2 call site: 00164 /src/libtasn1/lib/decoding.c:1108
12 12 2 :

['atoi', '_gnutls_log']

12 1562 lib_init call site: 00000 /src/gnutls/lib/global.c:520
12 12 1 :

['_asn1_delete_list_and_nodes']

12 12 asn1_array2tree call site: 00000 /src/libtasn1/lib/structure.c:272
10 18 2 :

['_gnutls_buffer_clear', '_gnutls_log']

10 18 _gnutls_buffer_to_datum call site: 00501 /src/gnutls/lib/str.c:268

Runtime coverage analysis

Covered functions
216
Functions that are reachable but not covered
76
Reachable functions
239
Percentage of reachable functions covered
68.2%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/gnutls/fuzz/gnutls_x509_crl_parser_fuzzer.c 1
/src/gnutls/lib/x509/crl.c 16
/src/gnutls/lib/x509/./../fips.h 1
/src/libtasn1/lib/structure.c 10
/src/libtasn1/lib/parser_aux.c 12
/src/libtasn1/lib/./parser_aux.h 1
/src/libtasn1/lib/./gstr.h 1
/src/libtasn1/lib/gstr.c 2
/src/libtasn1/lib/./int.h 2
/src/gnutls/lib/errors.c 2
/src/gnutls/gl/free.c 1
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/./../datum.h 1
/src/gnutls/lib/x509_b64.c 3
/src/gnutls/lib/str.c 15
/src/nettle/base64-decode.c 4
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/x509/./common.h 1
/src/libtasn1/lib/decoding.c 21
/src/libtasn1/lib/element.c 6
/src/gnutls/gl/./c-ctype.h 2
/src/libtasn1/lib/coding.c 15
/src/gnutls/lib/x509/common.c 19
/src/gnutls/lib/x509/output.c 8
/src/gnutls/lib/mem.c 2
/src/gnutls/lib/x509/dn.c 2
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 1
/src/gnutls/lib/extras/hex.c 1
/src/gnutls/lib/str-iconv.c 2
/src/libunistring/lib/unistr/u16-to-u8.c 1
/src/libunistring/lib/unistr/u16-mbtoucr.c 1
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unistr/u8-uctomb.c 1
/src/gnutls/lib/x509/./../str.h 1
/src/gnutls/lib/x509/time.c 5
/src/gnutls/lib/x509/extensions.c 5
/src/gnutls/lib/x509/x509_ext.c 8
/src/gnutls/lib/x509/x509.c 1
/src/gnutls/lib/x509/virt-san.c 2
/src/gnutls/lib/str-idna.c 4
/src/gnutls/lib/./str.h 1
/src/gnutls/lib/x509/krb5.c 3
/src/gnutls/lib/x509/ip.c 3
/src/gnutls/lib/x509/key_decode.c 2
/src/gnutls/lib/algorithms/mac.c 2
/src/gnutls/lib/hash_int.c 1
/src/gnutls/lib/crypto-backend.c 2
/src/gnutls/lib/x509/mpi.c 1
/src/gnutls/lib/x509/./../num.h 3
/usr/include/x86_64-linux-gnu/bits/byteswap.h 2
/src/gnutls/lib/algorithms/sign.c 8

Analyses and suggestions

Optimal target analysis

Remaining optimal interesting functions

The following table shows a list of functions that are optimal targets. Optimal targets are identified by finding the functions that in combination, yield a high code coverage.

Func name Functions filename Arg count Args Function depth hitcount instr count bb count cyclomatic complexity Reachable functions Incoming references total cyclomatic complexity Unreached complexity
wrap_nettle_pk_generate_keys /src/gnutls/lib/nettle/pk.c 4 ['int', 'int', 'N/A', 'int'] 28 0 2178 295 96 401 0 4618 4498
_gnutls_global_init /src/gnutls/lib/global.c 1 ['int'] 9 0 572 122 37 209 3 1538 641
gnutls_certificate_verify_peers3 /src/gnutls/lib/cert-session.c 3 ['N/A', 'N/A', 'N/A'] 23 0 32 3 2 612 0 6308 559
_wrap_nettle_pk_sign /src/gnutls/lib/nettle/pk.c 5 ['int', 'N/A', 'N/A', 'N/A', 'N/A'] 25 0 1792 287 85 436 0 4315 522
_wrap_nettle_pk_verify /src/gnutls/lib/nettle/pk.c 5 ['int', 'N/A', 'N/A', 'N/A', 'N/A'] 26 0 1460 231 68 393 0 4592 389
_gnutls_psk_recv_params /src/gnutls/lib/ext/pre_shared_key.c 3 ['N/A', 'N/A', 'size_t'] 10 0 369 58 21 158 0 1180 363
nettle_ripemd160_digest /src/nettle/ripemd160.c 3 ['N/A', 'size_t', 'N/A'] 1 0 210 16 3 4 0 333 331

Implementing fuzzers that target the above functions will improve reachability such that it becomes:

Functions statically reachable by fuzzers
52.0%
2200 / 4229
Cyclomatic complexity statically reachable by fuzzers
64.0%
24083 / 37678

All functions overview

If you implement fuzzers for these functions, the status of all functions in the project will be:

Func name Functions filename Args Function call depth Reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Fuzz engine guidance

This sections provides heuristics that can be used as input to a fuzz engine when running a given fuzz target. The current focus is on providing input that is usable by libFuzzer.

/src/gnutls/fuzz/gnutls_x509_parser_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_asn1_str_cat', '_asn1_set_name', 'asn1_find_node', '_asn1_str_cpy']

/src/gnutls/fuzz/gnutls_pkcs7_parser_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_asn1_str_cat', '_asn1_set_name', 'asn1_find_node', '_asn1_str_cpy']

/src/gnutls/fuzz/gnutls_reverse_idna_parser_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['gnutls_idna_reverse_map']

/src/gnutls/fuzz/gnutls_ext_raw_parse_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['gnutls_ext_raw_parse', '_gnutls_extv_parse']

/src/gnutls/fuzz/gnutls_idna_parser_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['gnutls_idna_map']

/src/gnutls/fuzz/gnutls_set_trust_file_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_asn1_str_cat', '_asn1_set_name', 'fopen', 'gnutls_certificate_free_credentials', 'asn1_find_node', 'gnutls_x509_trust_list_add_trust_file', 'rpl_fopen', 'gnutls_x509_trust_list_init', 'rpl_free']

/src/gnutls/fuzz/gnutls_pkcs8_key_parser_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['gnutls_x509_privkey_export2_pkcs8', '_gnutls_x509_der_encode', 'asn1_encode_simple_der', 'curve_is_eddsa', '_x509_parse_attribute', 'encode_to_private_key_info', '_gnutls_x509_decode_string', '_decode_pkcs8_gost_key', '_gnutls_x509_export_int_named2', '_gnutls_str_cat']

/src/gnutls/fuzz/gnutls_pkcs12_key_parser_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_decode_pkcs8_rsa_key', '_gnutls_x509_write_dsa_params', 'asn1_write_value', '_gnutls_ecc_ansi_x962_export', '_gnutls_alt_name_process', '_gnutls_ecc_ansi_x962_import', '_gnutls_str_cat', '_gnutls_x509_read_gost_params', 'hash_find_entry']

/src/gnutls/fuzz/gnutls_x509_crq_parser_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_gnutls_x509_write_rsa_pss_params', 'print_pubkey', 'print_extension', 'print_altname', 'gnutls_x509_ext_import_policies', '_gnutls_extract_name_constraints', '_gnutls_alt_name_process', '_gnutls_str_cat', '_gnutls_x509_write_rsa_pubkey', '_gnutls_x509_read_rsa_pubkey']

/src/gnutls/fuzz/gnutls_client_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['check_session_status', '_gnutls13_recv_certificate_request_int', '_gnutls_buffer_pop_data', '_gnutls_hash_deinit', '_gnutls_get_crypto_mac', 'encrypt_packet_tls13', '_gnutls_handshake_alloc', '_gnutls_buffer_pop_datum_prefix8', '_gnutls13_handshake_client', 'recv_handshake_final']

/src/gnutls/fuzz/gnutls_handshake_client_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_gnutls_mpi_init_scan_nz', '_gnutls_epoch_gc', 'handshake_client', '_gnutls_alt_name_process', '_gnutls_write_uint16', '_gnutls_handshake_alloc', '_gnutls13_recv_certificate_request_int', '_gnutls_parse_general_name2', '_gnutls_buffer_pop_data', '_gnutls_get_crypto_mac']

/src/gnutls/fuzz/gnutls_dn_parser_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['asn1_der_decoding2', 'extract_tag_der_recursive', 'asn1_read_value_type', '_asn1_type_choice_config', 'asn1_get_octet_der', 'x509_read_value', 'asn1_number_of_elements']

/src/gnutls/fuzz/gnutls_ocsp_req_parser_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_gnutls_x509_decode_string', 'asn1_der_decoding2', 'asn1_get_octet_der', 'LLVMFuzzerTestOneInput', '_asn1_extract_tag_der', 'asn1_read_value_type', '_asn1_str_cat', 'x509_read_value', '_asn1_type_choice_config']

/src/gnutls/fuzz/gnutls_base64_decoder_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_gnutls_str_cpy', 'LLVMFuzzerTestOneInput', '_gnutls_base64_decode', '_gnutls_fbase64_decode', 'nettle_base64_decode_single']

/src/gnutls/fuzz/gnutls_server_rawpk_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_gnutls_write_uint32', 'gnutls_buffer_append_data', '_gnutls_ecc_ansi_x962_import', 'gnutls_x509_privkey_import', '_gnutls13_handshake_server', '_gnutls_free_auth_info', 'gnutls_mac_get_id', '_gnutls_x509_spki_copy', '_gnutls_get_crypto_mac', '_gnutls_ext_sr_verify']

