Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues
Report generation date: 2023-03-26

Project overview: wget

High level conclusions

Reachability and coverage overview

Functions statically reachable by fuzzers
49.6%
2505/5049
Cyclomatic complexity statically reachable by fuzzers
60.6%
26355/43489
Runtime code coverage of functions
6.0%
318 / 5049

Fuzzer details

Fuzzer: wget_netrc_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 131 64.5%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 72 35.4%
All colors 203 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
725 2055 19 :

['gnutls_crypto_single_digest_register', 'read_cpuid_vals', '_gnutls_log', 'padlock_capability', 'check_avx_movbe', 'check_padlock', '_gnutls_priority_update_non_aesni', 'check_ssse3', 'check_phe_sha512', 'check_sha', 'capabilities_to_intel_cpuid', 'gnutls_crypto_single_cipher_register', 'check_optimized_aes', 'check_phe_partial', 'gnutls_crypto_single_mac_register', 'check_phe', 'capabilities_to_zhaoxin_edx', 'check_pclmul', 'check_fast_pclmul']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:388
472 472 12 :

['fseek', 'pthread_rwlock_wrlock', 'cfg_apply', 'ini_parse_file', 'gnutls_strerror', 'ini_ctx_deinit', 'construct_system_wide_priority_string', 'fclose', '_name_val_array_clear', 'fopen', '_gnutls_buffer_clear', 'update_system_wide_priority_string']

604 604 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2314
340 344 3 :

['stat', 'rpl_free', 'parse_netrc']

344 348 search_netrc call site: 00004 /src/wget/src/netrc.c:112
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:911
45 835 9 :

['abort', 'mbsinit', 'strlen', 'rpl_mbrtowc', 'gettext_quote', 'iswprint', 'memcmp', '__ctype_b_loc', 'quotearg_buffer_restyled']

45 835 quotearg_buffer_restyled call site: 00071 /src/wget/lib/quotearg.c:730
26 26 1 :

['xpalloc']

42 740 quotearg_n_options call site: 00038 /src/wget/lib/quotearg.c:880
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:293
16 16 1 :

['_asn1_delete_list_and_nodes']

16 16 asn1_array2tree call site: 00000 /src/gnutls/lib/minitasn1/structure.c:272
12 12 2 :

['atoi', '_gnutls_log']

22 1558 lib_init call site: 00000 /src/gnutls/lib/global.c:503
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1170
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87

Runtime coverage analysis

Covered functions
80
Functions that are reachable but not covered
83
Reachable functions
103
Percentage of reachable functions covered
19.42%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/wget/fuzz/wget_netrc_fuzzer.c 3
/src/wget/src/netrc.c 7
/src/wget/lib/./c-ctype.h 2
/src/wget/lib/free.c 1
/src/wget/lib/xmalloc.c 7
/src/wget/lib/xalloc-die.c 1
/src/wget/lib/quotearg.c 6
/src/wget/lib/localcharset.c 1
/src/wget/lib/c-strcasecmp.c 1
/src/wget/lib/mbrtowc.c 1
/src/wget/lib/hard-locale.c 1
/src/wget/lib/setlocale_null.c 3
/src/wget/src/utils.c 7
/src/wget/src/log.c 12
/src/wget/lib/fflush.c 2
/src/wget/lib/fseeko.c 1

Fuzzer: wget_cookie_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 464 71.1%
gold [1:9] 18 2.76%
yellow [10:29] 2 0.30%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 168 25.7%
All colors 652 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
788 788 3 :

['redirect_output', 'getpgrp', 'tcgetpgrp']

788 788 check_redirect_output call site: 00141 /src/wget/src/log.c:980
754 754 3 :

['psl_unregistrable_domain', 'strlen', 'strcmp']

754 754 psl_is_cookie_domain_acceptable call site: 00534 /src/libpsl/src/psl.c:1659
725 2055 19 :

['gnutls_crypto_single_digest_register', 'read_cpuid_vals', '_gnutls_log', 'padlock_capability', 'check_avx_movbe', 'check_padlock', '_gnutls_priority_update_non_aesni', 'check_ssse3', 'check_phe_sha512', 'check_sha', 'capabilities_to_intel_cpuid', 'gnutls_crypto_single_cipher_register', 'check_optimized_aes', 'check_phe_partial', 'gnutls_crypto_single_mac_register', 'check_phe', 'capabilities_to_zhaoxin_edx', 'check_pclmul', 'check_fast_pclmul']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:388
472 472 12 :

['fseek', 'pthread_rwlock_wrlock', 'cfg_apply', 'ini_parse_file', 'gnutls_strerror', 'ini_ctx_deinit', 'construct_system_wide_priority_string', 'fclose', '_name_val_array_clear', 'fopen', '_gnutls_buffer_clear', 'update_system_wide_priority_string']

604 604 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2314
418 418 10 :

['free', 'u8_strlen', 'iconv_close', 'iconv', 'malloc', 'strlen', 'nl_langinfo', 'strcasecmp', 'iconv_open', 'u8_tolower']

418 418 psl_str_to_utf8lower call site: 00461 /src/libpsl/src/psl.c:1724
141 835 9 :

['abort', 'mbsinit', 'strlen', 'rpl_mbrtowc', 'gettext_quote', 'iswprint', 'memcmp', '__ctype_b_loc', 'quotearg_buffer_restyled']

141 835 quotearg_buffer_restyled call site: 00131 /src/wget/lib/quotearg.c:730
50 50 1 :

['saved_append']

54 92 log_vprintf_internal call site: 00199 /src/wget/src/log.c:483
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:911
26 26 1 :

['xpalloc']

28 740 quotearg_n_options call site: 00100 /src/wget/lib/quotearg.c:880
25 30 2 :

['find_cell', 'grow_hash_table']

25 30 hash_table_put call site: 00615 /src/wget/src/hash.c:436
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:293
16 16 1 :

['_asn1_delete_list_and_nodes']

