Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzzer details

Fuzzer: com.nimbusds.jwt.JWTParserFuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 5015 91.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 492 8.93%
All colors 5507 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
1511 1601 [com.nimbusds.jose.shaded.gson.Gson].getAdapter(com.nimbusds.jose.shaded.gson.reflect.TypeToken) call site: 01601
916 3870 [com.nimbusds.jose.shaded.gson.internal.bind.ObjectTypeAdapter].read(com.nimbusds.jose.shaded.gson.stream.JsonReader) call site: 03870
325 741 [com.nimbusds.jose.shaded.gson.internal.$Gson$Types].resolve(java.lang.reflect.Type,java.lang.Class,java.lang.reflect.Type) call site: 00741
249 5101 [com.nimbusds.jose.JWSHeader].parse(java.util.Map,com.nimbusds.jose.util.Base64URL) call site: 05101
185 3300 [com.nimbusds.jose.util.Base64].decodeToString() call site: 03300
159 3140 [com.nimbusds.jose.util.Base64Codec].decodeDigit(byte) call site: 03140
158 359 [com.nimbusds.jose.shaded.gson.stream.JsonReader].hasNext() call site: 00359
148 3524 [com.nimbusds.jose.Algorithm].equals(java.lang.Object) call site: 03524
145 1095 [com.nimbusds.jose.shaded.gson.internal.$Gson$Types].getRawType(java.lang.reflect.Type) call site: 01095
145 1447 [com.nimbusds.jose.shaded.gson.internal.bind.CollectionTypeAdapterFactory].create(com.nimbusds.jose.shaded.gson.Gson,com.nimbusds.jose.shaded.gson.reflect.TypeToken) call site: 01447
138 3699 [com.nimbusds.jose.shaded.gson.internal.bind.MapTypeAdapterFactory].create(com.nimbusds.jose.shaded.gson.Gson,com.nimbusds.jose.shaded.gson.reflect.TypeToken) call site: 03699
128 5378 [com.nimbusds.jose.JWSObject].composeSigningInput() call site: 05378

Runtime coverage analysis

Covered functions
156
Functions that are reachable but not covered
1324
Reachable functions
1425
Percentage of reachable functions covered
7.09%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
com.nimbusds.jwt.JWTParserFuzzer 3
com.code_intelligence.jazzer.api.CannedFuzzedDataProvider 1
com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap$EntrySet$1 2
com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap$LinkedTreeMapIterator 3
jaz.Zer 21
jaz.Zer$equals__1 2
com.code_intelligence.jazzer.api.FuzzerSecurityIssueHigh 1
com.code_intelligence.jazzer.api.Jazzer 2
com.nimbusds.jose.shaded.gson.JsonStreamParser 2
com.nimbusds.jose.shaded.gson.internal.bind.JsonTreeReader 26
com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap$KeySet$1 2
com.nimbusds.jose.shaded.gson.JsonPrimitive 15
com.nimbusds.jose.shaded.gson.stream.MalformedJsonException 1
com.nimbusds.jose.shaded.gson.stream.JsonReader 39
com.nimbusds.jose.shaded.gson.internal.bind.JsonTreeReader$1 1
com.nimbusds.jose.shaded.gson.JsonSyntaxException 3
com.nimbusds.jose.shaded.gson.JsonParseException 3
com.nimbusds.jose.shaded.gson.JsonIOException 3
com.nimbusds.jose.shaded.gson.internal.Streams 3
com.nimbusds.jose.shaded.gson.internal.bind.NumberTypeAdapter 3
com.nimbusds.jose.shaded.gson.ToNumberPolicy$3 1
com.nimbusds.jose.shaded.gson.internal.LazilyParsedNumber 8
com.nimbusds.jose.shaded.gson.ToNumberPolicy$4 1
com.nimbusds.jose.shaded.gson.ToNumberPolicy$1 1
com.nimbusds.jose.shaded.gson.ToNumberPolicy$2 1
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$12 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$20 3
com.nimbusds.jose.shaded.gson.internal.bind.DateTypeAdapter 5
com.nimbusds.jose.shaded.gson.internal.bind.util.ISO8601Utils 4
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$22 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapterRuntimeTypeWrapper 5
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$EnumTypeAdapter 4
com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap 17
com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap$1 2
com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap$Node 7
com.nimbusds.jose.shaded.gson.Gson$1 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$9 3
com.nimbusds.jose.shaded.gson.internal.sql.SqlDateTypeAdapter 5
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$8 3
com.nimbusds.jose.shaded.gson.internal.bind.ArrayTypeAdapter 3
com.nimbusds.jose.shaded.gson.JsonArray 5
com.nimbusds.jose.shaded.gson.Gson$3 3
com.nimbusds.jose.shaded.gson.Gson$4 3
com.nimbusds.jose.shaded.gson.internal.sql.SqlTimestampTypeAdapter 5
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$24 3
com.nimbusds.jose.shaded.gson.internal.bind.ReflectiveTypeAdapterFactory$Adapter 3
com.nimbusds.jose.shaded.gson.internal.bind.ReflectiveTypeAdapterFactory$FieldReflectionAdapter 3
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$4 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$20 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$17 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$13 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$16 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$5 2
com.nimbusds.jose.shaded.gson.internal.$Gson$Types$ParameterizedTypeImpl 8
com.nimbusds.jose.shaded.gson.internal.Excluder 12
com.nimbusds.jose.shaded.gson.internal.$Gson$Types$WildcardTypeImpl 6
com.nimbusds.jose.shaded.gson.internal.$Gson$Types 20
com.nimbusds.jose.shaded.gson.internal.$Gson$Types$GenericArrayTypeImpl 5
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$2 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$8 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$11 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$6 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$18 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$12 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$10 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$3 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$14 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$19 2
com.nimbusds.jose.shaded.gson.internal.UnsafeAllocator$2 1
com.nimbusds.jose.shaded.gson.internal.UnsafeAllocator 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor 7
com.nimbusds.jose.shaded.gson.internal.UnsafeAllocator$1 1
com.nimbusds.jose.shaded.gson.internal.UnsafeAllocator$3 1
com.nimbusds.jose.shaded.gson.internal.UnsafeAllocator$4 1
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$9 2
com.nimbusds.jose.shaded.gson.internal.reflect.ReflectionHelper 13
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$15 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$7 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$1 2
