Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues
Report generation date: 2025-07-01

Project overview: krb5

High level conclusions

Reachability and coverage overview

Functions statically reachable by fuzzers
27.0%
805 / 3033
Cyclomatic complexity statically reachable by fuzzers
26.0%
5073 / 19405
Runtime code coverage of functions
22.0%
681 / 3033

Fuzzers overview

Fuzzer Fuzzer filename Functions Reached Functions unreached Fuzzer depth Files reached Basic blocks reached Cyclomatic complexity Details
fuzz_profile tests/fuzzing/fuzz_profile.c 55 120 6 7 628 292 fuzz_profile.c
fuzz_json tests/fuzzing/fuzz_json.c 64 17 11 4 568 274 fuzz_json.c
fuzz_ndr tests/fuzzing/fuzz_ndr.c 41 1236 6 13 374 179 fuzz_ndr.c
fuzz_des tests/fuzzing/fuzz_des.c 21 1 5 11 210 64 fuzz_des.c
fuzz_aes tests/fuzzing/fuzz_aes.c 48 195 6 12 615 464 fuzz_aes.c
fuzz_marshal_princ tests/fuzzing/fuzz_marshal_princ.c 36 1265 6 8 232 121 fuzz_marshal_princ.c
fuzz_marshal_cred tests/fuzzing/fuzz_marshal_cred.c 61 1240 6 11 393 200 fuzz_marshal_cred.c
fuzz_krb tests/fuzzing/fuzz_krb.c 331 1950 20 58 4572 1989 fuzz_krb.c
fuzz_kdc tests/fuzzing/fuzz_kdc.c 314 1961 20 57 4107 1808 fuzz_kdc.c
fuzz_chpw tests/fuzzing/fuzz_chpw.c 308 1961 20 57 4038 1786 fuzz_chpw.c
fuzz_asn tests/fuzzing/fuzz_asn.c 486 1785 20 57 5773 2491 fuzz_asn.c
fuzz_util tests/fuzzing/fuzz_util.c 339 1940 21 64 4546 1984 fuzz_util.c
fuzz_attrset tests/fuzzing/fuzz_attrset.c 302 1984 20 55 4020 1769 fuzz_attrset.c
fuzz_crypto tests/fuzzing/fuzz_crypto.c 52 1231 7 18 410 204 fuzz_crypto.c
fuzz_krad tests/fuzzing/fuzz_krad.c 323 1989 20 64 4229 1862 fuzz_krad.c
fuzz_oid tests/fuzzing/fuzz_oid.c 59 3039 7 13 611 283 fuzz_oid.c
fuzz_krb5_ticket tests/fuzzing/fuzz_krb5_ticket.c 403 1879 21 75 5680 2397 fuzz_krb5_ticket.c
fuzz_pac tests/fuzzing/fuzz_pac.c 337 1932 20 67 4543 1987 fuzz_pac.c
fuzz_gss tests/fuzzing/fuzz_gss.c 117 2981 11 23 2773 962 fuzz_gss.c

Project functions overview

The following table shows data about each function in the project. The functions included in this table correspond to all functions that exist in the executables of the fuzzers. As such, there may be functions that are from third-party libraries.

For further technical details on the meaning of columns in the below table, please see the Glossary .

Func name Functions filename Args Function call depth Reached by Fuzzers Runtime reached by Fuzzers Combined reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Fuzzer details

Fuzzer: fuzz_profile

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 11 10.0%
gold [1:9] 8 7.27%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 91 82.7%
All colors 110 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
4 4 1 :

['strcmp']

4 4 profile_find_node call site: 00087 /src/krb5/src/util/profile/prof_tree.c:358
2 15 3 :

['skip_over_blanks', 'strdup', 'strip_line']

2 15 parse_line call site: 00045 /src/krb5/src/util/profile/prof_parse.c:317
2 2 1 :

['strerror']

2 2 k5_mutex_lock call site: 00019 /src/krb5/src/util/support/../../include/k5-thread.h:371
2 2 1 :

['strerror']

2 2 k5_mutex_unlock call site: 00027 /src/krb5/src/util/support/../../include/k5-thread.h:383
0 6 1 :

['profile_free_node']

0 6 profile_create_node call site: 00038 /src/krb5/src/util/profile/prof_tree.c:105
0 0 None 12 12 need_double_quotes call site: 00088 /src/krb5/src/util/profile/prof_parse.c:464
0 0 None 8 8 profile_find_node call site: 00084 /src/krb5/src/util/profile/prof_tree.c:319
0 0 None 8 8 profile_find_node call site: 00085 /src/krb5/src/util/profile/prof_tree.c:330
0 0 None 4 114 parse_file call site: 00040 /src/krb5/src/util/profile/prof_parse.c:348
0 0 None 4 16 profile_create_node call site: 00034 /src/krb5/src/util/profile/prof_tree.c:93
0 0 None 4 4 profile_find_node call site: 00086 /src/krb5/src/util/profile/prof_tree.c:347
0 0 None 0 6 profile_create_node call site: 00035 /src/krb5/src/util/profile/prof_tree.c:99

Runtime coverage analysis

Covered functions
41
Functions that are reachable but not covered
22
Reachable functions
55
Percentage of reachable functions covered
60.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_profile.c 1
util/profile/prof_err.c 1
util/et/error_message.c 1
util/support/threads.c 5
util/et/../../include/k5-thread.h 2
util/profile/prof_parse.c 13
util/profile/prof_tree.c 10

Fuzzer: fuzz_json

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 146 100.%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 0 0.0%
All colors 146 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
145 0 EP call site: 00000 k5_json_decode

Runtime coverage analysis

Covered functions
0
Functions that are reachable but not covered
64
Reachable functions
64
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_json.c 1
tests/fuzzing/../../include/k5-int.h 3
util/support/json.c 37
util/support/k5buf.c 10

Fuzzer: fuzz_ndr

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 5 4.42%
gold [1:9] 0 0.0%
yellow [10:29] 2 1.76%
greenyellow [30:49] 1 0.88%
lawngreen 50+ 105 92.9%
All colors 113 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2 2 1 :

['explicit_bzero']

2 4 k5_buf_free call site: 00055 /src/krb5/src/util/support/k5buf.c:271
0 11 1 :

['k5_buf_free']

0 11 k5_utf16le_to_utf8 call site: 00050 /src/krb5/src/util/support/utf8_conv.c:191
0 2 1 :

['set_error']

2 4 ensure_space call site: 00044 /src/krb5/src/util/support/k5buf.c:90
0 2 1 :

['set_error']

0 2 k5_buf_init_dynamic call site: 00033 /src/krb5/src/util/support/k5buf.c:129
0 0 None 2 4 ensure_space call site: 00043 /src/krb5/src/util/support/k5buf.c:78
0 0 None 2 4 ensure_space call site: 00044 /src/krb5/src/util/support/k5buf.c:83
0 0 None 0 11 k5_utf8_to_utf16le call site: 00067 /src/krb5/src/util/support/utf8_conv.c:109
0 0 None 0 11 k5_utf8_to_utf16le call site: 00067 /src/krb5/src/util/support/utf8_conv.c:117
0 0 None 0 4 ndr_dec_delegation_info call site: 00061 /src/krb5/src/tests/fuzzing/./../../kdc/ndr.c:207
0 0 None 0 2 k5_buf_add_len call site: 00082 /src/krb5/src/util/support/k5buf.c:153
0 0 None 0 2 k5_buf_cstring call site: 00052 /src/krb5/src/util/support/k5buf.c:235
0 0 None 0 2 k5_buf_get_space call site: 00043 /src/krb5/src/util/support/k5buf.c:244

Runtime coverage analysis

Covered functions
37
Functions that are reachable but not covered
4
Reachable functions
41
Percentage of reachable functions covered
90.24%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_ndr.c 1
tests/fuzzing/../../include/k5-int.h 4
tests/fuzzing/./../../kdc/ndr.c 6
tests/fuzzing/../../include/k5-input.h 6
tests/fuzzing/../../include/k5-platform.h 4
util/support/utf8_conv.c 2
util/support/k5buf.c 10
util/support/../../include/k5-input.h 4
util/support/../../include/k5-platform.h 2
util/support/utf8.c 1
util/support/../../include/k5-buf.h 1
tests/fuzzing/../../include/k5-buf.h 2
lib/krb5/krb/kfree.c 1

Fuzzer: fuzz_des

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3 6.97%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 26 60.4%
lawngreen 50+ 14 32.5%
All colors 43 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2 2 1 :

['abort']

2 2 fuzz_des call site: 00027 /src/krb5/src/tests/fuzzing/fuzz_des.c:58
0 16 2 :

['store_32_be', 'load_32_be']

0 16 des_cbc_decrypt call site: 00023 /src/krb5/src/tests/fuzzing/./../../lib/crypto/builtin/des/f_cbc.c:204
0 0 None 0 16 des_cbc_encrypt call site: 00013 /src/krb5/src/tests/fuzzing/./../../lib/crypto/builtin/des/f_cbc.c:98
0 0 None 0 0 des_cbc_decrypt call site: 00019 /src/krb5/src/tests/fuzzing/./../../lib/crypto/builtin/des/f_cbc.c:168
0 0 None 0 0 mit_des_cbc_cksum call site: 00038 /src/krb5/src/lib/crypto/builtin/des/f_cksum.c:84

Runtime coverage analysis

Covered functions
17
Functions that are reachable but not covered
4
Reachable functions
21
Percentage of reachable functions covered
80.95%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_des.c 4
lib/crypto/builtin/des/key_sched.c 1
lib/crypto/builtin/des/f_sched.c 1
lib/crypto/builtin/des/../../../../include/k5-platform.h 2
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
lib/crypto/builtin/des/f_parity.c 1
lib/crypto/builtin/des/weak_key.c 1
tests/fuzzing/./../../lib/crypto/builtin/des/f_cbc.c 3
tests/fuzzing/../../include/k5-platform.h 2
tests/fuzzing/../../include/k5-int.h 3
lib/crypto/builtin/des/f_cksum.c 1

Fuzzer: fuzz_aes

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 14 16.0%
gold [1:9] 6 6.89%
yellow [10:29] 0 0.0%
greenyellow [30:49] 4 4.59%
lawngreen 50+ 63 72.4%
All colors 87 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2 2 1 :

['abort']

2 2 fuzz_aes call site: 00075 /src/krb5/src/tests/fuzzing/fuzz_aes.c:82
0 0 None 0 608 krb5int_aes_decrypt call site: 00061 /src/krb5/src/lib/crypto/builtin/enc_provider/aes.c:327
0 0 None 0 608 krb5int_aes_decrypt call site: 00062 /src/krb5/src/lib/crypto/builtin/enc_provider/aes.c:334
0 0 None 0 596 krb5int_aes_encrypt call site: 00030 /src/krb5/src/lib/crypto/builtin/enc_provider/aes.c:263
0 0 None 0 596 krb5int_aes_encrypt call site: 00032 /src/krb5/src/lib/crypto/builtin/enc_provider/aes.c:270
0 0 None 0 21 fuzz_aes call site: 00007 /src/krb5/src/tests/fuzzing/fuzz_aes.c:57
0 0 None 0 21 fuzz_aes call site: 00008 /src/krb5/src/tests/fuzzing/fuzz_aes.c:65
0 0 None 0 21 fuzz_aes call site: 00011 /src/krb5/src/tests/fuzzing/fuzz_aes.c:73
0 0 None 0 21 fuzz_aes call site: 00045 /src/krb5/src/tests/fuzzing/fuzz_aes.c:77
0 0 None 0 0 krb5int_aes_encrypt call site: 00012 /src/krb5/src/lib/crypto/builtin/enc_provider/aes.c:247
0 0 None 0 0 krb5int_aes_decrypt call site: 00046 /src/krb5/src/lib/crypto/builtin/enc_provider/aes.c:310
0 0 None 0 0 k5_iov_cursor_get call site: 00023 /src/krb5/src/lib/crypto/krb/aead.c:192

Runtime coverage analysis

Covered functions
39
Functions that are reachable but not covered
18
Reachable functions
48
Percentage of reachable functions covered
62.5%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_aes.c 2
tests/fuzzing/../../include/k5-int.h 4
lib/crypto/krb/key.c 2
lib/crypto/krb/keyblocks.c 2
lib/crypto/builtin/enc_provider/aes.c 8
lib/crypto/builtin/aes/aeskey.c 8
lib/crypto/krb/aead.c 4
lib/crypto/builtin/enc_provider/./../../krb/crypto_int.h 4
lib/crypto/builtin/enc_provider/../../../../include/k5-platform.h 2
lib/crypto/builtin/aes/aescrypt.c 2
lib/crypto/krb/../../../include/k5-int.h 1
lib/crypto/krb/./crypto_int.h 1

Fuzzer: fuzz_marshal_princ

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 7 11.8%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 52 88.1%
All colors 59 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2 2 1 :

['explicit_bzero']

2 4 k5_buf_free call site: 00055 /src/krb5/src/util/support/k5buf.c:271
0 7 2 :

['krb5_free_principal', 'k5_input_set_status']

0 7 unmarshal_princ call site: 00018 /src/krb5/src/lib/krb5/ccache/ccmarshal.c:181
0 2 1 :

['k5_input_set_status']

0 2 get_len_bytes call site: 00023 /src/krb5/src/lib/krb5/ccache/ccmarshal.c:138
0 2 1 :

['set_error']

0 2 k5_buf_init_dynamic call site: 00033 /src/krb5/src/util/support/k5buf.c:129
0 0 1 :

['malloc']

4 6 ensure_space call site: 00042 /src/krb5/src/util/support/k5buf.c:87
0 0 None 2 4 ensure_space call site: 00041 /src/krb5/src/util/support/k5buf.c:78
0 0 None 2 4 ensure_space call site: 00042 /src/krb5/src/util/support/k5buf.c:83
0 0 None 0 2 unmarshal_princ call site: 00004 /src/krb5/src/lib/krb5/ccache/ccmarshal.c:164
0 0 None 0 2 k5_buf_add_len call site: 00041 /src/krb5/src/util/support/k5buf.c:153
0 0 None 0 0 k5_buf_free call site: 00054 /src/krb5/src/util/support/k5buf.c:268
0 0 None 0 0 ensure_space call site: 00041 /src/krb5/src/util/support/k5buf.c:74