16 16 asn1_array2tree call site: 00000 /src/gnutls/lib/minitasn1/structure.c:272

Runtime coverage analysis

Covered functions
131
Functions that are reachable but not covered
192
Reachable functions
266
Percentage of reachable functions covered
27.82%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/wget/fuzz/wget_cookie_fuzzer.c 2
/src/wget/src/cookies.c 12
/src/wget/lib/xmalloc.c 8
/src/wget/lib/xalloc-die.c 1
/src/wget/src/hash.c 12
/src/wget/src/http.c 5
/src/wget/lib/./c-ctype.h 3
/src/wget/src/utils.c 8
/src/wget/lib/c-strncasecmp.c 1
/src/wget/lib/free.c 1
/src/wget/lib/timegm.c 1
/src/wget/lib/mktime.c 9
/src/wget/lib/quotearg.c 9
/src/wget/lib/localcharset.c 1
/src/wget/lib/c-strcasecmp.c 1
/src/wget/lib/mbrtowc.c 1
/src/wget/lib/hard-locale.c 1
/src/wget/lib/setlocale_null.c 3
/src/wget/src/log.c 12
/src/wget/lib/fflush.c 2
/src/wget/lib/fseeko.c 1
/src/libpsl/src/psl.c 24
/src/libpsl/src/lookup_string_in_fixed_set.c 10
/src/libidn2/lib/lookup.c 6
/src/libunistring/lib/unistr/u8-strlen.c 1
/src/gnutls/lib/unistring/unistr/u8-to-u32.c 1
/src/gnutls/lib/unistring/unistr/u8-mbtoucr.c 1
/src/libidn2/lib/tr46map.c 7
/src/gnutls/lib/unistring/uninorm/u-normalize-internal.h 1
/src/gnutls/lib/unistring/unistr/u32-mbtouc-unsafe.c 1
/src/gnutls/lib/unistring/unictype/combiningclass.c 1
/src/gnutls/lib/unistring/./array-mergesort.h 3
/src/gnutls/lib/unistring/unistr/u32-uctomb.c 1
/src/gnutls/lib/unistring/unistr/u-cpy.h 1
/src/gnutls/lib/unistring/unistr/u32-to-u8.c 1
/src/gnutls/lib/unistring/unistr/u8-uctomb.c 1
/src/libidn2/lib/puny_decode.c 3
/src/libidn2/lib/idna.c 4
/src/gnutls/lib/unistring/unictype/categ_test.c 1
/src/gnutls/lib/unistring/unictype/bitmap.h 1
/src/libidn2/lib/tables.c 6
/src/libidn2/lib/context.c 4
/src/libidn2/unistring/unictype/joiningtype_of.c 1
/src/gnutls/lib/unistring/unictype/categ_of.c 2
/src/libidn2/unistring/unictype/scripts.c 1
/src/libidn2/lib/bidi.c 2
/src/libidn2/unistring/unictype/bidi_of.c 2
/src/libidn2/lib/puny_encode.c 3
/src/libunistring/lib/unistr/u32-cmp.c 1
/src/libunistring/lib/unicase/u8-tolower.c 1
/src/libunistring/lib/unicase/u-casemap.h 1
/src/libunistring/lib/unistr/u8-mbtouc-unsafe.c 1
/src/libunistring/lib/./unicase/special-casing-table.h 2
/src/libunistring/lib/unicase/cased.c 1
/src/libunistring/lib/./unictype/bitmap.h 1
/src/libunistring/lib/unicase/ignorable.c 1
/src/libunistring/lib/unictype/pr_soft_dotted.c 1
/src/libunistring/lib/unictype/bitmap.h 1
/src/libunistring/lib/unistr/u-cpy.h 1
/src/libunistring/lib/uninorm/u-normalize-internal.h 1
/src/libunistring/lib/./array-mergesort.h 3
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unicase/simple-mapping.h 1

Fuzzer: wget_html_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 406 57.9%
gold [1:9] 13 1.85%
yellow [10:29] 2 0.28%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 279 39.8%
All colors 700 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1174 1174 1 :

['idn_encode']

1174 1362 url_parse call site: 00391 /src/wget/src/url.c:950
725 2055 19 :

['gnutls_crypto_single_digest_register', 'read_cpuid_vals', '_gnutls_log', 'padlock_capability', 'check_avx_movbe', 'check_padlock', '_gnutls_priority_update_non_aesni', 'check_ssse3', 'check_phe_sha512', 'check_sha', 'capabilities_to_intel_cpuid', 'gnutls_crypto_single_cipher_register', 'check_optimized_aes', 'check_phe_partial', 'gnutls_crypto_single_mac_register', 'check_phe', 'capabilities_to_zhaoxin_edx', 'check_pclmul', 'check_fast_pclmul']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:388
472 472 12 :

['fseek', 'pthread_rwlock_wrlock', 'cfg_apply', 'ini_parse_file', 'gnutls_strerror', 'ini_ctx_deinit', 'construct_system_wide_priority_string', 'fclose', '_name_val_array_clear', 'fopen', '_gnutls_buffer_clear', 'update_system_wide_priority_string']

604 604 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2314
356 356 1 :

['set_content_encoding']

356 364 get_urls_html_fm call site: 00083 /src/wget/src/html-url.c:839
78 78 1 :

['two_way_long_needle']

78 78 c_strcasestr call site: 00000 /src/wget/lib/c-strcasestr.c:66
52 52 1 :

['reencode_escapes']

1234 1926 url_parse call site: 00342 /src/wget/src/url.c:764
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:911
45 835 9 :

['abort', 'mbsinit', 'strlen', 'rpl_mbrtowc', 'gettext_quote', 'iswprint', 'memcmp', '__ctype_b_loc', 'quotearg_buffer_restyled']

45 835 quotearg_buffer_restyled call site: 00194 /src/wget/lib/quotearg.c:730
26 26 1 :

['xpalloc']

28 740 quotearg_n_options call site: 00165 /src/wget/lib/quotearg.c:880
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:293
16 16 1 :

['_asn1_delete_list_and_nodes']

16 16 asn1_array2tree call site: 00000 /src/gnutls/lib/minitasn1/structure.c:272
14 14 1 :

['hash_table_remove']

20 248 init_interesting call site: 00014 /src/wget/src/html-url.c:218

Runtime coverage analysis

Covered functions
171
Functions that are reachable but not covered
156
Reachable functions
256
Percentage of reachable functions covered
39.06%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/wget/fuzz/wget_html_fuzzer.c 2
/src/wget/src/html-url.c 6
/src/wget/src/hash.c 9
/src/wget/lib/xmalloc.c 8
/src/wget/lib/xalloc-die.c 1
/src/wget/lib/free.c 1
/src/wget/src/html-parse.c 9
/src/wget/lib/./c-ctype.h 7
/src/wget/src/./wget.h 1
/src/wget/lib/c-strcasecmp.c 1
/src/wget/src/css-url.c 2
/src/wget/src/css.c 21
/src/wget/lib/xstrndup.c 1
/src/wget/src/url.c 25
/src/wget/src/iri.c 7
/src/wget/lib/quotearg.c 8
/src/wget/lib/localcharset.c 1
/src/wget/lib/mbrtowc.c 1
/src/wget/lib/hard-locale.c 1
/src/wget/lib/setlocale_null.c 3
/src/wget/src/log.c 12
/src/wget/src/utils.c 7
/src/wget/lib/fflush.c 2
/src/wget/lib/fseeko.c 1
/src/wget/lib/c-strncasecmp.c 1
/src/wget/src/host.c 2
/src/libidn2/lib/lookup.c 6
/src/libunistring/lib/unistr/u8-strlen.c 1
/src/gnutls/lib/unistring/unistr/u8-to-u32.c 1
/src/gnutls/lib/unistring/unistr/u8-mbtoucr.c 1
/src/libidn2/lib/tr46map.c 7
/src/gnutls/lib/unistring/uninorm/u-normalize-internal.h 1
/src/gnutls/lib/unistring/unistr/u32-mbtouc-unsafe.c 1
/src/gnutls/lib/unistring/unictype/combiningclass.c 1
/src/gnutls/lib/unistring/./array-mergesort.h 3
/src/gnutls/lib/unistring/unistr/u32-uctomb.c 1
/src/gnutls/lib/unistring/unistr/u-cpy.h 1
/src/gnutls/lib/unistring/unistr/u32-to-u8.c 1
/src/gnutls/lib/unistring/unistr/u8-uctomb.c 1
/src/libidn2/lib/puny_decode.c 3
/src/libidn2/lib/idna.c 4
/src/gnutls/lib/unistring/unictype/categ_test.c 1
/src/gnutls/lib/unistring/unictype/bitmap.h 1
/src/libidn2/lib/tables.c 6
/src/libidn2/lib/context.c 4
/src/libidn2/unistring/unictype/joiningtype_of.c 1
/src/gnutls/lib/unistring/unictype/categ_of.c 2
/src/libidn2/unistring/unictype/scripts.c 1
/src/libidn2/lib/bidi.c 2
/src/libidn2/unistring/unictype/bidi_of.c 2
/src/libidn2/lib/puny_encode.c 3
/src/libunistring/lib/unistr/u32-cmp.c 1
/src/libidn2/lib/error.c 1
/src/libidn2/lib/free.c 1
/src/wget/src/retr.c 1