com.nimbusds.jose.shaded.gson.internal.bind.ReflectiveTypeAdapterFactory$RecordAdapter 4
com.nimbusds.jose.shaded.gson.JsonObject 5
com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap$EntrySet 4
com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap$KeySet 4
com.nimbusds.jose.shaded.gson.internal.bind.ReflectiveTypeAdapterFactory$1 4
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$7 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$13 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$10 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$21 3
com.nimbusds.jose.shaded.gson.Gson$2 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$14 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$28 5
com.nimbusds.jose.shaded.gson.JsonElement 9
com.nimbusds.jose.shaded.gson.internal.Excluder$1 4
com.nimbusds.jose.shaded.gson.Gson 19
com.nimbusds.jose.shaded.gson.internal.NonNullElementWrapperList 7
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$33 2
com.nimbusds.jose.shaded.gson.reflect.TypeToken 9
com.nimbusds.jose.shaded.gson.internal.bind.NumberTypeAdapter$1 1
com.nimbusds.jose.shaded.gson.internal.bind.MapTypeAdapterFactory 2
com.nimbusds.jose.shaded.gson.internal.$Gson$Preconditions 1
com.nimbusds.jose.jwk.Curve 8
com.nimbusds.jose.jwk.ThumbprintURI 4
com.nimbusds.jose.util.Base64 7
com.nimbusds.jose.JOSEObjectType 4
com.nimbusds.jose.Algorithm 7
com.nimbusds.jose.shaded.gson.FieldAttributes 2
com.nimbusds.jwt.JWTClaimsSet 10
com.nimbusds.jose.util.JSONObjectUtils 15
com.nimbusds.jwt.util.DateUtils 2
com.nimbusds.jose.util.JSONArrayUtils 1
com.nimbusds.jose.shaded.gson.stream.JsonWriter 31
com.nimbusds.jose.shaded.gson.internal.Streams$AppendableWriter 5
com.nimbusds.jose.shaded.gson.internal.Streams$AppendableWriter$CurrentWrite 3
com.nimbusds.jose.shaded.gson.internal.bind.JsonTreeWriter 16
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$34$1 3
com.nimbusds.jose.shaded.gson.internal.bind.DefaultDateTypeAdapter 5
com.nimbusds.jose.shaded.gson.internal.bind.TreeTypeAdapter 6
com.nimbusds.jose.shaded.gson.internal.bind.CollectionTypeAdapterFactory$Adapter 4
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$26 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$2 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$18 3
com.nimbusds.jose.shaded.gson.internal.bind.ObjectTypeAdapter 6
com.nimbusds.jose.jwk.OctetSequenceKey 7
com.nimbusds.jose.jwk.JWK 19
com.nimbusds.jose.CompressionAlgorithm 4
com.nimbusds.jose.jwk.source.ReferenceComparisonRefreshJWKSetEvaluator 2
com.nimbusds.jose.jwk.RSAKey 11
com.nimbusds.jose.jwk.KeyUse 6
com.nimbusds.jose.jwk.OctetKeyPair 10
com.nimbusds.jose.jwk.KeyType 6
com.nimbusds.jose.jwk.source.NoRefreshJWKSetCacheEvaluator 2
com.nimbusds.jose.shaded.gson.JsonNull 2
com.nimbusds.jose.jwk.JWKSet 6
com.nimbusds.jose.jwk.source.ForceRefreshJWKSetCacheEvaluator 2
com.nimbusds.jose.jwk.ECKey 14
com.nimbusds.jose.shaded.gson.Gson$FutureTypeAdapter 6
com.nimbusds.jose.shaded.gson.internal.bind.SerializationDelegatingTypeAdapter 1
com.nimbusds.jose.shaded.gson.TypeAdapter 3
com.nimbusds.jose.shaded.gson.internal.sql.SqlTimestampTypeAdapter$1 1
com.nimbusds.jose.shaded.gson.internal.bind.ObjectTypeAdapter$1 1
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$32 2
com.nimbusds.jose.shaded.gson.internal.sql.SqlTimeTypeAdapter$1 1
com.nimbusds.jose.shaded.gson.internal.sql.SqlTimeTypeAdapter 5
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$31 2
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$30 1
com.nimbusds.jose.shaded.gson.internal.bind.TreeTypeAdapter$SingleTypeFactory 1
com.nimbusds.jose.shaded.gson.internal.bind.TreeTypeAdapter$GsonContextImpl 2
com.nimbusds.jose.shaded.gson.internal.bind.JsonAdapterAnnotationTypeAdapterFactory 2
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$1:com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$2 1
com.nimbusds.jose.shaded.gson.internal.ReflectionAccessFilterHelper 7
com.nimbusds.jose.shaded.gson.ReflectionAccessFilter$3 1
com.nimbusds.jose.shaded.gson.ReflectionAccessFilter$4 1
com.nimbusds.jose.shaded.gson.ReflectionAccessFilter$2 1
com.nimbusds.jose.shaded.gson.ReflectionAccessFilter$1 1
com.nimbusds.jose.shaded.gson.internal.ReflectionAccessFilterHelper$AccessChecker$1 1
com.nimbusds.jose.shaded.gson.internal.ReflectionAccessFilterHelper$AccessChecker$2 1
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$29 1
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$EnumTypeAdapter$1 2
com.nimbusds.jose.jwk.KeyOperation 4
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$34 2
com.nimbusds.jose.shaded.gson.internal.bind.CollectionTypeAdapterFactory 1
com.nimbusds.jose.shaded.gson.internal.bind.DateTypeAdapter$1 1
com.nimbusds.jose.shaded.gson.internal.JavaVersion 1
com.nimbusds.jose.shaded.gson.internal.PreJava9DateFormatProvider 3
com.nimbusds.jose.shaded.gson.internal.sql.SqlDateTypeAdapter$1 1
com.nimbusds.jose.shaded.gson.internal.bind.ArrayTypeAdapter$1 1
com.nimbusds.jose.shaded.gson.internal.bind.ReflectiveTypeAdapterFactory 7
com.nimbusds.jose.shaded.gson.internal.reflect.ReflectionHelper$RecordSupportedHelper 4
com.nimbusds.jose.shaded.gson.internal.reflect.ReflectionHelper$RecordNotSupportedHelper 4
com.nimbusds.jose.shaded.gson.FieldNamingPolicy$7 1
com.nimbusds.jose.shaded.gson.FieldNamingPolicy 2
com.nimbusds.jose.shaded.gson.FieldNamingPolicy$4 1
com.nimbusds.jose.shaded.gson.FieldNamingPolicy$1 1
com.nimbusds.jose.shaded.gson.FieldNamingPolicy$6 1
com.nimbusds.jose.shaded.gson.FieldNamingPolicy$2 1
com.nimbusds.jose.shaded.gson.FieldNamingPolicy$5 1
com.nimbusds.jose.shaded.gson.FieldNamingPolicy$3 1
com.nimbusds.jose.shaded.gson.internal.Primitives 1
com.nimbusds.jose.shaded.gson.internal.bind.ReflectiveTypeAdapterFactory$BoundField 1
com.nimbusds.jose.shaded.gson.TypeAdapter$1 3
com.nimbusds.jose.shaded.gson.Gson$5 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$27 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$11 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$16 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$5 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$4 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$15 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$19 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$17 3
com.nimbusds.jose.shaded.gson.internal.bind.MapTypeAdapterFactory$Adapter 5