Runtime coverage analysis

Covered functions
31
Functions that are reachable but not covered
5
Reachable functions
36
Percentage of reachable functions covered
86.11%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_marshal_princ.c 1
lib/krb5/ccache/ccmarshal.c 9
lib/krb5/ccache/../../../include/k5-input.h 5
lib/krb5/ccache/../../../include/k5-int.h 5
lib/krb5/ccache/../../../include/k5-platform.h 4
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
lib/krb5/krb/kfree.c 1
util/support/k5buf.c 6

Fuzzer: fuzz_marshal_cred

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 11 8.20%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 123 91.7%
All colors 134 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2 2 1 :

['explicit_bzero']

2 4 k5_buf_free call site: 00130 /src/krb5/src/util/support/k5buf.c:271
0 7 2 :

['krb5_free_principal', 'k5_input_set_status']

0 7 unmarshal_princ call site: 00018 /src/krb5/src/lib/krb5/ccache/ccmarshal.c:181
0 2 1 :

['k5_input_set_status']

0 2 get_len_bytes call site: 00023 /src/krb5/src/lib/krb5/ccache/ccmarshal.c:138
0 2 1 :

['k5_input_set_status']

0 2 unmarshal_addrs call site: 00054 /src/krb5/src/lib/krb5/ccache/ccmarshal.c:237
0 2 1 :

['k5_input_set_status']

0 2 unmarshal_addr call site: 00057 /src/krb5/src/lib/krb5/ccache/ccmarshal.c:215
0 2 1 :

['k5_input_set_status']

0 2 unmarshal_authdata call site: 00064 /src/krb5/src/lib/krb5/ccache/ccmarshal.c:275
0 2 1 :

['k5_input_set_status']

0 2 unmarshal_authdatum call site: 00067 /src/krb5/src/lib/krb5/ccache/ccmarshal.c:252
0 2 1 :

['set_error']

0 2 k5_buf_init_dynamic call site: 00082 /src/krb5/src/util/support/k5buf.c:129
0 0 1 :

['malloc']

4 6 ensure_space call site: 00092 /src/krb5/src/util/support/k5buf.c:87
0 0 None 2 4 ensure_space call site: 00091 /src/krb5/src/util/support/k5buf.c:78
0 0 None 2 4 ensure_space call site: 00092 /src/krb5/src/util/support/k5buf.c:83
0 0 None 0 2 unmarshal_princ call site: 00004 /src/krb5/src/lib/krb5/ccache/ccmarshal.c:164

Runtime coverage analysis

Covered functions
55
Functions that are reachable but not covered
6
Reachable functions
61
Percentage of reachable functions covered
90.16%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_marshal_cred.c 1
lib/krb5/ccache/ccmarshal.c 20
lib/krb5/ccache/../../../include/k5-input.h 8
lib/krb5/ccache/../../../include/k5-int.h 5
lib/krb5/ccache/../../../include/k5-platform.h 8
/usr/include/x86_64-linux-gnu/bits/byteswap.h 2
lib/krb5/krb/kfree.c 4
lib/crypto/krb/keyblocks.c 1
lib/crypto/krb/../../../include/k5-int.h 1
lib/krb5/krb/authdata.c 1
util/support/k5buf.c 6

Fuzzer: fuzz_krb

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 882 100.%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 0 0.0%
All colors 882 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
881 0 EP call site: 00000 fuzz_enctype_list

Runtime coverage analysis

Covered functions
0
Functions that are reachable but not covered
331
Reachable functions
331
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_krb.c 8
lib/krb5/krb/init_ctx.c 8
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 10
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 1
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 2
lib/krb5/krb/kfree.c 4
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 4
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 7
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 2
lib/crypto/krb/enctype_util.c 3
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 1
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
tests/fuzzing/../../include/k5-int.h 4
lib/krb5/krb/parse_host_string.c 2
lib/krb5/krb/parse.c 4
lib/krb5/krb/bld_princ.c 4
lib/krb5/krb/conv_princ.c 3
lib/krb5/os/realm_dom.c 1
lib/krb5/krb/str_conv.c 1

Fuzzer: fuzz_kdc

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 619 77.6%
gold [1:9] 10 1.25%
yellow [10:29] 0 0.0%
greenyellow [30:49] 93 11.6%
lawngreen 50+ 75 9.41%
All colors 797 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1037 1037 1 :

['krb5int_trace']

1037 1172 krb5_init_context_profile call site: 00695 /src/krb5/src/lib/krb5/krb/init_ctx.c:277
313 313 7 :

['fopen', 'profile_free_node', 'profile_parse_file', 'profile_process_directory', 'fcntl', 'fclose', 'fileno']

319 319 profile_update_file_data_locked call site: 00106 /src/krb5/src/util/profile/prof_file.c:317
155 155 1 :

['profile_copy']

155 155 k5_os_init_context call site: 00017 /src/krb5/src/lib/krb5/os/init_os_ctx.c:434
152 152 1 :

['krb5_string_to_deltat']

1189 5492 krb5_init_context_profile call site: 00682 /src/krb5/src/lib/krb5/krb/init_ctx.c:259
115 115 1 :

['write_data_to_file']

115 115 profile_flush_file_data call site: 00193 /src/krb5/src/util/profile/prof_file.c:509
52 80 7 :

['k5_buf_add_len', 'strstr', 'dgettext', 'strchr', 'expand_token', 'krb5_set_error_message', 'free']

52 186 k5_expand_path_tokens_extra call site: 00700 /src/krb5/src/lib/krb5/os/expand_path.c:496
17 17 1 :

['read_entropy_from_device']

17 17 get_os_entropy call site: 00745 /src/krb5/src/lib/crypto/krb/prng.c:115
16 16 1 :

['resize_table']

16 25 k5_hashtab_add call site: 00763 /src/krb5/src/util/support/hashtab.c:203
8 8 5 :

['set_error', 'realloc', 'explicit_bzero', 'malloc', 'free']

8 8 ensure_space call site: 00334 /src/krb5/src/util/support/k5buf.c:76
7 142 4 :

['k5_os_mutex_destroy', 'k5_mutex_lock', 'k5_mutex_unlock', 'krb5int_close_plugin']

7 142 profile_abandon call site: 00070 /src/krb5/src/util/profile/prof_init.c:480
6 6 3 :

['getuid', 'getpwuid_r', 'secure_getenv']

15 828 profile_open_file call site: 00091 /src/krb5/src/util/profile/prof_file.c:188
6 6 1 :

['get_value_vt']

6 6 profile_get_value call site: 00298 /src/krb5/src/util/profile/prof_get.c:229

Runtime coverage analysis

Covered functions
108
Functions that are reachable but not covered
225
Reachable functions
314
Percentage of reachable functions covered
28.34%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_kdc.c 1
lib/krb5/krb/init_ctx.c 6
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 10
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 1
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 2
lib/krb5/krb/kfree.c 3
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 4
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 5
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 2
lib/crypto/krb/enctype_util.c 1
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 1
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
tests/fuzzing/./../../kdc/replay.c 5
tests/fuzzing/../../include/k5-int.h 1
lib/crypto/krb/prng.c 3
util/support/hashtab.c 8
util/support/../../include/k5-platform.h 1
lib/krb5/krb/copy_data.c 1

Fuzzer: fuzz_chpw

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 594 76.4%
gold [1:9] 11 1.41%
yellow [10:29] 0 0.0%
greenyellow [30:49] 5 0.64%
lawngreen 50+ 167 21.4%
All colors 777 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1037 1037 1 :

['krb5int_trace']

1037 1172 krb5_init_context_profile call site: 00696 /src/krb5/src/lib/krb5/krb/init_ctx.c:277
313 313 7 :

['fopen', 'profile_free_node', 'profile_parse_file', 'profile_process_directory', 'fcntl', 'fclose', 'fileno']

319 319 profile_update_file_data_locked call site: 00107 /src/krb5/src/util/profile/prof_file.c:317
155 155 1 :

['profile_copy']

155 155 k5_os_init_context call site: 00018 /src/krb5/src/lib/krb5/os/init_os_ctx.c:434
152 152 1 :

['krb5_string_to_deltat']

1189 5492 krb5_init_context_profile call site: 00683 /src/krb5/src/lib/krb5/krb/init_ctx.c:259
115 115 1 :

['write_data_to_file']

115 115 profile_flush_file_data call site: 00194 /src/krb5/src/util/profile/prof_file.c:509
52 80 7 :

['k5_buf_add_len', 'strstr', 'dgettext', 'strchr', 'expand_token', 'krb5_set_error_message', 'free']

52 186 k5_expand_path_tokens_extra call site: 00701 /src/krb5/src/lib/krb5/os/expand_path.c:496
7 142 4 :

['k5_os_mutex_destroy', 'k5_mutex_lock', 'k5_mutex_unlock', 'krb5int_close_plugin']

7 142 profile_abandon call site: 00071 /src/krb5/src/util/profile/prof_init.c:480
6 6 3 :

['getuid', 'getpwuid_r', 'secure_getenv']

15 828 profile_open_file call site: 00092 /src/krb5/src/util/profile/prof_file.c:188
6 6 1 :

['get_value_vt']

6 6 profile_get_value call site: 00299 /src/krb5/src/util/profile/prof_get.c:229
4 321 3 :

['profile_update_file_data_locked', 'k5_mutex_lock', 'strcmp']

4 511 profile_node_iterator call site: 00309 /src/krb5/src/util/profile/prof_tree.c:551
4 4 3 :

['explicit_bzero', 'strlen', 'free']

4 39 k5_buf_add_vfmt call site: 00351 /src/krb5/src/util/support/k5buf.c:192
4 4 3 :

['explicit_bzero', 'set_error', 'free']

4 4 k5_buf_free call site: 00355 /src/krb5/src/util/support/k5buf.c:268

Runtime coverage analysis

Covered functions
106
Functions that are reachable but not covered
220
Reachable functions
308
Percentage of reachable functions covered
28.57%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_chpw.c 1
tests/fuzzing/../../include/k5-int.h 1
lib/krb5/krb/init_ctx.c 6
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 10
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 1
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 2
lib/krb5/krb/kfree.c 2
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 4
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 5
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 2
lib/crypto/krb/enctype_util.c 1
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 1
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
lib/krb5/krb/chpw.c 3
lib/krb5/krb/../../../include/k5-platform.h 3
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
lib/krb5/unicode/ucstr.c 1
lib/krb5/unicode/../../../include/k5-input.h 3

Fuzzer: fuzz_asn

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1298 100.%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 0 0.0%
All colors 1298 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
1297 0 EP call site: 00000 krb5_init_context

Runtime coverage analysis

Covered functions
0
Functions that are reachable but not covered
486
Reachable functions
486
Percentage of reachable functions covered
0.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_asn.c 3
lib/krb5/krb/init_ctx.c 6
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 10
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 1
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 2
lib/krb5/krb/kfree.c 57
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 4
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 6
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 2
lib/crypto/krb/enctype_util.c 1
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 1
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
tests/fuzzing/../../include/k5-int.h 1
lib/krb5/asn.1/asn1_k_encode.c 93
lib/krb5/asn.1/asn1_encode.c 40
lib/krb5/asn.1/../../../include/k5-int.h 1
lib/crypto/krb/keyblocks.c 2
lib/krb5/krb/authdata.c 1

Fuzzer: fuzz_util

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 569 66.0%
gold [1:9] 10 1.16%
yellow [10:29] 1 0.11%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 281 32.6%
All colors 861 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2139 2139 5 :

['krb5int_open_plugin', 'krb5int_close_plugin', 'krb5int_get_plugin_func', 'krb5int_trace', 'free']

2139 2139 load_if_needed call site: 00635 /src/krb5/src/lib/krb5/krb/plugin.c:360
1037 1037 1 :

['krb5int_trace']

1037 1172 krb5_init_context_profile call site: 00743 /src/krb5/src/lib/krb5/krb/init_ctx.c:277
313 313 7 :

['fopen', 'profile_free_node', 'profile_parse_file', 'profile_process_directory', 'fcntl', 'fclose', 'fileno']

319 319 profile_update_file_data_locked call site: 00155 /src/krb5/src/util/profile/prof_file.c:317
155 155 1 :

['profile_copy']

155 155 k5_os_init_context call site: 00066 /src/krb5/src/lib/krb5/os/init_os_ctx.c:434
152 152 1 :

['krb5_string_to_deltat']

1189 5492 krb5_init_context_profile call site: 00730 /src/krb5/src/lib/krb5/krb/init_ctx.c:259
115 115 1 :

['write_data_to_file']

115 115 profile_flush_file_data call site: 00242 /src/krb5/src/util/profile/prof_file.c:509
87 87 1 :

['make_full_list']

128 140 configure_interface call site: 00610 /src/krb5/src/lib/krb5/krb/plugin.c:328
52 80 7 :

['k5_buf_add_len', 'strstr', 'dgettext', 'strchr', 'expand_token', 'krb5_set_error_message', 'free']

52 186 k5_expand_path_tokens_extra call site: 00748 /src/krb5/src/lib/krb5/os/expand_path.c:496
23 23 1 :

['get_values_vt']

23 23 profile_get_values call site: 00596 /src/krb5/src/util/profile/prof_get.c:167
21 21 1 :

['remove_disabled_modules']

41 53 configure_interface call site: 00611 /src/krb5/src/lib/krb5/krb/plugin.c:335
16 27 2 :

['free_plugin_mapping', 'k5_path_join']

16 27 make_plugin_mapping call site: 00580 /src/krb5/src/lib/krb5/krb/plugin.c:116
16 16 1 :

['resize_table']