Fuzzer: wget_css_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 417 67.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 197 32.0%
All colors 614 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1174 1174 1 :

['idn_encode']

1174 1362 url_parse call site: 00316 /src/wget/src/url.c:950
725 2055 19 :

['gnutls_crypto_single_digest_register', 'read_cpuid_vals', '_gnutls_log', 'padlock_capability', 'check_avx_movbe', 'check_padlock', '_gnutls_priority_update_non_aesni', 'check_ssse3', 'check_phe_sha512', 'check_sha', 'capabilities_to_intel_cpuid', 'gnutls_crypto_single_cipher_register', 'check_optimized_aes', 'check_phe_partial', 'gnutls_crypto_single_mac_register', 'check_phe', 'capabilities_to_zhaoxin_edx', 'check_pclmul', 'check_fast_pclmul']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:388
472 472 12 :

['fseek', 'pthread_rwlock_wrlock', 'cfg_apply', 'ini_parse_file', 'gnutls_strerror', 'ini_ctx_deinit', 'construct_system_wide_priority_string', 'fclose', '_name_val_array_clear', 'fopen', '_gnutls_buffer_clear', 'update_system_wide_priority_string']

604 604 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2314
52 52 1 :

['reencode_escapes']

1234 1926 url_parse call site: 00267 /src/wget/src/url.c:764
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:911
35 39 2 :

['rpl_free', 'c_strcasecmp']

35 57 set_uri_encoding call site: 00127 /src/wget/src/iri.c:424
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:293
16 16 1 :

['_asn1_delete_list_and_nodes']

16 16 asn1_array2tree call site: 00000 /src/gnutls/lib/minitasn1/structure.c:272
12 12 2 :

['atoi', '_gnutls_log']

22 1558 lib_init call site: 00000 /src/gnutls/lib/global.c:503
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1170
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87

Runtime coverage analysis

Covered functions
122
Functions that are reachable but not covered
165
Reachable functions
230
Percentage of reachable functions covered
28.26%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/wget/fuzz/wget_css_fuzzer.c 2
/src/wget/src/css-url.c 2
/src/wget/src/css.c 21
/src/wget/lib/xstrndup.c 1
/src/wget/lib/xalloc-die.c 1
/src/wget/lib/xmalloc.c 8
/src/wget/src/html-url.c 1
/src/wget/src/url.c 25
/src/wget/lib/./c-ctype.h 6
/src/wget/src/iri.c 6
/src/wget/lib/quotearg.c 8
/src/wget/lib/localcharset.c 1
/src/wget/lib/c-strcasecmp.c 1
/src/wget/lib/mbrtowc.c 1
/src/wget/lib/hard-locale.c 1
/src/wget/lib/setlocale_null.c 3
/src/wget/lib/free.c 1
/src/wget/src/log.c 12
/src/wget/src/utils.c 7
/src/wget/lib/fflush.c 2
/src/wget/lib/fseeko.c 1
/src/wget/lib/c-strncasecmp.c 1
/src/wget/src/./wget.h 1
/src/wget/src/host.c 2
/src/libidn2/lib/lookup.c 6
/src/libunistring/lib/unistr/u8-strlen.c 1
/src/gnutls/lib/unistring/unistr/u8-to-u32.c 1
/src/gnutls/lib/unistring/unistr/u8-mbtoucr.c 1
/src/libidn2/lib/tr46map.c 7
/src/gnutls/lib/unistring/uninorm/u-normalize-internal.h 1
/src/gnutls/lib/unistring/unistr/u32-mbtouc-unsafe.c 1
/src/gnutls/lib/unistring/unictype/combiningclass.c 1
/src/gnutls/lib/unistring/./array-mergesort.h 3
/src/gnutls/lib/unistring/unistr/u32-uctomb.c 1
/src/gnutls/lib/unistring/unistr/u-cpy.h 1
/src/gnutls/lib/unistring/unistr/u32-to-u8.c 1
/src/gnutls/lib/unistring/unistr/u8-uctomb.c 1
/src/libidn2/lib/puny_decode.c 3
/src/libidn2/lib/idna.c 4
/src/gnutls/lib/unistring/unictype/categ_test.c 1
/src/gnutls/lib/unistring/unictype/bitmap.h 1
/src/libidn2/lib/tables.c 6
/src/libidn2/lib/context.c 4
/src/libidn2/unistring/unictype/joiningtype_of.c 1
/src/gnutls/lib/unistring/unictype/categ_of.c 2
/src/libidn2/unistring/unictype/scripts.c 1
/src/libidn2/lib/bidi.c 2
/src/libidn2/unistring/unictype/bidi_of.c 2
/src/libidn2/lib/puny_encode.c 3
/src/libunistring/lib/unistr/u32-cmp.c 1
/src/libidn2/lib/error.c 1
/src/libidn2/lib/free.c 1
/src/wget/src/retr.c 1

Fuzzer: wget_robots_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 143 66.8%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 71 33.1%
All colors 214 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
725 2055 19 :

['gnutls_crypto_single_digest_register', 'read_cpuid_vals', '_gnutls_log', 'padlock_capability', 'check_avx_movbe', 'check_padlock', '_gnutls_priority_update_non_aesni', 'check_ssse3', 'check_phe_sha512', 'check_sha', 'capabilities_to_intel_cpuid', 'gnutls_crypto_single_cipher_register', 'check_optimized_aes', 'check_phe_partial', 'gnutls_crypto_single_mac_register', 'check_phe', 'capabilities_to_zhaoxin_edx', 'check_pclmul', 'check_fast_pclmul']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:388
472 472 12 :

['fseek', 'pthread_rwlock_wrlock', 'cfg_apply', 'ini_parse_file', 'gnutls_strerror', 'ini_ctx_deinit', 'construct_system_wide_priority_string', 'fclose', '_name_val_array_clear', 'fopen', '_gnutls_buffer_clear', 'update_system_wide_priority_string']

604 604 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2314
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:911
25 30 2 :

['find_cell', 'grow_hash_table']

25 30 hash_table_put call site: 00197 /src/wget/src/hash.c:436
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:293
16 16 1 :

['_asn1_delete_list_and_nodes']

16 16 asn1_array2tree call site: 00000 /src/gnutls/lib/minitasn1/structure.c:272
12 12 2 :

['atoi', '_gnutls_log']

