Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues
Report generation date: 2025-10-10

Project overview: krb5

High level conclusions

Reachability and coverage overview

Functions statically reachable by fuzzers
27.0%
805 / 3033
Cyclomatic complexity statically reachable by fuzzers
26.0%
5074 / 19408
Runtime code coverage of functions
31.0%
954 / 3033

Warning: The number of runtime covered functions are larger than the number of reachable functions. This means that Fuzz Introspector found there are more functions covered at runtime than what is considered reachable based on the static analysis. This is a limitation in the analysis as anything covered at runtime is by definition reachable by the fuzzers.
This is likely due to a limitation in the static analysis. In this case, the count of functions covered at runtime is the true value, which means this is what should be considered "achieved" by the fuzzer.

Use the project functions table below to query all functions that were not covered at runtime.

Fuzzers overview

Fuzzer Fuzzer filename Functions Reached Functions unreached Fuzzer depth Files reached Basic blocks reached Cyclomatic complexity Details
fuzz_json tests/fuzzing/fuzz_json.c 64 17 11 4 568 274 fuzz_json.c
fuzz_des tests/fuzzing/fuzz_des.c 21 1 5 11 210 64 fuzz_des.c
fuzz_profile tests/fuzzing/fuzz_profile.c 55 120 6 7 628 292 fuzz_profile.c
fuzz_ndr tests/fuzzing/fuzz_ndr.c 41 1236 6 13 374 179 fuzz_ndr.c
fuzz_marshal_princ tests/fuzzing/fuzz_marshal_princ.c 36 1265 6 8 232 121 fuzz_marshal_princ.c
fuzz_krb tests/fuzzing/fuzz_krb.c 331 1950 20 58 4572 1989 fuzz_krb.c
fuzz_asn tests/fuzzing/fuzz_asn.c 486 1785 20 57 5775 2492 fuzz_asn.c
fuzz_aes tests/fuzzing/fuzz_aes.c 48 195 6 12 615 464 fuzz_aes.c
fuzz_chpw tests/fuzzing/fuzz_chpw.c 308 1961 20 57 4038 1786 fuzz_chpw.c
fuzz_util tests/fuzzing/fuzz_util.c 339 1940 21 64 4546 1984 fuzz_util.c
fuzz_pac tests/fuzzing/fuzz_pac.c 337 1932 20 67 4543 1987 fuzz_pac.c
fuzz_krad tests/fuzzing/fuzz_krad.c 323 1989 20 64 4229 1862 fuzz_krad.c
fuzz_gss tests/fuzzing/fuzz_gss.c 117 2981 11 23 2773 962 fuzz_gss.c
fuzz_marshal_cred tests/fuzzing/fuzz_marshal_cred.c 61 1240 6 11 393 200 fuzz_marshal_cred.c
fuzz_crypto tests/fuzzing/fuzz_crypto.c 52 1231 7 18 410 204 fuzz_crypto.c
fuzz_krb5_ticket tests/fuzzing/fuzz_krb5_ticket.c 403 1879 21 75 5682 2398 fuzz_krb5_ticket.c
fuzz_attrset tests/fuzzing/fuzz_attrset.c 302 1984 20 55 4020 1769 fuzz_attrset.c
fuzz_kdc tests/fuzzing/fuzz_kdc.c 314 1961 20 57 4107 1808 fuzz_kdc.c
fuzz_oid tests/fuzzing/fuzz_oid.c 59 3039 7 13 611 283 fuzz_oid.c

Project functions overview

The following table shows data about each function in the project. The functions included in this table correspond to all functions that exist in the executables of the fuzzers. As such, there may be functions that are from third-party libraries.

For further technical details on the meaning of columns in the below table, please see the Glossary .

Func name Functions filename Args Function call depth Reached by Fuzzers Runtime reached by Fuzzers Combined reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Fuzzer details

Fuzzer: fuzz_json

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 17 11.6%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 129 88.3%
All colors 146 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
6 123 k5_buf_free call site: 00123 ensure_space
3 110 k5_buf_add_fmt call site: 00110 endptr
2 88 ensure_space call site: 00088 explicit_bzero
1 13 hexval call site: 00013 abort
1 77 k5_json_encode call site: 00077 set_error
1 86 ensure_space call site: 00086 explicit_bzero
1 94 encode_value call site: 00094 abort
1 119 k5_buf_add_vfmt call site: 00119 k5_buf_free
1 121 k5_buf_free call site: 00121 explicit_bzero

Runtime coverage analysis

Covered functions
53
Functions that are reachable but not covered
13
Reachable functions
64
Percentage of reachable functions covered
79.69%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_json.c 1
tests/fuzzing/../../include/k5-int.h 3
util/support/json.c 37
util/support/k5buf.c 10

Fuzzer: fuzz_des

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3 6.97%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 26 60.4%
lawngreen 50+ 14 32.5%
All colors 43 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
2 23 des_cbc_decrypt call site: 00023 store_32_be
1 27 fuzz_des call site: 00027 abort

Runtime coverage analysis

Covered functions
17
Functions that are reachable but not covered
4
Reachable functions
21
Percentage of reachable functions covered
80.95%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_des.c 4
lib/crypto/builtin/des/key_sched.c 1
lib/crypto/builtin/des/f_sched.c 1
lib/crypto/builtin/des/../../../../include/k5-platform.h 2
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
lib/crypto/builtin/des/f_parity.c 1
lib/crypto/builtin/des/weak_key.c 1
tests/fuzzing/./../../lib/crypto/builtin/des/f_cbc.c 3
tests/fuzzing/../../include/k5-platform.h 2
tests/fuzzing/../../include/k5-int.h 3
lib/crypto/builtin/des/f_cksum.c 1

Fuzzer: fuzz_profile

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 13 11.8%
gold [1:9] 6 5.45%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 91 82.7%
All colors 110 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
4 21 k5_os_mutex_lock call site: 00021 strerror
3 29 k5_os_mutex_unlock call site: 00029 strerror
1 15 k5_once call site: 00015 __assert_fail
1 35 profile_create_node call site: 00035 profile_free_node
1 38 profile_create_node call site: 00038 profile_free_node
1 45 parse_line call site: 00045 skip_over_blanks
1 47 skip_over_blanks call site: 00047 strip_line
1 49 strip_line call site: 00049 strdup

Runtime coverage analysis

Covered functions
41
Functions that are reachable but not covered
22
Reachable functions
55
Percentage of reachable functions covered
60.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_profile.c 1
util/profile/prof_err.c 1
util/et/error_message.c 1
util/support/threads.c 5
util/et/../../include/k5-thread.h 2
util/profile/prof_parse.c 13
util/profile/prof_tree.c 10

Fuzzer: fuzz_ndr

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 6 5.30%
gold [1:9] 0 0.0%
yellow [10:29] 2 1.76%
greenyellow [30:49] 1 0.88%
lawngreen 50+ 104 92.0%
All colors 113 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
2 46 ensure_space call site: 00046 explicit_bzero
1 1 LLVMFuzzerTestOneInput call site: 00001 make_data
1 33 k5_utf16le_to_utf8 call site: 00033 set_error
1 55 k5_buf_free call site: 00055 explicit_bzero
1 73 k5_utf8_to_utf16le call site: 00073 k5_buf_free

Runtime coverage analysis

Covered functions
37
Functions that are reachable but not covered
4
Reachable functions
41
Percentage of reachable functions covered
90.24%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_ndr.c 1
tests/fuzzing/../../include/k5-int.h 4
tests/fuzzing/./../../kdc/ndr.c 6
tests/fuzzing/../../include/k5-input.h 6
tests/fuzzing/../../include/k5-platform.h 4
util/support/utf8_conv.c 2
util/support/k5buf.c 10
util/support/../../include/k5-input.h 4
util/support/../../include/k5-platform.h 2
util/support/utf8.c 1
util/support/../../include/k5-buf.h 1
tests/fuzzing/../../include/k5-buf.h 2
lib/krb5/krb/kfree.c 1

Fuzzer: fuzz_marshal_princ

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 8 13.5%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 51 86.4%
All colors 59 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
2 44 ensure_space call site: 00044 explicit_bzero
1 6 k5calloc call site: 00006 k5_input_set_status
1 24 k5memdup0 call site: 00024 k5_input_set_status
1 26 get_data call site: 00026 make_data
1 33 LLVMFuzzerTestOneInput call site: 00033 set_error
1 42 ensure_space call site: 00042 explicit_bzero
1 55 k5_buf_free call site: 00055 explicit_bzero

Runtime coverage analysis

Covered functions
31
Functions that are reachable but not covered
5
Reachable functions
36
Percentage of reachable functions covered
86.11%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_marshal_princ.c 1
lib/krb5/ccache/ccmarshal.c 9
lib/krb5/ccache/../../../include/k5-input.h 5
lib/krb5/ccache/../../../include/k5-int.h 5
lib/krb5/ccache/../../../include/k5-platform.h 4
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
lib/krb5/krb/kfree.c 1
util/support/k5buf.c 6

Fuzzer: fuzz_krb

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 583 65.8%
gold [1:9] 8 0.90%
yellow [10:29] 11 1.24%
greenyellow [30:49] 2 0.22%
lawngreen 50+ 282 31.8%
All colors 886 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
93 383 k5_buf_add call site: 00383 subfmt
81 106 profile_update_file_data_locked call site: 00106 profile_process_directory
46 197 profile_flush_file_data call site: 00197 write_data_to_file
40 626 k5_unparse_name call site: 00626 subfmt
26 478 krb5int_call_thread_support_init call site: 00478 err_fmt_fmt
24 244 profile_close_file call site: 00244 init_load_module
22 359 k5_buf_free call site: 00359 k5_buf_add_fmt
17 506 k5_buf_cstring call site: 00506 subfmt
15 269 k5_clear_error call site: 00269 profile_release
14 344 k5_buf_add_len call site: 00344 k5_buf_add_fmt
14 705 k5_expand_path_tokens_extra call site: 00705 expand_token
12 313 profile_node_iterator call site: 00313 profile_update_file_data_locked

Runtime coverage analysis

Covered functions
161
Functions that are reachable but not covered
197
Reachable functions
331
Percentage of reachable functions covered
40.48%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_krb.c 8
lib/krb5/krb/init_ctx.c 8
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 10
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 1
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 2
lib/krb5/krb/kfree.c 4
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 4
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 7
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 2
lib/crypto/krb/enctype_util.c 3
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 1
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
tests/fuzzing/../../include/k5-int.h 4
lib/krb5/krb/parse_host_string.c 2
lib/krb5/krb/parse.c 4
lib/krb5/krb/bld_princ.c 4
lib/krb5/krb/conv_princ.c 3
lib/krb5/os/realm_dom.c 1
lib/krb5/krb/str_conv.c 1

Fuzzer: fuzz_asn

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 737 56.6%
gold [1:9] 50 3.84%
yellow [10:29] 18 1.38%
greenyellow [30:49] 24 1.84%
lawngreen 50+ 473 36.3%
All colors 1302 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
160 506 k5_buf_cstring call site: 00506 subfmt
81 106 profile_update_file_data_locked call site: 00106 profile_process_directory
74 402 zapfree call site: 00402 subfmt
46 197 profile_flush_file_data call site: 00197 write_data_to_file
26 478 krb5int_call_thread_support_init call site: 00478 err_fmt_fmt
24 244 profile_close_file call site: 00244 init_load_module
22 359 k5_buf_free call site: 00359 k5_buf_add_fmt
18 383 k5_buf_add call site: 00383 hash_bytes
15 269 k5_clear_error call site: 00269 profile_release
14 344 k5_buf_add_len call site: 00344 k5_buf_add_fmt
14 705 k5_expand_path_tokens_extra call site: 00705 expand_token
12 313 profile_node_iterator call site: 00313 profile_update_file_data_locked