16 25 k5_hashtab_add call site: 00016 /src/krb5/src/util/support/hashtab.c:203

Runtime coverage analysis

Covered functions
166
Functions that are reachable but not covered
200
Reachable functions
339
Percentage of reachable functions covered
41.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_util.c 7
tests/fuzzing/../../include/k5-int.h 3
util/support/base64.c 3
tests/fuzzing/./../../util/support/hashtab.c 7
tests/fuzzing/../../include/k5-platform.h 1
util/support/hex.c 4
lib/krb5/krb/init_ctx.c 6
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 12
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 1
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 2
lib/krb5/krb/kfree.c 4
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 4
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 7
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 2
lib/crypto/krb/enctype_util.c 1
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 1
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
lib/krb5/krb/parse.c 4
lib/krb5/krb/bld_princ.c 1
lib/krb5/krb/parse_host_string.c 2
util/support/utf8.c 2
util/support/utf8_conv.c 2
util/support/../../include/k5-buf.h 1
util/support/../../include/k5-platform.h 2
util/support/../../include/k5-input.h 4

Fuzzer: fuzz_attrset

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 603 78.9%
gold [1:9] 10 1.30%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 151 19.7%
All colors 764 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1037 1037 1 :

['krb5int_trace']

1037 1172 krb5_init_context_profile call site: 00696 /src/krb5/src/lib/krb5/krb/init_ctx.c:277
313 313 7 :

['fopen', 'profile_free_node', 'profile_parse_file', 'profile_process_directory', 'fcntl', 'fclose', 'fileno']

319 319 profile_update_file_data_locked call site: 00107 /src/krb5/src/util/profile/prof_file.c:317
155 155 1 :

['profile_copy']

155 155 k5_os_init_context call site: 00018 /src/krb5/src/lib/krb5/os/init_os_ctx.c:434
152 152 1 :

['krb5_string_to_deltat']

1189 5492 krb5_init_context_profile call site: 00683 /src/krb5/src/lib/krb5/krb/init_ctx.c:259
115 115 1 :

['write_data_to_file']

115 115 profile_flush_file_data call site: 00194 /src/krb5/src/util/profile/prof_file.c:509
52 80 7 :

['k5_buf_add_len', 'strstr', 'dgettext', 'strchr', 'expand_token', 'krb5_set_error_message', 'free']

52 186 k5_expand_path_tokens_extra call site: 00701 /src/krb5/src/lib/krb5/os/expand_path.c:496
9 30 4 :

['krb5_k_free_key', 'krb5int_c_free_keyblock_contents', 'find_enctype.3391', 'free']

9 30 krb5_k_free_key call site: 00000 /src/krb5/src/lib/crypto/krb/key.c:78
8 8 1 :

['krb5_k_create_key']

8 73 krb5_c_make_checksum call site: 00000 /src/krb5/src/lib/crypto/krb/make_checksum.c:91
8 8 5 :

['set_error', 'realloc', 'explicit_bzero', 'malloc', 'free']

8 8 ensure_space call site: 00335 /src/krb5/src/util/support/k5buf.c:76
7 142 4 :

['k5_os_mutex_destroy', 'k5_mutex_lock', 'k5_mutex_unlock', 'krb5int_close_plugin']

7 142 profile_abandon call site: 00071 /src/krb5/src/util/profile/prof_init.c:480
7 7 1 :

['krb5int_c_mandatory_cksumtype']

9 22 krb5_k_make_checksum call site: 00389 /src/krb5/src/lib/crypto/krb/make_checksum.c:43
6 6 3 :

['getuid', 'getpwuid_r', 'secure_getenv']

15 828 profile_open_file call site: 00092 /src/krb5/src/util/profile/prof_file.c:188

Runtime coverage analysis

Covered functions
119
Functions that are reachable but not covered
214
Reachable functions
302
Percentage of reachable functions covered
29.14%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_attrset.c 1
tests/fuzzing/../../include/k5-int.h 1
lib/krb5/krb/init_ctx.c 6
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 10
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 1
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 2
lib/krb5/krb/kfree.c 2
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 4
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 5
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 2
lib/crypto/krb/enctype_util.c 1
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 1
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
lib/krad/attrset.c 6
lib/krad/../../include/k5-int.h 1
lib/krad/attr.c 3

Fuzzer: fuzz_crypto

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 15 13.3%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 97 86.6%
All colors 112 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
17 17 1 :

['read_entropy_from_device']

17 17 get_os_entropy call site: 00011 /src/krb5/src/lib/crypto/krb/prng.c:115
7 7 1 :

['krb5int_c_mandatory_cksumtype']

9 22 krb5_k_make_checksum call site: 00025 /src/krb5/src/lib/crypto/krb/make_checksum.c:43
7 7 1 :

['krb5int_c_mandatory_cksumtype']

7 53 krb5_k_verify_checksum call site: 00042 /src/krb5/src/lib/crypto/krb/verify_checksum.c:47
2 2 1 :

['explicit_bzero']

2 2 krb5_k_decrypt call site: 00079 /src/krb5/src/lib/crypto/krb/decrypt.c:79
2 2 1 :

['explicit_bzero']

2 2 krb5_k_encrypt call site: 00069 /src/krb5/src/lib/crypto/krb/encrypt.c:73
2 2 1 :

['explicit_bzero']

2 2 krb5_c_random_to_key call site: 00000 /src/krb5/src/lib/crypto/krb/random_to_key.c:58
0 183 5 :

['k5_bcmp', 'keyblock_crypt', 'usage_key', 'enc_key', 'krb5int_hmac_keyblock']

0 205 krb5int_arcfour_decrypt call site: 00000 /src/krb5/src/lib/crypto/krb/enc_rc4.c:280
0 0 None 17 17 get_os_entropy call site: 00011 /src/krb5/src/lib/crypto/krb/prng.c:110
0 0 None 2 2 mit_des_is_weak_key call site: 00000 /src/krb5/src/lib/crypto/builtin/des/weak_key.c:83
0 0 None 2 2 cbc_enc call site: 00000 /src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c:91
0 0 None 2 2 cbc_dec call site: 00000 /src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c:108
0 0 None 0 608 krb5int_aes_decrypt call site: 00000 /src/krb5/src/lib/crypto/builtin/enc_provider/aes.c:327

Runtime coverage analysis

Covered functions
188
Functions that are reachable but not covered
14
Reachable functions
52
Percentage of reachable functions covered
73.08%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_crypto.c 5
tests/fuzzing/../../include/k5-int.h 3
lib/crypto/krb/make_random_key.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 6
lib/crypto/krb/prng.c 3
lib/crypto/krb/make_checksum.c 2
lib/crypto/krb/key.c 2
lib/crypto/krb/keyblocks.c 2
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/verify_checksum.c 2
util/support/bcmp.c 1
lib/krb5/krb/kfree.c 3
lib/crypto/krb/encrypt_length.c 1
lib/crypto/krb/aead.c 1
lib/crypto/krb/encrypt.c 2
lib/crypto/krb/decrypt.c 2
lib/crypto/krb/prf.c 3

Fuzzer: fuzz_krad

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 611 74.5%
gold [1:9] 10 1.21%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 199 24.2%
All colors 820 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1037 1037 1 :

['krb5int_trace']

1037 1172 krb5_init_context_profile call site: 00695 /src/krb5/src/lib/krb5/krb/init_ctx.c:277
313 313 7 :

['fopen', 'profile_free_node', 'profile_parse_file', 'profile_process_directory', 'fcntl', 'fclose', 'fileno']

319 319 profile_update_file_data_locked call site: 00106 /src/krb5/src/util/profile/prof_file.c:317
155 155 1 :

['profile_copy']

155 155 k5_os_init_context call site: 00017 /src/krb5/src/lib/krb5/os/init_os_ctx.c:434
152 152 1 :

['krb5_string_to_deltat']

1189 5492 krb5_init_context_profile call site: 00682 /src/krb5/src/lib/krb5/krb/init_ctx.c:259
115 115 1 :

['write_data_to_file']

115 115 profile_flush_file_data call site: 00193 /src/krb5/src/util/profile/prof_file.c:509
52 80 7 :

['k5_buf_add_len', 'strstr', 'dgettext', 'strchr', 'expand_token', 'krb5_set_error_message', 'free']

52 186 k5_expand_path_tokens_extra call site: 00700 /src/krb5/src/lib/krb5/os/expand_path.c:496
9 30 4 :

['krb5_k_free_key', 'krb5int_c_free_keyblock_contents', 'find_enctype.3391', 'free']

9 30 krb5_k_free_key call site: 00773 /src/krb5/src/lib/crypto/krb/key.c:78
8 8 1 :

['krb5_k_create_key']

8 73 krb5_c_make_checksum call site: 00770 /src/krb5/src/lib/crypto/krb/make_checksum.c:91
8 8 5 :

['set_error', 'realloc', 'explicit_bzero', 'malloc', 'free']

8 8 ensure_space call site: 00334 /src/krb5/src/util/support/k5buf.c:76
7 142 4 :

['k5_os_mutex_destroy', 'k5_mutex_lock', 'k5_mutex_unlock', 'krb5int_close_plugin']

7 142 profile_abandon call site: 00070 /src/krb5/src/util/profile/prof_init.c:480
7 7 1 :

['krb5int_c_mandatory_cksumtype']

9 22 krb5_k_make_checksum call site: 00388 /src/krb5/src/lib/crypto/krb/make_checksum.c:43
6 6 3 :

['getuid', 'getpwuid_r', 'secure_getenv']

15 828 profile_open_file call site: 00091 /src/krb5/src/util/profile/prof_file.c:188

Runtime coverage analysis

Covered functions
135
Functions that are reachable but not covered
216
Reachable functions
323
Percentage of reachable functions covered
33.13%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_krad.c 2
lib/krb5/krb/init_ctx.c 6
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 10
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 2
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 3
lib/krb5/krb/kfree.c 2
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 4
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 5
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 2
lib/crypto/krb/enctype_util.c 1
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 1
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
tests/fuzzing/../../include/k5-int.h 1
lib/krad/packet.c 12
lib/krad/../../include/k5-int.h 3
lib/krad/../../include/k5-platform.h 1
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
lib/krad/attrset.c 5
lib/krad/attr.c 2
lib/crypto/krb/key.c 2
lib/crypto/krb/keyblocks.c 2
util/support/bcmp.c 1
lib/crypto/krb/checksum_hmac_md5.c 1
lib/crypto/builtin/hmac.c 1
lib/crypto/builtin/../../../include/k5-int.h 4

Fuzzer: fuzz_oid

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 30 24.5%
gold [1:9] 24 19.6%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 68 55.7%
All colors 122 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
38 38 2 :

['releaseMechInfo', 'strdup']

38 38 gssint_register_mechinfo call site: 00000 /src/krb5/src/lib/gssapi/mechglue/g_initialize.c:637
4 4 3 :

['explicit_bzero', 'strlen', 'free']

15 39 k5_buf_add_vfmt call site: 00022 /src/krb5/src/util/support/k5buf.c:192
4 4 2 :

['mecherrmap__pairarray_max_size', 'realloc']

4 4 mecherrmap__pairarray_grow call site: 00090 /src/krb5/src/lib/gssapi/generic/./errmap.h:100
4 4 1 :

['mecherrmap_destroy']

4 4 gssint_mecherrmap_init call site: 00000 /src/krb5/src/lib/gssapi/generic/util_errmap.c:147
2 2 1 :

['set_error']

2 4 k5_buf_add_vfmt call site: 00016 /src/krb5/src/util/support/k5buf.c:172
2 2 1 :

['strerror']

2 2 k5_mutex_lock call site: 00053 /src/krb5/src/util/support/../../include/k5-thread.h:371
2 2 1 :

['strerror']

2 2 k5_mutex_unlock call site: 00067 /src/krb5/src/util/support/../../include/k5-thread.h:383
2 2 1 :

['abort']

2 2 mecherrmap__pairarray_getaddr call site: 00062 /src/krb5/src/lib/gssapi/generic/./errmap.h:118
2 2 1 :

['set_error']

2 2 k5_buf_init_dynamic call site: 00003 /src/krb5/src/util/support/k5buf.c:129
0 115 1 :

['gssint_mecherrmap_map_errcode']

0 115 gss_oid_to_str call site: 00002 /src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c:102
0 0 None 152 152 gssint_register_mechinfo call site: 00000 /src/krb5/src/lib/gssapi/mechglue/g_initialize.c:616
0 0 None 114 114 gssint_register_mechinfo call site: 00000 /src/krb5/src/lib/gssapi/mechglue/g_initialize.c:623

Runtime coverage analysis

Covered functions
63
Functions that are reachable but not covered
17
Reachable functions
59
Percentage of reachable functions covered
71.19%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_oid.c 1
lib/gssapi/mechglue/g_oid_ops.c 2
lib/gssapi/generic/oid_ops.c 6
util/support/k5buf.c 10
lib/gssapi/generic/./gssapiP_generic.h 1
lib/gssapi/generic/util_errmap.c 5
lib/gssapi/mechglue/g_initialize.c 2
util/support/threads.c 5
lib/gssapi/generic/../../../include/k5-thread.h 2
lib/gssapi/generic/./errmap.h 9
lib/gssapi/mechglue/g_rel_buffer.c 1
lib/gssapi/mechglue/../../../include/gssapi/gssapi_alloc.h 1
lib/gssapi/mechglue/../../../include/k5-thread.h 2

Fuzzer: fuzz_krb5_ticket

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 823 74.7%
gold [1:9] 12 1.08%
yellow [10:29] 5 0.45%
greenyellow [30:49] 2 0.18%
lawngreen 50+ 259 23.5%
All colors 1101 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1671 1676 6 :

['krb5_kt_next_entry', 'krb5_free_keytab_entry_contents', 'krb5_free_principal', 'krb5_kt_end_seq_get', 'krb5_copy_principal', 'decrypt_ticket_keyblock']

1671 1676 krb5_server_decrypt_ticket_keytab call site: 01075 /src/krb5/src/lib/krb5/krb/srv_dec_tkt.c:96
1045 1045 1 :

['krb5_kt_get_entry']