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$6 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$23 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$25 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$1 3
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$3 3
com.nimbusds.jose.jwk.JWKMatcher 2
com.nimbusds.jose.jwk.RSAKey$OtherPrimesInfo 4
com.nimbusds.jose.crypto.opts.UserAuthenticationRequired 1
com.nimbusds.jose.Header 5
com.nimbusds.jose.JWSHeader 7
com.nimbusds.jose.CommonSEHeader 3
com.nimbusds.jose.JWEHeader 7
com.nimbusds.jose.util.health.HealthReport 1
com.nimbusds.jose.jwk.KeyUseAndOpsConsistency 1
com.nimbusds.jose.util.X509CertChainUtils 2
com.nimbusds.jose.util.Base64Codec 11
com.nimbusds.jose.util.X509CertUtils 2
com.nimbusds.jose.crypto.utils.ECChecks 1
com.nimbusds.jose.jwk.ECParameterTable 1
com.nimbusds.jose.Payload 6
com.nimbusds.jose.JOSEObject 6
com.nimbusds.jose.JWSObject 7
com.nimbusds.jose.util.Base64URL 5
com.nimbusds.jose.util.BoundedInputStream 1
com.nimbusds.jose.crypto.opts.AllowWeakRSAKey 1
com.nimbusds.jose.Algorithm:com.nimbusds.jose.CompressionAlgorithm:com.nimbusds.jose.JOSEObjectType:com.nimbusds.jose.crypto.opts.AllowWeakRSAKey:com.nimbusds.jose.crypto.opts.UserAuthenticationRequired:com.nimbusds.jose.jwk.KeyType:com.nimbusds.jose.shaded.gson.internal.LazilyParsedNumber:com.nimbusds.jose.util.Base64 1
com.nimbusds.jose.shaded.gson.internal.sql.SqlTypesSupport$2 1
com.nimbusds.jose.shaded.gson.internal.sql.SqlTypesSupport$1 1
com.nimbusds.jose.shaded.gson.internal.bind.DefaultDateTypeAdapter$DateType$1 1
com.nimbusds.jose.shaded.gson.stream.JsonReader$1 1
com.nimbusds.jose.AlgorithmFamily 2
com.nimbusds.jose.JWSAlgorithm$Family 1
com.nimbusds.jose.JWEAlgorithm$Family 1
com.nimbusds.jose.EncryptionMethod$Family 1
com.nimbusds.jwt.JWTParser 1
com.nimbusds.jose.JWEAlgorithm 2
com.nimbusds.jose.JWSAlgorithm 2
com.nimbusds.jwt.PlainJWT 3
com.nimbusds.jose.PlainObject 1
com.nimbusds.jose.PlainHeader 5
com.nimbusds.jose.PlainHeader$Builder 7
com.nimbusds.jwt.SignedJWT 3
com.nimbusds.jose.JWSHeader$Builder 15
com.nimbusds.jose.jwk.JWKMetadata 12
com.nimbusds.jwt.EncryptedJWT 2
com.nimbusds.jose.JWEObject 1
com.nimbusds.jose.EncryptionMethod 3
com.nimbusds.jose.JWEHeader$Builder 24

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
[com.nimbusds.jose.crypto.RSASSASigner].access$000(com.nimbusds.jose.crypto.RSASSASigner,byte[],java.security.Signature) 39 0 0.0% []
[com.nimbusds.jose.crypto.impl.AESGCM].decrypt(javax.crypto.SecretKey,byte[],byte[],byte[],byte[],java.security.Provider) 56 0 0.0% []
[com.nimbusds.jose.crypto.factories.DefaultJWEDecrypterFactory].createJWEDecrypter(com.nimbusds.jose.JWEHeader,java.security.Key) 65 0 0.0% []
[com.nimbusds.jose.crypto.MultiEncrypter].encrypt(com.nimbusds.jose.JWEHeader,byte[],byte[]) 86 0 0.0% []
[com.nimbusds.jose.util.X509CertUtils].parseWithException(byte[]) 54 0 0.0% []
[com.nimbusds.jose.jca.JCASupport].isSupported(com.nimbusds.jose.EncryptionMethod,java.security.Provider) 108 0 0.0% []
[com.nimbusds.jose.util.DefaultResourceRetriever].getInputStream(java.net.URLConnection,int) 55 0 0.0% []
[com.nimbusds.jose.PlainObject].parse(java.lang.String) 32 0 0.0% []
[com.nimbusds.jose.crypto.impl.AESCBC].decryptWithConcatKDF(com.nimbusds.jose.JWEHeader,javax.crypto.SecretKey,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,java.security.Provider,java.security.Provider) 73 0 0.0% []
[com.nimbusds.jose.shaded.gson.internal.reflect.ReflectionHelper].createExceptionForRecordReflectionException(java.lang.ReflectiveOperationException) 33 0 0.0% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.code_intelligence.jazzer.api.Jazzer].onFuzzTargetReady(java.lang.Runnable) 65 0 0.0% []
[com.nimbusds.jose.proc.JOSEMatcher].matches(com.nimbusds.jose.JOSEObject) 87 0 0.0% []
[com.nimbusds.jose.proc.DefaultJOSEProcessor].process(com.nimbusds.jose.JWEObject,com.nimbusds.jose.proc.SecurityContext) 85 0 0.0% []
[com.nimbusds.jose.jwk.OctetKeyPair].access$200(com.nimbusds.jose.jwk.OctetKeyPair) 97 0 0.0% []
[com.nimbusds.jose.jwk.OctetKeyPair].parse(java.util.Map) 35 0 0.0% []
[com.nimbusds.jose.crypto.impl.ConcatKDF].encodeDataWithLength(com.nimbusds.jose.util.Base64URL) 47 0 0.0% []
[com.nimbusds.jose.PlainHeader].parse(java.lang.String) 43 0 0.0% []
[com.nimbusds.jose.crypto.factories.DefaultJWSSignerFactory].createJWSSigner(com.nimbusds.jose.jwk.JWK,com.nimbusds.jose.JWSAlgorithm) 51 0 0.0% []
[com.nimbusds.jose.jwk.source.RemoteJWKSet].get(com.nimbusds.jose.jwk.JWKSelector,com.nimbusds.jose.proc.SecurityContext) 98 0 0.0% []
[com.nimbusds.jose.JWEObject].parse(java.lang.String) 107 0 0.0% []
[com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters].newFactory(com.nimbusds.jose.shaded.gson.reflect.TypeToken,com.nimbusds.jose.shaded.gson.TypeAdapter) 480 76 15.83% []
[com.nimbusds.jose.shaded.gson.GsonBuilder].addReflectionAccessFilter(com.nimbusds.jose.shaded.gson.ReflectionAccessFilter) 55 22 40.0% []
[com.nimbusds.jose.shaded.gson.GsonBuilder].disableHtmlEscaping() 40 2 5.0% []
[com.nimbusds.jose.JWSObjectJSON].parse(java.lang.String) 123 0 0.0% []
[com.nimbusds.jose.jwk.KeyType].parse(java.lang.String) 34 0 0.0% []
[com.nimbusds.jose.jwk.PEMEncodedKeyParser].toKeyPair(org.bouncycastle.asn1.pkcs.PrivateKeyInfo) 33 0 0.0% []
[com.nimbusds.jose.shaded.gson.internal.bind.MapTypeAdapterFactory].getKeyAdapter(com.nimbusds.jose.shaded.gson.Gson,java.lang.reflect.Type) 83 33 39.75% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.nimbusds.jose.crypto.RSADecrypter].getCEKDecryptionException() 51 0 0.0% []
[com.nimbusds.jose.shaded.gson.internal.$Gson$Types].equals(java.lang.reflect.Type,java.lang.reflect.Type) 33 9 27.27% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.nimbusds.jose.shaded.gson.internal.$Gson$Types].resolve(java.lang.reflect.Type,java.lang.Class,java.lang.reflect.Type,java.util.Map) 64 19 29.68% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.nimbusds.jose.shaded.gson.internal.$Gson$Types].checkNotPrimitive(java.lang.reflect.Type) 68 24 35.29% []
[com.nimbusds.jose.JWSHeader].getJWKURL() 97 33 34.02% []
[com.nimbusds.jose.JWSHeader].parse(java.util.Map,com.nimbusds.jose.util.Base64URL) 36 19 52.77% []
[com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource].access$302(com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource,long) 110 0 0.0% []
[com.nimbusds.jose.jwk.RSAKey].access$900(com.nimbusds.jose.jwk.RSAKey) 248 0 0.0% []