Runtime coverage analysis

Covered functions
357
Functions that are reachable but not covered
265
Reachable functions
486
Percentage of reachable functions covered
45.47%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_asn.c 3
lib/krb5/krb/init_ctx.c 6
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 10
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 1
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 2
lib/krb5/krb/kfree.c 57
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 4
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 6
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 2
lib/crypto/krb/enctype_util.c 1
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 1
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
tests/fuzzing/../../include/k5-int.h 1
lib/krb5/asn.1/asn1_k_encode.c 93
lib/krb5/asn.1/asn1_encode.c 40
lib/krb5/asn.1/../../../include/k5-int.h 1
lib/crypto/krb/keyblocks.c 2
lib/krb5/krb/authdata.c 1

Fuzzer: fuzz_aes

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 15 17.2%
gold [1:9] 6 6.89%
yellow [10:29] 0 0.0%
greenyellow [30:49] 4 4.59%
lawngreen 50+ 62 71.2%
All colors 87 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
3 35 krb5int_aes_encrypt call site: 00035 cbc_enc
3 65 krb5int_aes_decrypt call site: 00065 cbc_dec
2 77 fuzz_aes call site: 00077 krb5_k_free_key
1 15 k5_aes_encrypt_key call site: 00015 aes_encrypt_key192
1 17 k5_aes_encrypt_key call site: 00017 abort
1 28 cbc_enc call site: 00028 abort
1 49 k5_aes_decrypt_key call site: 00049 aes_decrypt_key192
1 51 k5_aes_decrypt_key call site: 00051 abort
1 58 cbc_dec call site: 00058 abort
1 75 fuzz_aes call site: 00075 abort

Runtime coverage analysis

Covered functions
39
Functions that are reachable but not covered
18
Reachable functions
48
Percentage of reachable functions covered
62.5%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_aes.c 2
tests/fuzzing/../../include/k5-int.h 4
lib/crypto/krb/key.c 2
lib/crypto/krb/keyblocks.c 2
lib/crypto/builtin/enc_provider/aes.c 8
lib/crypto/builtin/aes/aeskey.c 8
lib/crypto/krb/aead.c 4
lib/crypto/builtin/enc_provider/./../../krb/crypto_int.h 4
lib/crypto/builtin/enc_provider/../../../../include/k5-platform.h 2
lib/crypto/builtin/aes/aescrypt.c 2
lib/crypto/krb/../../../include/k5-int.h 1
lib/crypto/krb/./crypto_int.h 1

Fuzzer: fuzz_chpw

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 603 77.2%
gold [1:9] 9 1.15%
yellow [10:29] 0 0.0%
greenyellow [30:49] 5 0.64%
lawngreen 50+ 164 20.9%
All colors 781 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
93 384 k5_buf_add call site: 00384 subfmt
81 107 profile_update_file_data_locked call site: 00107 profile_process_directory
67 538 k5memdup0 call site: 00538 k5_plugin_load_all
61 606 k5alloc call site: 00606 krb5int_trace
46 198 profile_flush_file_data call site: 00198 write_data_to_file
27 507 k5_buf_cstring call site: 00507 subfmt
26 479 krb5int_call_thread_support_init call site: 00479 err_fmt_fmt
24 245 profile_close_file call site: 00245 init_load_module
22 360 k5_buf_free call site: 00360 k5_buf_add_fmt
15 270 k5_clear_error call site: 00270 profile_release
14 706 k5_expand_path_tokens_extra call site: 00706 expand_token
12 314 profile_node_iterator call site: 00314 profile_update_file_data_locked

Runtime coverage analysis

Covered functions
106
Functions that are reachable but not covered
220
Reachable functions
308
Percentage of reachable functions covered
28.57%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_chpw.c 1
tests/fuzzing/../../include/k5-int.h 1
lib/krb5/krb/init_ctx.c 6
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 10
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 1
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 2
lib/krb5/krb/kfree.c 2
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 4
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 5
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 2
lib/crypto/krb/enctype_util.c 1
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 1
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
lib/krb5/krb/chpw.c 3
lib/krb5/krb/../../../include/k5-platform.h 3
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
lib/krb5/unicode/ucstr.c 1
lib/krb5/unicode/../../../include/k5-input.h 3

Fuzzer: fuzz_util

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 580 67.0%
gold [1:9] 8 0.92%
yellow [10:29] 1 0.11%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 276 31.9%
All colors 865 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
93 432 k5_buf_add call site: 00432 subfmt
81 155 profile_update_file_data_locked call site: 00155 profile_process_directory
55 659 get_default_realm call site: 00659 subfmt
46 246 profile_flush_file_data call site: 00246 write_data_to_file
26 527 krb5int_call_thread_support_init call site: 00527 err_fmt_fmt
24 293 profile_close_file call site: 00293 init_load_module
20 410 k5_buf_free call site: 00410 k5_buf_add_fmt
17 555 k5_buf_cstring call site: 00555 subfmt
15 318 k5_clear_error call site: 00318 profile_release
14 393 k5_buf_add_len call site: 00393 k5_buf_add_fmt
14 753 k5_expand_path_tokens_extra call site: 00753 expand_token
12 362 profile_node_iterator call site: 00362 profile_update_file_data_locked

Runtime coverage analysis

Covered functions
166
Functions that are reachable but not covered
200
Reachable functions
339
Percentage of reachable functions covered
41.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_util.c 7
tests/fuzzing/../../include/k5-int.h 3
util/support/base64.c 3
tests/fuzzing/./../../util/support/hashtab.c 7
tests/fuzzing/../../include/k5-platform.h 1
util/support/hex.c 4
lib/krb5/krb/init_ctx.c 6
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 12
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 1
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 2
lib/krb5/krb/kfree.c 4
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 4
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 7
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 2
lib/crypto/krb/enctype_util.c 1
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 1
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
lib/krb5/krb/parse.c 4
lib/krb5/krb/bld_princ.c 1
lib/krb5/krb/parse_host_string.c 2
util/support/utf8.c 2
util/support/utf8_conv.c 2
util/support/../../include/k5-buf.h 1
util/support/../../include/k5-platform.h 2
util/support/../../include/k5-input.h 4

Fuzzer: fuzz_pac

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 624 72.1%
gold [1:9] 8 0.92%
yellow [10:29] 0 0.0%
greenyellow [30:49] 2 0.23%
lawngreen 50+ 231 26.7%
All colors 865 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
81 106 profile_update_file_data_locked call site: 00106 profile_process_directory
74 402 zapfree call site: 00402 subfmt
69 535 k5calloc call site: 00535 k5_plugin_load_all
46 197 profile_flush_file_data call site: 00197 write_data_to_file
40 626 k5_unparse_name call site: 00626 subfmt
27 506 k5_buf_cstring call site: 00506 subfmt
26 478 krb5int_call_thread_support_init call site: 00478 err_fmt_fmt
24 244 profile_close_file call site: 00244 init_load_module
20 361 k5_buf_free call site: 00361 k5_buf_add_fmt
16 605 k5alloc call site: 00605 krb5int_trace
15 269 k5_clear_error call site: 00269 profile_release
14 344 k5_buf_add_len call site: 00344 k5_buf_add_fmt

Runtime coverage analysis

Covered functions
156
Functions that are reachable but not covered
209
Reachable functions
337
Percentage of reachable functions covered
37.98%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_pac.c 1
lib/krb5/krb/init_ctx.c 6
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 11
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 1
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 3
lib/krb5/krb/kfree.c 4
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 5
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 8
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 2
lib/crypto/krb/enctype_util.c 1
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 1
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
lib/krb5/krb/parse.c 4
lib/krb5/krb/bld_princ.c 1
lib/krb5/krb/pac.c 12
lib/krb5/krb/../../../include/k5-input.h 5
lib/krb5/krb/../../../include/k5-platform.h 3
lib/krb5/krb/copy_data.c 1
lib/crypto/krb/keyed_cksum.c 1
lib/crypto/krb/checksum_length.c 1
lib/crypto/krb/verify_checksum.c 2
lib/crypto/krb/key.c 2
lib/crypto/krb/keyblocks.c 2
util/support/bcmp.c 1
util/support/utf8_conv.c 1
util/support/../../include/k5-input.h 4
util/support/../../include/k5-platform.h 1
util/support/utf8.c 1

Fuzzer: fuzz_krad

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 620 75.2%
gold [1:9] 8 0.97%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 196 23.7%
All colors 824 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
81 106 profile_update_file_data_locked call site: 00106 profile_process_directory
74 402 zapfree call site: 00402 subfmt
69 535 k5calloc call site: 00535 k5_plugin_load_all
49 617 string2data call site: 00617 subfmt
46 197 profile_flush_file_data call site: 00197 write_data_to_file
27 506 k5_buf_cstring call site: 00506 subfmt
26 478 krb5int_call_thread_support_init call site: 00478 err_fmt_fmt
24 244 profile_close_file call site: 00244 init_load_module
22 359 k5_buf_free call site: 00359 k5_buf_add_fmt
15 269 k5_clear_error call site: 00269 profile_release
14 344 k5_buf_add_len call site: 00344 k5_buf_add_fmt
14 705 k5_expand_path_tokens_extra call site: 00705 expand_token

Runtime coverage analysis

Covered functions
135
Functions that are reachable but not covered
216
Reachable functions
323
Percentage of reachable functions covered
33.13%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_krad.c 2
lib/krb5/krb/init_ctx.c 6
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 10
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 2
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 3
lib/krb5/krb/kfree.c 2
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 4
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 5
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 2
lib/crypto/krb/enctype_util.c 1
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 1
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
tests/fuzzing/../../include/k5-int.h 1
lib/krad/packet.c 12
lib/krad/../../include/k5-int.h 3
lib/krad/../../include/k5-platform.h 1
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
lib/krad/attrset.c 5
lib/krad/attr.c 2
lib/crypto/krb/key.c 2
lib/crypto/krb/keyblocks.c 2
util/support/bcmp.c 1
lib/crypto/krb/checksum_hmac_md5.c 1
lib/crypto/builtin/hmac.c 1
lib/crypto/builtin/../../../include/k5-int.h 4

Fuzzer: fuzz_gss

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 425 78.8%
gold [1:9] 29 5.38%
yellow [10:29] 0 0.0%
greenyellow [30:49] 5 0.92%
lawngreen 50+ 80 14.8%
All colors 539 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
159 297 gssint_get_mechanism call site: 00297 updateMechList
148 124 k5_vset_error call site: 00124 build_interMech
50 56 check_link_mtime call site: 00056 loadConfigFile
16 511 gssint_mecherrmap_map_errcode call site: 00511 gssint_release_internal_name
11 110 loadConfigFiles call site: 00110 loadInterMech
5 528 gss_release_buffer call site: 00528 gssint_get_public_oid
4 41 k5_os_mutex_unlock call site: 00041 strerror
4 276 generic_gss_release_oid_set call site: 00276 krb5int_close_plugin
4 534 LLVMFuzzerTestOneInput call site: 00534 gss_delete_sec_context
3 32 k5_os_mutex_lock call site: 00032 strerror
3 499 generic_gss_copy_oid_set call site: 00499 gss_release_oid_set
2 286 gssint_create_union_context call site: 00286 gssint_get_mechanism_cred

Runtime coverage analysis

Covered functions
243
Functions that are reachable but not covered
59
Reachable functions
117
Percentage of reachable functions covered
49.57%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_gss.c 1
lib/gssapi/mechglue/g_accept_sec_context.c 3
lib/gssapi/mechglue/g_glue.c 6
lib/gssapi/mechglue/../../../include/k5-input.h 1
lib/gssapi/generic/util_token.c 1
lib/gssapi/generic/../../../include/k5-der.h 2
lib/gssapi/generic/../../../include/k5-input.h 4
lib/gssapi/mechglue/g_initialize.c 20
util/support/threads.c 5
lib/gssapi/mechglue/../../../include/k5-thread.h 2
lib/gssapi/generic/oid_ops.c 9
util/support/plugins.c 7
util/support/errors.c 4
lib/gssapi/mechglue/g_rel_oid_set.c 1
lib/gssapi/generic/rel_oid_set.c 1
lib/gssapi/generic/../../../include/gssapi/gssapi_alloc.h 3
lib/gssapi/mechglue/g_mechattr.c 1
lib/gssapi/generic/util_errmap.c 5
lib/gssapi/generic/../../../include/k5-thread.h 2
lib/gssapi/generic/./errmap.h 9
lib/gssapi/mechglue/g_rel_buffer.c 1
lib/gssapi/mechglue/../../../include/gssapi/gssapi_alloc.h 1
lib/gssapi/mechglue/g_delete_sec_context.c 2