22 1558 lib_init call site: 00000 /src/gnutls/lib/global.c:503
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1170
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87
6 6 3 :

['atoi', 'gnutls_global_set_log_function', 'gnutls_global_set_log_level']

166 1990 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:249
4 4 2 :

['open', 'close']

44 44 _rnd_system_entropy_init call site: 00000 /src/gnutls/lib/nettle/sysrng-linux.c:166

Runtime coverage analysis

Covered functions
92
Functions that are reachable but not covered
85
Reachable functions
119
Percentage of reachable functions covered
28.57%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/wget/fuzz/wget_robots_fuzzer.c 2
/src/wget/src/res.c 9
/src/wget/lib/xmalloc.c 8
/src/wget/lib/xalloc-die.c 1
/src/wget/lib/./c-ctype.h 4
/src/wget/src/log.c 13
/src/wget/lib/free.c 1
/src/wget/src/utils.c 7
/src/wget/lib/fflush.c 2
/src/wget/lib/fseeko.c 1
/src/wget/lib/c-strncasecmp.c 1
/src/wget/src/./wget.h 1
/src/wget/lib/quotearg.c 6
/src/wget/lib/localcharset.c 1
/src/wget/lib/c-strcasecmp.c 1
/src/wget/lib/mbrtowc.c 1
/src/wget/lib/hard-locale.c 1
/src/wget/lib/setlocale_null.c 3
/src/wget/src/hash.c 10

Fuzzer: wget_read_hunk_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 158 82.2%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 34 17.7%
All colors 192 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
725 2055 19 :

['gnutls_crypto_single_digest_register', 'read_cpuid_vals', '_gnutls_log', 'padlock_capability', 'check_avx_movbe', 'check_padlock', '_gnutls_priority_update_non_aesni', 'check_ssse3', 'check_phe_sha512', 'check_sha', 'capabilities_to_intel_cpuid', 'gnutls_crypto_single_cipher_register', 'check_optimized_aes', 'check_phe_partial', 'gnutls_crypto_single_mac_register', 'check_phe', 'capabilities_to_zhaoxin_edx', 'check_pclmul', 'check_fast_pclmul']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:388
490 490 2 :

['sock_read', 'poll_internal']

490 490 fd_read call site: 00171 /src/wget/src/connect.c:946
490 490 2 :

['sock_peek', 'poll_internal']

490 490 fd_peek call site: 00025 /src/wget/src/connect.c:972
472 472 12 :

['fseek', 'pthread_rwlock_wrlock', 'cfg_apply', 'ini_parse_file', 'gnutls_strerror', 'ini_ctx_deinit', 'construct_system_wide_priority_string', 'fclose', '_name_val_array_clear', 'fopen', '_gnutls_buffer_clear', 'update_system_wide_priority_string']

604 604 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2314
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:911
25 30 2 :

['find_cell', 'grow_hash_table']

25 30 hash_table_put call site: 00014 /src/wget/src/hash.c:436
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:293
16 16 1 :

['_asn1_delete_list_and_nodes']

16 16 asn1_array2tree call site: 00000 /src/gnutls/lib/minitasn1/structure.c:272
12 12 2 :

['atoi', '_gnutls_log']

22 1558 lib_init call site: 00000 /src/gnutls/lib/global.c:503
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1170
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87

Runtime coverage analysis

Covered functions
81
Functions that are reachable but not covered
86
Reachable functions
105
Percentage of reachable functions covered
18.1%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/wget/fuzz/wget_read_hunk_fuzzer.c 3
/src/wget/src/connect.c 10
/src/wget/lib/xmalloc.c 7
/src/wget/lib/xalloc-die.c 1
/src/wget/src/hash.c 8
/src/wget/lib/free.c 1
/src/wget/src/retr.c 1
/src/wget/src/log.c 11
/src/wget/src/utils.c 5
/src/wget/lib/quotearg.c 6
/src/wget/lib/localcharset.c 1
/src/wget/lib/c-strcasecmp.c 1
/src/wget/lib/./c-ctype.h 1
/src/wget/lib/mbrtowc.c 1
/src/wget/lib/hard-locale.c 1
/src/wget/lib/setlocale_null.c 3
/src/wget/lib/fflush.c 2
/src/wget/lib/fseeko.c 1

Fuzzer: wget_options_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 12963 93.9%
gold [1:9] 137 0.99%
yellow [10:29] 11 0.07%
greenyellow [30:49] 3 0.02%
lawngreen 50+ 682 4.94%
All colors 13796 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1174 1174 1 :

['idn_encode']

1174 1362 url_parse call site: 01801 /src/wget/src/url.c:950
788 788 3 :

['redirect_output', 'getpgrp', 'tcgetpgrp']

788 788 check_redirect_output call site: 00069 /src/wget/src/log.c:980
754 754 3 :

['psl_unregistrable_domain', 'strlen', 'strcmp']

754 754 psl_is_cookie_domain_acceptable call site: 11366 /src/libpsl/src/psl.c:1659
725 2055 19 :

['gnutls_crypto_single_digest_register', 'read_cpuid_vals', '_gnutls_log', 'padlock_capability', 'check_avx_movbe', 'check_padlock', '_gnutls_priority_update_non_aesni', 'check_ssse3', 'check_phe_sha512', 'check_sha', 'capabilities_to_intel_cpuid', 'gnutls_crypto_single_cipher_register', 'check_optimized_aes', 'check_phe_partial', 'gnutls_crypto_single_mac_register', 'check_phe', 'capabilities_to_zhaoxin_edx', 'check_pclmul', 'check_fast_pclmul']

725 2055 register_x86_padlock_crypto call site: 02657 /src/gnutls/lib/accelerated/x86/x86-common.c:388
490 490 2 :

['sock_read', 'poll_internal']

490 490 fd_read call site: 07380 /src/wget/src/connect.c:946
490 490 2 :

['sock_peek', 'poll_internal']

490 490 fd_peek call site: 07372 /src/wget/src/connect.c:972
472 472 12 :

['fseek', 'pthread_rwlock_wrlock', 'cfg_apply', 'ini_parse_file', 'gnutls_strerror', 'ini_ctx_deinit', 'construct_system_wide_priority_string', 'fclose', '_name_val_array_clear', 'fopen', '_gnutls_buffer_clear', 'update_system_wide_priority_string']

604 604 _gnutls_update_system_priorities call site: 02804 /src/gnutls/lib/priority.c:2314
418 418 10 :

['free', 'u8_strlen', 'iconv_close', 'iconv', 'malloc', 'strlen', 'nl_langinfo', 'strcasecmp', 'iconv_open', 'u8_tolower']

418 418 psl_str_to_utf8lower call site: 11305 /src/libpsl/src/psl.c:1724
356 356 1 :

['set_content_encoding']

356 364 get_urls_html_fm call site: 13512 /src/wget/src/html-url.c:839
340 344 3 :

['stat', 'rpl_free', 'parse_netrc']

344 348 search_netrc call site: 07087 /src/wget/src/netrc.c:112
78 78 1 :

['two_way_long_needle']

78 78 c_strcasestr call site: 11850 /src/wget/lib/c-strcasestr.c:66
50 50 1 :

['saved_append']