[com.nimbusds.jose.jwk.RSAKey].getPublicExponent() 48 0 0.0% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.nimbusds.jose.jwk.RSAKey].parse(java.util.Map) 77 0 0.0% []
[com.nimbusds.jose.shaded.gson.internal.bind.DefaultDateTypeAdapter].write(com.nimbusds.jose.shaded.gson.stream.JsonWriter,java.lang.Object) 33 4 12.12% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.nimbusds.jose.crypto.impl.ECDH].deriveSharedKey(com.nimbusds.jose.JWEHeader,javax.crypto.SecretKey,com.nimbusds.jose.crypto.impl.ConcatKDF) 62 0 0.0% []
[com.nimbusds.jose.crypto.impl.LegacyAESGCM].decrypt(javax.crypto.SecretKey,byte[],byte[],byte[],byte[]) 35 0 0.0% []
[com.nimbusds.jose.crypto.impl.ContentCryptoProvider].decrypt(com.nimbusds.jose.JWEHeader,byte[],com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,javax.crypto.SecretKey,com.nimbusds.jose.jca.JWEJCAContext) 118 0 0.0% []
[com.nimbusds.jose.util.Base64Codec].encodeToString(byte[],boolean) 33 0 0.0% []
[com.nimbusds.jose.crypto.impl.RSA_OAEP_SHA2].decryptCEK(java.security.PrivateKey,byte[],int,java.security.Provider) 44 0 0.0% []
[com.nimbusds.jose.jwk.gen.OctetKeyPairGenerator].generate() 41 0 0.0% []
[com.code_intelligence.jazzer.api.CannedFuzzedDataProvider].remainingBytes() 44 0 0.0% []
[com.nimbusds.jose.jwk.source.CachingJWKSetSource].getTimeToLive() 72 0 0.0% []
[com.nimbusds.jwt.proc.DefaultJWTClaimsVerifier].currentTime() 67 0 0.0% []
[com.nimbusds.jose.crypto.MultiDecrypter].decrypt(com.nimbusds.jose.JWEHeader,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,byte[]) 75 0 0.0% []
[com.nimbusds.jose.crypto.ECDSASigner].sign(com.nimbusds.jose.JWSHeader,byte[]) 48 0 0.0% []
[com.nimbusds.jose.JWEHeader].getJWKURL() 164 0 0.0% []
[com.nimbusds.jose.JWEHeader].getRegisteredParameterNames() 34 0 0.0% []
[com.nimbusds.jose.JWEHeader].parse(java.util.Map,com.nimbusds.jose.util.Base64URL) 54 0 0.0% []
[com.nimbusds.jwt.JWTClaimsSet].access$000(com.nimbusds.jwt.JWTClaimsSet) 49 0 0.0% []
[com.nimbusds.jwt.JWTClaimsSet].getStringListClaim(java.lang.String) 60 0 0.0% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.nimbusds.jwt.JWTClaimsSet].toString() 38 0 0.0% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.nimbusds.jose.jwk.Curve].parse(java.lang.String) 60 0 0.0% []
[com.nimbusds.jose.proc.JWSVerificationKeySelector].getJWKSource() 31 0 0.0% []
[com.nimbusds.jose.crypto.DirectDecrypter].decrypt(com.nimbusds.jose.JWEHeader,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,byte[]) 31 0 0.0% []
[com.nimbusds.jwt.proc.DefaultJWTProcessor].process(com.nimbusds.jwt.EncryptedJWT,com.nimbusds.jose.proc.SecurityContext) 105 0 0.0% []
[com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap].equal(java.lang.Object,java.lang.Object) 42 0 0.0% []
[com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap].keySet() 87 31 35.63% []
[com.nimbusds.jose.crypto.AESDecrypter].decrypt(com.nimbusds.jose.JWEHeader,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,byte[]) 40 0 0.0% []
[com.nimbusds.jose.JWEObjectJSON].parse(java.lang.String) 206 0 0.0% []
[com.nimbusds.jose.jwk.OctetSequenceKey].access$000(com.nimbusds.jose.jwk.OctetSequenceKey) 74 0 0.0% []
[com.nimbusds.jose.jwk.gen.RSAKeyGenerator].generate() 32 0 0.0% []
[com.nimbusds.jose.crypto.impl.PBKDF2].extractBlock(byte[],int,int,javax.crypto.Mac) 48 0 0.0% []
[com.nimbusds.jose.jwk.gen.ECKeyGenerator].generate() 31 0 0.0% []
[com.nimbusds.jose.shaded.gson.internal.bind.CollectionTypeAdapterFactory].create(com.nimbusds.jose.shaded.gson.Gson,com.nimbusds.jose.shaded.gson.reflect.TypeToken) 33 4 12.12% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.nimbusds.jose.jwk.JWKMatcher].matches(com.nimbusds.jose.jwk.JWK) 214 0 0.0% []
[com.nimbusds.jose.JWSObject].ensureSignedOrVerifiedState() 36 0 0.0% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.nimbusds.jose.shaded.gson.stream.JsonReader].nextInt() 38 0 0.0% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.nimbusds.jose.shaded.gson.stream.JsonReader].skipValue() 41 0 0.0% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.nimbusds.jose.crypto.ECDHEncrypter].generateEphemeralKeyPair(java.security.spec.ECParameterSpec) 34 0 0.0% []
[com.nimbusds.jose.crypto.AESEncrypter].encrypt(com.nimbusds.jose.JWEHeader,byte[],byte[]) 54 0 0.0% []
[com.nimbusds.jose.JWEAlgorithm].parse(java.lang.String) 47 0 0.0% []
[com.nimbusds.jose.jwk.ECKey].access$400(com.nimbusds.jose.jwk.ECKey) 93 0 0.0% []
[com.nimbusds.jose.jwk.ECKey].ensurePublicCoordinatesOnCurve(com.nimbusds.jose.jwk.Curve,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL) 84 0 0.0% []
[com.nimbusds.jose.jwk.ECKey].getY() 36 0 0.0% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.nimbusds.jose.jwk.ECKey].parse(java.util.Map) 78 0 0.0% []
[com.code_intelligence.jazzer.api.Autofuzz].rethrowUnchecked(java.lang.Throwable) 130 0 0.0% []
[com.nimbusds.jose.mint.DefaultJWSMinter].setJWSSignerFactory(com.nimbusds.jose.produce.JWSSignerFactory) 31 0 0.0% []
[com.nimbusds.jose.crypto.impl.LegacyConcatKDF].generateCIK(javax.crypto.SecretKey,com.nimbusds.jose.EncryptionMethod,byte[],byte[]) 65 0 0.0% []
[com.nimbusds.jose.shaded.gson.internal.bind.util.ISO8601Utils].padInt(java.lang.StringBuilder,int,int) 35 0 0.0% []
[com.nimbusds.jose.shaded.gson.internal.bind.util.ISO8601Utils].parse(java.lang.String,java.text.ParsePosition) 90 0 0.0% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.nimbusds.jose.crypto.impl.ECDSA].ensureLegalSignature(byte[],com.nimbusds.jose.JWSAlgorithm) 113 0 0.0% []
[com.nimbusds.jose.shaded.gson.reflect.TypeToken].getType() 69 1 1.449% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.nimbusds.jose.shaded.gson.internal.bind.ReflectiveTypeAdapterFactory].createBoundField(com.nimbusds.jose.shaded.gson.Gson,java.lang.reflect.Field,java.lang.reflect.Method,java.lang.String,com.nimbusds.jose.shaded.gson.reflect.TypeToken,boolean,boolean,boolean) 45 0 0.0% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.nimbusds.jose.shaded.gson.internal.bind.ReflectiveTypeAdapterFactory].getBoundFields(com.nimbusds.jose.shaded.gson.Gson,com.nimbusds.jose.shaded.gson.reflect.TypeToken,java.lang.Class,boolean,boolean) 137 0 0.0% ['com.nimbusds.jwt.JWTParserFuzzer']
[com.nimbusds.jose.jwk.ECParameterTable].get(com.nimbusds.jose.jwk.Curve) 44 0 0.0% []
[com.nimbusds.jose.crypto.impl.ECDH1PU].validateSameCurve(com.nimbusds.jose.jwk.OctetKeyPair,com.nimbusds.jose.jwk.OctetKeyPair) 98 0 0.0% []