/src/gnutls/fuzz/gnutls_psk_client_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_asn1_str_cat', 'check_session_status', '_gnutls_ecc_ansi_x962_import', '_gnutls13_recv_certificate_request_int', '_asn1_set_name', '_gnutls_buffer_pop_data', 'gnutls_pk_params_clear', '_gnutls_get_crypto_mac', 'encrypt_packet_tls13', '_gnutls_handshake_alloc']

/src/gnutls/fuzz/gnutls_srp_client_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_asn1_str_cat', '_gnutls_update_system_priorities', '_asn1_set_name', 'asn1_find_node', '_asn1_str_cpy']

/src/gnutls/fuzz/gnutls_handshake_server_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_gnutls_sign_is_secure2', '_gnutls_epoch_gc', '_gnutls_ext_sr_verify', 'gnutls_x509_privkey_import', 'gnutls_pk_to_sign', '_gnutls_server_restore_session', '_gnutls13_handshake_server', '_gnutls_handshake_alloc', '_gnutls_get_crypto_mac', 'gnutls_mac_get_id']

/src/gnutls/fuzz/gnutls_server_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_gnutls_sign_is_secure2', 'gnutls_x509_privkey_import', '_gnutls13_handshake_server', '_gnutls_write_uint32', '_gnutls_free_auth_info', '_gnutls_get_crypto_mac', 'gnutls_mac_get_id', '_gnutls_ext_sr_verify', '_gnutls_reallocarray_fast', '_gnutls_hash_fast']

/src/gnutls/fuzz/gnutls_base64_encoder_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput', '_gnutls_fbase64_encode', '_gnutls_str_cat', 'nettle_base64_encode_raw', 'gnutls_base64_encode2']

/src/gnutls/fuzz/gnutls_ocsp_resp_parser_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_gnutls_x509_write_rsa_pss_params', 'print_pubkey', 'print_extension', 'print_altname', '_gnutls_alt_name_process', 'print_extensions', '_gnutls_str_cat', '_gnutls_extract_name_constraints', '__gnutls_x509_read_int', '_gnutls_x509_write_rsa_pubkey']

/src/gnutls/fuzz/gnutls_srp_server_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_asn1_str_cat', '_gnutls_update_system_priorities', '_asn1_set_name', 'asn1_find_node', '_asn1_str_cpy']

/src/gnutls/fuzz/gnutls_private_key_parser_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['pkcs8_key_decode', 'gnutls_hash_get_len', '_x509_parse_attribute', 'rpl_free', 'curve_is_eddsa', '_gnutls_x509_decode_string', 'asn1_write_value', '_decode_pkcs8_gost_key', 'check_mgf1', '_gnutls_x509_write_key_int']

/src/gnutls/fuzz/gnutls_x509_verify_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['gnutls_x509_ext_import_basic_constraints', '_gnutls_x509_read_pkalgo_params', '_gnutls_x509_crt_get_mpis', 'gnutls_x509_name_constraints_deinit', '_gnutls_x509_get_signature', 'gnutls_x509_crt_get_key_usage', 'gnutls_x509_name_constraints_check_crt', '_gnutls_get_asn_mpis', 'gnutls_memset', '_gnutls_sign_is_secure2']

/src/gnutls/fuzz/gnutls_psk_server_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_gnutls_sign_is_secure2', '_gnutls_send_server_hello', 'gnutls_x509_privkey_import', '_gnutls_compress_certificate_recv_params', 'gnutls_handshake', '_gnutls_free_auth_info', '_gnutls_write_uint32', '_gnutls_get_crypto_mac', '_gnutls_hash_fast', 'gnutls_mac_get_id']

/src/gnutls/fuzz/gnutls_client_rawpk_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['check_session_status', '_gnutls_write_uint32', 'asn1_number_of_elements', 'gnutls_mac_get_id', '_gnutls_get_crypto_mac', '_gnutls_ecc_ansi_x962_import', '_gnutls_reallocarray_fast', '_gnutls_hash_fast', '_gnutls_update_system_priorities', '_gnutls_buffer_pop_data']

/src/gnutls/fuzz/gnutls_x509_crl_parser_fuzzer.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['_gnutls_alt_name_assign_virt_type', '_gnutls_str_cat', '_gnutls_set_strdatum', 'asn1_der_decoding2', '_asn1_type_choice_config', 'asn1_get_octet_der', '_gnutls_ip_to_string', '_gnutls_x509_read_uint', 'print_name']