54 92 log_vprintf_internal call site: 00127 /src/wget/src/log.c:483

Runtime coverage analysis

Covered functions
320
Functions that are reachable but not covered
2434
Reachable functions
2714
Percentage of reachable functions covered
10.32%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/wget/fuzz/wget_options_fuzzer.c 6
/src/wget/src/init.c 16
/src/wget/src/warc.c 33
/src/wget/lib/free.c 1
/src/wget/lib/xmalloc.c 9
/src/wget/lib/xalloc-die.c 1
/src/wget/lib/quotearg.c 10
/src/wget/lib/localcharset.c 1
/src/wget/lib/c-strcasecmp.c 1
/src/wget/lib/./c-ctype.h 11
/src/wget/lib/mbrtowc.c 1
/src/wget/lib/hard-locale.c 1
/src/wget/lib/setlocale_null.c 3
/src/wget/src/log.c 23
/src/wget/src/utils.c 59
/src/wget/lib/fflush.c 2
/src/wget/lib/fseeko.c 1
/src/wget/lib/basename.c 1
/src/wget/lib/basename-lgpl.c 2
/src/wget/lib/./ialloc.h 1
/src/wget/lib/fseek.c 1
/src/wget/lib/tmpdir.c 2
/src/wget/lib/sha1.c 6
/usr/include/x86_64-linux-gnu/bits/byteswap.h 3
/src/wget/lib/base32.c 7
/src/wget/src/host.c 22
/src/wget/src/exits.c 3
/src/wget/src/convert.c 21
/src/wget/src/hash.c 16
/src/wget/src/res.c 13
/src/wget/src/http.c 59
/src/wget/src/connect.c 28
/src/wget/src/cookies.c 24
/src/libpsl/src/psl.c 24
/src/wget/src/html-url.c 9
/src/wget/src/spider.c 3
/src/wget/src/netrc.c 7
/src/wget/src/gnutls.c 9
/src/gnutls/lib/cert-cred.c 6
/src/gnutls/lib/x509/verify-high.c 17
/src/gnutls/lib/x509/x509.c 52
/src/gnutls/lib/minitasn1/structure.c 12
/src/gnutls/lib/minitasn1/parser_aux.c 20
/src/gnutls/lib/minitasn1/./parser_aux.h 1
/src/gnutls/lib/minitasn1/./gstr.h 1
/src/gnutls/lib/x509/x509_ext.c 50
/src/gnutls/lib/x509/crl.c 11
/src/gnutls/lib/pcert.c 6
/src/gnutls/lib/pubkey.c 23
/src/gnutls/lib/pk.c 10
/src/gnutls/lib/./mpi.h 1
/src/gnutls/lib/./datum.h 2
/src/gnutls/lib/./str_array.h 5
/src/gnutls/lib/privkey.c 14
/src/gnutls/lib/x509/privkey.c 14
/src/gnutls/lib/safe-memfuncs.c 2
/src/gnutls/lib/dh.c 1
/src/gnutls/lib/global.c 6
/src/gnutls/lib/errors.c 4
/src/gnutls/lib/system/keys-dummy.c 4
/src/gnutls/lib/nettle/init.c 3
/src/nettle/mini-gmp.c 6
/src/gnutls/lib/random.c 6
/src/gnutls/gl/./gl_list.h 5
/src/gnutls/lib/nettle/sysrng-linux.c 6
/src/gnutls/lib/hello_ext.c 21
/src/gnutls/lib/crypto-backend.c 10
/src/gnutls/lib/system.c 3
/src/gnutls/lib/accelerated/cryptodev.c 2
/src/gnutls/lib/supplemental.c 5
/src/gnutls/lib/priority.c 42
/src/gnutls/lib/./name_val_array.h 4
/src/gnutls/lib/kx.c 17
/src/wget/lib/./regcomp.c 45
/src/wget/lib/./regex_internal.c 33
/src/wget/src/ptimer.c 10
/src/wget/src/main.c 13
/src/wget/lib/./regex_internal.h 12
/src/wget/lib/./regexec.c 52
/src/wget/lib/./malloc/dynarray-skeleton.c 7
/src/wget/lib/malloc/dynarray_resize.c 1
/src/wget/lib/./malloc/dynarray.h 1
/src/wget/src/iri.c 12
/src/wget/src/progress.c 7
/src/wget/src/hsts.c 14
/src/wget/src/url.c 48
/src/wget/lib/c-strncasecmp.c 1
/src/wget/lib/xstrndup.c 1
/src/wget/src/./wget.h 1
/src/libidn2/lib/lookup.c 7
/src/libunistring/lib/unistr/u8-strlen.c 1
/src/gnutls/lib/unistring/unistr/u8-to-u32.c 1
/src/gnutls/lib/unistring/unistr/u8-mbtoucr.c 1
/src/libidn2/lib/tr46map.c 7
/src/gnutls/lib/unistring/uninorm/u-normalize-internal.h 2
/src/gnutls/lib/unistring/unistr/u32-mbtouc-unsafe.c 1
/src/gnutls/lib/unistring/unictype/combiningclass.c 1
/src/gnutls/lib/unistring/./array-mergesort.h 3
/src/gnutls/lib/unistring/unistr/u32-uctomb.c 1
/src/gnutls/lib/unistring/unistr/u-cpy.h 1
/src/gnutls/lib/unistring/unistr/u32-to-u8.c 1
/src/gnutls/lib/unistring/unistr/u8-uctomb.c 1
/src/libidn2/lib/puny_decode.c 3
/src/libidn2/lib/idna.c 4
/src/gnutls/lib/unistring/unictype/categ_test.c 1
/src/gnutls/lib/unistring/unictype/bitmap.h 1
/src/libidn2/lib/tables.c 6
/src/libidn2/lib/context.c 4
/src/libidn2/unistring/unictype/joiningtype_of.c 1
/src/gnutls/lib/unistring/unictype/categ_of.c 2
/src/libidn2/unistring/unictype/scripts.c 1
/src/libidn2/lib/bidi.c 2
/src/libidn2/unistring/unictype/bidi_of.c 2
/src/libidn2/lib/puny_encode.c 3
/src/libunistring/lib/unistr/u32-cmp.c 1
/src/libidn2/lib/error.c 1
/src/libidn2/lib/free.c 1
/src/wget/lib/xmemdup0.c 1
/src/wget/src/retr.c 21
/src/wget/src/recur.c 12
/src/gnutls/lib/./fips.h 5
/src/gnutls/lib/minitasn1/version.c 1
/src/gnutls/lib/minitasn1/./int.h 3
/src/gnutls/lib/minitasn1/gstr.c 2
/src/gnutls/lib/minitasn1/element.c 6
/src/gnutls/lib/minitasn1/coding.c 15
/src/gnutls/lib/./errors.h 1
/src/gnutls/lib/atfork.c 2