Fuzzer: fuzz_marshal_cred

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 12 8.95%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 122 91.0%
All colors 134 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
2 94 ensure_space call site: 00094 explicit_bzero
1 6 k5calloc call site: 00006 k5_input_set_status
1 24 k5memdup0 call site: 00024 k5_input_set_status
1 26 get_data call site: 00026 make_data
1 54 unmarshal_addrs call site: 00054 k5_input_set_status
1 57 unmarshal_addr call site: 00057 k5_input_set_status
1 64 unmarshal_authdata call site: 00064 k5_input_set_status
1 67 unmarshal_authdatum call site: 00067 k5_input_set_status
1 82 LLVMFuzzerTestOneInput call site: 00082 set_error
1 92 ensure_space call site: 00092 explicit_bzero
1 130 k5_buf_free call site: 00130 explicit_bzero

Runtime coverage analysis

Covered functions
55
Functions that are reachable but not covered
6
Reachable functions
61
Percentage of reachable functions covered
90.16%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_marshal_cred.c 1
lib/krb5/ccache/ccmarshal.c 20
lib/krb5/ccache/../../../include/k5-input.h 8
lib/krb5/ccache/../../../include/k5-int.h 5
lib/krb5/ccache/../../../include/k5-platform.h 8
/usr/include/x86_64-linux-gnu/bits/byteswap.h 2
lib/krb5/krb/kfree.c 4
lib/crypto/krb/keyblocks.c 1
lib/crypto/krb/../../../include/k5-int.h 1
lib/krb5/krb/authdata.c 1
util/support/k5buf.c 6

Fuzzer: fuzz_crypto

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 20 17.8%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 92 82.1%
All colors 112 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
7 11 get_os_entropy call site: 00011 read_entropy_from_device
2 25 krb5_c_make_checksum call site: 00025 krb5int_c_mandatory_cksumtype
2 97 krb5_c_prf call site: 00097 krb5_free_keyblock_contents
1 42 krb5_c_verify_checksum call site: 00042 krb5int_c_mandatory_cksumtype
1 49 krb5_c_verify_checksum call site: 00049 abort
1 53 fuzz_crypt call site: 00053 make_data
1 59 fuzz_crypt call site: 00059 krb5_free_data_contents
1 69 krb5_k_encrypt call site: 00069 explicit_bzero
1 77 krb5_k_decrypt call site: 00077 make_data
1 79 krb5_k_decrypt call site: 00079 explicit_bzero
1 83 fuzz_crypt call site: 00083 abort
1 85 fuzz_crypt call site: 00085 krb5_free_data_contents

Runtime coverage analysis

Covered functions
188
Functions that are reachable but not covered
14
Reachable functions
52
Percentage of reachable functions covered
73.08%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_crypto.c 5
tests/fuzzing/../../include/k5-int.h 3
lib/crypto/krb/make_random_key.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 6
lib/crypto/krb/prng.c 3
lib/crypto/krb/make_checksum.c 2
lib/crypto/krb/key.c 2
lib/crypto/krb/keyblocks.c 2
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/verify_checksum.c 2
util/support/bcmp.c 1
lib/krb5/krb/kfree.c 3
lib/crypto/krb/encrypt_length.c 1
lib/crypto/krb/aead.c 1
lib/crypto/krb/encrypt.c 2
lib/crypto/krb/decrypt.c 2
lib/crypto/krb/prf.c 3

Fuzzer: fuzz_krb5_ticket

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 829 75.0%
gold [1:9] 11 0.99%
yellow [10:29] 4 0.36%
greenyellow [30:49] 2 0.18%
lawngreen 50+ 259 23.4%
All colors 1105 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
93 384 k5_buf_add call site: 00384 subfmt
81 107 profile_update_file_data_locked call site: 00107 profile_process_directory
75 1003 k5alloc call site: 01003 krb5_check_transited_list
61 606 k5alloc call site: 00606 krb5int_trace
51 951 LLVMFuzzerTestOneInput call site: 00951 decrypt_ticket_keyblock
46 198 profile_flush_file_data call site: 00198 write_data_to_file
35 538 k5memdup0 call site: 00538 k5_plugin_load_all
31 574 krb5_set_error_message call site: 00574 load_if_needed
27 507 k5_buf_cstring call site: 00507 subfmt
26 479 krb5int_call_thread_support_init call site: 00479 err_fmt_fmt
23 245 profile_close_file call site: 00245 init_load_module
22 360 k5_buf_free call site: 00360 k5_buf_add_fmt

Runtime coverage analysis

Covered functions
154
Functions that are reachable but not covered
281
Reachable functions
403
Percentage of reachable functions covered
30.27%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_krb5_ticket.c 1
tests/fuzzing/../../include/k5-int.h 1
lib/krb5/krb/init_ctx.c 11
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 10
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 1
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 6
lib/krb5/krb/kfree.c 9
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 4
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 8
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 3
lib/crypto/krb/enctype_util.c 4
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 6
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
lib/krb5/keytab/ktdefault.c 1
lib/krb5/os/ktdefname.c 2
lib/krb5/keytab/ktbase.c 1
lib/krb5/keytab/../../../include/k5-int.h 3
lib/krb5/keytab/../../../include/k5-thread.h 2
lib/krb5/asn.1/asn1_k_encode.c 4
lib/krb5/asn.1/asn1_encode.c 40
lib/krb5/asn.1/../../../include/k5-int.h 1
lib/krb5/krb/srv_dec_tkt.c 2
lib/krb5/krb/decrypt_tk.c 1
lib/krb5/krb/etype_list.c 3
lib/crypto/krb/decrypt.c 2
lib/crypto/krb/key.c 2
lib/crypto/krb/keyblocks.c 3
lib/krb5/krb/chk_trans.c 5
lib/krb5/krb/bld_princ.c 2
lib/krb5/krb/walk_rtree.c 10
lib/krb5/krb/tgtname.c 1
lib/krb5/krb/bld_pr_ext.c 1
lib/krb5/krb/copy_data.c 2
lib/krb5/keytab/ktfr_entry.c 1
lib/krb5/krb/copy_princ.c 1
lib/krb5/krb/authdata.c 1

Fuzzer: fuzz_attrset

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 612 79.6%
gold [1:9] 8 1.04%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 148 19.2%
All colors 768 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
160 507 k5_buf_cstring call site: 00507 subfmt
81 107 profile_update_file_data_locked call site: 00107 profile_process_directory
75 402 krb5_k_make_checksum call site: 00402 subfmt
46 198 profile_flush_file_data call site: 00198 write_data_to_file
26 479 krb5int_call_thread_support_init call site: 00479 err_fmt_fmt
24 245 profile_close_file call site: 00245 init_load_module
22 360 k5_buf_free call site: 00360 k5_buf_add_fmt
15 270 k5_clear_error call site: 00270 profile_release
14 345 k5_buf_add_len call site: 00345 k5_buf_add_fmt
14 706 k5_expand_path_tokens_extra call site: 00706 expand_token
12 314 profile_node_iterator call site: 00314 profile_update_file_data_locked
11 33 k5_os_mutex_unlock call site: 00033 profile_copy_file

Runtime coverage analysis

Covered functions
119
Functions that are reachable but not covered
214
Reachable functions
302
Percentage of reachable functions covered
29.14%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_attrset.c 1
tests/fuzzing/../../include/k5-int.h 1
lib/krb5/krb/init_ctx.c 6
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 10
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 1
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 2
lib/krb5/krb/kfree.c 2
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 4
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 5
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 2
lib/crypto/krb/enctype_util.c 1
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 1
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
lib/krad/attrset.c 6
lib/krad/../../include/k5-int.h 1
lib/krad/attr.c 3

Fuzzer: fuzz_kdc

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 628 78.4%
gold [1:9] 8 0.99%
yellow [10:29] 0 0.0%
greenyellow [30:49] 92 11.4%
lawngreen 50+ 73 9.11%
All colors 801 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
160 506 k5_buf_cstring call site: 00506 subfmt
93 383 k5_buf_add call site: 00383 subfmt
81 106 profile_update_file_data_locked call site: 00106 profile_process_directory
46 197 profile_flush_file_data call site: 00197 write_data_to_file
26 478 krb5int_call_thread_support_init call site: 00478 err_fmt_fmt
24 244 profile_close_file call site: 00244 init_load_module
22 359 k5_buf_free call site: 00359 k5_buf_add_fmt
15 269 k5_clear_error call site: 00269 profile_release
14 344 k5_buf_add_len call site: 00344 k5_buf_add_fmt
14 705 k5_expand_path_tokens_extra call site: 00705 expand_token
12 313 profile_node_iterator call site: 00313 profile_update_file_data_locked
11 32 k5_os_mutex_unlock call site: 00032 profile_copy_file

Runtime coverage analysis

Covered functions
108
Functions that are reachable but not covered
225
Reachable functions
314
Percentage of reachable functions covered
28.34%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_kdc.c 1
lib/krb5/krb/init_ctx.c 6
lib/krb5/krb5_libinit.c 1
util/support/threads.c 10
lib/krb5/os/init_os_ctx.c 6
util/profile/prof_init.c 9
util/profile/../../include/k5-thread.h 3
util/profile/prof_file.c 16
util/support/strlcpy.c 1
util/profile/prof_tree.c 13
util/support/plugins.c 8
util/profile/prof_parse.c 16
util/support/dir_filenames.c 4
util/support/path.c 2
util/support/errors.c 6
lib/krb5/os/trace.c 13
util/profile/prof_get.c 18
util/support/k5buf.c 10
lib/krb5/os/../../../include/k5-int.h 3
lib/crypto/krb/make_checksum.c 1
lib/crypto/krb/mandatory_sumtype.c 1
lib/crypto/krb/./crypto_int.h 3
lib/crypto/krb/../../../include/k5-int.h 2
lib/krb5/krb/kfree.c 3
lib/krb5/os/../../../include/socket-utils.h 4
lib/krb5/os/addr.c 2
util/support/strerror_r.c 1
lib/krb5/krb/kerrs.c 5
util/et/error_message.c 2
util/et/../../include/k5-thread.h 2
util/et/et_name.c 1
util/support/../../include/k5-thread.h 2
lib/krb5/krb/unparse.c 4
lib/krb5/os/hostrealm.c 9
lib/krb5/krb/plugin.c 17
lib/krb5/krb/../../../include/k5-int.h 5
lib/krb5/os/hostrealm_registry.c 1
lib/krb5/os/hostrealm_profile.c 1
lib/krb5/os/hostrealm_dns.c 1
lib/krb5/os/hostrealm_domain.c 1
lib/krb5/os/c_ustime.c 2
lib/krb5/krb/princ_comp.c 2
lib/crypto/krb/enctype_util.c 1
lib/krb5/ccache/ccfns.c 2
lib/krb5/keytab/ktfns.c 1
lib/krb5/krb/x-deltat.y 2
lib/krb5/krb/deltat.c 2
lib/krb5/os/expand_path.c 5
lib/krb5/krb/preauth2.c 2
lib/krb5/ccache/ccselect.c 2
lib/krb5/os/localauth.c 2
tests/fuzzing/./../../kdc/replay.c 5
tests/fuzzing/../../include/k5-int.h 1
lib/crypto/krb/prng.c 3
util/support/hashtab.c 8
util/support/../../include/k5-platform.h 1
lib/krb5/krb/copy_data.c 1