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
register_x86_padlock_crypto 335 5 1.492% []
_gnutls_update_system_priorities 68 21 30.88% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_asn1_expand_object_id 174 78 44.82% []
_asn1_check_identifier 99 52 52.52% []
rpl_fopen 109 56 51.37% ['gnutls_set_trust_file_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
__gmpn_gcdext 235 38 16.17% []
__gmpn_mul 248 112 45.16% []
__gmpn_mul_n 56 25 44.64% []
__gmpn_sqr 58 24 41.37% []
__gmpz_add_ui 39 19 48.71% []
_gnutls_asn2err 38 18 47.36% ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
__gnutls_x509_write_int 41 20 48.78% ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_mac_ctx_init 152 62 40.78% []
wrap_nettle_mpi_init_multi 39 18 46.15% []
gnutls_utf8_password_normalize 81 30 37.03% ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
is_allowed_exception 49 6 12.24% ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_x509_der_encode 56 22 39.28% ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
_gnutls_asn1_encode_dsa 49 21 42.85% ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
encode_to_private_key_info 106 47 44.33% ['gnutls_pkcs8_key_parser_fuzzer']
_encode_privkey 79 17 21.51% ['gnutls_pkcs8_key_parser_fuzzer']
asn1_der_decoding_startEnd 31 14 45.16% ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
asn1_write_value 322 95 29.50% ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
uc_canonical_decomposition 52 9 17.30% []
u16_uctomb_aux 33 6 18.18%
u8_check 49 12 24.48% ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
u8_mbtoucr 104 8 7.692% ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
u8_to_u16 87 47 54.02% ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_x509_write_dsa_params 41 22 53.65% ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
pkcs12_verify_mac_pbmac1 60 25 41.66% ['gnutls_pkcs12_key_parser_fuzzer']
make_chain 33 16 48.48% ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_alt_name_assign_virt_type 55 20 36.36% ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
gnutls_x509_crt_init 33 17 51.51% ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
read_rsa_oaep_label 41 15 36.58% ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_x509_write_rsa_pss_params 93 13 13.97% ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
print_pubkey 180 44 24.44% ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer']
print_issuer_sign_tool 60 28 46.66% ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer']
__gmpz_cfdiv_r_2exp 71 26 36.61% []
__gmpz_congruent_p 88 47 53.40% []
aes_ccm_aead_decrypt 31 15 48.38% []
_gnutls_select_client_cert 83 39 46.98% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_gen_cert_client_crt_vrfy 53 17 32.07% []
find_x509_client_cert 74 34 45.94% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_stream_read 77 37 48.05% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_writev 31 13 41.93% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
get_last_packet 56 18 32.14% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_call_secret_func 63 6 9.523% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_alpn_send_params 45 9 20.0% []
_gnutls_compress_certificate_recv_params 40 14 35.0% []
client_send_params 250 101 40.40% []
psk_ke_modes_recv_params 79 21 26.58% []
session_ticket_recv_params 31 16 51.61% []
session_ticket_send_params 31 15 48.38% []
_gnutls_srtp_send_params 43 9 20.93% []
_gnutls13_handshake_client 109 56 51.37% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_recv_finished 51 14 27.45% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
gnutls_handshake 88 47 53.40% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
client_check_if_resuming 39 19 48.71% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
send_client_hello 195 106 54.35% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
wrap_nettle_cipher_aead_decrypt 61 21 34.42% []
_wrap_nettle_pk_encrypt 92 45 48.91% []
_wrap_nettle_pk_verify 237 128 54.00% []
wrap_nettle_pk_generate_keys 384 171 44.53% []
_gnutls_prf_raw 67 34 50.74% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_pk_params_copy 46 25 54.34% ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
encode_ber_digest_info 66 33 50.0% ['gnutls_set_trust_file_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_resolve_priorities 89 13 14.60% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
gnutls_priority_init 310 145 46.77% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_pubkey_compatible_with_sig 66 36 54.54% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
pubkey_verify_hashed_data 37 17 45.94% []
record_add_to_buffers 187 95 50.80% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
check_session_status 75 11 14.66% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
nettle_ccm_set_nonce 32 15 46.87% []
nettle_ctr_crypt 51 7 13.72% []
_gnutls_figure_common_ciphersuite 123 64 52.03% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
gnutls_certificate_set_rawpk_key_mem 50 22 44.0% ['gnutls_server_rawpk_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_read_key_mem 35 18 51.42% ['gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_certificate_credential_append_keypair 37 20 54.05% ['gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_server_restore_session 42 16 38.09% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_alpn_recv_params 79 12 15.18% []
server_use_key_share_single 144 73 50.69% []
server_gen_key_share_single 61 27 44.26% []
_gnutls_max_record_recv_params 42 20 47.61% []
_gnutls_srtp_recv_params 51 12 23.52% []
_gnutls_send_server_certificate_status 32 17 53.12% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
server_send 47 16 34.04% []
_gnutls_user_hello_func 34 7 20.58% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls_recv_client_certificate 44 10 22.72% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_wrap_nettle_pk_sign 323 143 44.27% []
privkey_sign_raw_data 39 7 17.94% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
gnutls_privkey_decrypt_data2 32 9 28.12% []
_gnutls_privkey_compatible_with_sig 39 19 48.71% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls13_send_certificate 134 64 47.76% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
_gnutls13_send_certificate_request 101 13 12.87% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
gnutls_x509_privkey_import2 103 41 39.80% ['gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
__gmpn_dcpi1_bdiv_q 52 20 38.46% []
__gmpn_mod_1 44 19 43.18% []
_gnutls_gen_psk_client_kx 48 26 54.16% []
compute_psk_binder 85 43 50.58% []
wrap_nettle_cipher_aead_encrypt 49 16 32.65% []
gnutls_psk_set_client_credentials2 43 11 25.58% ['gnutls_psk_client_fuzzer']
parse_der_cert_mem 49 25 51.02% ['gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer']
gnutls_ocsp_resp_get_responder_raw_id 46 13 28.26% ['gnutls_ocsp_resp_parser_fuzzer']
gnutls_ocsp_resp_get_extension 49 12 24.48% ['gnutls_ocsp_resp_parser_fuzzer']
gnutls_x509_name_constraints_check_crt 143 9 6.293% ['gnutls_x509_verify_fuzzer']
gnutls_x509_tlsfeatures_check_crt 43 6 13.95% ['gnutls_x509_verify_fuzzer']
_gnutls_verify_crt_status 95 38 40.0% ['gnutls_x509_verify_fuzzer']
is_level_acceptable 122 14 11.47% ['gnutls_x509_verify_fuzzer']
gnutls_x509_crt_equals 39 9 23.07% ['gnutls_set_trust_file_fuzzer', 'gnutls_x509_verify_fuzzer']
_gnutls_x509_crt_check_revocation 56 10 17.85% ['gnutls_x509_verify_fuzzer']
_gnutls_psk_pwd_find_entry 69 17 24.63% []
cert_get_issuer_dn 31 13 41.93% ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
[] []
/src/nettle/chacha-core-internal.c [] []
/src/gnutls/lib/str.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_base64_decoder_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_base64_encoder_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_base64_decoder_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_base64_encoder_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/algorithms/./../hello_ext.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/ecdsa-keygen.c [] []
/src/nettle/curve25519-eh-to-x.c [] []
/src/gnutls/lib/crypto-api.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpn/sbpi1_bdiv_q.c [] []
/src/gnutls/gl/./gl_list.h ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/ext/early_data.c [] []
/src/nettle/gmp-glue.c [] []
/src/gnutls/lib/auth/./../auth/psk.h [] []
/src/nettle/umac96.c [] []
/src/nettle/dsa-hash.c [] []
/src/gnutls/lib/global.c ['gnutls_x509_verify_fuzzer'] ['gnutls_x509_verify_fuzzer']
/src/gnutls/gl/memset_explicit.c ['gnutls_set_trust_file_fuzzer'] []
/src/gnutls/lib/accelerated/x86/sha-padlock.c [] []
/src/nettle/eddsa-verify.c [] []
/src/nettle/hmac-streebog.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/algorithms/secparams.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/pcert.c ['gnutls_set_trust_file_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpz/cmp_ui.c [] []
/src/gnutls/lib/./algorithms.h ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/ecc-point.c [] []
/src/gmp/mpn/toom32_mul.c [] []
/src/gnutls/lib/cipher.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/nettle/gost/gost-wrap.c [] []
/src/nettle/aes128-set-encrypt-key.c [] []
/src/gmp/mpn/divexact.c [] []
/src/gnutls/lib/dh-primes.c [] []
/src/gnutls/lib/nettle/sysrng-linux.c [] []
/src/nettle/gost28147.c [] []
/src/gmp/mpn/sbpi1_bdiv_qr.c [] []
/src/libunistring/lib/unictype/bitmap.h ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/nettle/rsa-decrypt-tr.c [] []
/src/gnutls/lib/atfork.c [] []
/src/gnutls/lib/system_override.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpn/hgcd_matrix.c [] []
/src/libunistring/lib/uninorm/composition-table.h [] []
/src/gmp/mpz/set_si.c [] []
/src/gnutls/lib/ext/signature.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpn/tdiv_qr.c [] []
/src/nettle/aes128-set-decrypt-key.c [] []
/src/gmp/mpn/sqrtrem.c [] []
/src/nettle/cnd-copy.c [] []
/src/gmp/mpn/submul_1.c [] []
/src/nettle/cbc.c [] []
/src/gmp/mpn/sec_pi1_div_r.c [] []
/src/gnutls/lib/priority.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpn/gcdext_lehmer.c [] []
/src/nettle/sha3-256.c [] []
/src/gnutls/lib/system/sockets.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/gcm-aes192.c [] []
/src/gmp/mpz/cong.c [] []
/src/gmp/mpn/copyi.c [] []
/src/gnutls/fuzz/gnutls_pkcs12_key_parser_fuzzer.c ['gnutls_pkcs12_key_parser_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer']
/src/nettle/salsa20-256-set-key.c [] []
/src/gmp/mpn/gcd_22.c [] []
/src/nettle/ecc-secp192r1.c [] []
/src/libtasn1/lib/structure.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/accelerated/x86/aes-gcm-x86-pclmul-avx.c [] []