/src/gnutls/lib/accelerated/accelerated.c 1
/src/gnutls/lib/accelerated/x86/x86-common.c 18
/usr/local/lib/clang/15.0.0/include/cpuid.h 3
/src/gnutls/lib/accelerated/afalg.c 1
/src/gnutls/lib/inih/ini.c 5
/src/gnutls/lib/algorithms/mac.c 13
/src/gnutls/lib/hash_int.c 9
/src/gnutls/lib/mem.c 3
/src/gnutls/lib/algorithms/sign.c 16
/src/gnutls/lib/algorithms/protocols.c 13
/src/gnutls/lib/algorithms/ecc.c 10
/src/gnutls/lib/profiles.c 2
/src/gnutls/lib/algorithms/ciphers.c 8
/src/gnutls/lib/cipher_int.c 8
/src/gnutls/lib/algorithms/groups.c 3
/src/gnutls/lib/algorithms/kx.c 7
/src/gnutls/lib/str.c 29
/src/gnutls/lib/x509/./../fips.h 1
/src/gnutls/lib/cert-session.c 7
/src/gnutls/lib/cert-cred-x509.c 16
/src/gnutls/lib/system/certs.c 2
/src/gnutls/lib/x509/verify-high2.c 2
/src/gnutls/gl/read-file.c 2
/src/gnutls/gl/memset_explicit.c 1
/src/gnutls/lib/x509/./../errors.h 1
/src/gnutls/lib/x509/./../datum.h 2
/src/gnutls/lib/x509_b64.c 5
/src/nettle/base64-decode.c 4
/src/gnutls/lib/datum.c 2
/src/gnutls/lib/x509/./common.h 2
/src/gnutls/lib/minitasn1/decoding.c 21
/src/gnutls/lib/x509/common.c 35
/src/gnutls/lib/x509/extensions.c 4
/src/gnutls/lib/x509/dn.c 6
/src/gnutls/lib/x509/./../extras/hex.h 1
/src/gnutls/lib/./extras/hex.h 2
/src/gnutls/lib/extras/hex.c 3
/src/gnutls/lib/str-iconv.c 3
/src/gnutls/lib/unistring/unistr/u16-to-u8.c 1
/src/gnutls/lib/unistring/unistr/u16-mbtoucr.c 1
/src/gnutls/lib/x509/./../str.h 3
/src/gnutls/lib/x509/virt-san.c 4
/src/gnutls/lib/str-idna.c 4
/src/gnutls/lib/./str.h 2
/src/gnutls/lib/x509/krb5.c 5
/src/gnutls/gl/hash.c 15
/src/gnutls/gl/./bitrotate.h 1
/src/gnutls/gl/hash-pjw-bare.c 1
/src/gnutls/lib/x509/time.c 5
/src/gnutls/lib/x509/verify.c 20
/src/gnutls/lib/x509/x509_dn.c 4
/src/gnutls/lib/x509/output.c 39
/src/gnutls/lib/algorithms/publickey.c 8
/src/gnutls/lib/x509/mpi.c 7
/src/gnutls/lib/x509/key_decode.c 13
/src/gnutls/lib/x509/./../num.h 6
/src/gnutls/lib/mpi.c 14
/src/gnutls/lib/x509/./../mpi.h 1
/src/gnutls/lib/ecc.c 2
/src/gnutls/lib/x509/./../algorithms.h 7
/src/gnutls/lib/x509/key_encode.c 16
/src/nettle/base64-encode.c 2
/src/gnutls/lib/x509/./x509_int.h 1
/src/gnutls/lib/algorithms/secparams.c 3
/src/gnutls/lib/x509/crq.c 3
/src/gnutls/lib/x509/attributes.c 1
/src/libidn2/lib/decode.c 2
/src/libunistring/lib/unistr/u-cpy-alloc.h 1
/src/libunistring/lib/unistr/u-strlen.h 1
/src/gnutls/lib/x509/ip.c 4
/src/gnutls/lib/x509/name_constraints.c 25
/src/gnutls/lib/x509/tls_features.c 5
/src/gnutls/lib/fingerprint.c 1
/src/gnutls/lib/./algorithms.h 25
/src/gnutls/lib/fips.c 1
/src/gnutls/lib/urls.c 3
/src/gnutls/lib/x509/privkey_pkcs8.c 12
/src/gnutls/lib/x509/./../pk.h 1
/src/gnutls/lib/x509/prov-seed.c 1
/src/gnutls/lib/x509/pkcs7-crypt.c 12
/src/gnutls/lib/x509/privkey_pkcs8_pbes1.c 3
/src/gnutls/lib/x509/pkcs12_encr.c 1
/src/gnutls/lib/unistring/unistr/u8-to-u16.c 1
/src/gnutls/lib/unistring/unistr/u16-uctomb.c 1
/src/gnutls/lib/unistring/unistr/u16-mbtouc-unsafe.c 1
/src/gnutls/lib/x509/./../hash_int.h 1
/src/gnutls/lib/str-unicode.c 3
/src/gnutls/lib/unistring/unistr/u8-check.c 1
/src/gnutls/lib/unistring/unictype/categ_or.c 1
/src/gnutls/lib/unistring/unictype/categ_and_not.c 1
/src/gnutls/lib/unistring/unictype/pr_default_ignorable_code_point.c 1
/src/gnutls/lib/unistring/unictype/pr_not_a_character.c 1
/src/gnutls/lib/unistring/unictype/pr_join_control.c 1
/src/nettle/md5.c 3
/src/nettle/write-le32.c 1
/src/gnutls/lib/crypto-api.c 14
/src/gnutls/lib/./cipher_int.h 10
/src/gnutls/lib/pin.c 1
/src/gnutls/lib/x509/pkcs12.c 11
/src/gnutls/lib/x509/pkcs12_bag.c 8
/src/gnutls/lib/x509/privkey_openssl.c 2
/src/gnutls/lib/state.c 14
/src/gnutls/lib/constate.c 26
/src/gnutls/lib/mbuffers.c 15
/src/gnutls/lib/./buffers.h 6
/src/gnutls/lib/handshake.c 45
/src/gnutls/lib/./mem.h 2
/src/gnutls/lib/system_override.c 1
/src/gnutls/lib/system/sockets.c 6
/src/gnutls/lib/dtls.c 12
/src/gnutls/lib/ext/status_request.c 4
/src/gnutls/lib/ext/server_name.c 4
/src/gnutls/lib/hello_ext_lib.c 3
/src/gnutls/lib/./num.h 9
/src/gnutls/lib/auth.c 9
/src/gnutls/lib/./auth/cert.h 1
/src/gnutls/lib/record.c 19
/src/gnutls/lib/algorithms/cert_types.c 2
/src/gnutls/lib/priority_options.gperf 2
/src/gnutls/lib/algorithms/ciphersuites.c 6
/src/gnutls/lib/./gnutls_int.h 4
/src/gnutls/lib/./auth.h 1
/src/gnutls/lib/auth/dh_common.c 1
/src/gnutls/lib/auth/./../datum.h 1
/src/gnutls/lib/./crypto-api.h 2