Fuzzer: fuzz_oid

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 32 26.2%
gold [1:9] 22 18.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 68 55.7%
All colors 122 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
10 25 k5_buf_add_vfmt call site: 00025 ensure_space
3 16 k5_buf_add_fmt call site: 00016 endptr
3 55 k5_os_mutex_lock call site: 00055 strerror
3 69 k5_os_mutex_unlock call site: 00069 strerror
2 11 ensure_space call site: 00011 explicit_bzero
2 90 mecherrmap_add call site: 00090 mecherrmap__pairarray_max_size
1 3 generic_gss_oid_to_str call site: 00003 set_error
1 9 ensure_space call site: 00009 explicit_bzero
1 39 k5buf_to_gss call site: 00039 gssint_mecherrmap_map_errcode
1 49 k5_once call site: 00049 __assert_fail
1 62 mecherrmap_findright call site: 00062 abort
1 78 gssint_mecherrmap_map call site: 00078 k5_mutex_unlock

Runtime coverage analysis

Covered functions
63
Functions that are reachable but not covered
17
Reachable functions
59
Percentage of reachable functions covered
71.19%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
tests/fuzzing/fuzz_oid.c 1
lib/gssapi/mechglue/g_oid_ops.c 2
lib/gssapi/generic/oid_ops.c 6
util/support/k5buf.c 10
lib/gssapi/generic/./gssapiP_generic.h 1
lib/gssapi/generic/util_errmap.c 5
lib/gssapi/mechglue/g_initialize.c 2
util/support/threads.c 5
lib/gssapi/generic/../../../include/k5-thread.h 2
lib/gssapi/generic/./errmap.h 9
lib/gssapi/mechglue/g_rel_buffer.c 1
lib/gssapi/mechglue/../../../include/gssapi/gssapi_alloc.h 1
lib/gssapi/mechglue/../../../include/k5-thread.h 2

Analyses and suggestions

Optimal target analysis

Remaining optimal interesting functions

The following table shows a list of functions that are optimal targets. Optimal targets are identified by finding the functions that in combination, yield a high code coverage.

Func name Functions filename Arg count Args Function depth hitcount instr count bb count cyclomatic complexity Reachable functions Incoming references total cyclomatic complexity Unreached complexity
iakerb_gss_accept_sec_context /src/krb5/src/lib/gssapi/krb5/iakerb.c 11 ['N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A'] 27 0 244 43 16 1231 0 7752 4621
spnego_gss_accept_sec_context /src/krb5/src/lib/gssapi/spnego/spnego_mech.c 11 ['N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A'] 20 0 683 136 49 511 0 3610 928
iakerb_gss_init_sec_context /src/krb5/src/lib/gssapi/krb5/iakerb.c 13 ['N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'int', 'int', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A'] 27 0 375 61 23 1226 0 7716 353
iakerb_gss_verify_mic_iov /src/krb5/src/lib/gssapi/krb5/iakerb.c 5 ['N/A', 'N/A', 'N/A', 'N/A', 'int'] 11 0 49 6 3 149 0 745 325
iakerb_gss_export_sec_context /src/krb5/src/lib/gssapi/krb5/iakerb.c 3 ['N/A', 'N/A', 'N/A'] 25 0 61 9 4 407 0 2333 305
iakerb_gss_import_sec_context /src/krb5/src/lib/gssapi/krb5/iakerb.c 3 ['N/A', 'N/A', 'N/A'] 19 0 91 10 5 418 0 2542 287
spnego_gss_init_sec_context /src/krb5/src/lib/gssapi/spnego/spnego_mech.c 13 ['N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'int', 'int', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A', 'N/A'] 20 0 508 96 35 506 0 3528 184

Implementing fuzzers that target the above functions will improve reachability such that it becomes:

Functions statically reachable by fuzzers
56.0%
1692 / 3033
Cyclomatic complexity statically reachable by fuzzers
62.0%
12029 / 19408

All functions overview

If you implement fuzzers for these functions, the status of all functions in the project will be:

Func name Functions filename Args Function call depth Reached by Fuzzers Runtime reached by Fuzzers Combined reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Fuzz engine guidance

This sections provides heuristics that can be used as input to a fuzz engine when running a given fuzz target. The current focus is on providing input that is usable by libFuzzer.

tests/fuzzing/fuzz_json.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_buf_free', 'k5_buf_add_fmt', 'ensure_space', 'hexval', 'k5_json_encode', 'encode_value', 'k5_buf_add_vfmt']

tests/fuzzing/fuzz_des.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['des_cbc_decrypt', 'fuzz_des']

tests/fuzzing/fuzz_profile.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_os_mutex_lock', 'k5_os_mutex_unlock', 'k5_once', 'profile_create_node', 'parse_line', 'skip_over_blanks', 'strip_line']

tests/fuzzing/fuzz_ndr.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['ensure_space', 'LLVMFuzzerTestOneInput', 'k5_utf16le_to_utf8', 'k5_buf_free', 'k5_utf8_to_utf16le']

tests/fuzzing/fuzz_marshal_princ.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['ensure_space', 'k5calloc', 'k5memdup0', 'get_data', 'LLVMFuzzerTestOneInput', 'k5_buf_free']

tests/fuzzing/fuzz_krb.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_buf_add', 'profile_update_file_data_locked', 'profile_flush_file_data', 'k5_unparse_name', 'krb5int_call_thread_support_init', 'profile_close_file', 'k5_buf_free', 'k5_buf_cstring', 'k5_clear_error', 'k5_buf_add_len']

tests/fuzzing/fuzz_asn.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_buf_cstring', 'profile_update_file_data_locked', 'zapfree', 'profile_flush_file_data', 'krb5int_call_thread_support_init', 'profile_close_file', 'k5_buf_free', 'k5_buf_add', 'k5_clear_error', 'k5_buf_add_len']

tests/fuzzing/fuzz_aes.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['krb5int_aes_encrypt', 'krb5int_aes_decrypt', 'fuzz_aes', 'k5_aes_encrypt_key', 'cbc_enc', 'k5_aes_decrypt_key', 'cbc_dec']

tests/fuzzing/fuzz_chpw.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_buf_add', 'profile_update_file_data_locked', 'k5memdup0', 'k5alloc', 'profile_flush_file_data', 'k5_buf_cstring', 'krb5int_call_thread_support_init', 'profile_close_file', 'k5_buf_free', 'k5_clear_error']

tests/fuzzing/fuzz_util.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_buf_add', 'profile_update_file_data_locked', 'get_default_realm', 'profile_flush_file_data', 'krb5int_call_thread_support_init', 'profile_close_file', 'k5_buf_free', 'k5_buf_cstring', 'k5_clear_error', 'k5_buf_add_len']

tests/fuzzing/fuzz_pac.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['profile_update_file_data_locked', 'zapfree', 'k5calloc', 'profile_flush_file_data', 'k5_unparse_name', 'k5_buf_cstring', 'krb5int_call_thread_support_init', 'profile_close_file', 'k5_buf_free', 'k5alloc']

tests/fuzzing/fuzz_krad.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['profile_update_file_data_locked', 'zapfree', 'k5calloc', 'string2data', 'profile_flush_file_data', 'k5_buf_cstring', 'krb5int_call_thread_support_init', 'profile_close_file', 'k5_buf_free', 'k5_clear_error']

tests/fuzzing/fuzz_gss.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['gssint_get_mechanism', 'k5_vset_error', 'check_link_mtime', 'gssint_mecherrmap_map_errcode', 'loadConfigFiles', 'gss_release_buffer', 'k5_os_mutex_unlock', 'generic_gss_release_oid_set', 'LLVMFuzzerTestOneInput', 'k5_os_mutex_lock']

tests/fuzzing/fuzz_marshal_cred.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['ensure_space', 'k5calloc', 'k5memdup0', 'get_data', 'unmarshal_addrs', 'unmarshal_addr', 'unmarshal_authdata', 'unmarshal_authdatum', 'LLVMFuzzerTestOneInput']

tests/fuzzing/fuzz_crypto.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['get_os_entropy', 'krb5_c_make_checksum', 'krb5_c_prf', 'krb5_c_verify_checksum', 'fuzz_crypt', 'krb5_k_encrypt', 'krb5_k_decrypt']

tests/fuzzing/fuzz_krb5_ticket.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_buf_add', 'profile_update_file_data_locked', 'k5alloc', 'LLVMFuzzerTestOneInput', 'profile_flush_file_data', 'k5memdup0', 'krb5_set_error_message', 'k5_buf_cstring', 'krb5int_call_thread_support_init']

tests/fuzzing/fuzz_attrset.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_buf_cstring', 'profile_update_file_data_locked', 'krb5_k_make_checksum', 'profile_flush_file_data', 'krb5int_call_thread_support_init', 'profile_close_file', 'k5_buf_free', 'k5_clear_error', 'k5_buf_add_len', 'k5_expand_path_tokens_extra']

tests/fuzzing/fuzz_kdc.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_buf_cstring', 'k5_buf_add', 'profile_update_file_data_locked', 'profile_flush_file_data', 'krb5int_call_thread_support_init', 'profile_close_file', 'k5_buf_free', 'k5_clear_error', 'k5_buf_add_len', 'k5_expand_path_tokens_extra']

tests/fuzzing/fuzz_oid.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['k5_buf_add_vfmt', 'k5_buf_add_fmt', 'k5_os_mutex_lock', 'k5_os_mutex_unlock', 'ensure_space', 'mecherrmap_add', 'generic_gss_oid_to_str', 'k5buf_to_gss', 'k5_once']

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
k5_buf_add_vfmt 48 25 52.08% ['fuzz_util', 'fuzz_oid', 'fuzz_krb5_ticket', 'fuzz_asn', 'fuzz_attrset', 'fuzz_chpw', 'fuzz_kdc', 'fuzz_pac', 'fuzz_krad', 'fuzz_json', 'fuzz_krb']
k5_expand_path_tokens_extra 65 31 47.69% ['fuzz_util', 'fuzz_krb5_ticket', 'fuzz_asn', 'fuzz_attrset', 'fuzz_chpw', 'fuzz_kdc', 'fuzz_pac', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb']
profile_open_file 83 30 36.14% ['fuzz_util', 'fuzz_krb5_ticket', 'fuzz_asn', 'fuzz_attrset', 'fuzz_chpw', 'fuzz_kdc', 'fuzz_pac', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb']
profile_update_file_data_locked 60 17 28.33% ['fuzz_util', 'fuzz_krb5_ticket', 'fuzz_asn', 'fuzz_attrset', 'fuzz_chpw', 'fuzz_kdc', 'fuzz_pac', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb']
profile_iterator 38 20 52.63% ['fuzz_util', 'fuzz_krb5_ticket', 'fuzz_asn', 'fuzz_attrset', 'fuzz_chpw', 'fuzz_kdc', 'fuzz_pac', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb']
profile_node_iterator 120 25 20.83% ['fuzz_util', 'fuzz_krb5_ticket', 'fuzz_asn', 'fuzz_attrset', 'fuzz_chpw', 'fuzz_kdc', 'fuzz_pac', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb']
kg_accept_krb5 436 76 17.43% ['fuzz_gss']
acquire_cred_context 103 50 48.54% ['fuzz_gss']
acquire_accept_cred 72 31 43.05% ['fuzz_gss']
acquire_cred_from 115 46 40.0% ['fuzz_gss']
gss_accept_sec_context 183 84 45.90% ['fuzz_gss']
gss_acquire_cred_from 93 49 52.68% ['fuzz_gss']
gss_add_cred_from 156 60 38.46% ['fuzz_gss']
gssint_get_mechanism 56 16 28.57% ['fuzz_gss']
gss_release_cred 41 20 48.78% ['fuzz_gss']
spnego_gss_accept_sec_context 133 68 51.12% ['fuzz_gss']
get_negotiable_mechs 66 14 21.21% ['fuzz_gss']
krb5_ktfileint_open 70 20 28.57% ['fuzz_krb5_ticket', 'fuzz_gss']
error_message 74 32 43.24% ['fuzz_util', 'fuzz_krb5_ticket', 'fuzz_asn', 'fuzz_attrset', 'fuzz_chpw', 'fuzz_kdc', 'fuzz_pac', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb']
krb5_server_decrypt_ticket_keytab 54 17 31.48% ['fuzz_krb5_ticket']