[com.nimbusds.jose.crypto.ECDSAVerifier].verify(com.nimbusds.jose.JWSHeader,byte[],com.nimbusds.jose.util.Base64URL) 37 0 0.0% []
[com.nimbusds.jose.crypto.impl.RSASSA].getSignerAndVerifier(java.lang.String,java.security.Provider,java.security.spec.PSSParameterSpec) 41 0 0.0% []
[com.nimbusds.jose.crypto.ECDHDecrypter].decrypt(com.nimbusds.jose.JWEHeader,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,com.nimbusds.jose.util.Base64URL,byte[]) 40 0 0.0% []
[com.nimbusds.jose.crypto.ECDH1PUEncrypter].generateEphemeralKeyPair(java.security.spec.ECParameterSpec) 34 0 0.0% []
[com.nimbusds.jose.jwk.JWKSet].hashCode() 65 0 0.0% []
[com.nimbusds.jose.Payload].stringToByteArray(java.lang.String) 81 10 12.34% []
[com.nimbusds.jose.jwk.source.JWKSourceBuilder].build() 111 0 0.0% []
[com.nimbusds.jose.crypto.MACSigner].sign(com.nimbusds.jose.JWSHeader,byte[]) 33 0 0.0% []

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$7 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.source.CachingJWKSetSource$AbstractCachingJWKSetSourceEvent [] []
com.nimbusds.jose.util.cache.CachedObject [] []
com.nimbusds.jwt.proc.DefaultJWTProcessor [] []
com.nimbusds.jose.util.Pair [] []
com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource$ScheduledRefreshFailed [] []
com.nimbusds.jose.jwk.source.RateLimitedJWKSetSource$RateLimitedEvent [] []
com.nimbusds.jose.CompressionAlgorithm ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.AESGCMKW [] []
com.nimbusds.jose.jwk.source.URLBasedJWKSetSource [] []
com.nimbusds.jose.jca.JCAContext [] []
com.code_intelligence.jazzer.api.Jazzer ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.RSAEncrypter [] []
com.nimbusds.jose.crypto.impl.AlgorithmParametersHelper [] []
com.nimbusds.jose.crypto.MultiEncrypter [] []
com.nimbusds.jose.shaded.gson.internal.$Gson$Preconditions ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.PlainHeader$Builder ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.gen.ECKeyGenerator [] []
com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource$2 [] []
com.nimbusds.jose.jwk.OctetSequenceKey ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.Primitives ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jwt.JWTClaimsSet ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$28 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.RSAKeyUtils [] []
com.nimbusds.jose.jwk.source.OutageTolerantJWKSetSource [] []
com.nimbusds.jose.JWSObject$1 [] []
com.nimbusds.jose.UnprotectedHeader [] []
com.nimbusds.jose.shaded.gson.GsonBuilder [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$11 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap$EntrySet$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.AuthenticatedCipherText [] []
com.nimbusds.jwt.util.DateUtils ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.reflect.ReflectionHelper$RecordNotSupportedHelper ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.Resource [] []
com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.proc.JOSEMatcher [] []
com.nimbusds.jose.shaded.gson.LongSerializationPolicy$1 [] []
com.nimbusds.jose.proc.JWSVerificationKeySelector [] []
com.nimbusds.jose.shaded.gson.FieldNamingPolicy$2 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.PRFParams [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$3 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.Excluder ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$8 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.JWKSet ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.BoundedInputStream ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$23 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$6 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.UnsafeAllocator$4 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$5 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.NumberTypeAdapter$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.stream.JsonReader ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.reflect.TypeToken ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.Streams$AppendableWriter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.ECDHEncrypter [] []
com.nimbusds.jose.crypto.PasswordBasedEncrypter [] []
com.nimbusds.jose.jwk.gen.RSAKeyGenerator [] []
com.nimbusds.jose.shaded.gson.internal.Streams$AppendableWriter$CurrentWrite ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource$ScheduledRefreshCompletedEvent [] []
com.nimbusds.jose.EncryptionMethod ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.X509CertUtils ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.BigIntegerUtils [] []
com.nimbusds.jose.shaded.gson.internal.UnsafeAllocator$3 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.gen.OctetKeyPairGenerator [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$5 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.ToNumberPolicy$4 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.KeyType ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.MapTypeAdapterFactory$Adapter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.RSASSASigner$1 [] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$10 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.sql.SqlTypesSupport$2 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.FieldNamingPolicy$3 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.PlainObject ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.JWEObject ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.ECKey ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.source.JWKSetBasedJWKSource [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$13 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.ObjectTypeAdapter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.DeflateUtils [] []
com.nimbusds.jose.PlainHeader ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap$Node ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jwt.JWTClaimsSet$Builder [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$EnumTypeAdapter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.Gson$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$18 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.source.NoRefreshJWKSetCacheEvaluator ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$31 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.gen.OctetSequenceKeyGenerator [] []