2667 2667 krb5_server_decrypt_ticket_keytab call site: 00947 /src/krb5/src/lib/krb5/krb/srv_dec_tkt.c:81
1037 1037 1 :

['krb5int_trace']

1037 1172 krb5_init_context_profile call site: 00696 /src/krb5/src/lib/krb5/krb/init_ctx.c:277
313 313 7 :

['fopen', 'profile_free_node', 'profile_parse_file', 'profile_process_directory', 'fcntl', 'fclose', 'fileno']

319 319 profile_update_file_data_locked call site: 00107 /src/krb5/src/util/profile/prof_file.c:317
155 155 1 :

['profile_copy']

155 155 k5_os_init_context call site: 00018 /src/krb5/src/lib/krb5/os/init_os_ctx.c:434
152 152 1 :

['krb5_string_to_deltat']

1189 5492 krb5_init_context_profile call site: 00683 /src/krb5/src/lib/krb5/krb/init_ctx.c:259
135 135 14 :

['ftell', 'fwrite', 'k5_create_secure_file', 'htons', 'fcntl', 'feof', 'krb5_unlock_file', 'krb5_lock_file', 'fileno', 'setbuf', 'ntohs', 'fopen', 'fread', 'fclose']

147 160 krb5_ktfileint_open call site: 00000 /src/krb5/src/lib/krb5/keytab/kt_file.c:742
115 115 1 :

['write_data_to_file']

115 115 profile_flush_file_data call site: 00194 /src/krb5/src/util/profile/prof_file.c:509
39 80 7 :

['k5_buf_add_len', 'strstr', 'dgettext', 'strchr', 'expand_token', 'krb5_set_error_message', 'free']

39 186 k5_expand_path_tokens_extra call site: 00701 /src/krb5/src/lib/krb5/os/expand_path.c:496
21 26 5 :

['krb5_free_authdata', 'krb5_free_keyblock', 'krb5_free_principal', 'krb5_free_addresses', 'free']

21 26 krb5_free_enc_tkt_part call site: 01091 /src/krb5/src/lib/krb5/krb/kfree.c:291
8 8 5 :

['set_error', 'realloc', 'explicit_bzero', 'malloc', 'free']

8 8 ensure_space call site: 00335 /src/krb5/src/util/support/k5buf.c:76
7 142 4 :

['k5_os_mutex_destroy', 'k5_mutex_lock', 'k5_mutex_unlock', 'krb5int_close_plugin']

7 142 profile_abandon call site: 00071 /src/krb5/src/util/profile/prof_init.c:480

Runtime coverage analysis

Covered functions
155
Functions that are reachable but not covered
280
Reachable functions
403
Percentage of reachable functions covered
30.52%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_krb5_ticket.c 1
tests/fuzzing/../../include/k5-int.h 1
lib/krb5/krb/init_ctx.c 11
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 10
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 1
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 6
lib/krb5/krb/kfree.c 9
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 4
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 8
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 3
lib/crypto/krb/enctype_util.c 4
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 6
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
lib/krb5/keytab/ktdefault.c 1
lib/krb5/os/ktdefname.c 2
lib/krb5/keytab/ktbase.c 1
lib/krb5/keytab/../../../include/k5-int.h 3
lib/krb5/keytab/../../../include/k5-thread.h 2
lib/krb5/asn.1/asn1_k_encode.c 4
lib/krb5/asn.1/asn1_encode.c 40
lib/krb5/asn.1/../../../include/k5-int.h 1
lib/krb5/krb/srv_dec_tkt.c 2
lib/krb5/krb/decrypt_tk.c 1
lib/krb5/krb/etype_list.c 3
lib/crypto/krb/decrypt.c 2
lib/crypto/krb/key.c 2
lib/crypto/krb/keyblocks.c 3
lib/krb5/krb/chk_trans.c 5
lib/krb5/krb/bld_princ.c 2
lib/krb5/krb/walk_rtree.c 10
lib/krb5/krb/tgtname.c 1
lib/krb5/krb/bld_pr_ext.c 1
lib/krb5/krb/copy_data.c 2
lib/krb5/keytab/ktfr_entry.c 1
lib/krb5/krb/copy_princ.c 1
lib/krb5/krb/authdata.c 1

Fuzzer: fuzz_pac

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 611 70.9%
gold [1:9] 10 1.16%
yellow [10:29] 0 0.0%
greenyellow [30:49] 2 0.23%
lawngreen 50+ 238 27.6%
All colors 861 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1054 1054 3 :

['krb5_get_default_realm', 'krb5_realm_compare', 'string2data']

1058 1092 k5_unparse_name call site: 00518 /src/krb5/src/lib/krb5/krb/unparse.c:149
1037 1037 1 :

['krb5int_trace']

1037 1172 krb5_init_context_profile call site: 00695 /src/krb5/src/lib/krb5/krb/init_ctx.c:277
313 313 7 :

['fopen', 'profile_free_node', 'profile_parse_file', 'profile_process_directory', 'fcntl', 'fclose', 'fileno']

319 319 profile_update_file_data_locked call site: 00106 /src/krb5/src/util/profile/prof_file.c:317
155 155 1 :

['profile_copy']

155 155 k5_os_init_context call site: 00017 /src/krb5/src/lib/krb5/os/init_os_ctx.c:434
152 152 1 :

['krb5_string_to_deltat']

1189 5492 krb5_init_context_profile call site: 00682 /src/krb5/src/lib/krb5/krb/init_ctx.c:259
115 115 1 :

['write_data_to_file']

115 115 profile_flush_file_data call site: 00193 /src/krb5/src/util/profile/prof_file.c:509
52 80 7 :

['k5_buf_add_len', 'strstr', 'dgettext', 'strchr', 'expand_token', 'krb5_set_error_message', 'free']

52 186 k5_expand_path_tokens_extra call site: 00700 /src/krb5/src/lib/krb5/os/expand_path.c:496
15 15 2 :

['krb5_set_error_message', 'dgettext']

15 20 krb5_parse_name_flags call site: 00764 /src/krb5/src/lib/krb5/krb/parse.c:212
7 142 4 :

['k5_os_mutex_destroy', 'k5_mutex_lock', 'k5_mutex_unlock', 'krb5int_close_plugin']

7 142 profile_abandon call site: 00070 /src/krb5/src/util/profile/prof_init.c:480
7 7 1 :

['krb5int_c_mandatory_cksumtype']

9 22 krb5_k_make_checksum call site: 00388 /src/krb5/src/lib/crypto/krb/make_checksum.c:43
7 7 1 :

['krb5int_c_mandatory_cksumtype']

7 53 krb5_k_verify_checksum call site: 00815 /src/krb5/src/lib/crypto/krb/verify_checksum.c:47
6 6 3 :

['getuid', 'getpwuid_r', 'secure_getenv']

15 828 profile_open_file call site: 00091 /src/krb5/src/util/profile/prof_file.c:188

Runtime coverage analysis

Covered functions
156
Functions that are reachable but not covered
209
Reachable functions
337
Percentage of reachable functions covered
37.98%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_pac.c 1
lib/krb5/krb/init_ctx.c 6
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 11
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 1
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 3
lib/krb5/krb/kfree.c 4
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 5
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 8
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 2
lib/crypto/krb/enctype_util.c 1
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 1
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
lib/krb5/krb/parse.c 4
lib/krb5/krb/bld_princ.c 1
lib/krb5/krb/pac.c 12
lib/krb5/krb/../../../include/k5-input.h 5
lib/krb5/krb/../../../include/k5-platform.h 3
lib/krb5/krb/copy_data.c 1
lib/crypto/krb/keyed_cksum.c 1
lib/crypto/krb/checksum_length.c 1
lib/crypto/krb/verify_checksum.c 2
lib/crypto/krb/key.c 2
lib/crypto/krb/keyblocks.c 2
util/support/bcmp.c 1
util/support/utf8_conv.c 1
util/support/../../include/k5-input.h 4
util/support/../../include/k5-platform.h 1
util/support/utf8.c 1

Fuzzer: fuzz_gss

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 421 78.1%
gold [1:9] 31 5.75%
yellow [10:29] 0 0.0%
greenyellow [30:49] 5 0.92%
lawngreen 50+ 82 15.2%
All colors 539 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
15617 15617 31 :

['krb5_auth_con_setaddrs', 'decode_krb5_ap_req', 'ts_interval.3396', 'kg_init_name', 'parse_init_token', 'krb5_rd_req_decoded', 'krb5_auth_con_getremoteseqnumber', 'kg_duplicate_name', 'process_checksum', 'krb5_auth_con_setpermetypes', 'kg_setup_keys', 'krb5_auth_con_set_authdata_context', 'krb5_auth_con_init', 'krb5_auth_con_getlocalseqnumber', 'krb5_auth_con_setflags', 'krb5_auth_con_getflags', 'krb5_merge_authdata', 'krb5_timeofday', 'ts_incr.3395', 'krb5_auth_con_getrecvsubkey_k', 'malloc', 'gssint_g_seqstate_init', 'krb5_auth_con_get_authdata_context', 'kg_cred_resolve', 'krb5_auth_con_getauthenticator', 'krb5_mk_rep', 'make_data.3380', 'krb5_auth_con_getkey_k', 'data_to_gss.3391', 'krb5_auth_con_getsendsubkey_k', 'create_constrained_deleg_creds']

18290 19028 kg_accept_krb5 call site: 00000 /src/krb5/src/lib/gssapi/krb5/accept_sec_context.c:738
3868 3868 2 :

['handle_mic', 'acc_ctx_call_acc']

5321 6295 spnego_gss_accept_sec_context call site: 00000 /src/krb5/src/lib/gssapi/spnego/spnego_mech.c:1640
2158 2158 4 :

['krb5_get_server_rcache', 'kg_acceptor_princ', 'k5_change_error_message_code', 'check_keytab']

2160 2164 acquire_accept_cred call site: 00000 /src/krb5/src/lib/gssapi/krb5/acquire_cred.c:198
1803 1803 1 :

['krb5_gss_release_cred']

1803 2188 kg_accept_krb5 call site: 00000 /src/krb5/src/lib/gssapi/krb5/accept_sec_context.c:1238
1717 1717 1 :

['krb5int_init_context_kdc']

1717 1717 krb5_gss_init_context call site: 00000 /src/krb5/src/lib/gssapi/krb5/init_sec_context.c:1011
1666 1750 2 :

['kg_accept_dce', 'krb5_gss_save_error_string']

1666 1750 krb5_gss_accept_sec_context_ext call site: 00000 /src/krb5/src/lib/gssapi/krb5/accept_sec_context.c:1272
1546 2820 9 :

['negoex_and_spnego', 'gss_release_oid_set', 'gss_release_cred', 'gss_test_oid_set_member', 'gssspi_query_mechanism_info', 'gssint_mecherrmap_map_errcode', 'gss_create_empty_oid_set', 'gss_add_oid_set_member', 'negoex_add_auth_mech']

1546 2820 get_negotiable_mechs call site: 00000 /src/krb5/src/lib/gssapi/spnego/spnego_mech.c:3184
1106 1106 1 :

['krb5_parse_name']

1108 7995 acquire_cred_from call site: 00000 /src/krb5/src/lib/gssapi/krb5/acquire_cred.c:1300
1042 1042 2 :

['krb5_cc_close', 'krb5_cc_destroy']

1103 1404 acquire_cred_context call site: 00000 /src/krb5/src/lib/gssapi/krb5/acquire_cred.c:898
1037 1037 1 :

['krb5int_trace']

1037 1172 krb5_init_context_profile call site: 00000 /src/krb5/src/lib/krb5/krb/init_ctx.c:277
990 990 4 :

['gss_release_oid', 'gssalloc_free.292', 'gssint_release_internal_name', 'free']

990 990 gss_release_name call site: 00000 /src/krb5/src/lib/gssapi/mechglue/g_rel_name.c:49
833 833 1 :

['gss_inquire_cred']

2379 2926 get_negotiable_mechs call site: 00000 /src/krb5/src/lib/gssapi/spnego/spnego_mech.c:3173

Runtime coverage analysis

Covered functions
243
Functions that are reachable but not covered
59
Reachable functions
117
Percentage of reachable functions covered
49.57%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_gss.c 1
lib/gssapi/mechglue/g_accept_sec_context.c 3
lib/gssapi/mechglue/g_glue.c 6
lib/gssapi/mechglue/../../../include/k5-input.h 1
lib/gssapi/generic/util_token.c 1
lib/gssapi/generic/../../../include/k5-der.h 2
lib/gssapi/generic/../../../include/k5-input.h 4
lib/gssapi/mechglue/g_initialize.c 20
util/support/threads.c 5
lib/gssapi/mechglue/../../../include/k5-thread.h 2
lib/gssapi/generic/oid_ops.c 9
util/support/plugins.c 7
util/support/errors.c 4
lib/gssapi/mechglue/g_rel_oid_set.c 1
lib/gssapi/generic/rel_oid_set.c 1
lib/gssapi/generic/../../../include/gssapi/gssapi_alloc.h 3
lib/gssapi/mechglue/g_mechattr.c 1
lib/gssapi/generic/util_errmap.c 5
lib/gssapi/generic/../../../include/k5-thread.h 2
lib/gssapi/generic/./errmap.h 9
lib/gssapi/mechglue/g_rel_buffer.c 1
lib/gssapi/mechglue/../../../include/gssapi/gssapi_alloc.h 1
lib/gssapi/mechglue/g_delete_sec_context.c 2

Analyses and suggestions

Optimal target analysis

Remaining optimal interesting functions

The following table shows a list of functions that are optimal targets. Optimal targets are identified by finding the functions that in combination, yield a high code coverage.