/src/nettle/hmac-sha384.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/libunistring/lib/uninorm/u-normalize-internal.h ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/nettle/ecc-mul-g.c [] []
/src/gnutls/lib/algorithms/sign.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gmp/mpn/../mpn/generic/hgcd2-div.h [] []
/src/nettle/ecc-pp1-redc.c [] []
/src/gnutls/lib/ext/server_cert_type.c [] []
/src/gnutls/lib/ext/server_name.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/libunistring/lib/unistr/u8-uctomb.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gmp/mpn/binvert.c [] []
/src/gnutls/lib/ext/./../handshake.h [] []
/src/gmp/mpn/matrix22_mul1_inverse_vector.c [] []
/src/gnutls/lib/auth/./../auth/cert.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/libtasn1/lib/./parser_aux.h ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] []
/src/gmp/mpn/bdiv_q_1.c [] []
/src/nettle/ecc-dup-th.c [] []
/src/nettle/shake256.c [] []
/src/gmp/mpn/toom8_sqr.c [] []
/src/gmp/mpz/cfdiv_q_2exp.c [] []
/src/gnutls/lib/./record.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/nettle/./../fips.h [] []
/src/nettle/aes-encrypt-internal.c [] []
/src/gnutls/lib/prf.c [] []
/src/gnutls/lib/nettle/int/tls1-prf.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/cert-cred-rawpk.c ['gnutls_server_rawpk_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_server_rawpk_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/./ext/cert_types.h [] []
/src/gmp/mpz/roinit_n.c [] []
/src/gmp/mpn/dcpi1_div_qr.c [] []
/src/gnutls/lib/./constate.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gmp/mpz/aorsmul_i.c [] []
/src/gnutls/lib/ext/./../cipher_int.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/fuzz/gnutls_client_rawpk_fuzzer.c ['gnutls_client_rawpk_fuzzer'] ['gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/x509/pkcs7.c ['gnutls_pkcs7_parser_fuzzer'] []
/src/gnutls/lib/nettle/int/dsa-keygen-fips186.c [] []
/src/nettle/aes128-decrypt.c [] []
/src/libunistring/lib/unictype/combiningclass.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/nettle/rsa-pss-sha512-sign-tr.c [] []
/src/nettle/ghash-set-key.c [] []
/src/gmp/mpn/sec_add_1.c [] []
/src/gnutls/lib/nettle/gost/kuznyechik.c [] []
/src/gnutls/lib/auth/anon.c [] []
/src/gmp/mpz/set.c [] []
/src/gmp/mpz/limbs_write.c [] []
/src/gnutls/lib/file.c [] []
/src/nettle/ripemd160-compress.c [] []
/src/nettle/ecc-random.c [] []
/src/gmp/mpn/mulmod_bknp1.c [] []
/src/gnutls/fuzz/gnutls_set_trust_file_fuzzer.c ['gnutls_set_trust_file_fuzzer'] ['gnutls_set_trust_file_fuzzer']
/src/gnutls/lib/nettle/int/dsa-compute-k.c [] []
/src/gnutls/lib/ecc.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/arctwo.c [] []
/src/nettle/siv-cmac.c [] []
/src/nettle/ecc-mul-g-eh.c [] []
/src/gnutls/lib/./extv.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/constate.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/dsa-sign.c [] []
/src/nettle/md5.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/base64-encode.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_base64_encoder_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_x509_crq_parser_fuzzer', 'gnutls_base64_encoder_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer']
/src/gmp/mpn/zero.c [] []
/src/gnutls/fuzz/gnutls_x509_crq_parser_fuzzer.c ['gnutls_x509_crq_parser_fuzzer'] ['gnutls_x509_crq_parser_fuzzer']
/src/gmp/mpn/toom_eval_dgr3_pm1.c [] []
/src/gmp/mpz/clrbit.c [] []
/src/gnutls/lib/auth/cert.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpn/dcpi1_divappr_q.c [] []
/src/libunistring/lib/unistr/u32-uctomb.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gnutls/lib/auth/./../ext/signature.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/fips.c ['gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/accelerated/accelerated.c [] []
/src/gnutls/lib/accelerated/afalg.c [] []
/src/libtasn1/lib/element.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/libunistring/lib/unistr/u8-check.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gnutls/lib/auth/ecdhe.c [] []
/src/gnutls/lib/x509/attributes.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer']
/src/nettle/sha3-permute.c [] []
/src/gmp/mpz/export.c [] []
/src/gnutls/lib/nettle/gost/bignum-le.c [] []
/src/gmp/mpz/swap.c [] []
/src/nettle/aes256-set-encrypt-key.c [] []
/src/gmp/mpz/invert.c [] []
/src/gnutls/fuzz/gnutls_idna_parser_fuzzer.c ['gnutls_idna_parser_fuzzer'] ['gnutls_idna_parser_fuzzer']
/src/gnutls/lib/nettle/rnd.c [] []
/src/gnutls/lib/system.c ['gnutls_x509_verify_fuzzer'] ['gnutls_x509_verify_fuzzer']
/src/gnutls/lib/./x509/common.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/hello_ext_lib.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/sha256-compress-n.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/accelerated/x86/aes-cbc-x86-aesni.c [] []
/src/libunistring/lib/uninorm/decomposition.c [] []
/usr/local/lib/clang/18/include/cpuid.h [] []
/src/nettle/camellia256-crypt.c [] []
/src/nettle/camellia128-crypt.c [] []
/src/gmp/mpn/toom_couple_handling.c [] []
/src/gnutls/lib/x509/tls_features.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer'] ['gnutls_x509_crq_parser_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer']
/src/gnutls/lib/./datum.h ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/ed448-shake256-verify.c [] []
/src/nettle/dsa.c [] []
/src/gmp/mpz/mul_2exp.c [] []
/src/gmp/rand/randmts.c [] []
/src/gnutls/lib/./debug.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gmp/mpz/tstbit.c [] []
/src/gnutls/lib/cert-session.c [] []
/src/gmp/mpn/sqr_basecase.c [] []
/src/gmp/mpz/import.c [] []
/src/nettle/poly1305-update.c [] []
/src/gnutls/lib/errors.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_reverse_idna_parser_fuzzer', 'gnutls_ext_raw_parse_fuzzer', 'gnutls_idna_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_base64_decoder_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_base64_encoder_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gmp/mpn/mul_fft.c [] []
/src/gnutls/lib/ext/./../tls13/psk_ext_parser.h [] []
/src/gmp/mpn/toom6h_mul.c [] []
/src/nettle/chacha-set-key.c [] []
/src/nettle/ecc-secp521r1.c [] []
/src/gnutls/lib/buffers.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/sha1-compress.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpz/millerrabin.c [] []
/src/nettle/sha3-shake.c [] []
/src/gmp/mpn/powlo.c [] []
/src/gmp/mpn/sqrlo.c [] []
/src/nettle/rsa-sign-tr.c [] []
/src/gnutls/fuzz/gnutls_client_fuzzer.c ['gnutls_client_fuzzer'] ['gnutls_client_fuzzer']
/src/nettle/salsa20-crypt.c [] []
/src/gnutls/lib/accelerated/x86/aes-gcm-x86-ssse3.c [] []
/src/gmp/mpz/fdiv_q.c [] []
/src/gnutls/lib/sslv2_compat.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_server_rawpk_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer']
/src/gmp/mpz/iset_ui.c [] []
/src/gnutls/lib/x509/prov-seed.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/tls-sig.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/./bswap-internal.h [] []
/usr/include/x86_64-linux-gnu/bits/byteswap.h ['gnutls_x509_parser_fuzzer', 'gnutls_ext_raw_parse_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] []
/src/nettle/arcfour.c [] []
/src/gnutls/lib/accelerated/x86/x86-common.c [] []
/src/libunistring/lib/./uninorm/decomposition-table.h [] []
/src/gnutls/lib/x509/time.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/nettle/int/provable-prime.c [] []
/src/gnutls/lib/./mpi.h ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gmp/mpn/cnd_sub_n.c [] []
/src/gnutls/lib/./handshake.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gmp/mpn/com.c [] []
/src/gnutls/fuzz/gnutls_pkcs7_parser_fuzzer.c ['gnutls_pkcs7_parser_fuzzer'] []
/src/libtasn1/lib/parser_aux.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/nettle/gost/acpkm.c [] []
/src/gnutls/lib/ext/./../mbuffers.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/fuzz/./handshake.h ['gnutls_handshake_client_fuzzer', 'gnutls_handshake_server_fuzzer'] []
/src/gnutls/lib/tls13/anti_replay.c [] []
/src/nettle/ecc-gostdsa-verify.c [] []
/src/gnutls/lib/mem.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/fuzz/gnutls_psk_client_fuzzer.c ['gnutls_psk_client_fuzzer'] ['gnutls_psk_client_fuzzer']
/src/gnutls/gl/c-strcasecmp.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/./block-internal.h [] []
/src/gnutls/lib/x509/crl.c ['gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/x509/ip.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_x509_crq_parser_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/nettle/hmac.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/dlwrap/zlib.c [] []
/src/gnutls/lib/algorithms/publickey.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/eddsa-decompress.c [] []
/src/libunistring/lib/unictype/pr_join_control.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gnutls/gl/c-strncasecmp.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/auth/./../mpi.h [] []
/src/gnutls/lib/x509/virt-san.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gmp/mpn/toom_interpolate_12pts.c [] []
/src/gnutls/fuzz/gnutls_ocsp_resp_parser_fuzzer.c ['gnutls_ocsp_resp_parser_fuzzer'] ['gnutls_ocsp_resp_parser_fuzzer']
/src/gnutls/lib/x509/privkey.c ['gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/ext/client_cert_type.c [] []
/src/nettle/curve25519-mul.c [] []
/src/gnutls/lib/nettle/int/ecdsa-compute-k.c [] []
/src/gnutls/lib/x509/spki.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/ext/alpn.c [] []
/src/gnutls/lib/handshake-tls13.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/bignum.c [] []
/src/gnutls/lib/handshake.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/hmac-sha1.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/privkey.c ['gnutls_set_trust_file_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/cmac.c [] []
/src/gnutls/lib/accelerated/x86/aes-gcm-x86-aesni.c [] []
/src/nettle/ed448-shake256.c [] []
/src/gnutls/lib/cert-cred-x509.c ['gnutls_set_trust_file_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_set_trust_file_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpz/iset.c [] []
/src/libunistring/lib/uninorm/compat-decomposition.c [] []
/src/nettle/sha3.c [] []
/src/nettle/cmac64.c [] []
/src/gmp/mpz/tdiv_q_2exp.c [] []
/src/gnutls/lib/ext/./../ext/cert_types.h [] []
/src/gmp/mpn/../gmp.h [] []
/src/nettle/ecc-gost-gc512a.c [] []
/src/gmp/mpn/gcd_subdiv_step.c [] []
/src/gmp/mpn/sec_mul.c [] []
/src/gmp/mpz/cfdiv_r_2exp.c [] []
/src/gmp/mpn/add_n.c [] []
/src/nettle/rsa-oaep-decrypt.c [] []
/src/nettle/chacha-crypt.c [] []
/src/gmp/mpz/scan1.c [] []
/src/nettle/aes256-set-decrypt-key.c [] []