/src/gnutls/lib/./hash_int.h 3
/src/gnutls/lib/auth/cert.c 14
/src/gnutls/lib/./tls13/session_ticket.h 2
/src/gnutls/lib/session.c 2
/src/gnutls/lib/session_pack.c 12
/src/wget/lib/fcntl.c 3
/src/gnutls/lib/tls13/key_update.c 5
/src/gnutls/lib/./mbuffers.h 12
/src/gnutls/lib/buffers.c 25
/src/gnutls/lib/./dtls.h 5
/src/gnutls/lib/./record.h 6
/src/gnutls/lib/debug.c 2
/src/gnutls/lib/./constate.h 3
/src/gnutls/lib/cipher.c 9
/src/nettle/fat-x86_64.c 3
/src/gnutls/lib/cipher-cbc.c 2
/src/gnutls/lib/dtls-sw.c 2
/src/gnutls/lib/alert.c 3
/src/gnutls/lib/./debug.h 1
/src/gnutls/lib/iov.c 2
/src/gnutls/lib/./system.h 1
/src/gnutls/lib/handshake-tls13.c 7
/src/gnutls/lib/./handshake.h 2
/src/gnutls/lib/tls13/post_handshake.c 3
/src/gnutls/lib/tls13/certificate_request.c 7
/src/gnutls/lib/./extv.h 2
/src/gnutls/lib/extv.c 2
/src/gnutls/lib/ext/signature.c 6
/src/gnutls/lib/ext/./../algorithms.h 4
/src/gnutls/lib/ext/compress_certificate.c 6
/src/gnutls/lib/ext/./../num.h 6
/src/gnutls/lib/tls13/certificate.c 7
/src/gnutls/lib/sslv2_compat.c 2
/src/gnutls/lib/ext/safe_renegotiation.c 3
/src/gnutls/lib/ext/./../hello_ext.h 3
/src/gnutls/lib/algorithms/./../gnutls_int.h 1
/src/gnutls/lib/algorithms/./../hello_ext.h 1
/src/gnutls/lib/algorithms/./../algorithms.h 4
/src/gnutls/lib/auth/./../gnutls_int.h 2
/src/gnutls/lib/auth/./../auth/cert.h 1
/src/gnutls/lib/tls-sig.c 1
/src/gnutls/lib/auth/./../algorithms.h 1
/src/gnutls/lib/auth/./../ext/signature.h 1
/src/gnutls/lib/ext/./../gnutls_int.h 1
/src/gnutls/lib/auth/./../str_array.h 1
/src/gnutls/lib/algorithms/./../state.h 2
/src/gnutls/lib/db.c 5
/src/gnutls/lib/./hello_ext.h 5
/src/gnutls/lib/secrets.c 7
/src/gnutls/lib/./state.h 3
/src/gnutls/lib/nettle/prf.c 1
/src/gnutls/lib/nettle/int/tls1-prf.c 3
/src/nettle/hmac-md5.c 2
/src/nettle/hmac.c 2
/src/nettle/hmac-sha1.c 2
/src/nettle/sha1.c 1
/src/nettle/hmac-sha256.c 2
/src/nettle/sha256.c 2
/src/nettle/hmac-sha384.c 2
/src/nettle/hmac-sha512.c 1
/src/nettle/sha512.c 2
/src/nettle/hmac-streebog.c 3
/src/nettle/streebog.c 4
/src/gnutls/lib/tls13/hello_retry.c 2
/src/gnutls/lib/compress.c 3
/src/gnutls/lib/tls13/certificate_verify.c 2
/src/gnutls/lib/./ext/signature.h 2
/src/gnutls/lib/./x509/common.h 1
/src/gnutls/lib/tls13-sig.c 2
/src/gnutls/lib/handshake-checks.c 2
/src/gnutls/lib/tls13/finished.c 3
/src/gnutls/lib/auth/./../num.h 1
/src/gnutls/lib/auth/./../errors.h 1
/src/gnutls/lib/system/ktls.c 2
/src/gnutls/lib/tls13/session_ticket.c 6
/src/gnutls/lib/ext/pre_shared_key.c 2
/src/gnutls/lib/tls13/encrypted_extensions.c 2
/src/gnutls/lib/tls13/early_data.c 3
/src/gnutls/lib/ext/max_record.c 1
/src/gnutls/lib/ext/./../auth.h 1
/src/gnutls/lib/ext/session_ticket.c 6
/src/gnutls/lib/ext/./../dtls.h 1
/src/gnutls/lib/ext/./../buffers.h 1
/src/gnutls/lib/dh-session.c 2
/src/gnutls/lib/stek.c 6
/src/gnutls/lib/ext/./../cipher_int.h 2
/src/gnutls/lib/ext/./../hash_int.h 1
/src/gnutls/lib/ext/./../datum.h 1
/src/gnutls/lib/ext/./../mbuffers.h 4
/src/gnutls/lib/ocsp-api.c 1
/src/gnutls/lib/x509/ocsp.c 18
/src/gnutls/lib/x509/./ip-in-cidr.h 1
/src/gnutls/lib/x509/supported_exts.gperf 2
/src/gnutls/lib/x509/hostname-verify.c 4
/src/gnutls/lib/x509/email-verify.c 1
/src/wget/lib/sha256.c 8
/src/wget/lib/timegm.c 1
/src/wget/lib/mktime.c 11
/src/libpsl/src/lookup_string_in_fixed_set.c 10
/src/libunistring/lib/unicase/u8-tolower.c 1
/src/libunistring/lib/unicase/u-casemap.h 1
/src/libunistring/lib/unistr/u8-mbtouc-unsafe.c 1
/src/libunistring/lib/./unicase/special-casing-table.h 2
/src/libunistring/lib/unicase/cased.c 1
/src/libunistring/lib/./unictype/bitmap.h 1
/src/libunistring/lib/unicase/ignorable.c 1
/src/libunistring/lib/unictype/pr_soft_dotted.c 1
/src/libunistring/lib/unictype/bitmap.h 1
/src/libunistring/lib/unistr/u-cpy.h 1
/src/libunistring/lib/uninorm/u-normalize-internal.h 1
/src/libunistring/lib/./array-mergesort.h 3
/src/libunistring/lib/free.c 1
/src/libunistring/lib/unicase/simple-mapping.h 1
/src/wget/lib/sha1-stream.c 1
/src/wget/lib/./af_alg.h 1
/src/wget/lib/md5.c 6
/src/wget/src/http-ntlm.c 5
/src/nettle/des.c 4
/src/nettle/md4.c 5
/src/wget/lib/c-strcasestr.c 1
/src/wget/lib/./str-two-way.h 3
/src/wget/src/xattr.c 2
/src/wget/src/ftp.c 16
/src/wget/src/ftp-basic.c 24
/src/wget/src/ftp-opie.c 3
/src/wget/src/ftp-ls.c 9
/src/wget/src/css-url.c 3
/src/wget/src/css.c 21
/src/wget/src/html-parse.c 9