Func name Functions filename Arg count Args Function depth hitcount instr count bb count cyclomatic complexity Reachable functions Incoming references total cyclomatic complexity Unreached complexity
iakerb_gss_accept_sec_context /src/krb5/src/lib/gssapi/krb5/iakerb.c 11 ['N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A'] 27 0 261 43 16 1232 0 7753 4623
spnego_gss_accept_sec_context /src/krb5/src/lib/gssapi/spnego/spnego_mech.c 11 ['N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A'] 20 0 707 136 49 511 0 3610 928
iakerb_gss_init_sec_context /src/krb5/src/lib/gssapi/krb5/iakerb.c 13 ['N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'int', 'int', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A'] 27 0 397 61 23 1227 0 7717 353
iakerb_gss_verify_mic_iov /src/krb5/src/lib/gssapi/krb5/iakerb.c 5 ['N/A', 'N/A', 'N/A', 'N/A', 'int'] 11 0 55 6 3 149 0 745 325
iakerb_gss_export_sec_context /src/krb5/src/lib/gssapi/krb5/iakerb.c 3 ['N/A', 'N/A', 'N/A'] 25 0 66 9 4 407 0 2333 305
iakerb_gss_import_sec_context /src/krb5/src/lib/gssapi/krb5/iakerb.c 3 ['N/A', 'N/A', 'N/A'] 19 0 100 10 5 418 0 2542 287
spnego_gss_init_sec_context /src/krb5/src/lib/gssapi/spnego/spnego_mech.c 13 ['N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'int', 'int', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A'] 20 0 533 96 35 506 0 3528 184

Implementing fuzzers that target the above functions will improve reachability such that it becomes:

Functions statically reachable by fuzzers
56.0%
1693 / 3033
Cyclomatic complexity statically reachable by fuzzers
62.0%
12030 / 19405

All functions overview

If you implement fuzzers for these functions, the status of all functions in the project will be:

Func name Functions filename Args Function call depth Reached by Fuzzers Runtime reached by Fuzzers Combined reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Fuzz engine guidance

This sections provides heuristics that can be used as input to a fuzz engine when running a given fuzz target. The current focus is on providing input that is usable by libFuzzer.

tests/fuzzing/fuzz_profile.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_os_mutex_lock', 'k5_os_mutex_unlock', 'k5_once', 'k5_mutex_lock', 'profile_create_node', 'parse_line', 'skip_over_blanks', 'strip_line']

tests/fuzzing/fuzz_json.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


tests/fuzzing/fuzz_ndr.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['ensure_space', 'k5_utf16le_to_utf8', 'k5_buf_free', 'k5_utf8_to_utf16le']

tests/fuzzing/fuzz_des.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['des_cbc_decrypt', 'fuzz_des']

tests/fuzzing/fuzz_aes.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['krb5int_aes_encrypt', 'krb5int_aes_decrypt', 'k5_aes_encrypt_key', 'cbc_enc', 'k5_aes_decrypt_key', 'cbc_dec', 'fuzz_aes']

tests/fuzzing/fuzz_marshal_princ.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['ensure_space', 'k5calloc', 'k5memdup0', 'LLVMFuzzerTestOneInput', 'k5_buf_free']

tests/fuzzing/fuzz_marshal_cred.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['ensure_space', 'k5calloc', 'k5memdup0', 'unmarshal_addrs', 'unmarshal_addr', 'unmarshal_authdata', 'unmarshal_authdatum', 'LLVMFuzzerTestOneInput', 'k5_buf_free']

tests/fuzzing/fuzz_krb.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


tests/fuzzing/fuzz_kdc.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_buf_cstring', 'k5_buf_add', 'profile_update_file_data_locked', 'profile_flush_file_data', 'k5_buf_add_len', 'krb5int_call_thread_support_init', 'profile_close_file', 'k5_clear_error', 'k5_expand_path_tokens_extra', 'profile_node_iterator']

tests/fuzzing/fuzz_chpw.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_buf_add', 'profile_update_file_data_locked', 'k5memdup0', 'k5alloc', 'profile_flush_file_data', 'k5_buf_cstring', 'krb5int_call_thread_support_init', 'profile_close_file', 'k5_buf_add_vfmt', 'k5_clear_error']

tests/fuzzing/fuzz_asn.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


tests/fuzzing/fuzz_util.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_buf_add', 'profile_update_file_data_locked', 'get_default_realm', 'profile_flush_file_data', 'krb5int_call_thread_support_init', 'profile_close_file', 'k5_buf_free', 'k5_buf_cstring', 'k5_clear_error', 'k5_buf_add_len']

tests/fuzzing/fuzz_attrset.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_buf_cstring', 'profile_update_file_data_locked', 'krb5_k_make_checksum', 'profile_flush_file_data', 'k5_buf_add_len', 'krb5int_call_thread_support_init', 'profile_close_file', 'k5_clear_error', 'k5_expand_path_tokens_extra', 'profile_node_iterator']

tests/fuzzing/fuzz_crypto.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['get_os_entropy', 'krb5_c_make_checksum', 'krb5_c_verify_checksum', 'fuzz_crypt', 'krb5_k_encrypt', 'krb5_k_decrypt']

tests/fuzzing/fuzz_krad.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['profile_update_file_data_locked', 'zapfree', 'k5calloc', 'string2data', 'profile_flush_file_data', 'k5_buf_add_len', 'k5_buf_cstring', 'krb5int_call_thread_support_init', 'profile_close_file', 'k5_clear_error']

tests/fuzzing/fuzz_oid.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_buf_add_vfmt', 'k5_buf_add_fmt', 'ensure_space', 'k5_os_mutex_lock', 'k5_os_mutex_unlock', 'mecherrmap_add', 'generic_gss_oid_to_str', 'k5buf_to_gss', 'k5_once']

tests/fuzzing/fuzz_krb5_ticket.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_buf_add', 'profile_update_file_data_locked', 'k5alloc', 'LLVMFuzzerTestOneInput', 'profile_flush_file_data', 'k5_buf_add_len', 'k5memdup0', 'krb5_set_error_message', 'k5_buf_cstring']

tests/fuzzing/fuzz_pac.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['profile_update_file_data_locked', 'zapfree', 'k5calloc', 'profile_flush_file_data', 'k5_unparse_name', 'k5_buf_cstring', 'krb5int_call_thread_support_init', 'profile_close_file', 'k5_buf_free', 'k5alloc']

tests/fuzzing/fuzz_gss.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['gssint_get_mechanism', 'k5_vset_error', 'check_link_mtime', 'gssint_mecherrmap_map_errcode', 'loadConfigFiles', 'gss_release_buffer', 'generic_gss_release_oid_set', 'LLVMFuzzerTestOneInput', 'generic_gss_copy_oid_set', 'k5_os_mutex_lock']

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
k5_expand_path_tokens_extra 65 31 47.69% ['fuzz_krb', 'fuzz_attrset', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb5_ticket', 'fuzz_asn', 'fuzz_chpw', 'fuzz_kdc', 'fuzz_pac', 'fuzz_util']
profile_open_file 81 30 37.03% ['fuzz_krb', 'fuzz_attrset', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb5_ticket', 'fuzz_asn', 'fuzz_chpw', 'fuzz_kdc', 'fuzz_pac', 'fuzz_util']
profile_update_file_data_locked 60 17 28.33% ['fuzz_krb', 'fuzz_attrset', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb5_ticket', 'fuzz_asn', 'fuzz_chpw', 'fuzz_kdc', 'fuzz_pac', 'fuzz_util']
profile_iterator 38 19 50.0% ['fuzz_krb', 'fuzz_attrset', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb5_ticket', 'fuzz_asn', 'fuzz_chpw', 'fuzz_kdc', 'fuzz_pac', 'fuzz_util']
profile_node_iterator 120 25 20.83% ['fuzz_krb', 'fuzz_attrset', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb5_ticket', 'fuzz_asn', 'fuzz_chpw', 'fuzz_kdc', 'fuzz_pac', 'fuzz_util']
k5_buf_add_vfmt 48 25 52.08% ['fuzz_krb', 'fuzz_attrset', 'fuzz_krad', 'fuzz_json', 'fuzz_krb5_ticket', 'fuzz_asn', 'fuzz_chpw', 'fuzz_kdc', 'fuzz_pac', 'fuzz_util', 'fuzz_oid']
decode_cntype 44 22 50.0% ['fuzz_krb5_ticket', 'fuzz_asn']
krb5_ktfileint_open 70 20 28.57% ['fuzz_gss', 'fuzz_krb5_ticket']
krb5_server_decrypt_ticket_keytab 54 17 31.48% ['fuzz_krb5_ticket']
copy_component_quoting 46 10 21.73% ['fuzz_krb', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_asn', 'fuzz_chpw', 'fuzz_kdc', 'fuzz_pac', 'fuzz_util']
kg_accept_krb5 436 77 17.66% ['fuzz_gss']
acquire_cred_context 103 50 48.54% ['fuzz_gss']
acquire_accept_cred 72 31 43.05% ['fuzz_gss']
acquire_cred_from 115 46 40.0% ['fuzz_gss']
gss_accept_sec_context 183 85 46.44% ['fuzz_gss']
gss_acquire_cred_from 93 49 52.68% ['fuzz_gss']
gss_add_cred_from 156 60 38.46% ['fuzz_gss']
gssint_get_mechanism 56 17 30.35% ['fuzz_gss']
gss_release_cred 41 20 48.78% ['fuzz_gss']
spnego_gss_accept_sec_context 133 68 51.12% ['fuzz_gss']
get_negotiable_mechs 66 14 21.21% ['fuzz_gss']
error_message 74 32 43.24% ['fuzz_krb', 'fuzz_attrset', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb5_ticket', 'fuzz_asn', 'fuzz_chpw', 'fuzz_kdc', 'fuzz_pac', 'fuzz_util']