/src/gmp/mpn/strongfibo.c [] []
/src/gnutls/lib/auth/dhe_psk.c [] []
/src/gnutls/lib/record.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/cert-cred.c ['gnutls_set_trust_file_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_set_trust_file_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/aes256-decrypt.c [] []
/src/gmp/mpn/toom53_mul.c [] []
/src/gmp/mpz/gcd.c [] []
/src/nettle/ecc-mul-m.c [] []
/src/nettle/umac-poly128.c [] []
/src/nettle/./gmp-glue.h [] []
/src/nettle/aes-decrypt-internal.c [] []
/src/gnutls/lib/x509/./common.h ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] []
/src/gnutls/lib/ext/compress_certificate.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/auth/rsa_psk.c [] []
/src/gmp/mpn/mullo_basecase.c [] []
/src/gnutls/lib/x509/./../fips.h ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] []
/src/nettle/cfb.c [] []
/src/gmp/mpn/bdiv_dbm1c.c [] []
/src/gnutls/lib/auth/dh_common.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/auth/./../gnutls_int.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/ecc-mod-inv.c [] []
/src/nettle/camellia256-set-encrypt-key.c [] []
/src/nettle/sha3-384.c [] []
/src/gnutls/lib/system/threads.c [] []
/src/gnutls/gl/./xsize.h [] []
/src/gmp/mpz/./aors_ui.h [] []
/src/gnutls/lib/ext/safe_renegotiation.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/gl/read-file.c ['gnutls_set_trust_file_fuzzer'] ['gnutls_set_trust_file_fuzzer']
/src/gnutls/lib/ext/./../hello_ext.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/compress.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/./auth/cert.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/aes-set-key-internal.c [] []
/src/gnutls/lib/nettle/int/rsa-keygen-fips186.c [] []
/src/nettle/ed25519-sha512-pubkey.c [] []
/src/gnutls/lib/str-idna.c ['gnutls_x509_parser_fuzzer', 'gnutls_reverse_idna_parser_fuzzer', 'gnutls_idna_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_reverse_idna_parser_fuzzer', 'gnutls_idna_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/tls13/early_data.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer']
/src/nettle/ctr16.c [] []
/src/gnutls/lib/x509/name_constraints.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer'] ['gnutls_x509_crq_parser_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer']
/src/gnutls/lib/ext/max_record.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpn/pre_mod_1.c [] []
/src/gnutls/lib/extras/hex.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/x509/output.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_x509_crq_parser_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/ext/srtp.c [] []
/src/gmp/mpn/fib2_ui.c [] []
/src/gnutls/lib/accelerated/x86/aes-padlock.c [] []
/src/gnutls/lib/supplemental.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/urls.c [] []
/src/nettle/ed25519-sha512.c [] []
/src/nettle/camellia128-set-encrypt-key.c [] []
/src/gmp/mpn/compute_powtab.c [] []
/src/nettle/gcm-aes256.c [] []
/src/gnutls/lib/profiles.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/libunistring/lib/uninorm/composition.c [] []
/src/nettle/des.c [] []
/src/nettle/gcm-camellia256.c [] []
/src/gnutls/lib/ext/key_share.c [] []
/src/gnutls/lib/ext/./../buffers.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/ocsp-api.c [] []
/src/nettle/aes256-encrypt.c [] []
/src/gmp/mpn/hgcd_reduce.c [] []
/src/gmp/mpn/scan0.c [] []
/src/nettle/xts-aes128.c [] []
/src/gnutls/fuzz/gnutls_reverse_idna_parser_fuzzer.c ['gnutls_reverse_idna_parser_fuzzer'] ['gnutls_reverse_idna_parser_fuzzer']
/src/gnutls/lib/auth/./../num.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/iov.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_server_rawpk_fuzzer', 'gnutls_server_fuzzer']
/src/gnutls/lib/./str_array.h ['gnutls_set_trust_file_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/x509/./../errors.h ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] []
/src/gnutls/lib/x509/ocsp.c ['gnutls_ocsp_req_parser_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer'] ['gnutls_ocsp_req_parser_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer']
/src/nettle/ecc-add-th.c [] []
/src/nettle/rsa-sign.c [] []
/src/gmp/mpn/mu_bdiv_qr.c [] []
/src/gmp/mpn/toom_interpolate_8pts.c [] []
/src/gmp/mpn/dcpi1_bdiv_qr.c [] []
/src/gnutls/lib/random.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/libunistring/lib/unistr/u32-to-u8.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/nettle/curve448-mul.c [] []
/src/gnutls/gl/./gl_anyhash2.h [] []
/src/gnutls/lib/pathbuf.c [] []
/src/nettle/pkcs1.c [] []
/src/gmp/mpn/toom6_sqr.c [] []
/src/nettle/ecc-pm1-redc.c [] []
/src/nettle/siv-gcm-aes256.c [] []
/src/gnutls/lib/ext/./../str.h [] []
/src/gnutls/lib/x509/./../str.h ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] []
/src/gnutls/lib/ext/supported_groups.c [] []
/src/gmp/mpz/../gmp.h [] []
/src/gmp/mpz/./mul_i.h [] []
/src/gnutls/fuzz/gnutls_server_fuzzer.c ['gnutls_server_fuzzer'] ['gnutls_server_fuzzer']
/src/gnutls/lib/nettle/gost/gost28147.c [] []
/src/gmp/mpz/cdiv_q.c [] []
/src/gmp/mpn/sqr.c [] []
/src/gnutls/fuzz/gnutls_base64_decoder_fuzzer.c ['gnutls_base64_decoder_fuzzer'] ['gnutls_base64_decoder_fuzzer']
/src/gnutls/lib/./ext/signature.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gmp/mpn/toom_interpolate_16pts.c [] []
/src/nettle/rsa-sec-compute-root.c [] []
/src/nettle/ecc-gostdsa-sign.c [] []
/src/gnutls/lib/debug.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gmp/mpz/aorsmul.c [] []
/src/gmp/mpn/nussbaumer_mul.c [] []
/src/nettle/aes192-set-decrypt-key.c [] []
/src/gnutls/lib/./cipher_int.h ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/write-be32.c [] []
/src/gmp/mpn/mu_bdiv_q.c [] []
/src/gnutls/gl/hash.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/accelerated/x86/aes-cbc-x86-ssse3.c [] []
/src/gmp/mpz/mod.c [] []
/src/nettle/md2.c [] []
/src/nettle/rsa-pss-sha256-sign-tr.c [] []
/src/gnutls/fuzz/./fuzzer.h [] []
/src/gmp/mpz/tdiv_r.c [] []
/src/nettle/gcm-aes128.c [] []
/src/nettle/base64-decode.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_base64_decoder_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_base64_decoder_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/gostdsa-verify.c [] []
/src/nettle/salsa20r12-crypt.c [] []
/src/gnutls/lib/crypto-backend.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gmp/mpn/mod_34lsub1.c [] []
/src/nettle/gostdsa-sign.c [] []
/src/gnutls/lib/accelerated/x86/./../../algorithms.h [] []
/src/gnutls/fuzz/gnutls_x509_crl_parser_fuzzer.c ['gnutls_x509_crl_parser_fuzzer'] ['gnutls_x509_crl_parser_fuzzer']
/src/nettle/ed25519-sha512-sign.c [] []
/src/gmp/mpn/toom_eval_dgr3_pm2.c [] []
/src/nettle/pkcs1-sec-decrypt.c [] []
/src/nettle/ecc-secp224r1.c [] []
/src/gmp/mpn/toom43_mul.c [] []
/src/gmp/mpn/toom2_sqr.c [] []
/src/gnutls/lib/dtls.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/secrets.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/poly1305-internal.c [] []
/src/gmp/mpz/set_str.c [] []
/src/nettle/ecc-mod.c [] []
/src/gnutls/lib/tls13/certificate.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/rsa-encrypt.c [] []
/src/nettle/umac-l3.c [] []
/src/libtasn1/lib/coding.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gmp/mpz/lcm.c [] []
/src/gnutls/gl/./gl_anylinked_list2.h [] []
/src/gnutls/lib/./tls13/session_ticket.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/sec-add-1.c [] []
/src/nettle/pss.c [] []
/src/nettle/gosthash94.c [] []
/src/gnutls/fuzz/gnutls_ext_raw_parse_fuzzer.c ['gnutls_ext_raw_parse_fuzzer'] ['gnutls_ext_raw_parse_fuzzer']
/src/nettle/rsa-oaep-encrypt.c [] []
/src/nettle/curve448-eh-to-x.c [] []
/src/libunistring/lib/unistr/u8-mbtoucr.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gmp/mpn/dcpi1_bdiv_q.c [] []
/src/libtasn1/lib/version.c [] []
/src/gmp/tal-reent.c [] []
/src/nettle/bignum-random.c [] []
/src/gnutls/fuzz/gnutls_handshake_client_fuzzer.c ['gnutls_handshake_client_fuzzer'] ['gnutls_handshake_client_fuzzer']
/src/nettle/siv-ghash-update.c [] []
/src/gnutls/lib/x509/privkey_pkcs8_pbes1.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gnutls/lib/algorithms/protocols.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/x509/pkcs7-output.c ['gnutls_pkcs7_parser_fuzzer'] []
/src/gnutls/lib/pk.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/ccm.c [] []
/src/gmp/mpz/sqrt.c [] []
/src/gnutls/lib/algorithms/groups.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpz/init2.c [] []
/src/gnutls/fuzz/gnutls_dn_parser_fuzzer.c ['gnutls_dn_parser_fuzzer'] ['gnutls_dn_parser_fuzzer']
/src/gnutls/fuzz/gnutls_base64_encoder_fuzzer.c ['gnutls_base64_encoder_fuzzer'] ['gnutls_base64_encoder_fuzzer']
/src/gnutls/gl/free.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_reverse_idna_parser_fuzzer', 'gnutls_ext_raw_parse_fuzzer', 'gnutls_idna_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_base64_decoder_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_base64_encoder_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_idna_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_base64_decoder_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_base64_encoder_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/x509/./../num.h ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] []
/src/libunistring/lib/unictype/categ_test.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gnutls/lib/nettle/gost/cmac-kuznyechik.c [] []
/src/gnutls/lib/tls13/post_handshake.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/curve448-mul-g.c [] []
/src/nettle/umac128.c [] []
/src/gnutls/lib/algorithms/kx.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/camellia128-set-decrypt-key.c [] []
/src/nettle/ecc-ecdsa-verify.c [] []
/src/nettle/des3.c [] []
/src/nettle/camellia-invert-key.c [] []
/src/gnutls/lib/x509/verify-high.c ['gnutls_set_trust_file_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_set_trust_file_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/auth/./../str_array.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gmp/mpn/gcd_1.c [] []
/src/gmp/mpn/divrem_2.c [] []
/src/libunistring/lib/unistr/u8-to-u16.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gnutls/fuzz/gnutls_server_rawpk_fuzzer.c ['gnutls_server_rawpk_fuzzer'] ['gnutls_server_rawpk_fuzzer']
/src/gnutls/lib/dlwrap/zlibfuncs.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/./str.h ['gnutls_x509_parser_fuzzer', 'gnutls_idna_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] []
/src/gmp/mpn/toom22_mul.c [] []
/src/gnutls/lib/ext/supported_versions.c [] []
/src/gnutls/lib/nettle/cipher.c [] []
/src/gmp/mpn/bdiv_q.c [] []