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
[] []
/src/krb5/src/lib/krb5/ccache/cccopy.c [] []
/src/krb5/src/lib/crypto/krb/default_state.c [] []
/src/krb5/src/lib/crypto/builtin/aes/aescrypt.c ['fuzz_aes'] ['fuzz_aes']
/src/krb5/src/lib/crypto/krb/../../../include/k5-int.h ['fuzz_krb', 'fuzz_asn', 'fuzz_aes', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_marshal_cred', 'fuzz_crypto', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] []
/src/krb5/src/lib/krb5/rcache/rc_file2.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_inq_name.c [] []
/src/krb5/src/lib/crypto/krb/mandatory_sumtype.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_crypto', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] []
/src/krb5/src/lib/krb5/os/localauth_names.c [] []
/src/krb5/src/lib/krb5/krb/copy_addrs.c [] []
/src/krb5/src/lib/crypto/builtin/md5/../../../../include/k5-platform.h [] []
/src/krb5/src/lib/gssapi/generic/util_token.c ['fuzz_gss'] ['fuzz_gss']
/src/krb5/src/lib/krb5/krb/ser_actx.c [] []
/src/krb5/src/lib/crypto/krb/verify_checksum.c ['fuzz_pac', 'fuzz_crypto'] ['fuzz_pac', 'fuzz_crypto']
/src/krb5/src/lib/crypto/krb/encrypt_length.c ['fuzz_crypto'] ['fuzz_crypto']
/src/krb5/src/lib/krb5/os/../../../include/port-sockets.h [] []
/src/krb5/src/lib/gssapi/generic/oid_ops.c ['fuzz_gss', 'fuzz_oid'] ['fuzz_gss', 'fuzz_oid']
/src/krb5/src/lib/gssapi/krb5/indicate_mechs.c [] []
/src/krb5/src/lib/gssapi/generic/util_seqstate.c [] []
/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha1.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_inq_context_oid.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_set_cred_option.c [] []
/src/krb5/src/lib/gssapi/generic/./errmap.h ['fuzz_gss', 'fuzz_oid'] []
/src/krb5/src/util/et/com_err.c [] []
/src/krb5/src/lib/krb5/krb/rd_error.c [] []
/src/krb5/src/lib/krb5/krb/auth_con.c [] []
/src/krb5/src/lib/krb5/krb/copy_auth.c [] []
/src/krb5/src/lib/krb5/krb/gen_subkey.c [] []
/src/krb5/src/lib/krb5/ccache/ccselect.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/crypto/krb/verify_checksum_iov.c [] []
/src/krb5/src/tests/fuzzing/fuzz_profile.c ['fuzz_profile'] ['fuzz_profile']
/src/krb5/src/lib/gssapi/krb5/import_sec_context.c [] []
/src/krb5/src/lib/krb5/krb/copy_creds.c [] []
/src/krb5/src/lib/krb5/os/addr.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] []
/src/krb5/src/lib/gssapi/krb5/rel_oid.c [] []
/src/krb5/src/lib/krb5/os/dnssrv.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_set_neg_mechs.c [] []
/src/krb5/src/lib/gssapi/spnego/../../../include/k5-platform.h [] []
/src/krb5/src/lib/crypto/builtin/enc_provider/../../../../include/k5-platform.h ['fuzz_aes'] []
/src/krb5/src/lib/krb5/krb/gen_save_subkey.c [] []
/src/krb5/src/lib/gssapi/krb5/util_cksum.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_wrap_aead.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_imp_name.c [] []
/src/krb5/src/lib/gssapi/generic/disp_com_err_status.c [] []
/src/krb5/src/lib/crypto/builtin/des/f_parity.c ['fuzz_des'] ['fuzz_des']
/src/krb5/src/lib/krb5/ccache/cc_file.c [] []
/src/krb5/src/tests/fuzzing/fuzz_des.c ['fuzz_des'] ['fuzz_des']
/src/krb5/src/lib/krb5/krb/addr_comp.c [] []
/src/krb5/src/lib/krb5/rcache/rc_none.c [] []
/src/krb5/src/util/support/init-addrinfo.c [] []
/src/krb5/src/lib/gssapi/krb5/inq_names.c [] []
/src/krb5/src/lib/krb5/krb/init_ctx.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/gssapi/krb5/cred_store.c [] []
/src/krb5/src/lib/krad/packet.c ['fuzz_krad'] ['fuzz_krad']
/src/krb5/src/tests/fuzzing/fuzz_gss.c ['fuzz_gss'] ['fuzz_gss']
/src/krb5/src/lib/krb5/rcache/rc_dfl.c [] []
/src/krb5/src/lib/krb5/krb/sname_match.c [] []
/src/krb5/src/lib/krb5/krb/bld_pr_ext.c ['fuzz_krb5_ticket'] []
/src/krb5/src/lib/crypto/krb/s2k_pbkdf2.c [] []
/src/krb5/src/lib/krb5/krb/str_conv.c ['fuzz_krb'] ['fuzz_krb']
/src/krb5/src/lib/gssapi/mechglue/g_set_name_attr.c [] []
/src/krb5/src/lib/krb5/rcache/memrcache.c [] []
/src/krb5/src/lib/krb5/krb/vic_opt.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_export_cred.c [] []
/src/krb5/src/lib/krb5/krb/conv_princ.c ['fuzz_krb'] ['fuzz_krb']
/src/krb5/src/lib/krb5/krb/princ_comp.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] []
/src/krb5/src/lib/crypto/krb/checksum_unkeyed.c [] []
/src/krb5/src/lib/gssapi/krb5/k5sealv3.c [] []
/src/krb5/src/lib/crypto/builtin/des/weak_key.c ['fuzz_des'] ['fuzz_des']
/src/krb5/src/lib/gssapi/krb5/lucid_context.c [] []
/src/krb5/src/lib/krb5/ccache/../../../include/k5-platform.h ['fuzz_marshal_princ', 'fuzz_marshal_cred'] []
/src/krb5/src/util/support/plugins.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/util/support/../../include/k5-platform.h ['fuzz_ndr', 'fuzz_util', 'fuzz_pac', 'fuzz_kdc'] []
/src/krb5/src/lib/gssapi/generic/../../../include/k5-der.h ['fuzz_gss'] []
/src/krb5/src/lib/gssapi/krb5/unwrap.c [] []
/src/krb5/src/lib/krb5/krb/pr_to_salt.c [] []
/src/krb5/src/lib/krb5/krb/copy_princ.c ['fuzz_krb5_ticket'] []
/src/krb5/src/tests/fuzzing/fuzz_kdc.c ['fuzz_kdc'] ['fuzz_kdc']
/src/krb5/src/lib/gssapi/mechglue/g_mechattr.c ['fuzz_gss'] ['fuzz_gss']
/src/krb5/src/lib/krb5/krb/parse.c ['fuzz_krb', 'fuzz_util', 'fuzz_pac'] ['fuzz_krb', 'fuzz_util', 'fuzz_pac']
/src/krb5/src/lib/krb5/krb/chpw.c ['fuzz_chpw'] ['fuzz_chpw']
/src/krb5/src/lib/gssapi/krb5/k5sealv3iov.c [] []
/src/krb5/src/lib/krb5/keytab/kt_memory.c [] []
/src/krb5/src/lib/krb5/krb/copy_cksum.c [] []
/src/krb5/src/lib/krb5/os/localaddr.c [] []
/src/krb5/src/lib/krb5/krb/gc_via_tkt.c [] []
/src/krb5/src/lib/krb5/ccache/ccselect_realm.c [] []
/src/krb5/src/lib/crypto/builtin/des/key_sched.c ['fuzz_des'] ['fuzz_des']
/src/krb5/src/lib/gssapi/mechglue/g_unseal.c [] []
/src/krb5/src/lib/gssapi/krb5/init_sec_context.c [] []
/src/krb5/src/lib/crypto/builtin/md5/md5.c [] []
/src/krb5/src/lib/crypto/builtin/des/d3_kysched.c [] []
/src/krb5/src/lib/gssapi/generic/disp_major_status.c [] []
/src/krb5/src/lib/krb5/keytab/ktdefault.c ['fuzz_krb5_ticket'] ['fuzz_krb5_ticket']
/src/krb5/src/lib/krb5/krb/ser_cksum.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_glue.c ['fuzz_gss'] ['fuzz_gss']
/src/krb5/src/lib/krb5/ccache/ccdefault.c [] []
/src/krb5/src/lib/gssapi/krb5/util_crypt.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_inq_context.c [] []
/src/krb5/src/tests/fuzzing/fuzz_pac.c ['fuzz_pac'] ['fuzz_pac']
/src/krb5/src/lib/krb5/krb/ser_princ.c [] []
/src/krb5/src/lib/crypto/builtin/des/../../../../include/k5-platform.h ['fuzz_des'] []
/src/krb5/src/lib/krb5/krb/rd_priv.c [] []
/src/krb5/src/lib/gssapi/krb5/../../../include/k5-input.h [] []
/src/krb5/src/lib/crypto/krb/encrypt.c ['fuzz_crypto'] ['fuzz_crypto']
/src/krb5/src/lib/crypto/krb/enc_dk_hmac.c [] []
/src/krb5/src/lib/gssapi/generic/util_errmap.c ['fuzz_gss', 'fuzz_oid'] ['fuzz_gss', 'fuzz_oid']
/src/krb5/src/lib/krb5/krb5_libinit.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/gssapi/generic/rel_oid_set.c ['fuzz_gss'] ['fuzz_gss']
/src/krb5/src/lib/crypto/builtin/des/f_sched.c ['fuzz_des'] ['fuzz_des']
/src/krb5/src/lib/crypto/krb/s2k_rc4.c [] []
/src/krb5/src/lib/krb5/error_tables/krb524_err.c [] []
/src/krb5/src/lib/gssapi/krb5/import_cred.c [] []
/src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c ['fuzz_krb5_ticket'] ['fuzz_krb5_ticket']
/src/krb5/src/lib/krb5/krb/srv_rcache.c [] []
/src/krb5/src/lib/krb5/ccache/../../../include/k5-int.h ['fuzz_marshal_princ', 'fuzz_marshal_cred'] []
/src/krb5/src/lib/krb5/error_tables/asn1_err.c [] []
/src/krb5/src/lib/krb5/asn.1/../../../include/k5-int.h ['fuzz_asn', 'fuzz_krb5_ticket'] []
/src/krb5/src/lib/crypto/krb/derive.c [] []
/src/krb5/src/tests/fuzzing/fuzz_chpw.c ['fuzz_chpw'] ['fuzz_chpw']
/src/krb5/src/lib/gssapi/krb5/ser_sctx.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_prf.c [] []
/src/krb5/src/lib/crypto/builtin/enc_provider/aes.c ['fuzz_aes'] ['fuzz_aes']
/src/krb5/src/tests/fuzzing/fuzz_ndr.c ['fuzz_ndr'] ['fuzz_ndr']
/src/krb5/src/lib/krb5/rcache/rc_base.c [] []
/src/krb5/src/lib/crypto/builtin/des/f_aead.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_seal.c [] []
/src/krb5/src/lib/krb5/krb/ser_key.c [] []
/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md4.c [] []
/src/krb5/src/lib/krb5/os/lock_file.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_wrap_iov.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_dup_name.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_rel_name_mapping.c [] []
/src/krb5/src/lib/gssapi/generic/../../../include/gssapi/gssapi_alloc.h ['fuzz_gss'] []
/src/krb5/src/util/support/../../include/k5-thread.h ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] []
/src/krb5/src/lib/gssapi/krb5/disp_status.c [] []
/src/krb5/src/lib/krb5/os/hostrealm_domain.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_util']
/src/krb5/src/lib/krb5/os/hostrealm_profile.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_util']
/src/krb5/src/lib/krb5/krb/bld_princ.c ['fuzz_krb', 'fuzz_util', 'fuzz_pac', 'fuzz_krb5_ticket'] ['fuzz_krb', 'fuzz_util', 'fuzz_pac']
/src/krb5/src/util/profile/prof_parse.c ['fuzz_profile', 'fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_profile']
/src/krb5/src/lib/krb5/krb/authdata.c ['fuzz_asn', 'fuzz_marshal_cred', 'fuzz_krb5_ticket'] ['fuzz_asn', 'fuzz_marshal_cred']
/src/krb5/src/lib/krb5/error_tables/krb5_err.c [] []
/src/krb5/src/lib/gssapi/krb5/inq_context.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_dsp_name_ext.c [] []
/src/krb5/src/lib/krb5/unicode/ucdata.c [] []
/src/krb5/src/lib/gssapi/mechglue/../../../include/k5-der.h [] []
/src/krb5/src/lib/krb5/krb/gic_keytab.c [] []
/src/krb5/src/tests/fuzzing/fuzz_oid.c ['fuzz_oid'] ['fuzz_oid']
/src/krb5/src/tests/fuzzing/../../include/k5-buf.h ['fuzz_ndr'] []
/src/krb5/src/lib/krb5/krb/gic_opt.c [] []
/src/krb5/src/lib/gssapi/generic/util_buffer.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_context_time.c [] []
/src/krb5/src/lib/krb5/krb/decode_kdc.c [] []
/src/krb5/src/lib/crypto/krb/make_checksum.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_crypto', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_pac', 'fuzz_krad', 'fuzz_crypto', 'fuzz_attrset']
/src/krb5/src/lib/gssapi/mechglue/gssd_pname_to_uid.c [] []
/src/krb5/src/lib/crypto/krb/random_to_key.c [] []