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
[] []
/src/krb5/src/lib/crypto/builtin/des/d3_kysched.c [] []
/src/krb5/src/lib/crypto/krb/cf2.c [] []
/src/krb5/src/lib/gssapi/krb5/./gssapiP_krb5.h [] []
/src/krb5/src/lib/gssapi/mechglue/g_initialize.c ['fuzz_oid', 'fuzz_gss'] ['fuzz_oid', 'fuzz_gss']
/src/krb5/src/lib/gssapi/mechglue/g_seal.c [] []
/src/krb5/src/lib/krb5/krb/ser_addr.c [] []
/src/krb5/src/lib/gssapi/krb5/set_allowable_enctypes.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_store_cred.c [] []
/src/krb5/src/lib/krb5/asn.1/asn1_encode.c ['fuzz_asn', 'fuzz_krb5_ticket'] ['fuzz_krb5_ticket']
/src/krb5/src/lib/krb5/krb/copy_princ.c ['fuzz_krb5_ticket'] []
/src/krb5/src/lib/crypto/builtin/des/weak_key.c ['fuzz_des'] ['fuzz_des']
/src/krb5/src/lib/krb5/ccache/../../../include/k5-int.h ['fuzz_marshal_princ', 'fuzz_marshal_cred'] []
/src/krb5/src/util/et/et_name.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/gssapi/generic/util_seqstate.c [] []
/src/krb5/src/lib/gssapi/krb5/context_time.c [] []
/src/krb5/src/lib/krb5/krb/kfree.c ['fuzz_ndr', 'fuzz_marshal_princ', 'fuzz_marshal_cred', 'fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_crypto', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_ndr', 'fuzz_marshal_princ', 'fuzz_marshal_cred', 'fuzz_kdc', 'fuzz_util', 'fuzz_attrset', 'fuzz_crypto', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/tests/fuzzing/fuzz_krad.c ['fuzz_krad'] ['fuzz_krad']
/src/krb5/src/lib/krb5/krb/walk_rtree.c ['fuzz_krb5_ticket'] []
/src/krb5/src/lib/krb5/os/addr.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/krb5/os/localauth.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/lib/krb5/krb/preauth_ec.c [] []
/src/krb5/src/lib/krb5/krb/../../../include/k5-platform.h ['fuzz_chpw', 'fuzz_pac'] []
/src/krb5/src/lib/krb5/os/../../../include/port-sockets.h [] []
/src/krb5/src/lib/gssapi/krb5/init_sec_context.c [] []
/src/krb5/src/lib/krb5/krb/decode_kdc.c [] []
/src/krb5/src/util/support/hex.c ['fuzz_util'] ['fuzz_util']
/src/krb5/src/lib/gssapi/mechglue/../../../include/k5-der.h [] []
/src/krb5/src/lib/crypto/krb/valid_cksumtype.c [] []
/src/krb5/src/lib/krb5/os/init_os_ctx.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/lib/krb5/krb/cammac_util.c [] []
/src/krb5/src/lib/krb5/krb/ser_cksum.c [] []
/src/krb5/src/lib/crypto/builtin/md5/../../../../include/k5-platform.h [] []
/src/krb5/src/lib/crypto/krb/make_checksum.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_crypto', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_attrset', 'fuzz_crypto', 'fuzz_krad', 'fuzz_pac']
/src/krb5/src/lib/krb5/krb/ser_actx.c [] []
/src/krb5/src/lib/krb5/krb/libdef_parse.c [] []
/src/krb5/src/util/support/utf8_conv.c ['fuzz_ndr', 'fuzz_util', 'fuzz_pac'] ['fuzz_ndr', 'fuzz_util', 'fuzz_pac']
/src/krb5/src/lib/gssapi/mechglue/g_rel_oid_set.c ['fuzz_gss'] ['fuzz_gss']
/src/krb5/src/lib/krb5/os/prompter.c [] []
/src/krb5/src/util/et/com_err.c [] []
/src/krb5/src/lib/krb5/krb/bld_pr_ext.c ['fuzz_krb5_ticket'] []
/src/krb5/src/lib/crypto/krb/derive.c [] []
/src/krb5/src/lib/gssapi/krb5/inq_names.c [] []
/src/krb5/src/lib/krb5/rcache/rc_dfl.c [] []
/src/krb5/src/lib/gssapi/krb5/rel_cred.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_prf.c [] []
/src/krb5/src/lib/krb5/ccache/ccfns.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/gssapi/krb5/ser_sctx.c [] []
/src/krb5/src/lib/krb5/krb/parse_host_string.c ['fuzz_krb', 'fuzz_util'] ['fuzz_util']
/src/krb5/src/lib/gssapi/krb5/delete_sec_context.c [] []
/src/krb5/src/lib/crypto/krb/enctype_util.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/crypto/builtin/md5/md5.c [] []
/src/krb5/src/tests/fuzzing/./../../lib/crypto/builtin/des/f_cbc.c ['fuzz_des'] []
/src/krb5/src/lib/krb5/ccache/ccbase.c [] []
/src/krb5/src/lib/krb5/krb/rd_cred.c [] []
/src/krb5/src/lib/gssapi/krb5/disp_name.c [] []
/src/krb5/src/lib/crypto/builtin/pbkdf2.c [] []
/src/krb5/src/lib/crypto/krb/encrypt_iov.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_context_time.c [] []
/src/krb5/src/lib/crypto/builtin/des/d3_aead.c [] []
/src/krb5/src/lib/gssapi/generic/disp_com_err_status.c [] []
/src/krb5/src/lib/crypto/builtin/des/f_parity.c ['fuzz_des'] ['fuzz_des']
/src/krb5/src/lib/gssapi/mechglue/g_unwrap_iov.c [] []
/src/krb5/src/lib/krb5/krb/copy_addrs.c [] []
/src/krb5/src/lib/krb5/krb/authdata_enc.c [] []
/src/krb5/src/lib/gssapi/krb5/unwrap.c [] []
/src/krb5/src/lib/crypto/krb/enc_rc4.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_del_name_attr.c [] []
/src/krb5/src/lib/crypto/krb/prf_dk.c [] []
/src/krb5/src/util/support/../../include/k5-thread.h ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/gssapi/krb5/inq_context.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_get_name_attr.c [] []
/src/krb5/src/lib/gssapi/spnego/negoex_util.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_verify.c [] []
/src/krb5/src/util/support/init-addrinfo.c [] []
/src/krb5/src/lib/krb5/krb/sname_match.c [] []
/src/krb5/src/lib/krb5/krb/etype_list.c ['fuzz_krb5_ticket'] []
/src/krb5/src/lib/krb5/krb/preauth_encts.c [] []
/src/krb5/src/lib/krb5/krb/copy_creds.c [] []
/src/krb5/src/lib/crypto/builtin/aes/aestab.c [] []
/src/krb5/src/lib/krb5/krb/decrypt_tk.c ['fuzz_krb5_ticket'] []
/src/krb5/src/lib/krb5/ccache/ccselect_k5identity.c [] []
/src/krb5/src/lib/gssapi/mechglue/../generic/gssapiP_generic.h [] []
/src/krb5/src/lib/krb5/ccache/../../../include/k5-input.h ['fuzz_marshal_princ', 'fuzz_marshal_cred'] []
/usr/include/x86_64-linux-gnu/bits/byteswap.h ['fuzz_des', 'fuzz_marshal_princ', 'fuzz_marshal_cred', 'fuzz_chpw', 'fuzz_krad'] []
/src/krb5/src/lib/gssapi/mechglue/g_dsp_name_ext.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_imp_name.c [] []
/src/krb5/src/lib/krb5/os/unlck_file.c [] []
/src/krb5/src/lib/krb5/krb/copy_auth.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_export_name_comp.c [] []
/src/krb5/src/lib/krb5/krb/copy_key.c [] []
/src/krb5/src/lib/gssapi/krb5/rel_oid.c [] []
/src/krb5/src/lib/gssapi/krb5/export_cred.c [] []
/src/krb5/src/lib/crypto/krb/default_state.c [] []
/src/krb5/src/lib/crypto/krb/prf_rc4.c [] []
/src/krb5/src/lib/krb5/os/mk_faddr.c [] []
/src/krb5/src/lib/crypto/builtin/enc_provider/des3.c [] []
/src/krb5/src/lib/krb5/krb/rd_req.c [] []
/src/krb5/src/lib/krb5/os/krbfileio.c [] []
/src/krb5/src/lib/crypto/builtin/sha2/sha512.c [] []
/src/krb5/src/lib/crypto/builtin/kdf.c [] []
/src/krb5/src/lib/krb5/krb/s4u_creds.c [] []
/src/krb5/src/lib/krb5/krb/x-deltat.y ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/krb5/krb/parse.c ['fuzz_krb', 'fuzz_util', 'fuzz_pac'] ['fuzz_util', 'fuzz_pac']
/src/krb5/src/tests/fuzzing/fuzz_util.c ['fuzz_util'] ['fuzz_util']
/src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c ['fuzz_marshal_cred'] ['fuzz_marshal_cred']
/src/krb5/src/lib/krb5/ccache/ccdefault.c [] []
/src/krb5/src/lib/gssapi/krb5/k5unsealiov.c [] []
/src/krb5/src/lib/krb5/os/localauth_an2ln.c [] []
/src/krb5/src/lib/krb5/krb/gen_seqnum.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_set_name_attr.c [] []
/src/krb5/src/lib/gssapi/krb5/k5seal.c [] []
/src/krb5/src/lib/gssapi/krb5/k5sealv3.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_inq_context_oid.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_delete_sec_context.c ['fuzz_gss'] []
/src/krb5/src/lib/krb5/os/sendto_kdc.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_mech_invoke.c [] []
/src/krb5/src/tests/fuzzing/fuzz_json.c ['fuzz_json'] []
/src/krb5/src/tests/fuzzing/fuzz_des.c ['fuzz_des'] ['fuzz_des']
/src/krb5/src/lib/krb5/krb/serialize.c [] []
/src/krb5/src/lib/krad/attr.c ['fuzz_attrset', 'fuzz_krad'] ['fuzz_attrset', 'fuzz_krad']
/src/krb5/src/lib/crypto/krb/enc_etm.c [] []
/src/krb5/src/lib/crypto/builtin/des/des_keys.c [] []
/src/krb5/src/lib/crypto/builtin/des/key_sched.c ['fuzz_des'] ['fuzz_des']
/src/krb5/src/lib/gssapi/generic/rel_oid_set.c ['fuzz_gss'] ['fuzz_gss']
/src/krb5/src/lib/gssapi/generic/rel_buffer.c [] []
/src/krb5/src/tests/fuzzing/fuzz_gss.c ['fuzz_gss'] ['fuzz_gss']
/src/krb5/src/lib/krb5/krb/rd_priv.c [] []
/src/krb5/src/lib/gssapi/spnego/../../../include/k5-platform.h [] []
/src/krb5/src/lib/krb5/os/net_read.c [] []
/src/krb5/src/lib/gssapi/krb5/process_context_token.c [] []
/src/krb5/src/lib/crypto/krb/verify_checksum.c ['fuzz_crypto', 'fuzz_pac'] ['fuzz_crypto', 'fuzz_pac']
/src/krb5/src/lib/gssapi/krb5/indicate_mechs.c [] []
/src/krb5/src/lib/krb5/krb/random_str.c [] []
/src/krb5/src/tests/fuzzing/../../include/k5-buf.h ['fuzz_ndr'] []
/src/krb5/src/lib/krb5/krb/./../os/os-proto.h [] []
/src/krb5/src/util/support/../../include/k5-input.h ['fuzz_ndr', 'fuzz_util', 'fuzz_pac'] []
/src/krb5/src/lib/krb5/os/sn2princ.c [] []
/src/krb5/src/lib/krb5/error_tables/kdb5_err.c [] []
/src/krb5/src/lib/gssapi/krb5/copy_ccache.c [] []
/src/krb5/src/lib/gssapi/krb5/cred_store.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_set_neg_mechs.c [] []
/src/krb5/src/lib/krb5/os/c_ustime.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/crypto/builtin/sha1/../../../../include/k5-platform.h [] []
/src/krb5/src/lib/gssapi/mechglue/g_inq_cred_oid.c [] []
/src/krb5/src/lib/gssapi/krb5/../../../include/k5-buf.h [] []
/src/krb5/src/lib/krb5/krb/addr_comp.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_inq_name.c [] []
/src/krb5/src/util/support/gmt_mktime.c [] []
/src/krb5/src/lib/krb5/krb/fast.c [] []
/src/krb5/src/lib/krb5/os/localauth_k5login.c [] []
/src/krb5/src/lib/krb5/keytab/kt_file.c [] []
/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha1.c [] []
/src/krb5/src/lib/krb5/error_tables/krb524_err.c [] []
/src/krb5/src/lib/crypto/builtin/enc_provider/../../../../include/k5-platform.h ['fuzz_aes'] []
/src/krb5/src/lib/crypto/krb/decrypt.c ['fuzz_crypto', 'fuzz_krb5_ticket'] ['fuzz_crypto']
/src/krb5/src/lib/gssapi/krb5/../../../include/k5-input.h [] []
/src/krb5/src/lib/krb5/unicode/ucdata.c [] []
/src/krb5/src/lib/gssapi/krb5/gssapi_err_krb5.c [] []
/src/krb5/src/lib/krb5/keytab/ktbase.c ['fuzz_krb5_ticket'] ['fuzz_krb5_ticket']
/src/krb5/src/lib/krb5/os/localaddr.c [] []
/src/krb5/src/lib/krb5/krb/deltat.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/krb5/krb/enc_helper.c [] []
/src/krb5/src/lib/krb5/asn.1/../../../include/k5-int.h ['fuzz_asn', 'fuzz_krb5_ticket'] []
/src/krb5/src/lib/krb5/krb/init_ctx.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/util/support/bcmp.c ['fuzz_crypto', 'fuzz_krad', 'fuzz_pac'] ['fuzz_crypto', 'fuzz_krad', 'fuzz_pac']
/src/krb5/src/lib/krb5/krb/tgtname.c ['fuzz_krb5_ticket'] []
/src/krb5/src/tests/fuzzing/fuzz_crypto.c ['fuzz_crypto'] ['fuzz_crypto']
/src/krb5/src/lib/gssapi/mechglue/g_complete_auth_token.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_dup_name.c [] []
/src/krb5/src/lib/gssapi/krb5/wrap_size_limit.c [] []
/src/krb5/src/tests/fuzzing/fuzz_chpw.c ['fuzz_chpw'] ['fuzz_chpw']
/src/krb5/src/lib/krb5/os/localauth_names.c [] []
/src/krb5/src/lib/gssapi/krb5/./error_map.h [] []
/src/krb5/src/lib/krb5/krb/mk_req_ext.c [] []
/src/krb5/src/lib/krb5/ccache/cccursor.c [] []
/src/krb5/src/lib/krb5/os/ktdefname.c ['fuzz_krb5_ticket'] ['fuzz_krb5_ticket']
/src/krb5/src/lib/krb5/error_tables/kv5m_err.c [] []
/src/krb5/src/lib/gssapi/krb5/accept_sec_context.c [] []
/src/krb5/src/lib/crypto/builtin/./../krb/crypto_int.h [] []
/src/krb5/src/lib/krb5/os/./os-proto.h [] []
/src/krb5/src/lib/crypto/builtin/aes/aeskey.c ['fuzz_aes'] ['fuzz_aes']
/src/krb5/src/lib/krb5/krb/copy_athctr.c [] []
/src/krb5/src/lib/gssapi/krb5/export_name.c [] []
/src/krb5/src/lib/krb5/error_tables/k5e1_err.c [] []
/src/krb5/src/lib/gssapi/krb5/val_cred.c [] []
/src/krb5/src/lib/krb5/krb/vic_opt.c [] []
/src/krb5/src/lib/krb5/krb/../../../include/k5-int.h ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/krb5/ccache/cccopy.c [] []
/src/krb5/src/lib/krb5/ccache/cc_kcm.c [] []
/src/krb5/src/util/support/strerror_r.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/crypto/builtin/camellia/camellia.c [] []
/src/krb5/src/lib/gssapi/krb5/s4u_gss_glue.c [] []
/src/krb5/src/lib/gssapi/generic/gssapi_err_generic.c [] []
/src/krb5/src/lib/krb5/ccache/../../../include/k5-buf.h [] []
/src/krb5/src/lib/krb5/krb/chpw.c ['fuzz_chpw'] ['fuzz_chpw']
/src/krb5/src/lib/krb5/krb/rd_rep.c [] []
/src/krb5/src/lib/krb5/os/changepw.c [] []
/src/krb5/src/lib/crypto/krb/verify_checksum_iov.c [] []
/src/krb5/src/lib/crypto/krb/make_random_key.c ['fuzz_crypto'] ['fuzz_crypto']
/src/krb5/src/lib/gssapi/krb5/lucid_context.c [] []
/src/krb5/src/lib/krb5/krb/rd_error.c [] []
/src/krb5/src/lib/krb5/krb/mk_rep.c [] []
/src/krb5/src/lib/krb5/krb/gen_subkey.c [] []
/src/krb5/src/tests/fuzzing/fuzz_pac.c ['fuzz_pac'] ['fuzz_pac']
/src/krb5/src/lib/krb5/krb/princ_comp.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/crypto/krb/state.c [] []
/src/krb5/src/lib/krb5/os/hostrealm_dns.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_util']
/src/krb5/src/lib/krb5/krb/pac.c ['fuzz_pac'] ['fuzz_pac']
/src/krb5/src/lib/crypto/krb/encrypt_length.c ['fuzz_crypto'] ['fuzz_crypto']
/src/krb5/src/lib/krb5/os/lock_file.c [] []
/src/krb5/src/lib/gssapi/generic/../../../include/gssapi/gssapi_alloc.h ['fuzz_gss'] []
/src/krb5/src/lib/gssapi/spnego/spnego_mech.c [] []
/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md5.c [] []
/src/krb5/src/lib/crypto/builtin/cmac.c [] []
/src/krb5/src/util/support/fake-addrinfo.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_imp_sec_context.c [] []
/src/krb5/src/lib/crypto/krb/../../../include/k5-int.h ['fuzz_aes', 'fuzz_marshal_cred', 'fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_crypto', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/crypto/krb/keyed_cksum.c ['fuzz_pac'] ['fuzz_pac']
/src/krb5/src/lib/crypto/krb/enc_dk_cmac.c [] []
/src/krb5/src/lib/gssapi/krb5/naming_exts.c [] []
/src/krb5/src/lib/gssapi/krb5/store_cred.c [] []
/src/krb5/src/lib/crypto/krb/enc_dk_hmac.c [] []
/src/krb5/src/lib/gssapi/krb5/import_name.c [] []
/src/krb5/src/util/profile/prof_tree.c ['fuzz_profile', 'fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_profile', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha2.c [] []
/src/krb5/src/lib/krb5/os/ustime.c [] []
/src/krb5/src/util/profile/prof_file.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/lib/krad/attrset.c ['fuzz_attrset', 'fuzz_krad'] ['fuzz_attrset', 'fuzz_krad']
/src/krb5/src/lib/crypto/krb/key.c ['fuzz_aes', 'fuzz_crypto', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_aes', 'fuzz_crypto', 'fuzz_krad', 'fuzz_pac']
/src/krb5/src/lib/krb5/krb/mk_priv.c [] []
/src/krb5/src/util/profile/prof_get.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/lib/gssapi/krb5/util_crypt.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c ['fuzz_oid'] ['fuzz_oid']
/src/krb5/src/lib/krb5/os/trace.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/lib/krb5/krb/conv_princ.c ['fuzz_krb'] []
/src/krb5/src/lib/crypto/krb/checksum_length.c ['fuzz_pac'] ['fuzz_pac']
/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.c [] []
/src/krb5/src/lib/crypto/krb/old_api_glue.c [] []
/src/krb5/src/util/profile/prof_parse.c ['fuzz_profile', 'fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_profile']