/src/gnutls/lib/handshake-checks.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/ecc-point-mul-g.c [] []
/src/gnutls/lib/./buffers.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/rsa-pkcs1-verify.c [] []
/src/gnutls/lib/x509/krb5.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] []
/src/gnutls/lib/ext/post_handshake.c [] []
/src/gnutls/lib/cipher-cbc.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpn/hgcd_appr.c [] []
/src/gmp/mpn/mode1o.c [] []
/src/nettle/rsa-sec-decrypt.c [] []
/src/gnutls/lib/ext/heartbeat.c [] []
/src/gnutls/lib/tls13/key_update.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/shake128.c [] []
/src/nettle/ecc-scalar.c [] []
/src/nettle/umac-set-key.c [] []
/src/gnutls/lib/./dtls.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/algorithms/ciphersuites.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/algorithms/ecc.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/./gnutls_int.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/accelerated/x86/aes-gcm-padlock.c [] []
/src/gnutls/lib/accelerated/x86/aes-xts-x86-aesni.c [] []
/src/nettle/umac-l2.c [] []
/src/gmp/mpz/lucmod.c [] []
/src/gnutls/lib/x509/./x509_int.h [] []
/src/gnutls/lib/psk.c ['gnutls_psk_client_fuzzer', 'gnutls_psk_server_fuzzer'] ['gnutls_psk_client_fuzzer', 'gnutls_psk_server_fuzzer']
/src/nettle/hmac-sha256.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/ed448-shake256-sign.c [] []
/src/libunistring/lib/uninorm/canonical-decomposition.c [] []
/src/gmp/mpz/powm_ui.c [] []
/src/gnutls/lib/x509/./../hash_int.h ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gmp/mpn/mod_1.c [] []
/src/nettle/ripemd160.c [] []
/src/nettle/gcm.c [] []
/src/gmp/mpn/gcd_11.c [] []
/src/gnutls/gl/./bitrotate.h [] []
/src/nettle/rsa-pss-sha512-verify.c [] []
/src/gnutls/lib/auth/./../algorithms.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/auth/psk_passwd.c [] []
/src/gnutls/lib/nettle/mac.c [] []
/src/nettle/cmac-aes256.c [] []
/src/gmp/mpz/divexact.c [] []
/src/nettle/sha256.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/cbc-aes128-encrypt.c [] []
/src/gmp/mpn/gcdext.c [] []
/src/gnutls/lib/tls13-sig.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer']
/src/gnutls/lib/x509/verify.c ['gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer']
/src/gnutls/lib/priority_options.gperf ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/ext/status_request.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/tls13/finished.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer']
/src/nettle/ecc-point-mul.c [] []
/src/nettle/aes192-set-encrypt-key.c [] []
/src/libunistring/lib/unistr/u8-to-u32.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gnutls/lib/x509/./../x509/x509_int.h ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer'] []
/src/nettle/umac-poly64.c [] []
/src/libunistring/lib/unistr/u16-mbtoucr.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/hello_ext.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/tls13/encrypted_extensions.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/ecc-add-jjj.c [] []
/src/gmp/mpn/div_qr_2n_pi1.c [] []
/src/gnutls/lib/tls13/hello_retry.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/ecc-dup-jj.c [] []
/src/gmp/mpz/stronglucas.c [] []
/src/gmp/mpn/invertappr.c [] []
/src/libunistring/lib/unictype/categ_of.c [] []
/src/gnutls/lib/x509/supported_exts.gperf ['gnutls_x509_verify_fuzzer'] ['gnutls_x509_verify_fuzzer']
/src/nettle/dsa-verify.c [] []
/src/gmp/mpn/mulmod_bnm1.c [] []
/src/gmp/mpn/lshift.c [] []
/src/nettle/memxor.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/bignum-random-prime.c [] []
/src/gmp/mpn/hgcd.c [] []
/src/gmp/mpn/mul.c [] []
/src/gmp/mpn/sec_div_r.c [] []
/src/nettle/ctr.c [] []
/src/gnutls/lib/nettle/int/mpn-base256.c [] []
/src/gmp/errno.c [] []
/src/gnutls/lib/x509/privkey_openssl.c ['gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/fingerprint.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer'] ['gnutls_ocsp_resp_parser_fuzzer']
/src/gmp/mpn/toom_eval_pm2rexp.c [] []
/src/gnutls/lib/./mbuffers.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/./extras/hex.h ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] []
/src/nettle/ecc-nonsec-add-jjj.c [] []
/src/gmp/mpz/realloc.c [] []
/src/gnutls/lib/str-iconv.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/nettle/oaep.c [] []
/src/gnutls/fuzz/gnutls_x509_verify_fuzzer.c ['gnutls_x509_verify_fuzzer'] ['gnutls_x509_verify_fuzzer']
/src/gmp/mpn/hgcd2.c [] []
/src/nettle/ecc-ecdsa-sign.c [] []
/src/libtasn1/lib/./gstr.h ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] []
/src/nettle/hkdf.c [] []
/src/gnutls/lib/hash_int.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/datum.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_idna_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_idna_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/algorithms/ciphers.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpn/sbpi1_divappr_q.c [] []
/src/gmp/mpn/mu_divappr_q.c [] []
/src/gnutls/lib/nettle/./../datum.h [] []
/src/gnutls/lib/auth/psk.c [] []
/src/gmp/mpz/pprime_p.c [] []
/src/gmp/mpz/tdiv_qr.c [] []
/src/nettle/salsa20-crypt-internal.c [] []
/src/libunistring/lib/unistr/u16-mbtouc-unsafe.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gnutls/lib/vko.c [] []
/src/gnutls/lib/nettle/int/dsa-fips.h [] []
/src/nettle/gcm-camellia128.c [] []
/src/gnutls/lib/alert.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/libunistring/lib/unictype/categ_or.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gmp/mpn/../gmp-impl.h [] []
/src/gmp/mpn/toom63_mul.c [] []
/src/gnutls/lib/./mem.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gmp/mpn/addmul_1.c [] []
/src/gnutls/lib/tls13/session_ticket.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/siv-cmac-aes128.c [] []
/src/nettle/sha3-512.c [] []
/src/gnutls/lib/./errors.h ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/algorithms/mac.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/extv.c ['gnutls_ext_raw_parse_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_ext_raw_parse_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/gl/glthread/lock.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/x509/pkcs12_encr.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gmp/mpn/toom4_sqr.c [] []
/src/gmp/mpn/sqrlo_basecase.c [] []
/src/nettle/dsa-gen-params.c [] []
/src/gnutls/lib/x509/ocsp_output.c ['gnutls_ocsp_req_parser_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer'] ['gnutls_ocsp_req_parser_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer']
/src/libunistring/lib/unistr/u16-uctomb.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gmp/mpz/urandomm.c [] []
/src/gnutls/lib/nettle/prf.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/x509/common.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gmp/mp_set_fns.c [] []
/src/gmp/mpn/cnd_swap.c [] []
/src/gnutls/lib/./name_val_array.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/umac-nh-n.c [] []
/src/nettle/ed448-shake256-pubkey.c [] []
/src/gnutls/lib/kx.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/aes192-encrypt.c [] []
/src/gnutls/lib/x509/pkcs7-crypt.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gnutls/fuzz/gnutls_srp_client_fuzzer.c ['gnutls_srp_client_fuzzer'] []
/src/libtasn1/lib/decoding.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/fuzz/gnutls_ocsp_req_parser_fuzzer.c ['gnutls_ocsp_req_parser_fuzzer'] ['gnutls_ocsp_req_parser_fuzzer']
/src/gnutls/lib/pin.c ['gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/accelerated/x86/./aes-gcm-aead.h [] []
/src/nettle/ecc-mul-a-eh.c [] []
/src/nettle/camellia-crypt-internal.c [] []
/src/nettle/ecc-mod-arith.c [] []
/src/gnutls/lib/./system.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/gl/hash-pjw-bare.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpz/com.c [] []
/src/gmp/mpn/mul_1.c [] []
/src/gnutls/lib/cipher_int.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/x509/sign.c [] []
/src/gnutls/lib/accelerated/x86/hmac-padlock.c [] []
/src/gmp/mpz/gcdext.c [] []
/src/gmp/mpn/toom3_sqr.c [] []
/src/gnutls/lib/ext/./../num.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/fuzz/gnutls_srp_server_fuzzer.c ['gnutls_srp_server_fuzzer'] []
/src/gnutls/lib/x509/verify-high2.c ['gnutls_set_trust_file_fuzzer'] ['gnutls_set_trust_file_fuzzer']
/src/gmp/mpn/fib2m.c [] []
/src/gnutls/lib/x509/./../algorithms.h ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gmp/mpz/limbs_read.c [] []
/src/gmp/mpn/jacbase.c [] []
/src/nettle/gostdsa-vko.c [] []
/src/gmp/mpz/powm.c [] []
/src/nettle/hmac-sha224.c [] []
/src/gnutls/lib/accelerated/x86/aes-gcm-x86-pclmul.c [] []
/src/nettle/camellia256-set-decrypt-key.c [] []
/src/gmp/mpn/toom44_mul.c [] []
/src/gnutls/lib/algorithms/cert_types.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_server_rawpk_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpz/limbs_finish.c [] []
/src/gmp/mpn/gcd.c [] []
/src/gmp/mpn/gcdext_1.c [] []
/src/gnutls/lib/x509/x509_write.c [] []
/src/gnutls/lib/x509/extensions.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/tls13/certificate_verify.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/rsa-keygen.c [] []
/src/gnutls/lib/auth/./../auth.h [] []
/src/gmp/mpz/scan0.c [] []
/src/gnutls/fuzz/gnutls_handshake_server_fuzzer.c ['gnutls_handshake_server_fuzzer'] ['gnutls_handshake_server_fuzzer']
/src/gmp/assert.c [] []
/src/nettle/rsa-verify.c [] []
/src/nettle/ed25519-sha512-verify.c [] []
/src/gnutls/lib/ext/./../tls13/session_ticket.h [] []
/src/gmp/mpn/mu_div_qr.c [] []
/src/nettle/memeql-sec.c [] []
/src/gnutls/lib/ext/session_ticket.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/mbuffers.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpn/divrem_1.c [] []
/src/nettle/ecc-add-thh.c [] []
/src/nettle/eddsa-expand.c [] []
/src/nettle/eddsa-pubkey.c [] []
/src/nettle/rsa.c [] []
/src/nettle/hmac-sha512.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpn/toom_interpolate_5pts.c [] []
/src/gnutls/lib/x509/x509_dn.c ['gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_x509_verify_fuzzer']
/src/nettle/eddsa-compress.c [] []
/src/nettle/aes128-encrypt.c [] []
/src/gnutls/lib/dh.c ['gnutls_set_trust_file_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_server_rawpk_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer']
/src/gnutls/lib/db.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer']
/src/gnutls/lib/x509/key_encode.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_private_key_parser_fuzzer']
/src/gnutls/lib/auth/rsa.c [] []
/src/nettle/ecc-curve25519.c [] []