/src/krb5/src/util/et/et_name.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] []
/src/krb5/src/lib/gssapi/mechglue/g_map_name_to_any.c [] []
/src/krb5/src/lib/krb5/os/mk_faddr.c [] []
/src/krb5/src/lib/krb5/ccache/../../../include/k5-input.h ['fuzz_marshal_princ', 'fuzz_marshal_cred'] []
/src/krb5/src/lib/gssapi/krb5/prf.c [] []
/src/krb5/src/lib/krb5/krb/unparse.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_pac']
/src/krb5/src/lib/crypto/builtin/sha2/sha512.c [] []
/src/krb5/src/lib/krb5/krb/padata.c [] []
/src/krb5/src/lib/crypto/builtin/./../krb/crypto_int.h [] []
/src/krb5/src/lib/crypto/krb/checksum_dk_cmac.c [] []
/src/krb5/src/lib/krb5/krb/kerrs.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/krb5/krb/privsafe.c [] []
/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.c [] []
/src/krb5/src/tests/fuzzing/fuzz_attrset.c ['fuzz_attrset'] ['fuzz_attrset']
/src/krb5/src/lib/krb5/ccache/cc_memory.c [] []
/src/krb5/src/lib/krb5/krb/fast.c [] []
/src/krb5/src/lib/krb5/os/realm_dom.c ['fuzz_krb'] ['fuzz_krb']
/src/krb5/src/lib/crypto/builtin/aes/aestab.c [] []
/src/krb5/src/util/profile/prof_err.c ['fuzz_profile'] ['fuzz_profile']
/src/krb5/src/lib/krb5/krb/libdef_parse.c [] []
/src/krb5/src/lib/gssapi/krb5/k5sealiov.c [] []
/src/krb5/src/lib/krb5/krb/copy_key.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_set_context_option.c [] []
/src/krb5/src/lib/krb5/krb/plugin.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/gssapi/generic/gssapi_generic.c [] []
/src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c ['fuzz_marshal_princ'] ['fuzz_marshal_princ']
/src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c ['fuzz_oid'] ['fuzz_oid']
/src/krb5/src/tests/fuzzing/./../../lib/crypto/builtin/des/f_cbc.c ['fuzz_des'] []
/src/krb5/src/lib/crypto/krb/prf_rc4.c [] []
/src/krb5/src/lib/krb5/krb/preauth_otp.c [] []
/src/krb5/src/lib/crypto/krb/checksum_dk_hmac.c [] []
/src/krb5/src/tests/fuzzing/fuzz_crypto.c ['fuzz_crypto'] ['fuzz_crypto']
/src/krb5/src/tests/fuzzing/fuzz_json.c ['fuzz_json'] ['fuzz_json']
/src/krb5/src/lib/krb5/krb/fwd_tgt.c [] []
/src/krb5/src/lib/crypto/builtin/hmac.c ['fuzz_krad'] ['fuzz_krad']
/src/krb5/src/lib/gssapi/mechglue/g_rel_buffer.c ['fuzz_gss', 'fuzz_oid'] ['fuzz_gss', 'fuzz_oid']
/src/krb5/src/util/support/path.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] []
/src/krb5/src/lib/krb5/krb/../../../include/k5-platform.h ['fuzz_chpw', 'fuzz_pac'] []
/src/krb5/src/lib/gssapi/krb5/duplicate_name.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_get_name_attr.c [] []
/src/krb5/src/lib/krb5/asn.1/asn1_encode.c ['fuzz_asn', 'fuzz_krb5_ticket'] ['fuzz_asn', 'fuzz_krb5_ticket']
/src/krb5/src/lib/crypto/builtin/sha1/../../../../include/k5-platform.h [] []
/src/krb5/src/util/support/bcmp.c ['fuzz_pac', 'fuzz_krad', 'fuzz_crypto'] ['fuzz_pac', 'fuzz_krad', 'fuzz_crypto']
/src/krb5/src/lib/krb5/ccache/ccselect_hostname.c [] []
/src/krb5/src/lib/krb5/krb/mk_error.c [] []
/src/krb5/src/lib/crypto/krb/enc_rc4.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_export_name.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_dsp_status.c [] []
/src/krb5/src/lib/krb5/os/../../../include/socket-utils.h ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] []
/src/krb5/src/lib/krb5/os/localauth.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/krb5/keytab/ktbase.c ['fuzz_krb5_ticket'] ['fuzz_krb5_ticket']
/src/krb5/src/lib/krb5/krb/./../os/os-proto.h [] []
/src/krb5/src/lib/krb5/krb/deltat.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb']
/src/krb5/src/lib/crypto/krb/nfold.c [] []
/src/krb5/src/util/support/hex.c ['fuzz_util'] ['fuzz_util']
/src/krb5/src/lib/gssapi/krb5/inq_cred.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_buffer_set.c [] []
/src/krb5/src/lib/crypto/krb/prf_dk.c [] []
/src/krb5/src/lib/krb5/os/hostrealm.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/usr/include/x86_64-linux-gnu/bits/byteswap.h ['fuzz_des', 'fuzz_marshal_princ', 'fuzz_chpw', 'fuzz_krad', 'fuzz_marshal_cred'] []
/src/krb5/src/lib/crypto/krb/checksum_etm.c [] []
/src/krb5/src/lib/krb5/os/timeofday.c [] []
/src/krb5/src/lib/krb5/krb/rd_cred.c [] []
/src/krb5/src/lib/krb5/krb/kfree.c ['fuzz_ndr', 'fuzz_marshal_princ', 'fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_marshal_cred', 'fuzz_crypto', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_ndr', 'fuzz_marshal_princ', 'fuzz_krb', 'fuzz_asn', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_marshal_cred', 'fuzz_crypto', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/krb5/krb/mk_cred.c [] []
/src/krb5/src/lib/gssapi/krb5/s4u_gss_glue.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_dsp_name.c [] []
/src/krb5/src/lib/gssapi/mechglue/../../../include/gssapi/gssapi_alloc.h ['fuzz_gss', 'fuzz_oid'] []
/src/krb5/src/lib/krb5/error_tables/k5e1_err.c [] []
/src/krb5/src/tests/fuzzing/../../include/k5-int.h ['fuzz_json', 'fuzz_des', 'fuzz_ndr', 'fuzz_krb', 'fuzz_asn', 'fuzz_aes', 'fuzz_chpw', 'fuzz_util', 'fuzz_krad', 'fuzz_crypto', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] []
/src/krb5/src/lib/gssapi/krb5/k5unsealiov.c [] []
/src/krb5/src/lib/krb5/krb/decrypt_tk.c ['fuzz_krb5_ticket'] []
/src/krb5/src/util/support/fake-addrinfo.c [] []
/src/krb5/src/tests/fuzzing/fuzz_krb.c ['fuzz_krb'] ['fuzz_krb']
/src/krb5/src/util/profile/prof_tree.c ['fuzz_profile', 'fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_profile', 'fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/crypto/krb/checksum_hmac_md5.c ['fuzz_krad'] ['fuzz_krad']
/src/krb5/src/lib/krb5/krb/pac.c ['fuzz_pac'] ['fuzz_pac']
/src/krb5/src/lib/crypto/builtin/aes/aeskey.c ['fuzz_aes'] ['fuzz_aes']
/src/krb5/src/lib/krb5/os/ustime.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_inq_names.c [] []
/src/krb5/src/tests/fuzzing/./../../kdc/replay.c ['fuzz_kdc'] []
/src/krb5/src/lib/crypto/krb/keyed_cksum.c ['fuzz_pac'] ['fuzz_pac']
/src/krb5/src/lib/gssapi/mechglue/g_verify.c [] []
/src/krb5/src/lib/krb5/krb/../../../include/k5-input.h ['fuzz_pac'] []
/src/krb5/src/lib/crypto/krb/prf_aes2.c [] []
/src/krb5/src/util/support/json.c ['fuzz_json'] ['fuzz_json']
/src/krb5/src/lib/krb5/os/../../../include/k5-input.h [] []
/src/krb5/src/lib/krb5/os/net_write.c [] []
/src/krb5/src/lib/krb5/krb/parse_host_string.c ['fuzz_krb', 'fuzz_util'] ['fuzz_krb', 'fuzz_util']
/src/krb5/src/lib/krb5/os/localauth_an2ln.c [] []
/src/krb5/src/lib/krb5/krb/preauth_encts.c [] []
/src/krb5/src/lib/krb5/krb/gen_seqnum.c [] []
/src/krb5/src/lib/crypto/krb/enc_dk_cmac.c [] []
/src/krb5/src/lib/krb5/os/accessor.c [] []
/src/krb5/src/lib/krb5/os/sn2princ.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_unwrap_aead.c [] []
/src/krb5/src/lib/krb5/ccache/cc_dir.c [] []
/src/krb5/src/lib/crypto/krb/string_to_key.c [] []
/src/krb5/src/tests/fuzzing/fuzz_util.c ['fuzz_util'] ['fuzz_util']
/src/krb5/src/tests/fuzzing/fuzz_asn.c ['fuzz_asn'] ['fuzz_asn']
/src/krb5/src/lib/krb5/os/hostrealm_registry.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_util']
/src/krb5/src/util/support/strlcpy.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/krb5/ccache/ccfns.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] []
/src/krb5/src/lib/krb5/os/ktdefname.c ['fuzz_krb5_ticket'] ['fuzz_krb5_ticket']
/src/krb5/src/lib/gssapi/krb5/val_cred.c [] []
/src/krb5/src/lib/krb5/krb/get_creds.c [] []
/src/krb5/src/lib/gssapi/krb5/delete_sec_context.c [] []
/src/krb5/src/lib/krb5/ccache/ccbase.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_inq_cred.c [] []
/src/krb5/src/lib/gssapi/krb5/./error_map.h [] []
/src/krb5/src/lib/krb5/krb/gic_pwd.c [] []
/src/krb5/src/lib/krb5/ccache/cc_kcm.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_compare_name.c [] []
/src/krb5/src/util/support/../../include/k5-buf.h ['fuzz_ndr', 'fuzz_util'] []
/src/krb5/src/lib/gssapi/krb5/k5seal.c [] []
/src/krb5/src/lib/gssapi/krb5/export_sec_context.c [] []
/src/krb5/src/lib/krb5/os/../../../include/k5-platform.h [] []
/src/krb5/src/lib/crypto/krb/enctype_util.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb']
/src/krb5/src/lib/crypto/krb/state.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_rel_oid_set.c ['fuzz_gss'] ['fuzz_gss']
/src/krb5/src/lib/krb5/os/ccdefname.c [] []
/src/krb5/src/lib/gssapi/spnego/spnego_mech.c [] []
/src/krb5/src/lib/gssapi/krb5/disp_name.c [] []
/src/krb5/src/lib/crypto/builtin/des/des_keys.c [] []
/src/krb5/src/lib/gssapi/krb5/import_name.c [] []
/src/krb5/src/lib/krb5/os/expand_path.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/krb5/ccache/../../../include/k5-buf.h [] []
/src/krb5/src/lib/gssapi/krb5/../../../include/gssapi/gssapi_alloc.h [] []
/src/krb5/src/lib/crypto/krb/block_size.c [] []
/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md5.c [] []
/src/krb5/src/lib/krb5/krb/mk_rep.c [] []
/src/krb5/src/lib/crypto/krb/old_api_glue.c [] []
/src/krb5/src/lib/crypto/builtin/kdf.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_delete_sec_context.c ['fuzz_gss'] []
/src/krb5/src/lib/crypto/krb/prng.c ['fuzz_crypto', 'fuzz_kdc'] ['fuzz_crypto', 'fuzz_kdc']
/src/krb5/src/lib/gssapi/krb5/iakerb.c [] []
/src/krb5/src/lib/krb5/krb/ser_adata.c [] []
/src/krb5/src/tests/fuzzing/./../../util/support/hashtab.c ['fuzz_util'] ['fuzz_kdc']
/src/krb5/src/lib/gssapi/mechglue/g_initialize.c ['fuzz_gss', 'fuzz_oid'] ['fuzz_gss', 'fuzz_oid']
/src/krb5/src/lib/krb5/krb/srv_dec_tkt.c ['fuzz_krb5_ticket'] ['fuzz_krb5_ticket']
/src/krb5/src/lib/krb5/os/trace.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/gssapi/mechglue/g_exp_sec_context.c [] []
/src/krb5/src/lib/gssapi/krb5/accept_sec_context.c [] []
/src/krb5/src/lib/gssapi/krb5/acquire_cred.c [] []
/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha2.c [] []
/src/krb5/src/lib/krb5/krb/x-deltat.y ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb']
/src/krb5/src/lib/crypto/krb/make_random_key.c ['fuzz_crypto'] ['fuzz_crypto']
/src/krb5/src/tests/fuzzing/fuzz_aes.c ['fuzz_aes'] ['fuzz_aes']
/src/krb5/src/util/profile/prof_init.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/krb5/krb/s4u_creds.c [] []
/src/krb5/src/lib/krb5/ccache/ccselect_k5identity.c [] []
/src/krb5/src/lib/krb5/os/c_ustime.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] []