/src/krb5/src/lib/crypto/krb/./crypto_int.h ['fuzz_aes', 'fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_crypto', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/krb5/krb/ser_princ.c [] []
/src/krb5/src/lib/krb5/krb5_libinit.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/lib/gssapi/mechglue/g_mechattr.c ['fuzz_gss'] ['fuzz_gss']
/src/krb5/src/lib/gssapi/krb5/acquire_cred.c [] []
/src/krb5/src/lib/krb5/ccache/ccselect.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/util/support/../../include/k5-buf.h ['fuzz_ndr', 'fuzz_util'] []
/src/krb5/src/lib/krb5/ccache/../../../include/k5-platform.h ['fuzz_marshal_princ', 'fuzz_marshal_cred'] []
/src/krb5/src/util/support/threads.c ['fuzz_profile', 'fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_oid', 'fuzz_krb5_ticket', 'fuzz_pac', 'fuzz_gss'] ['fuzz_profile', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_oid', 'fuzz_krb5_ticket', 'fuzz_pac', 'fuzz_gss']
/src/krb5/src/lib/krb5/os/hostrealm_profile.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_util']
/src/krb5/src/lib/gssapi/mechglue/g_unwrap_aead.c [] []
/src/krb5/src/lib/krb5/rcache/memrcache.c [] []
/src/krb5/src/lib/krb5/krb/valid_times.c [] []
/src/krb5/src/lib/crypto/builtin/des/../../../../include/k5-platform.h ['fuzz_des'] []
/src/krb5/src/lib/gssapi/mechglue/g_accept_sec_context.c ['fuzz_gss'] ['fuzz_gss']
/src/krb5/src/lib/krb5/os/realm_dom.c ['fuzz_krb'] []
/src/krb5/src/lib/gssapi/mechglue/../../../include/gssapi/gssapi_alloc.h ['fuzz_oid', 'fuzz_gss'] []
/src/krb5/src/lib/krb5/os/ccdefname.c [] []
/src/krb5/src/util/et/error_message.c ['fuzz_profile', 'fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_profile', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/lib/krb5/os/hostrealm.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/lib/krb5/ccache/ccselect_realm.c [] []
/src/krb5/src/lib/crypto/builtin/enc_provider/rc4.c [] []
/src/krb5/src/lib/gssapi/krb5/rel_name.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_unseal.c [] []
/src/krb5/src/lib/krb5/os/hostrealm_registry.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_util']
/src/krb5/src/lib/gssapi/mechglue/g_process_context.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_compare_name.c [] []
/src/krb5/src/lib/krb5/krb/send_tgs.c [] []
/src/krb5/src/lib/gssapi/krb5/../../../include/gssapi/gssapi_alloc.h [] []
/src/krb5/src/lib/krb5/krb/pr_to_salt.c [] []
/src/krb5/src/tests/fuzzing/./../../kdc/replay.c ['fuzz_kdc'] []
/src/krb5/src/lib/krb5/krb/auth_con.c [] []
/src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c [] []
/src/krb5/src/lib/crypto/builtin/enc_provider/aes.c ['fuzz_aes'] ['fuzz_aes']
/src/krb5/src/lib/gssapi/generic/util_token.c ['fuzz_gss'] ['fuzz_gss']
/src/krb5/src/lib/krb5/rcache/rc_file2.c [] []
/src/krb5/src/lib/gssapi/krb5/duplicate_name.c [] []
/src/krb5/src/lib/crypto/krb/prf_cmac.c [] []
/src/krb5/src/lib/krb5/keytab/ktfns.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_krb5_ticket']
/src/krb5/src/lib/krb5/krb/gc_via_tkt.c [] []
/src/krb5/src/lib/gssapi/generic/disp_major_status.c [] []
/src/krb5/src/lib/krb5/krb/ai_authdata.c [] []
/src/krb5/src/lib/crypto/krb/encrypt.c ['fuzz_crypto'] ['fuzz_crypto']
/src/krb5/src/lib/crypto/krb/checksum_etm.c [] []
/src/krb5/src/tests/fuzzing/fuzz_attrset.c ['fuzz_attrset'] ['fuzz_attrset']
/src/krb5/src/lib/krb5/rcache/rc_base.c [] []
/src/krb5/src/lib/krb5/os/toffset.c [] []
/src/krb5/src/lib/krb5/krb/mk_error.c [] []
/src/krb5/src/lib/krb5/ccache/ccselect_hostname.c [] []
/src/krb5/src/lib/krb5/rcache/rc_none.c [] []
/src/krb5/src/lib/krb5/krb/srv_rcache.c [] []
/src/krb5/src/util/support/../../include/k5-platform.h ['fuzz_ndr', 'fuzz_kdc', 'fuzz_util', 'fuzz_pac'] []
/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c [] []
/src/krb5/src/lib/krb5/krb/cp_key_cnt.c [] []
/src/krb5/src/lib/gssapi/generic/util_errmap.c ['fuzz_oid', 'fuzz_gss'] ['fuzz_oid', 'fuzz_gss']
/src/krb5/src/lib/crypto/krb/nfold.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_wrap_iov.c [] []
/src/krb5/src/lib/krb5/krb/ser_key.c [] []
/src/krb5/src/lib/gssapi/krb5/import_cred.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_negoex.c [] []
/src/krb5/src/lib/gssapi/spnego/negoex_ctx.c [] []
/src/krb5/src/lib/gssapi/generic/../../../include/k5-der.h ['fuzz_gss'] []
/src/krb5/src/lib/krb5/os/accessor.c [] []
/src/krb5/src/util/support/utf8.c ['fuzz_ndr', 'fuzz_util', 'fuzz_pac'] ['fuzz_ndr', 'fuzz_util', 'fuzz_pac']
/src/krb5/src/util/support/base64.c ['fuzz_util'] ['fuzz_util']
/src/krb5/src/lib/crypto/builtin/sha1/shs.c [] []
/src/krb5/src/lib/crypto/krb/crypto_length.c [] []
/src/krb5/src/lib/crypto/krb/prng.c ['fuzz_kdc', 'fuzz_crypto'] ['fuzz_kdc', 'fuzz_crypto']
/src/krb5/src/lib/krb5/krb/get_in_tkt.c [] []
/src/krb5/src/lib/krb5/krb/response_items.c [] []
/src/krb5/src/lib/krb5/os/../../../include/k5-input.h [] []
/src/krb5/src/tests/fuzzing/fuzz_profile.c ['fuzz_profile'] ['fuzz_profile']
/src/krb5/src/lib/gssapi/mechglue/g_sign.c [] []
/src/krb5/src/lib/gssapi/krb5/verify_mic.c [] []
/src/krb5/src/lib/crypto/krb/checksum_dk_cmac.c [] []
/src/krb5/src/lib/krb5/ccache/cc_memory.c [] []
/src/krb5/src/lib/crypto/krb/checksum_unkeyed.c [] []
/src/krb5/src/tests/fuzzing/fuzz_krb.c ['fuzz_krb'] []
/src/krb5/src/lib/krb5/krb/unparse.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_pac']
/src/krb5/src/lib/crypto/builtin/des/f_aead.c [] []
/src/krb5/src/lib/gssapi/generic/./errmap.h ['fuzz_oid', 'fuzz_gss'] []
/src/krb5/src/tests/fuzzing/fuzz_kdc.c ['fuzz_kdc'] ['fuzz_kdc']
/src/krb5/src/lib/crypto/krb/aead.c ['fuzz_aes', 'fuzz_crypto'] ['fuzz_aes', 'fuzz_crypto']
/src/krb5/src/lib/crypto/krb/mandatory_sumtype.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_crypto', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/krb5/os/localauth_rule.c [] []
/src/krb5/src/lib/krb5/error_tables/asn1_err.c [] []
/src/krb5/src/lib/krb5/krb/gen_save_subkey.c [] []
/src/krb5/src/util/support/errors.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac', 'fuzz_gss'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac', 'fuzz_gss']
/src/krb5/src/lib/crypto/krb/checksum_dk_hmac.c [] []
/src/krb5/src/lib/krb5/krb/mk_cred.c [] []
/src/krb5/src/lib/krb5/keytab/ktfr_entry.c ['fuzz_krb5_ticket'] []
/src/krb5/src/lib/krb5/krb/gic_opt.c [] []
/src/krb5/src/lib/gssapi/krb5/set_ccache.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_set_cred_option.c [] []
/src/krb5/src/lib/krad/packet.c ['fuzz_krad'] ['fuzz_krad']
/src/krb5/src/lib/crypto/krb/make_checksum_iov.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_rel_name_mapping.c [] []
/src/krb5/src/tests/fuzzing/./../../util/support/hashtab.c ['fuzz_util'] ['fuzz_kdc']
/src/krb5/src/lib/krb5/ccache/ccmarshal.c ['fuzz_marshal_princ', 'fuzz_marshal_cred'] ['fuzz_marshal_princ', 'fuzz_marshal_cred']
/src/krb5/src/lib/crypto/builtin/des/f_sched.c ['fuzz_des'] ['fuzz_des']
/src/krb5/src/lib/crypto/krb/random_to_key.c [] []
/src/krb5/src/lib/krb5/krb/plugin.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/lib/gssapi/mechglue/g_map_name_to_any.c [] []
/src/krb5/src/tests/fuzzing/fuzz_asn.c ['fuzz_asn'] []
/src/krb5/src/lib/krb5/asn.1/asn1_k_encode.c ['fuzz_asn', 'fuzz_krb5_ticket'] ['fuzz_krb5_ticket']
/src/krb5/src/lib/krb5/os/expand_path.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/lib/gssapi/krb5/disp_status.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_exp_sec_context.c [] []
/src/krb5/src/util/profile/prof_init.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/tests/fuzzing/fuzz_oid.c ['fuzz_oid'] ['fuzz_oid']
/src/krb5/src/lib/krb5/error_tables/krb5_err.c [] []
/src/krb5/src/tests/fuzzing/../../include/k5-int.h ['fuzz_json', 'fuzz_ndr', 'fuzz_des', 'fuzz_aes', 'fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_crypto', 'fuzz_krad', 'fuzz_krb5_ticket'] []
/src/krb5/src/lib/krb5/krb/copy_data.c ['fuzz_kdc', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_kdc', 'fuzz_pac']
/src/krb5/src/lib/gssapi/mechglue/gssd_pname_to_uid.c [] []
/src/krb5/src/lib/krb5/krb/ser_adata.c [] []
/src/krb5/src/lib/crypto/krb/prf.c ['fuzz_crypto'] ['fuzz_crypto']
/src/krb5/src/lib/krb5/krb/str_conv.c ['fuzz_krb'] []
/src/krb5/src/lib/crypto/krb/prf_aes2.c [] []
/src/krb5/src/lib/krb5/krb/fwd_tgt.c [] []
/src/krb5/src/lib/krb5/krb/../../../include/k5-input.h ['fuzz_pac'] []
/src/krb5/src/lib/gssapi/krb5/export_sec_context.c [] []
/src/krb5/src/lib/krb5/os/net_write.c [] []
/src/krb5/src/lib/crypto/builtin/enc_provider/./../../krb/crypto_int.h ['fuzz_aes'] []
/src/krb5/src/lib/krb5/os/hostaddr.c [] []
/src/krb5/src/lib/krb5/krb/rd_req_dec.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_init_sec_context.c [] []
/src/krb5/src/lib/gssapi/krb5/k5sealiov.c [] []
/src/krb5/src/lib/krb5/ccache/cc_file.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_wrap_aead.c [] []
/src/krb5/src/lib/crypto/builtin/md4/md4.c [] []
/src/krb5/src/lib/krb5/krb/preauth_otp.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_rel_cred.c [] []
/src/krb5/src/util/support/dir_filenames.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/gssapi/mechglue/g_dsp_name.c [] []
/src/krb5/src/util/support/k5buf.c ['fuzz_json', 'fuzz_ndr', 'fuzz_marshal_princ', 'fuzz_marshal_cred', 'fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_oid', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_ndr', 'fuzz_marshal_princ', 'fuzz_marshal_cred', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_oid', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/lib/krb5/os/hostrealm_domain.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_util']
/src/krb5/src/lib/crypto/krb/string_to_key.c [] []
/src/krb5/src/lib/krb5/krb/srv_dec_tkt.c ['fuzz_krb5_ticket'] ['fuzz_krb5_ticket']
/src/krb5/src/lib/gssapi/spnego/../../../include/k5-buf.h [] []
/src/krb5/src/lib/gssapi/generic/oid_ops.c ['fuzz_oid', 'fuzz_gss'] ['fuzz_oid', 'fuzz_gss']
/src/krb5/src/lib/gssapi/mechglue/g_export_name.c [] []
/src/krb5/src/lib/krb5/krb/kerrs.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/lib/krb5/krb/set_realm.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_export_cred.c [] []
/src/krb5/src/lib/krb5/krb/ser_ctx.c [] []
/src/krb5/src/util/support/plugins.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac', 'fuzz_gss'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac', 'fuzz_gss']
/src/krb5/src/lib/gssapi/mechglue/g_inq_context.c [] []
/src/krb5/src/lib/krb5/krb/enc_keyhelper.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_buffer_set.c [] []
/src/krb5/src/lib/crypto/krb/decrypt_iov.c [] []
/src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c ['fuzz_krb5_ticket'] ['fuzz_krb5_ticket']
/src/krb5/src/lib/krb5/krb/bld_princ.c ['fuzz_krb', 'fuzz_util', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_util', 'fuzz_pac']
/src/krb5/src/lib/krb5/krb/gic_keytab.c [] []
/src/krb5/src/lib/crypto/krb/enc_raw.c [] []
/src/krb5/src/lib/krb5/krb/ser_auth.c [] []
/src/krb5/src/lib/crypto/krb/coll_proof_cksum.c [] []
/src/krb5/src/lib/gssapi/krb5/iakerb.c [] []
/src/krb5/src/lib/gssapi/krb5/compare_name.c [] []
/src/krb5/src/lib/gssapi/krb5/k5sealv3iov.c [] []
/src/krb5/src/tests/fuzzing/fuzz_aes.c ['fuzz_aes'] ['fuzz_aes']
/src/krb5/src/lib/crypto/builtin/sha2/sha256.c [] []
/src/krb5/src/lib/krb5/krb/addr_srch.c [] []
/src/krb5/src/lib/crypto/krb/keyblocks.c ['fuzz_aes', 'fuzz_marshal_cred', 'fuzz_asn', 'fuzz_crypto', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_aes', 'fuzz_marshal_cred', 'fuzz_crypto', 'fuzz_pac']
/src/krb5/src/util/support/json.c ['fuzz_json'] []
/src/krb5/src/lib/krb5/os/../../../include/socket-utils.h ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/krb5/os/dnsglue.c [] []
/src/krb5/src/lib/krb5/krb/authdata_exp.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_saslname.c [] []
/src/krb5/src/lib/krb5/ccache/cc_dir.c [] []
/src/krb5/src/lib/krb5/krb/preauth_sam2.c [] []
/src/krb5/src/lib/krb5/krb/kdc_rep_dc.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_rel_name.c [] []
/src/krb5/src/lib/krb5/os/../../../include/k5-platform.h [] []
/src/krb5/src/lib/crypto/krb/s2k_pbkdf2.c [] []
/src/krb5/src/lib/gssapi/krb5/import_sec_context.c [] []
/src/krb5/src/lib/krb5/krb/authdata.c ['fuzz_marshal_cred', 'fuzz_asn', 'fuzz_krb5_ticket'] ['fuzz_marshal_cred']
/src/krb5/src/lib/krb5/os/dnssrv.c [] []
/src/krb5/src/lib/krb5/krb/gic_pwd.c [] []
/src/krb5/src/lib/krb5/krb/authdata_dec.c [] []
/src/krb5/src/lib/krb5/keytab/kt_memory.c [] []
/src/krb5/src/util/profile/prof_err.c ['fuzz_profile'] ['fuzz_profile']
/src/krb5/src/lib/gssapi/mechglue/g_inq_cred.c [] []
/src/krb5/src/lib/krb5/os/locate_kdc.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_dsp_status.c [] []
/src/krb5/src/lib/crypto/builtin/hmac.c ['fuzz_krad'] ['fuzz_krad']
/src/krb5/src/lib/gssapi/mechglue/g_imp_cred.c [] []
/src/krb5/src/lib/krb5/os/timeofday.c [] []
/src/krb5/src/lib/krb5/krb/padata.c [] []
/src/krb5/src/tests/fuzzing/fuzz_ndr.c ['fuzz_ndr'] ['fuzz_ndr']
/src/krb5/src/lib/krb5/krb/vfy_increds.c [] []
/src/krb5/src/lib/gssapi/generic/gssapi_generic.c [] []
/src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c ['fuzz_marshal_princ'] ['fuzz_marshal_princ']
/src/krb5/src/lib/gssapi/krb5/util_cksum.c [] []
/src/krb5/src/lib/krb5/keytab/ktdefault.c ['fuzz_krb5_ticket'] ['fuzz_krb5_ticket']
/src/krb5/src/lib/gssapi/krb5/prf.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_glue.c ['fuzz_gss'] ['fuzz_gss']
/src/krb5/src/lib/krb5/krb/chk_trans.c ['fuzz_krb5_ticket'] []
/src/krb5/src/tests/fuzzing/./../../kdc/ndr.c ['fuzz_ndr'] []
/src/krb5/src/lib/crypto/builtin/des/f_cksum.c ['fuzz_des'] ['fuzz_des']
/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred.c [] []
/src/krb5/src/lib/gssapi/generic/util_buffer.c [] []
/src/krb5/src/lib/krb5/os/../../../include/k5-int.h ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/util/support/path.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] []
/src/krb5/src/lib/gssapi/krb5/util_seqnum.c [] []
/src/krb5/src/lib/gssapi/krb5/get_tkt_flags.c [] []
/src/krb5/src/util/support/strlcpy.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/lib/krb5/krb/privsafe.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_inq_names.c [] []
/src/krb5/src/util/support/hashtab.c ['fuzz_kdc'] ['fuzz_kdc']
/src/krb5/src/lib/gssapi/mechglue/g_set_context_option.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_rel_buffer.c ['fuzz_oid', 'fuzz_gss'] ['fuzz_oid', 'fuzz_gss']
/src/krb5/src/lib/gssapi/generic/util_buffer_set.c [] []
/src/krb5/src/lib/krb5/krb/preauth2.c ['fuzz_krb', 'fuzz_kdc', 'fuzz_chpw', 'fuzz_asn', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac'] ['fuzz_kdc', 'fuzz_chpw', 'fuzz_util', 'fuzz_attrset', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_pac']
/src/krb5/src/lib/crypto/krb/checksum_hmac_md5.c ['fuzz_krad'] ['fuzz_krad']
/src/krb5/src/lib/krb5/unicode/ucstr.c ['fuzz_chpw'] ['fuzz_chpw']
/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md4.c [] []
/src/krb5/src/lib/crypto/krb/s2k_rc4.c [] []
/src/krb5/src/lib/crypto/builtin/aes/aescrypt.c ['fuzz_aes'] ['fuzz_aes']
/src/krb5/src/lib/krb5/ccache/cc_retr.c [] []
/src/krb5/src/lib/krb5/krb/copy_cksum.c [] []
/src/krb5/src/lib/krb5/krb/copy_tick.c [] []
/src/krb5/src/lib/crypto/krb/block_size.c [] []
/src/krb5/src/lib/krb5/krb/get_creds.c [] []
/src/krb5/src/lib/gssapi/krb5/inq_cred.c [] []