/src/nettle/ecc-eh-to-a.c [] []
/src/nettle/aes192-decrypt.c [] []
/src/nettle/salsa20-core-internal.c [] []
/src/gmp/mpn/toom42_mul.c [] []
/src/gnutls/lib/pubkey.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/nettle/rnd-fuzzer.c [] []
/src/nettle/write-le32.c [] []
/src/nettle/ecc-gost-gc256b.c [] []
/src/gmp/mpz/iset_str.c [] []
/src/gnutls/lib/accelerated/x86/hmac-x86-ssse3.c [] []
/src/nettle/ghash-update.c [] []
/src/libunistring/lib/unistr/u32-mbtouc-unsafe.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/nettle/cbc-aes192-encrypt.c [] []
/src/gmp/mpn/sub_n.c [] []
/src/gnutls/lib/nettle/gost/cmac-magma.c [] []
/src/gnutls/fuzz/gnutls_psk_server_fuzzer.c ['gnutls_psk_server_fuzzer'] ['gnutls_psk_server_fuzzer']
/src/gmp/mpn/scan1.c [] []
/src/libtasn1/lib/./int.h ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] []
/src/gnutls/lib/x509/privkey_pkcs8.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer']
/src/gnutls/lib/system/certs.c [] []
/src/gmp/mpn/sec_sub_1.c [] []
/src/gmp/rand/randclr.c [] []
/src/gnutls/lib/x509/pkcs7-attrs.c ['gnutls_pkcs7_parser_fuzzer'] []
/src/libunistring/lib/unictype/pr_not_a_character.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gnutls/lib/safe-memfuncs.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpn/sqrmod_bnm1.c [] []
/src/gnutls/lib/x509/x509_ext.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/nettle/memxor3.c [] []
/src/gnutls/lib/ext/psk_ke_modes.c [] []
/src/gmp/mpn/toom_interpolate_7pts.c [] []
/src/gnutls/lib/./state.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/dh-session.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/ecc-mul-a.c [] []
/src/nettle/camellia-absorb.c [] []
/src/nettle/sha1.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/mpi.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/write-le64.c [] []
/src/gnutls/lib/srp.c ['gnutls_srp_client_fuzzer', 'gnutls_srp_server_fuzzer'] []
/src/gnutls/lib/nettle/gost/magma.c [] []
/src/gmp/mpz/mul.c [] []
/src/gnutls/lib/auth/dhe.c [] []
/src/gmp/mpn/hgcd_step.c [] []
/src/nettle/cmac-aes128.c [] []
/src/gnutls/lib/ext/ext_master_secret.c [] []
/src/gmp/mpn/matrix22_mul.c [] []
/src/nettle/aes-invert-internal.c [] []
/src/nettle/ecc-add-ehh.c [] []
/src/gmp/mpn/toom33_mul.c [] []
/src/gmp/mpn/powm.c [] []
/src/gnutls/lib/algorithms/./../algorithms.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/ecc-secp256r1.c [] []
/src/gnutls/lib/ext/pre_shared_key.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/cnd-memcpy.c [] []
/src/libunistring/lib/unistr/u16-to-u8.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/dtls-sw.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/system/keys-dummy.c [] []
/src/gmp/mpn/redc_1.c [] []
/src/gnutls/lib/nettle/gost/gostdsa-mask.c [] []
/src/gnutls/lib/nettle/./../algorithms.h [] []
/src/gnutls/lib/./hash_int.h ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/x509/key_decode.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/ext/cookie.c [] []
/src/gnutls/lib/x509/hostname-verify.c [] []
/src/gnutls/lib/ext/./../hash_int.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/x509/email-verify.c [] []
/src/nettle/rsa-pss-sha256-verify.c [] []
/src/gnutls/fuzz/gnutls_private_key_parser_fuzzer.c ['gnutls_private_key_parser_fuzzer'] ['gnutls_private_key_parser_fuzzer']
/src/gnutls/lib/x509/dn.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/x509/pkcs12.c ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer']
/src/gmp/mpz/sizeinbase.c [] []
/src/gmp/mpn/sec_invert.c [] []
/src/gmp/mpz/tdiv_r_2exp.c [] []
/src/gnutls/lib/nettle/./../atfork.h [] []
/src/nettle/sha3-224.c [] []
/src/gnutls/lib/str-unicode.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gmp/mpn/copyd.c [] []
/src/gnutls/lib/accelerated/cryptodev.c [] []
/src/libunistring/lib/unictype/categ_and_not.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gmp/mpz/cmpabs_ui.c [] []
/src/gnutls/lib/accelerated/x86/./../../num.h [] []
/src/nettle/xts-aes256.c [] []
/src/gnutls/fuzz/./mem.h ['gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/ext/etm.c [] []
/src/gmp/mpz/clear.c [] []
/src/nettle/cbc-aes256-encrypt.c [] []
/src/gnutls/lib/x509/x509.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/nettle/curve25519-mul-g.c [] []
/src/nettle/pkcs1-rsa-digest.c [] []
/src/gnutls/lib/auth/anon_ecdh.c [] []
/src/nettle/rsa-pkcs1-sign-tr.c [] []
/src/gnutls/lib/x509_b64.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_base64_decoder_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_base64_encoder_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_base64_decoder_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_base64_encoder_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/auth/vko_gost.c [] []
/src/gmp/mpz/init.c [] []
/src/gmp/mpn/divis.c [] []
/src/nettle/siv-gcm-aes128.c [] []
/src/nettle/pbkdf2.c [] []
/src/nettle/sha512-compress.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/./num.h ['gnutls_ext_raw_parse_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gmp/memory.c [] []
/src/libtasn1/lib/gstr.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/accelerated/x86/./aes-x86.h [] []
/src/gnutls/lib/ext/./../algorithms.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/x509/./ip-in-cidr.h ['gnutls_x509_verify_fuzzer'] []
/src/gmp/mpn/rshift.c [] []
/src/gnutls/lib/ext/ec_point_formats.c [] []
/src/gmp/mpn/mul_n.c [] []
/src/gmp/mpn/lshiftc.c [] []
/src/nettle/chacha-poly1305.c [] []
/src/nettle/ecc-add-jja.c [] []
/src/gnutls/lib/nettle/gost_keywrap.c [] []
/src/nettle/ecdsa-verify.c [] []
/src/gnutls/lib/auth/./../state.h [] []
/src/gnutls/lib/accelerated/x86/sha-x86-ssse3.c [] []
/src/nettle/pss-mgf1.c [] []
/src/gnutls/lib/./crypto-api.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/libunistring/lib/./array-mergesort.h ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/x509/mpi.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gmp/mpn/dive_1.c [] []
/src/nettle/siv-gcm.c [] []
/src/gmp/mpn/toom_eval_pm1.c [] []
/src/gmp/mpz/set_ui.c [] []
/src/gmp/mpn/toom_interpolate_6pts.c [] []
/src/libunistring/lib/free.c ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer']
/src/gnutls/lib/auth.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/rand/randmt.c [] []
/src/gmp/rand/randdef.c [] []
/src/gmp/mpz/./aors.h [] []
/src/nettle/siv-ghash-set-key.c [] []
/src/gnutls/gl/gl_linkedhash_list.c [] []
/src/gmp/mp_get_fns.c [] []
/src/gmp/mpz/setbit.c [] []
/src/gnutls/lib/nettle/init.c [] []
/src/gmp/mpz/powm_sec.c [] []
/src/gnutls/lib/x509/./../pk.h ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/chacha-set-nonce.c [] []
/src/gnutls/lib/ext/record_size_limit.c [] []
/src/nettle/ecc-j-to-a.c [] []
/src/nettle/hmac-md5.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/streebog.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/tls13/psk_ext_parser.c [] []
/src/nettle/ecc-add-eh.c [] []
/src/gnutls/lib/x509/crq.c ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer'] ['gnutls_x509_crq_parser_fuzzer']
/src/nettle/pkcs1-encrypt.c [] []
/src/gmp/mpn/redc_n.c [] []
/src/gnutls/lib/system/ktls.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gmp/mpn/set_str.c [] []
/src/nettle/siv-cmac-aes256.c [] []
/src/nettle/ecdsa-sign.c [] []
/src/gmp/mpn/toom8h_mul.c [] []
/src/nettle/ecc-a-to-j.c [] []
/src/nettle/ecc-secp384r1.c [] []
/src/gnutls/lib/ext/dumbfw.c [] []
/src/gmp/mpz/cmp.c [] []
/src/gmp/mpn/toom_eval_pm2.c [] []
/src/gnutls/lib/tls13/certificate_request.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gnutls/lib/state.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/nettle/ecc-size.c [] []
/src/gnutls/lib/inih/ini.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/eddsa-hash.c [] []
/src/gnutls/lib/./fips.h ['gnutls_x509_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/session_pack.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gmp/mpn/sec_powm.c [] []
/src/libunistring/lib/unictype/categ_none.c [] []
/src/gnutls/lib/./hello_ext.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/gl/./c-ctype.h ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_idna_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] []
/src/gnutls/lib/x509/pkcs12_bag.c ['gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs12_key_parser_fuzzer']
/src/gnutls/lib/accelerated/x86/aes-ccm-x86-aesni.c [] []
/src/gmp/mpn/cnd_add_n.c [] []
/src/nettle/xts.c [] []
/src/libunistring/lib/unictype/pr_default_ignorable_code_point.c ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer']
/src/gnutls/fuzz/gnutls_pkcs8_key_parser_fuzzer.c ['gnutls_pkcs8_key_parser_fuzzer'] ['gnutls_pkcs8_key_parser_fuzzer']
/src/gnutls/lib/session.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gmp/mpn/sbpi1_div_qr.c [] []
/src/gnutls/lib/stek.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/nettle/ecc-dup-eh.c [] []
/src/nettle/hmac-gosthash94.c [] []
/src/nettle/eddsa-sign.c [] []
/src/gmp/mpz/fdiv_r.c [] []
/src/gmp/mpn/sec_tabselect.c [] []
/src/gnutls/lib/ext/./../dtls.h ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/fuzz/gnutls_x509_parser_fuzzer.c ['gnutls_x509_parser_fuzzer'] []
/src/gnutls/lib/x509/./../extras/hex.h ['gnutls_x509_parser_fuzzer', 'gnutls_pkcs7_parser_fuzzer', 'gnutls_set_trust_file_fuzzer', 'gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_x509_crq_parser_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_dn_parser_fuzzer', 'gnutls_ocsp_req_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_ocsp_resp_parser_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_x509_verify_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer', 'gnutls_x509_crl_parser_fuzzer'] []
/src/gnutls/lib/nettle/pk.c [] []
/src/gmp/mpn/toom_eval_pm2exp.c [] []
/src/nettle/sha512.c ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer']
/src/gmp/mpn/mullo_n.c [] []
/src/nettle/ecc-curve448.c [] []
/src/gmp/mpn/perfsqr.c [] []
/src/gnutls/lib/nettle/gost/write-le32.c [] []
/src/libunistring/lib/unistr/u-cpy.h ['gnutls_pkcs8_key_parser_fuzzer', 'gnutls_pkcs12_key_parser_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_private_key_parser_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] []
/src/gnutls/lib/nettle/int/dsa-validate.c [] []
/src/gnutls/lib/nettle/mpi.c [] []
/src/gmp/mpn/mul_basecase.c [] []
/src/gnutls/gl/fopen.c ['gnutls_set_trust_file_fuzzer', 'gnutls_client_fuzzer', 'gnutls_handshake_client_fuzzer', 'gnutls_server_rawpk_fuzzer', 'gnutls_psk_client_fuzzer', 'gnutls_srp_client_fuzzer', 'gnutls_handshake_server_fuzzer', 'gnutls_server_fuzzer', 'gnutls_srp_server_fuzzer', 'gnutls_psk_server_fuzzer', 'gnutls_client_rawpk_fuzzer'] ['gnutls_set_trust_file_fuzzer']