/src/krb5/src/lib/crypto/krb/./crypto_int.h ['fuzz_krb', 'fuzz_asn', 'fuzz_aes', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_crypto', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] []
/src/krb5/src/lib/gssapi/mechglue/g_export_name_comp.c [] []
/src/krb5/src/lib/krb5/os/prompter.c [] []
/src/krb5/src/lib/krb5/krb/ser_auth.c [] []
/src/krb5/src/lib/krb5/krb/authdata_dec.c [] []
/src/krb5/src/util/support/utf8.c ['fuzz_ndr', 'fuzz_util', 'fuzz_pac'] ['fuzz_ndr', 'fuzz_util', 'fuzz_pac']
/src/krb5/src/lib/krb5/krb/valid_times.c [] []
/src/krb5/src/lib/crypto/builtin/md4/md4.c [] []
/src/krb5/src/lib/gssapi/krb5/process_context_token.c [] []
/src/krb5/src/util/support/errors.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/krb5/os/net_read.c [] []
/src/krb5/src/lib/gssapi/krb5/compare_name.c [] []
/src/krb5/src/lib/krb5/os/init_os_ctx.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/krb5/krb/../../../include/k5-int.h ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] []
/src/krb5/src/lib/crypto/builtin/des/f_cksum.c ['fuzz_des'] ['fuzz_des']
/src/krb5/src/lib/krb5/ccache/cc_retr.c [] []
/src/krb5/src/lib/crypto/krb/aead.c ['fuzz_aes', 'fuzz_crypto'] ['fuzz_aes', 'fuzz_crypto']
/src/krb5/src/lib/krb5/unicode/ucstr.c ['fuzz_chpw'] ['fuzz_chpw']
/src/krb5/src/lib/krb5/krb/get_in_tkt.c [] []
/src/krb5/src/lib/krb5/krb/addr_srch.c [] []
/src/krb5/src/lib/krb5/krb/kdc_rep_dc.c [] []
/src/krb5/src/lib/gssapi/krb5/get_tkt_flags.c [] []
/src/krb5/src/lib/krb5/keytab/kt_file.c [] []
/src/krb5/src/lib/gssapi/krb5/gssapi_err_krb5.c [] []
/src/krb5/src/lib/krb5/os/localauth_k5login.c [] []
/src/krb5/src/lib/krb5/krb/etype_list.c ['fuzz_krb5_ticket'] []
/src/krb5/src/lib/gssapi/mechglue/g_negoex.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred.c [] []
/src/krb5/src/lib/krb5/krb/ser_addr.c [] []
/src/krb5/src/lib/gssapi/spnego/negoex_util.c [] []
/src/krb5/src/lib/crypto/krb/crypto_length.c [] []
/src/krb5/src/lib/krb5/krb/mk_priv.c [] []
/src/krb5/src/lib/gssapi/krb5/../../../include/k5-buf.h [] []
/src/krb5/src/lib/krb5/ccache/ccmarshal.c ['fuzz_marshal_princ', 'fuzz_marshal_cred'] ['fuzz_marshal_princ', 'fuzz_marshal_cred']
/src/krb5/src/lib/krb5/error_tables/kdb5_err.c [] []
/src/krb5/src/lib/krb5/os/unlck_file.c [] []
/src/krb5/src/lib/crypto/krb/make_checksum_iov.c [] []
/src/krb5/src/lib/crypto/krb/enc_raw.c [] []
/src/krb5/src/util/profile/prof_get.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/util/support/utf8_conv.c ['fuzz_ndr', 'fuzz_util', 'fuzz_pac'] ['fuzz_ndr', 'fuzz_util', 'fuzz_pac']
/src/krb5/src/lib/gssapi/mechglue/../generic/gssapiP_generic.h [] []
/src/krb5/src/lib/gssapi/mechglue/g_imp_sec_context.c [] []
/src/krb5/src/lib/crypto/krb/coll_proof_cksum.c [] []
/src/krb5/src/lib/krb5/krb/walk_rtree.c ['fuzz_krb5_ticket'] []
/src/krb5/src/lib/gssapi/mechglue/g_process_context.c [] []
/src/krb5/src/lib/gssapi/krb5/export_name.c [] []
/src/krb5/src/lib/krb5/keytab/ktfns.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb5_ticket']
/src/krb5/src/util/et/error_message.c ['fuzz_profile', 'fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_profile', 'fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/crypto/builtin/enc_provider/rc4.c [] []
/src/krb5/src/lib/krb5/os/sendto_kdc.c [] []
/src/krb5/src/lib/krb5/krb/serialize.c [] []
/src/krb5/src/lib/gssapi/krb5/./gssapiP_krb5.h [] []
/src/krb5/src/lib/krb5/krb/mk_req_ext.c [] []
/src/krb5/src/lib/gssapi/generic/rel_buffer.c [] []
/src/krb5/src/lib/krb5/krb/ai_authdata.c [] []
/src/krb5/src/lib/krb5/krb/preauth2.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/krb5/krb/response_items.c [] []
/src/krb5/src/lib/krb5/krb/authdata_enc.c [] []
/src/krb5/src/lib/gssapi/krb5/verify_mic.c [] []
/src/krb5/src/lib/krb5/keytab/ktfr_entry.c ['fuzz_krb5_ticket'] []
/src/krb5/src/lib/krb5/error_tables/kv5m_err.c [] []
/src/krb5/src/lib/gssapi/krb5/copy_ccache.c [] []
/src/krb5/src/lib/crypto/builtin/enc_provider/./../../krb/crypto_int.h ['fuzz_aes'] []
/src/krb5/src/lib/gssapi/mechglue/g_unwrap_iov.c [] []
/src/krb5/src/lib/gssapi/krb5/set_ccache.c [] []
/src/krb5/src/lib/gssapi/generic/gssapi_err_generic.c [] []
/src/krb5/src/lib/gssapi/spnego/negoex_ctx.c [] []
/src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c ['fuzz_marshal_cred'] ['fuzz_marshal_cred']
/src/krb5/src/lib/krb5/krb/authdata_exp.c [] []
/src/krb5/src/lib/gssapi/spnego/../../../include/k5-buf.h [] []
/src/krb5/src/lib/krb5/ccache/cccursor.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_rel_cred.c [] []
/src/krb5/src/lib/krb5/krb/rd_rep.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_saslname.c [] []
/src/krb5/src/tests/fuzzing/fuzz_krad.c ['fuzz_krad'] ['fuzz_krad']
/src/krb5/src/lib/gssapi/mechglue/g_sign.c [] []
/src/krb5/src/lib/crypto/krb/prf_cmac.c [] []
/src/krb5/src/lib/krb5/krb/set_realm.c [] []
/src/krb5/src/lib/crypto/builtin/des/d3_aead.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_inq_cred_oid.c [] []
/src/krb5/src/lib/gssapi/generic/util_buffer_set.c [] []
/src/krb5/src/lib/krb5/krb/ser_ctx.c [] []
/src/krb5/src/lib/krb5/krb/vfy_increds.c [] []
/src/krb5/src/util/profile/prof_file.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc']
/src/krb5/src/lib/crypto/builtin/pbkdf2.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_init_sec_context.c [] []
/src/krb5/src/lib/crypto/krb/key.c ['fuzz_aes', 'fuzz_pac', 'fuzz_krad', 'fuzz_crypto', 'fuzz_krb5_ticket'] ['fuzz_aes', 'fuzz_pac', 'fuzz_krad', 'fuzz_crypto']
/src/krb5/src/lib/crypto/krb/cf2.c [] []
/src/krb5/src/lib/crypto/krb/valid_cksumtype.c [] []
/src/krb5/src/lib/krb5/os/dnsglue.c [] []
/src/krb5/src/lib/gssapi/krb5/naming_exts.c [] []
/src/krb5/src/lib/gssapi/krb5/context_time.c [] []
/src/krb5/src/lib/crypto/krb/prf.c ['fuzz_crypto'] ['fuzz_crypto']
/src/krb5/src/lib/gssapi/mechglue/g_complete_auth_token.c [] []
/src/krb5/src/lib/krb5/krb/rd_req_dec.c [] []
/src/krb5/src/util/support/../../include/k5-input.h ['fuzz_ndr', 'fuzz_util', 'fuzz_pac'] []
/src/krb5/src/lib/krb5/os/./os-proto.h [] []
/src/krb5/src/lib/krb5/krb/random_str.c [] []
/src/krb5/src/lib/crypto/krb/decrypt.c ['fuzz_crypto', 'fuzz_krb5_ticket'] ['fuzz_crypto']
/src/krb5/src/lib/krad/attr.c ['fuzz_krad', 'fuzz_attrset'] ['fuzz_krad', 'fuzz_attrset']
/src/krb5/src/lib/krb5/asn.1/asn1_k_encode.c ['fuzz_asn', 'fuzz_krb5_ticket'] ['fuzz_asn', 'fuzz_krb5_ticket']
/src/krb5/src/lib/gssapi/mechglue/g_accept_sec_context.c ['fuzz_gss'] ['fuzz_gss']
/src/krb5/src/lib/gssapi/krb5/wrap_size_limit.c [] []
/src/krb5/src/lib/gssapi/krb5/util_seqnum.c [] []
/src/krb5/src/lib/crypto/krb/enc_etm.c [] []
/src/krb5/src/lib/krb5/krb/cp_key_cnt.c [] []
/src/krb5/src/lib/crypto/builtin/enc_provider/des3.c [] []
/src/krb5/src/lib/krb5/krb/copy_data.c ['fuzz_pac', 'fuzz_krb5_ticket', 'fuzz_kdc'] ['fuzz_pac', 'fuzz_kdc']
/src/krb5/src/tests/fuzzing/./../../kdc/ndr.c ['fuzz_ndr'] []
/src/krb5/src/lib/crypto/krb/keyblocks.c ['fuzz_asn', 'fuzz_aes', 'fuzz_pac', 'fuzz_krad', 'fuzz_marshal_cred', 'fuzz_crypto', 'fuzz_krb5_ticket'] ['fuzz_asn', 'fuzz_aes', 'fuzz_pac', 'fuzz_marshal_cred', 'fuzz_crypto']
/src/krb5/src/lib/krb5/os/changepw.c [] []
/src/krb5/src/util/support/hashtab.c ['fuzz_kdc'] ['fuzz_kdc']
/src/krb5/src/lib/krb5/krb/rd_req.c [] []
/src/krb5/src/lib/gssapi/krb5/store_cred.c [] []
/src/krb5/src/lib/krb5/os/toffset.c [] []
/src/krb5/src/lib/gssapi/krb5/export_cred.c [] []
/src/krb5/src/lib/krad/attrset.c ['fuzz_krad', 'fuzz_attrset'] ['fuzz_krad', 'fuzz_attrset']
/src/krb5/src/lib/krb5/krb/preauth_sam2.c [] []
/src/krb5/src/lib/krb5/krb/send_tgs.c [] []
/src/krb5/src/lib/krb5/os/krbfileio.c [] []
/src/krb5/src/lib/krb5/os/locate_kdc.c [] []
/src/krb5/src/lib/gssapi/krb5/rel_cred.c [] []
/src/krb5/src/util/support/dir_filenames.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] []
/src/krb5/src/lib/gssapi/mechglue/g_rel_name.c [] []
/src/krb5/src/util/support/gmt_mktime.c [] []
/src/krb5/src/lib/crypto/builtin/cmac.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_del_name_attr.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_store_cred.c [] []
/src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c [] []
/src/krb5/src/lib/krb5/krb/copy_athctr.c [] []
/src/krb5/src/lib/crypto/krb/encrypt_iov.c [] []
/src/krb5/src/lib/krb5/krb/enc_helper.c [] []
/src/krb5/src/lib/krb5/krb/copy_tick.c [] []
/src/krb5/src/lib/krb5/krb/cammac_util.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_imp_cred.c [] []
/src/krb5/src/lib/krb5/krb/preauth_ec.c [] []
/src/krb5/src/lib/gssapi/krb5/rel_name.c [] []
/src/krb5/src/lib/crypto/builtin/sha1/shs.c [] []
/src/krb5/src/lib/krb5/krb/enc_keyhelper.c [] []
/src/krb5/src/lib/krb5/krb/tgtname.c ['fuzz_krb5_ticket'] []
/src/krb5/src/lib/gssapi/krb5/set_allowable_enctypes.c [] []
/src/krb5/src/util/support/k5buf.c ['fuzz_json', 'fuzz_ndr', 'fuzz_marshal_princ', 'fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_marshal_cred', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc', 'fuzz_oid'] ['fuzz_json', 'fuzz_ndr', 'fuzz_marshal_princ', 'fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_marshal_cred', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc', 'fuzz_oid']
/src/krb5/src/lib/krb5/os/../../../include/k5-int.h ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] []
/src/krb5/src/lib/krb5/os/hostrealm_dns.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] ['fuzz_krb', 'fuzz_util']
/src/krb5/src/lib/gssapi/mechglue/g_mech_invoke.c [] []
/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c [] []
/src/krb5/src/lib/krb5/os/localauth_rule.c [] []
/src/krb5/src/lib/crypto/krb/checksum_length.c ['fuzz_pac'] ['fuzz_pac']
/src/krb5/src/lib/krb5/os/hostaddr.c [] []
/src/krb5/src/lib/crypto/krb/decrypt_iov.c [] []
/src/krb5/src/lib/crypto/builtin/sha2/sha256.c [] []
/src/krb5/src/lib/crypto/builtin/camellia/camellia.c [] []
/src/krb5/src/lib/krb5/krb/chk_trans.c ['fuzz_krb5_ticket'] []
/src/krb5/src/util/support/strerror_r.c ['fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc'] []
/src/krb5/src/util/support/threads.c ['fuzz_profile', 'fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc', 'fuzz_oid'] ['fuzz_profile', 'fuzz_krb', 'fuzz_asn', 'fuzz_chpw', 'fuzz_util', 'fuzz_pac', 'fuzz_krad', 'fuzz_gss', 'fuzz_krb5_ticket', 'fuzz_attrset', 'fuzz_kdc', 'fuzz_oid']
/src/krb5/src/util/support/base64.c ['fuzz_util'] ['fuzz_util']