Directories in report

Directory
/src/krb5/src/lib/crypto/krb/../../../include/
/src/krb5/src/lib/krb5/unicode/
/src/krb5/src/lib/crypto/builtin/enc_provider/
/src/krb5/src/util/profile/
/src/krb5/src/lib/crypto/builtin/aes/
/src/krb5/src/lib/crypto/builtin/./../krb/
/src/krb5/src/lib/crypto/builtin/sha1/
/src/krb5/src/lib/krb5/os/../../../include/
/src/krb5/src/lib/gssapi/spnego/
/src/krb5/src/lib/krb5/krb/./../os/
/src/krb5/src/tests/fuzzing/
/src/krb5/src/tests/fuzzing/../../include/
/src/krb5/src/lib/krb5/rcache/
/src/krb5/src/lib/krb5/
/src/krb5/src/lib/crypto/builtin/hash_provider/
/src/krb5/src/lib/gssapi/krb5/../../../include/gssapi/
/src/krb5/src/lib/crypto/builtin/md4/
/src/krb5/src/lib/krad/
/src/krb5/src/lib/krb5/error_tables/
/src/krb5/src/lib/krb5/krb/../../../include/
/src/krb5/src/lib/crypto/builtin/sha2/
/src/krb5/src/lib/krb5/krb/
/src/krb5/src/lib/gssapi/krb5/
/src/krb5/src/lib/crypto/builtin/enc_provider/../../../../include/
/src/krb5/src/lib/crypto/builtin/sha1/../../../../include/
/src/krb5/src/lib/gssapi/generic/./
/src/krb5/src/lib/gssapi/spnego/../../../include/
/src/krb5/src/lib/gssapi/krb5/./
/src/krb5/src/lib/crypto/builtin/des/
/src/krb5/src/lib/gssapi/mechglue/
/src/krb5/src/util/support/
/src/krb5/src/tests/fuzzing/./../../lib/crypto/builtin/des/
/src/krb5/src/lib/gssapi/krb5/../../../include/
/src/krb5/src/lib/krb5/ccache/../../../include/
/src/krb5/src/lib/crypto/builtin/md5/
/usr/include/x86_64-linux-gnu/bits/
/src/krb5/src/lib/gssapi/generic/../../../include/gssapi/
/src/krb5/src/lib/crypto/krb/./
/src/krb5/src/lib/crypto/builtin/enc_provider/./../../krb/
/src/krb5/src/util/support/../../include/
/src/krb5/src/tests/fuzzing/./../../util/support/
/src/krb5/src/lib/crypto/krb/
/src/krb5/src/lib/gssapi/generic/
/src/krb5/src/util/et/
/src/krb5/src/lib/crypto/builtin/md5/../../../../include/
/src/krb5/src/lib/krb5/asn.1/
/src/krb5/src/lib/crypto/builtin/
/src/krb5/src/lib/gssapi/mechglue/../../../include/gssapi/
/src/krb5/src/lib/krb5/os/
/src/krb5/src/lib/krb5/asn.1/../../../include/
/src/krb5/src/lib/krb5/os/./
/src/krb5/src/lib/crypto/builtin/des/../../../../include/
/src/krb5/src/lib/gssapi/generic/../../../include/
/src/krb5/src/lib/krb5/ccache/
/src/krb5/src/lib/gssapi/mechglue/../generic/
/src/krb5/src/lib/krb5/keytab/
/src/krb5/src/tests/fuzzing/./../../kdc/
/src/krb5/src/lib/crypto/builtin/camellia/
/src/krb5/src/lib/gssapi/mechglue/../../../include/

Metadata section

This sections shows the raw data that is used to produce this report. This is mainly used for further processing and developer debugging.

Fuzzer Calltree file Program data file Coverage file
fuzz_profile fuzzerLogFile-0-X5Hp4GvBNW.data fuzzerLogFile-0-X5Hp4GvBNW.data.yaml fuzz_profile.covreport
fuzz_json fuzzerLogFile-0-qD3lhplNQO.data fuzzerLogFile-0-qD3lhplNQO.data.yaml fuzz_json.covreport
fuzz_ndr fuzzerLogFile-0-vDn2ikG2WF.data fuzzerLogFile-0-vDn2ikG2WF.data.yaml fuzz_ndr.covreport
fuzz_des fuzzerLogFile-0-MRCu9CARkH.data fuzzerLogFile-0-MRCu9CARkH.data.yaml fuzz_des.covreport
fuzz_aes fuzzerLogFile-0-ZtoTQd3oHK.data fuzzerLogFile-0-ZtoTQd3oHK.data.yaml fuzz_aes.covreport
fuzz_marshal_princ fuzzerLogFile-0-zV7KaT0oKo.data fuzzerLogFile-0-zV7KaT0oKo.data.yaml fuzz_marshal_princ.covreport
fuzz_marshal_cred fuzzerLogFile-0-lLxM1z0Jyq.data fuzzerLogFile-0-lLxM1z0Jyq.data.yaml fuzz_marshal_cred.covreport
fuzz_krb fuzzerLogFile-0-rZ72k0xgIT.data fuzzerLogFile-0-rZ72k0xgIT.data.yaml fuzz_krb.covreport
fuzz_kdc fuzzerLogFile-0-VhVN8QKKti.data fuzzerLogFile-0-VhVN8QKKti.data.yaml fuzz_kdc.covreport
fuzz_chpw fuzzerLogFile-0-Uc92OBfU1X.data fuzzerLogFile-0-Uc92OBfU1X.data.yaml fuzz_chpw.covreport
fuzz_asn fuzzerLogFile-0-AAQGHoJlya.data fuzzerLogFile-0-AAQGHoJlya.data.yaml fuzz_asn.covreport
fuzz_util fuzzerLogFile-0-ta4tEBVOi2.data fuzzerLogFile-0-ta4tEBVOi2.data.yaml fuzz_util.covreport
fuzz_attrset fuzzerLogFile-0-ZjfmKqmP0U.data fuzzerLogFile-0-ZjfmKqmP0U.data.yaml fuzz_attrset.covreport
fuzz_crypto fuzzerLogFile-0-PFWL6Lnpbs.data fuzzerLogFile-0-PFWL6Lnpbs.data.yaml fuzz_crypto.covreport
fuzz_krad fuzzerLogFile-0-57uK3RCzvB.data fuzzerLogFile-0-57uK3RCzvB.data.yaml fuzz_krad.covreport
fuzz_oid fuzzerLogFile-0-UJfFuklf9p.data fuzzerLogFile-0-UJfFuklf9p.data.yaml fuzz_oid.covreport
fuzz_krb5_ticket fuzzerLogFile-0-tEI4FWJUfl.data fuzzerLogFile-0-tEI4FWJUfl.data.yaml fuzz_krb5_ticket.covreport
fuzz_pac fuzzerLogFile-0-NV1mYLdBli.data fuzzerLogFile-0-NV1mYLdBli.data.yaml fuzz_pac.covreport
fuzz_gss fuzzerLogFile-0-1QGRmRJDnN.data fuzzerLogFile-0-1QGRmRJDnN.data.yaml fuzz_gss.covreport