com.nimbusds.jose.proc.SingleKeyJWSKeySelector [] []
com.nimbusds.jose.shaded.gson.internal.Excluder$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.Algorithm ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.stream.JsonWriter ['com.nimbusds.jwt.JWTParserFuzzer'] []
java.util.concurrent.Executor [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$15 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.JsonStreamParser ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.JsonArray ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.JWEHeaderValidation [] []
com.nimbusds.jose.util.JSONArrayUtils ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.RSA_OAEP_SHA2 [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$34$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.JWKException [] []
com.nimbusds.jose.proc.DefaultJOSEProcessor [] []
com.nimbusds.jose.jwk.source.JWKSourceBuilder [] []
com.nimbusds.jose.shaded.gson.internal.bind.ArrayTypeAdapter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.AAD [] []
com.nimbusds.jwt.EncryptedJWT ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.AlgorithmFamily ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$32 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.XC20P [] []
com.nimbusds.jose.shaded.gson.FieldAttributes ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.AESDecrypter [] []
com.nimbusds.jose.crypto.X25519Decrypter [] []
com.nimbusds.jose.EncryptionMethod$Family ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.HeaderValidation [] []
com.nimbusds.jose.crypto.bc.BouncyCastleProviderSingleton [] []
com.nimbusds.jose.crypto.ECDH1PUDecrypter [] []
com.nimbusds.jose.util.IntegerUtils [] []
com.nimbusds.jose.shaded.gson.internal.bind.JsonTreeReader ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.LegacyConcatKDF [] []
com.nimbusds.jose.shaded.gson.internal.JavaVersion ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.FieldNamingPolicy$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$17 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.ReflectiveTypeAdapterFactory ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.ReflectionAccessFilter$FilterResult [] []
com.nimbusds.jose.crypto.DirectEncrypter [] []
com.nimbusds.jose.shaded.gson.ReflectionAccessFilter$3 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$16 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.JWKSelector [] []
com.nimbusds.jose.crypto.DirectDecrypter [] []
com.nimbusds.jose.crypto.ECDSAVerifier [] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$18 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.sql.SqlTimeTypeAdapter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.sql.SqlTypesSupport$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$19 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.JWEAlgorithm ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.ToNumberPolicy$2 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.JWSObjectJSON$Signature [] []
com.nimbusds.jose.crypto.ECDH1PUX25519Decrypter [] []
com.nimbusds.jose.shaded.gson.internal.bind.JsonAdapterAnnotationTypeAdapterFactory ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource$UnableToRefreshAheadOfExpirationEvent [] []
com.nimbusds.jose.shaded.gson.LongSerializationPolicy$2 [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$24 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.ByteUtils [] []
com.nimbusds.jose.util.X509CertChainUtils ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$4 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$11 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.ThumbprintURI ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$10 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.ECDH1PU [] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$7 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.opts.UserAuthenticationRequired ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.Gson$2 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.proc.JWSAlgorithmFamilyJWSKeySelector [] []
com.nimbusds.jose.crypto.factories.DefaultJWSVerifierFactory [] []
jaz.Zer$equals__1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.JSONObjectUtils ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.Gson$3 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.LegacyAESGCM [] []
com.nimbusds.jose.shaded.gson.internal.PreJava9DateFormatProvider ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.ECDSASigner$1 [] []
com.nimbusds.jose.jwk.source.RetryingJWKSetSource$RetrialEvent [] []
com.nimbusds.jose.proc.JWEDecryptionKeySelector [] []
com.nimbusds.jose.shaded.gson.internal.bind.TreeTypeAdapter$GsonContextImpl ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap$KeySet$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jwt.SignedJWT ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.$Gson$Types$GenericArrayTypeImpl ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.UnsafeAllocator$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.ECParameterTable ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.JWSHeader$Builder ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$21 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.code_intelligence.jazzer.api.CannedFuzzedDataProvider ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.opts.AllowWeakRSAKey ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.RSASSASigner [] []
com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource$RefreshScheduledEvent [] []
com.nimbusds.jose.JWEHeader ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.ArrayUtils [] []
com.nimbusds.jose.crypto.impl.CriticalHeaderParamsDeferral [] []
com.nimbusds.jose.jwk.OctetKeyPair ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jca.JCASupport [] []
com.nimbusds.jose.JWEHeader$Builder ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.ToNumberPolicy$3 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.ReflectionAccessFilter$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.source.AbstractJWKSetSourceEvent [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters [] []
com.nimbusds.jose.JWEAlgorithm$Family ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.PEMEncodedKeyParser [] []
com.code_intelligence.jazzer.api.HookType [] []
com.nimbusds.jose.crypto.utils.ECChecks ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.JsonTreeWriter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jwt.proc.DefaultJWTClaimsVerifier [] []