Directories in report

Directory
/src/krb5/src/lib/krb5/krb/
/src/krb5/src/util/profile/
/src/krb5/src/lib/krb5/os/../../../include/
/usr/include/x86_64-linux-gnu/bits/
/src/krb5/src/lib/crypto/builtin/md4/
/src/krb5/src/lib/crypto/krb/../../../include/
/src/krb5/src/lib/krb5/rcache/
/src/krb5/src/lib/crypto/builtin/des/../../../../include/
/src/krb5/src/lib/crypto/builtin/./../krb/
/src/krb5/src/lib/gssapi/krb5/./
/src/krb5/src/tests/fuzzing/./../../util/support/
/src/krb5/src/lib/krb5/ccache/
/src/krb5/src/tests/fuzzing/
/src/krb5/src/lib/crypto/builtin/sha1/../../../../include/
/src/krb5/src/lib/krb5/krb/./../os/
/src/krb5/src/lib/crypto/builtin/sha1/
/src/krb5/src/lib/gssapi/mechglue/../../../include/
/src/krb5/src/lib/gssapi/generic/../../../include/
/src/krb5/src/lib/crypto/builtin/md5/
/src/krb5/src/lib/krb5/error_tables/
/src/krb5/src/lib/krad/
/src/krb5/src/tests/fuzzing/./../../kdc/
/src/krb5/src/lib/krb5/os/./
/src/krb5/src/lib/krb5/keytab/
/src/krb5/src/lib/crypto/krb/./
/src/krb5/src/lib/crypto/builtin/enc_provider/../../../../include/
/src/krb5/src/lib/krb5/krb/../../../include/
/src/krb5/src/lib/crypto/builtin/
/src/krb5/src/lib/krb5/os/
/src/krb5/src/lib/crypto/builtin/camellia/
/src/krb5/src/lib/crypto/builtin/aes/
/src/krb5/src/lib/crypto/builtin/enc_provider/
/src/krb5/src/lib/gssapi/krb5/../../../include/gssapi/
/src/krb5/src/util/et/
/src/krb5/src/lib/krb5/asn.1/
/src/krb5/src/lib/crypto/builtin/md5/../../../../include/
/src/krb5/src/lib/crypto/builtin/hash_provider/
/src/krb5/src/lib/krb5/
/src/krb5/src/util/support/
/src/krb5/src/lib/crypto/builtin/des/
/src/krb5/src/lib/gssapi/mechglue/
/src/krb5/src/lib/krb5/unicode/
/src/krb5/src/lib/krb5/asn.1/../../../include/
/src/krb5/src/lib/gssapi/generic/./
/src/krb5/src/util/support/../../include/
/src/krb5/src/lib/crypto/builtin/enc_provider/./../../krb/
/src/krb5/src/lib/gssapi/mechglue/../../../include/gssapi/
/src/krb5/src/lib/gssapi/generic/../../../include/gssapi/
/src/krb5/src/tests/fuzzing/./../../lib/crypto/builtin/des/
/src/krb5/src/lib/gssapi/generic/
/src/krb5/src/lib/crypto/builtin/sha2/
/src/krb5/src/lib/gssapi/spnego/../../../include/
/src/krb5/src/tests/fuzzing/../../include/
/src/krb5/src/lib/gssapi/spnego/
/src/krb5/src/lib/krb5/ccache/../../../include/
/src/krb5/src/lib/gssapi/mechglue/../generic/
/src/krb5/src/lib/gssapi/krb5/../../../include/
/src/krb5/src/lib/crypto/krb/
/src/krb5/src/lib/gssapi/krb5/

Metadata section

This sections shows the raw data that is used to produce this report. This is mainly used for further processing and developer debugging.

Fuzzer Calltree file Program data file Coverage file
fuzz_json fuzzerLogFile-0-tAECX6p9Bc.data fuzzerLogFile-0-tAECX6p9Bc.data.yaml fuzz_json.covreport
fuzz_des fuzzerLogFile-0-nfGJ3otxLp.data fuzzerLogFile-0-nfGJ3otxLp.data.yaml fuzz_des.covreport
fuzz_profile fuzzerLogFile-0-G93oVzaBRN.data fuzzerLogFile-0-G93oVzaBRN.data.yaml fuzz_profile.covreport
fuzz_ndr fuzzerLogFile-0-f0wlwWZwtj.data fuzzerLogFile-0-f0wlwWZwtj.data.yaml fuzz_ndr.covreport
fuzz_marshal_princ fuzzerLogFile-0-jJZxvyjQr2.data fuzzerLogFile-0-jJZxvyjQr2.data.yaml fuzz_marshal_princ.covreport
fuzz_krb fuzzerLogFile-0-8VaxrDNhJp.data fuzzerLogFile-0-8VaxrDNhJp.data.yaml fuzz_krb.covreport
fuzz_asn fuzzerLogFile-0-9mCMARezCQ.data fuzzerLogFile-0-9mCMARezCQ.data.yaml fuzz_asn.covreport
fuzz_aes fuzzerLogFile-0-9ZHLRYh8gh.data fuzzerLogFile-0-9ZHLRYh8gh.data.yaml fuzz_aes.covreport
fuzz_chpw fuzzerLogFile-0-nHQRTp3YRD.data fuzzerLogFile-0-nHQRTp3YRD.data.yaml fuzz_chpw.covreport
fuzz_util fuzzerLogFile-0-SAxbKclRPK.data fuzzerLogFile-0-SAxbKclRPK.data.yaml fuzz_util.covreport
fuzz_pac fuzzerLogFile-0-NWtRchxpJo.data fuzzerLogFile-0-NWtRchxpJo.data.yaml fuzz_pac.covreport
fuzz_krad fuzzerLogFile-0-QKmfOEezTV.data fuzzerLogFile-0-QKmfOEezTV.data.yaml fuzz_krad.covreport
fuzz_gss fuzzerLogFile-0-QppBJHYCMc.data fuzzerLogFile-0-QppBJHYCMc.data.yaml fuzz_gss.covreport
fuzz_marshal_cred fuzzerLogFile-0-BXifyg3RQg.data fuzzerLogFile-0-BXifyg3RQg.data.yaml fuzz_marshal_cred.covreport
fuzz_crypto fuzzerLogFile-0-oxNNN68hCh.data fuzzerLogFile-0-oxNNN68hCh.data.yaml fuzz_crypto.covreport
fuzz_krb5_ticket fuzzerLogFile-0-g6IlzfsZ6Y.data fuzzerLogFile-0-g6IlzfsZ6Y.data.yaml fuzz_krb5_ticket.covreport
fuzz_attrset fuzzerLogFile-0-uJcBCzIw26.data fuzzerLogFile-0-uJcBCzIw26.data.yaml fuzz_attrset.covreport
fuzz_kdc fuzzerLogFile-0-EK5oWfXl9O.data fuzzerLogFile-0-EK5oWfXl9O.data.yaml fuzz_kdc.covreport
fuzz_oid fuzzerLogFile-0-68a0CQzuwZ.data fuzzerLogFile-0-68a0CQzuwZ.data.yaml fuzz_oid.covreport