Directories in report

Directory
/src/gnutls/lib/algorithms/./../
/src/libtasn1/lib/
/src/libunistring/lib/
/src/gnutls/lib/x509/./../
/src/gnutls/lib/./x509/
/src/gnutls/lib/nettle/
/src/gnutls/lib/ext/./../tls13/
/usr/include/x86_64-linux-gnu/bits/
/src/gnutls/gl/glthread/
/src/gnutls/lib/
/src/gmp/mpz/
/src/gnutls/lib/ext/
/src/gnutls/lib/algorithms/
/src/gnutls/fuzz/
/src/gnutls/gl/./
/src/gnutls/lib/accelerated/
/src/nettle/./
/src/gnutls/lib/extras/
/src/gnutls/gl/
/src/gnutls/lib/x509/
/src/gmp/mpz/./
/src/gnutls/lib/./tls13/
/src/gnutls/lib/./auth/
/src/nettle/
/src/gnutls/lib/./
/src/gnutls/lib/nettle/gost/
/src/gnutls/lib/nettle/int/
/src/gnutls/lib/auth/./../ext/
/src/gnutls/lib/accelerated/x86/
/src/gnutls/fuzz/./
/src/gnutls/lib/dlwrap/
/src/libunistring/lib/uninorm/
/src/gnutls/lib/auth/
/src/gmp/mpn/../mpn/generic/
/usr/local/lib/clang/18/include/
/src/gnutls/lib/ext/./../ext/
/src/gmp/rand/
/src/gmp/mpn/
/src/libtasn1/lib/./
/src/gnutls/lib/nettle/./../
/src/libunistring/lib/./
/src/gnutls/lib/accelerated/x86/./
/src/gnutls/lib/./ext/
/src/libunistring/lib/unictype/
/src/gnutls/lib/accelerated/x86/./../../
/src/libunistring/lib/./uninorm/
/src/gnutls/lib/auth/./../auth/
/src/gnutls/lib/x509/./../x509/
/src/gmp/
/src/gnutls/lib/ext/./../
/src/libunistring/lib/unistr/
/src/gmp/mpz/../
/src/gnutls/lib/x509/./
/src/gnutls/lib/auth/./../
/src/gnutls/lib/system/
/src/gnutls/lib/tls13/
/src/gnutls/lib/x509/./../extras/
/src/gnutls/lib/inih/
/src/gnutls/lib/./extras/
/src/gmp/mpn/../

Metadata section

This sections shows the raw data that is used to produce this report. This is mainly used for further processing and developer debugging.

Fuzzer Calltree file Program data file Coverage file
gnutls_x509_parser_fuzzer fuzzerLogFile-0-b2CXIf9jKb.data fuzzerLogFile-0-b2CXIf9jKb.data.yaml gnutls_x509_parser_fuzzer.covreport
gnutls_pkcs7_parser_fuzzer fuzzerLogFile-0-Isz8ebCx0x.data fuzzerLogFile-0-Isz8ebCx0x.data.yaml gnutls_pkcs7_parser_fuzzer.covreport
gnutls_reverse_idna_parser_fuzzer fuzzerLogFile-0-DWcnfJJtow.data fuzzerLogFile-0-DWcnfJJtow.data.yaml gnutls_reverse_idna_parser_fuzzer.covreport
gnutls_ext_raw_parse_fuzzer fuzzerLogFile-0-gevQXYZJkG.data fuzzerLogFile-0-gevQXYZJkG.data.yaml gnutls_ext_raw_parse_fuzzer.covreport
gnutls_idna_parser_fuzzer fuzzerLogFile-0-C9P8ByOYYz.data fuzzerLogFile-0-C9P8ByOYYz.data.yaml gnutls_idna_parser_fuzzer.covreport
gnutls_set_trust_file_fuzzer fuzzerLogFile-0-6vansIOHkl.data fuzzerLogFile-0-6vansIOHkl.data.yaml gnutls_set_trust_file_fuzzer.covreport
gnutls_pkcs8_key_parser_fuzzer fuzzerLogFile-0-Hzd9UcYQG2.data fuzzerLogFile-0-Hzd9UcYQG2.data.yaml gnutls_pkcs8_key_parser_fuzzer.covreport
gnutls_pkcs12_key_parser_fuzzer fuzzerLogFile-0-wlNXMMbAdZ.data fuzzerLogFile-0-wlNXMMbAdZ.data.yaml gnutls_pkcs12_key_parser_fuzzer.covreport
gnutls_x509_crq_parser_fuzzer fuzzerLogFile-0-GzPqOhVOuC.data fuzzerLogFile-0-GzPqOhVOuC.data.yaml gnutls_x509_crq_parser_fuzzer.covreport
gnutls_client_fuzzer fuzzerLogFile-0-eCoIDjJjjL.data fuzzerLogFile-0-eCoIDjJjjL.data.yaml gnutls_client_fuzzer.covreport
gnutls_handshake_client_fuzzer fuzzerLogFile-0-xu7ROXpbRY.data fuzzerLogFile-0-xu7ROXpbRY.data.yaml gnutls_handshake_client_fuzzer.covreport
gnutls_dn_parser_fuzzer fuzzerLogFile-0-3Xyw2HUMJW.data fuzzerLogFile-0-3Xyw2HUMJW.data.yaml gnutls_dn_parser_fuzzer.covreport
gnutls_ocsp_req_parser_fuzzer fuzzerLogFile-0-KuSTYkubcJ.data fuzzerLogFile-0-KuSTYkubcJ.data.yaml gnutls_ocsp_req_parser_fuzzer.covreport
gnutls_base64_decoder_fuzzer fuzzerLogFile-0-YRHf5jCo4B.data fuzzerLogFile-0-YRHf5jCo4B.data.yaml gnutls_base64_decoder_fuzzer.covreport
gnutls_server_rawpk_fuzzer fuzzerLogFile-0-zXOIsaDkrM.data fuzzerLogFile-0-zXOIsaDkrM.data.yaml gnutls_server_rawpk_fuzzer.covreport
gnutls_psk_client_fuzzer fuzzerLogFile-0-sRhbJO39V0.data fuzzerLogFile-0-sRhbJO39V0.data.yaml gnutls_psk_client_fuzzer.covreport
gnutls_srp_client_fuzzer fuzzerLogFile-0-XRIhd5ZTL5.data fuzzerLogFile-0-XRIhd5ZTL5.data.yaml gnutls_srp_client_fuzzer.covreport
gnutls_handshake_server_fuzzer fuzzerLogFile-0-J9IBKbxuIW.data fuzzerLogFile-0-J9IBKbxuIW.data.yaml gnutls_handshake_server_fuzzer.covreport
gnutls_server_fuzzer fuzzerLogFile-0-2IvtlCWxUV.data fuzzerLogFile-0-2IvtlCWxUV.data.yaml gnutls_server_fuzzer.covreport
gnutls_base64_encoder_fuzzer fuzzerLogFile-0-3LvfKSDofR.data fuzzerLogFile-0-3LvfKSDofR.data.yaml gnutls_base64_encoder_fuzzer.covreport
gnutls_ocsp_resp_parser_fuzzer fuzzerLogFile-0-vPlY60RlNU.data fuzzerLogFile-0-vPlY60RlNU.data.yaml gnutls_ocsp_resp_parser_fuzzer.covreport
gnutls_srp_server_fuzzer fuzzerLogFile-0-7xXcstOiXU.data fuzzerLogFile-0-7xXcstOiXU.data.yaml gnutls_srp_server_fuzzer.covreport
gnutls_private_key_parser_fuzzer fuzzerLogFile-0-korDSzySa3.data fuzzerLogFile-0-korDSzySa3.data.yaml gnutls_private_key_parser_fuzzer.covreport
gnutls_x509_verify_fuzzer fuzzerLogFile-0-2Mh7KZy6Mn.data fuzzerLogFile-0-2Mh7KZy6Mn.data.yaml gnutls_x509_verify_fuzzer.covreport
gnutls_psk_server_fuzzer fuzzerLogFile-0-kfPwd3O7mX.data fuzzerLogFile-0-kfPwd3O7mX.data.yaml gnutls_psk_server_fuzzer.covreport
gnutls_client_rawpk_fuzzer fuzzerLogFile-0-QWGIJy5850.data fuzzerLogFile-0-QWGIJy5850.data.yaml gnutls_client_rawpk_fuzzer.covreport
gnutls_x509_crl_parser_fuzzer fuzzerLogFile-0-S6JACfwOkk.data fuzzerLogFile-0-S6JACfwOkk.data.yaml gnutls_x509_crl_parser_fuzzer.covreport