com.nimbusds.jose.crypto.ECDH1PUX25519Encrypter [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$29 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.KeyOperation ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.RSADecrypter [] []
com.nimbusds.jose.shaded.gson.internal.$Gson$Types ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.ReflectionAccessFilterHelper ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.ToNumberPolicy$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.JOSEObjectType ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.LazilyParsedNumber ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.source.RetryingJWKSetSource [] []
jaz.Zer ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.RSAKey ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.X25519Encrypter [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$16 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$22 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.ECDH$AlgorithmMode [] []
com.nimbusds.jose.shaded.gson.internal.Streams ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.Gson ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.AESGCM [] []
com.nimbusds.jose.shaded.gson.FieldNamingPolicy$7 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.ActionRequiredForJWSCompletionException [] []
com.nimbusds.jose.shaded.gson.internal.sql.SqlDateTypeAdapter$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.$Gson$Types$ParameterizedTypeImpl ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.NumberTypeAdapter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.source.CachingJWKSetSource$WaitingForRefreshEvent [] []
com.nimbusds.jose.shaded.gson.internal.$Gson$Types$WildcardTypeImpl ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.JWKMatcher$Builder [] []
com.nimbusds.jose.JWSObjectJSON [] []
com.nimbusds.jose.jwk.OctetKeyPair$Builder [] []
com.nimbusds.jose.JWSAlgorithm$Family ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$26 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.ReflectiveTypeAdapterFactory$FieldReflectionAdapter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$17 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.JWEObjectJSON [] []
com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap$KeySet ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.IOUtils [] []
com.nimbusds.jose.util.JSONStringUtils [] []
com.nimbusds.jose.shaded.gson.ReflectionAccessFilter$4 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jca.JWEJCAContext [] []
com.nimbusds.jose.Payload$Origin [] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$14 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.DateUtils [] []
com.nimbusds.jose.jwk.source.ImmutableSecret [] []
com.nimbusds.jose.shaded.gson.stream.JsonToken [] []
com.nimbusds.jose.Payload ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.reflect.ReflectionHelper ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TreeTypeAdapter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.ReflectiveTypeAdapterFactory$RecordAdapter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.ThumbprintUtils [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$33 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.AlgorithmSupportMessage [] []
com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource$RefreshNotScheduledEvent [] []
com.nimbusds.jose.shaded.gson.internal.sql.SqlTimestampTypeAdapter$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.sql.SqlDateTypeAdapter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$8 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.UnsafeAllocator$2 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.ReflectionAccessFilter$2 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.ConcatKDF [] []
com.nimbusds.jose.crypto.impl.AESCBC [] []
com.nimbusds.jose.crypto.MACVerifier [] []
com.nimbusds.jose.crypto.impl.ECDSA [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$20 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.sql.SqlTimeTypeAdapter$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap$EntrySet ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$12 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.ReflectionAccessFilterHelper$AccessChecker$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.ContentCryptoProvider [] []
com.nimbusds.jose.jwk.source.CachingJWKSetSource$UnableToRefreshEvent [] []
com.nimbusds.jose.proc.DefaultJOSEObjectTypeVerifier [] []
com.nimbusds.jose.jwk.RSAKey$OtherPrimesInfo ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.FieldNamingPolicy$4 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.source.CachingJWKSetSource [] []
com.nimbusds.jose.shaded.gson.internal.bind.CollectionTypeAdapterFactory$Adapter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.sql.SqlTimestampTypeAdapter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.JWEObjectJSON$Recipient [] []
com.nimbusds.jose.util.KeyUtils$1 [] []
com.nimbusds.jose.jwk.source.JWKSecurityContextJWKSet [] []
com.nimbusds.jose.jwk.source.CachingJWKSetSource$RefreshTimedOutEvent [] []
com.nimbusds.jose.UnprotectedHeader$Builder [] []
com.nimbusds.jose.crypto.ECDH1PUEncrypter [] []
com.nimbusds.jose.shaded.gson.internal.bind.ObjectTypeAdapter$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jwt.JWTParserFuzzer ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.AESEncrypter [] []
com.nimbusds.jose.KeyLengthException [] []
com.nimbusds.jose.crypto.impl.RSASSA [] []
com.nimbusds.jose.crypto.impl.PBKDF2 [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$34 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.utils.ConstantTimeUtils [] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.JWSHeader ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$27 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.health.HealthReport ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.RSA1_5 [] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$6 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.util.ISO8601Utils ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.reflect.ReflectionHelper$RecordSupportedHelper ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$2 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.DateTypeAdapter$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.Base64URL ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.KeyUtils [] []
com.nimbusds.jose.shaded.gson.FieldNamingPolicy$6 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.DefaultResourceRetriever [] []
com.nimbusds.jose.jwk.source.ForceRefreshJWKSetCacheEvaluator ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$12 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.stream.JsonReader$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.Ed25519Verifier [] []
com.nimbusds.jose.jwk.source.ImmutableJWKSet [] []
com.nimbusds.jose.crypto.impl.AESKW [] []
com.nimbusds.jose.jwk.source.RateLimitedJWKSetSource [] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$20 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.JsonTreeWriter$1 [] []
com.code_intelligence.jazzer.api.Autofuzz [] []
com.nimbusds.jose.jwk.Curve ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.factories.DefaultJWEDecrypterFactory [] []
com.nimbusds.jose.JWSObject ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.FieldNamingPolicy$5 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.JWEObject$State [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapterRuntimeTypeWrapper ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.Container [] []
com.nimbusds.jose.Requirement [] []
com.nimbusds.jose.crypto.impl.DeflateHelper [] []
com.nimbusds.jose.crypto.PasswordBasedDecrypter [] []
com.nimbusds.jose.jwk.source.JWKSetSourceWithHealthStatusReporting [] []
com.nimbusds.jose.jwk.JWKMetadata ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.MapTypeAdapterFactory ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource$1 [] []
com.nimbusds.jose.shaded.gson.Gson$FutureTypeAdapter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.KeyUse ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.TypeAdapter$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.RSA_OAEP [] []
com.nimbusds.jose.jwk.KeyUseAndOpsConsistency ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jwt.JWTParser ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$14 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.opts.OptionUtils [] []
com.nimbusds.jose.crypto.ECDSASigner [] []
com.nimbusds.jose.shaded.gson.internal.NonNullElementWrapperList ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.Ed25519Signer [] []
com.nimbusds.jose.shaded.gson.internal.bind.DefaultDateTypeAdapter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.source.JWKSetWithTimestamp [] []
com.nimbusds.jose.shaded.gson.JsonPrimitive ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TreeTypeAdapter$SingleTypeFactory ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.DateTypeAdapter ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$9 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$4 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.ECKey$Builder [] []
com.nimbusds.jose.shaded.gson.Gson$4 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.health.HealthStatus [] []
com.nimbusds.jose.util.Base64Codec ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.JWKMatcher ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.RSASSAVerifier [] []
com.nimbusds.jose.shaded.gson.internal.bind.DefaultDateTypeAdapter$DateType$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.JsonTreeReader$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.source.DefaultJWKSetCache [] []
com.nimbusds.jose.shaded.gson.JsonObject ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$13 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.KeyConverter [] []
com.nimbusds.jose.JWSAlgorithm ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.ECDHDecrypter [] []
com.nimbusds.jose.shaded.gson.internal.bind.ReflectiveTypeAdapterFactory$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.CollectionTypeAdapterFactory ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.AESEncrypter$AlgFamily [] []
com.nimbusds.jose.JWECryptoParts [] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$9 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.factories.DefaultJWSSignerFactory [] []
com.code_intelligence.jazzer.api.BugDetectors [] []
com.nimbusds.jose.JWSObject$State [] []
com.nimbusds.jose.crypto.impl.ECDH [] []
com.nimbusds.jose.proc.JWKSecurityContext [] []
com.nimbusds.jose.jwk.source.OutageTolerantJWKSetSource$OutageEvent [] []
com.nimbusds.jose.mint.DefaultJWSMinter [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$EnumTypeAdapter$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.source.ReferenceComparisonRefreshJWKSetEvaluator ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource$ScheduledRefreshInitiatedEvent [] []
com.nimbusds.jose.crypto.bc.BouncyCastleFIPSProviderSingleton [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$30 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$19 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$3 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.JsonNull ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.JWSObjectJSON$State [] []
com.nimbusds.jose.shaded.gson.internal.bind.ArrayTypeAdapter$1 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.util.Base64 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.OctetSequenceKey$Builder [] []
com.nimbusds.jose.jwk.source.JWKSourceWithFailover [] []
com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor$15 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.proc.JOSEMatcher$Builder [] []
com.nimbusds.jose.jwk.RSAKey$Builder [] []
com.nimbusds.jose.shaded.gson.internal.ReflectionAccessFilterHelper$AccessChecker$2 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.jwk.source.CachingJWKSetSource$RefreshCompletedEvent [] []
com.nimbusds.jose.shaded.gson.Gson$5 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$25 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.CompositeKey [] []
com.nimbusds.jose.crypto.MultiDecrypter [] []
com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource [] []
com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters$2 ['com.nimbusds.jwt.JWTParserFuzzer'] []
com.nimbusds.jose.crypto.impl.CipherHelper [] []
com.nimbusds.jose.crypto.MACSigner [] []
com.nimbusds.jose.jwk.source.CachingJWKSetSource$RefreshInitiatedEvent [] []
com.nimbusds.jose.jwk.source.RemoteJWKSet [] []
com.nimbusds.jose.crypto.impl.HMAC [] []
com.nimbusds.jose.shaded.gson.JsonParser [] []
com.nimbusds.jwt.PlainJWT ['com.nimbusds.jwt.JWTParserFuzzer'] []

Directories in report

Directory