Fuzzer: wget_ftpls_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 142 43.2%
gold [1:9] 0 0.0%
yellow [10:29] 1 0.30%
greenyellow [30:49] 1 0.30%
lawngreen 50+ 184 56.0%
All colors 328 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
725 2055 19 :

['gnutls_crypto_single_digest_register', 'read_cpuid_vals', '_gnutls_log', 'padlock_capability', 'check_avx_movbe', 'check_padlock', '_gnutls_priority_update_non_aesni', 'check_ssse3', 'check_phe_sha512', 'check_sha', 'capabilities_to_intel_cpuid', 'gnutls_crypto_single_cipher_register', 'check_optimized_aes', 'check_phe_partial', 'gnutls_crypto_single_mac_register', 'check_phe', 'capabilities_to_zhaoxin_edx', 'check_pclmul', 'check_fast_pclmul']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:388
472 472 12 :

['fseek', 'pthread_rwlock_wrlock', 'cfg_apply', 'ini_parse_file', 'gnutls_strerror', 'ini_ctx_deinit', 'construct_system_wide_priority_string', 'fclose', '_name_val_array_clear', 'fopen', '_gnutls_buffer_clear', 'update_system_wide_priority_string']

604 604 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2314
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:911
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:293
16 16 1 :

['_asn1_delete_list_and_nodes']

16 16 asn1_array2tree call site: 00000 /src/gnutls/lib/minitasn1/structure.c:272
12 12 2 :

['atoi', '_gnutls_log']

22 1558 lib_init call site: 00000 /src/gnutls/lib/global.c:503
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1170
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87
6 6 3 :

['atoi', 'gnutls_global_set_log_function', 'gnutls_global_set_log_level']

166 1990 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:249
4 4 2 :

['open', 'close']

44 44 _rnd_system_entropy_init call site: 00000 /src/gnutls/lib/nettle/sysrng-linux.c:166
4 4 2 :

['strlen', 'strchr']

16 16 get_x86_features call site: 00000 /src/nettle/fat-x86_64.c:76

Runtime coverage analysis

Covered functions
86
Functions that are reachable but not covered
97
Reachable functions
126
Percentage of reachable functions covered
23.02%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/wget/fuzz/wget_ftpls_fuzzer.c 2
/src/wget/src/ftp-ls.c 7
/src/wget/lib/c-strncasecmp.c 1
/src/wget/lib/./c-ctype.h 2
/src/wget/src/log.c 12
/src/wget/lib/xmalloc.c 7
/src/wget/lib/xalloc-die.c 1
/src/wget/lib/free.c 1
/src/wget/src/utils.c 7
/src/wget/lib/fflush.c 2
/src/wget/lib/fseeko.c 1
/src/wget/lib/c-strcasecmp.c 1
/src/wget/lib/mktime.c 11
/src/wget/lib/quotearg.c 6
/src/wget/lib/localcharset.c 1
/src/wget/lib/mbrtowc.c 1
/src/wget/lib/hard-locale.c 1
/src/wget/lib/setlocale_null.c 3
/src/wget/src/ftp.c 1

Fuzzer: wget_progress_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 2 5.71%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 33 94.2%
All colors 35 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
788 788 3 :

['redirect_output', 'getpgrp', 'tcgetpgrp']

788 788 check_redirect_output call site: 00000 /src/wget/src/log.c:980
725 2055 19 :

['gnutls_crypto_single_digest_register', 'read_cpuid_vals', '_gnutls_log', 'padlock_capability', 'check_avx_movbe', 'check_padlock', '_gnutls_priority_update_non_aesni', 'check_ssse3', 'check_phe_sha512', 'check_sha', 'capabilities_to_intel_cpuid', 'gnutls_crypto_single_cipher_register', 'check_optimized_aes', 'check_phe_partial', 'gnutls_crypto_single_mac_register', 'check_phe', 'capabilities_to_zhaoxin_edx', 'check_pclmul', 'check_fast_pclmul']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:388
472 472 12 :

['fseek', 'pthread_rwlock_wrlock', 'cfg_apply', 'ini_parse_file', 'gnutls_strerror', 'ini_ctx_deinit', 'construct_system_wide_priority_string', 'fclose', '_name_val_array_clear', 'fopen', '_gnutls_buffer_clear', 'update_system_wide_priority_string']

604 604 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2314
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:911
34 34 1 :

['logflush']

34 34 log_set_flush call site: 00000 /src/wget/src/log.c:542
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:293
16 16 1 :

['_asn1_delete_list_and_nodes']

16 16 asn1_array2tree call site: 00000 /src/gnutls/lib/minitasn1/structure.c:272
14 26 2 :

['determine_screen_width', 'xrealloc']

14 622 bar_draw call site: 00000 /src/wget/src/progress.c:791
12 12 2 :

['atoi', '_gnutls_log']

22 1558 lib_init call site: 00000 /src/gnutls/lib/global.c:503
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1170
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87

Runtime coverage analysis

Covered functions
114
Functions that are reachable but not covered
6
Reachable functions
12
Percentage of reachable functions covered
50.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/wget/fuzz/wget_progress_fuzzer.c 1
/src/wget/src/progress.c 4
/src/wget/lib/free.c 1

Fuzzer: wget_url_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 339 69.0%
gold [1:9] 0 0.0%
yellow [10:29] 1 0.20%
greenyellow [30:49] 2 0.40%
lawngreen 50+ 149 30.3%
All colors 491 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1174 1174 1 :

['idn_encode']

1174 1362 url_parse call site: 00238 /src/wget/src/url.c:950
725 2055 19 :

['gnutls_crypto_single_digest_register', 'read_cpuid_vals', '_gnutls_log', 'padlock_capability', 'check_avx_movbe', 'check_padlock', '_gnutls_priority_update_non_aesni', 'check_ssse3', 'check_phe_sha512', 'check_sha', 'capabilities_to_intel_cpuid', 'gnutls_crypto_single_cipher_register', 'check_optimized_aes', 'check_phe_partial', 'gnutls_crypto_single_mac_register', 'check_phe', 'capabilities_to_zhaoxin_edx', 'check_pclmul', 'check_fast_pclmul']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:388
524 524 1 :

['quote_n']

526 526 do_conversion call site: 00018 /src/wget/src/iri.c:138
472 472 12 :

['fseek', 'pthread_rwlock_wrlock', 'cfg_apply', 'ini_parse_file', 'gnutls_strerror', 'ini_ctx_deinit', 'construct_system_wide_priority_string', 'fclose', '_name_val_array_clear', 'fopen', '_gnutls_buffer_clear', 'update_system_wide_priority_string']

604 604 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2314
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:911
30 30 4 :

['iconv', '__errno_location', 'xrealloc', 'gettext']

42 50 do_conversion call site: 00161 /src/wget/src/iri.c:157
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:293
16 16 1 :

['_asn1_delete_list_and_nodes']

16 16 asn1_array2tree call site: 00000 /src/gnutls/lib/minitasn1/structure.c:272
12 12 2 :

['atoi', '_gnutls_log']

22 1558 lib_init call site: 00000 /src/gnutls/lib/global.c:503
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1170
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87

Runtime coverage analysis

Covered functions
104
Functions that are reachable but not covered
142
Reachable functions
189
Percentage of reachable functions covered
24.87%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/wget/fuzz/wget_url_fuzzer.c 2
/src/wget/src/url.c 23
/src/wget/lib/c-strncasecmp.c 1
/src/wget/lib/./c-ctype.h 6
/src/wget/src/iri.c 3
/src/wget/lib/c-strcasecmp.c 1
/src/wget/lib/quotearg.c 6
/src/wget/lib/xmalloc.c 8
/src/wget/lib/xalloc-die.c 1
/src/wget/lib/localcharset.c 1
/src/wget/lib/mbrtowc.c 1
/src/wget/lib/hard-locale.c 1
/src/wget/lib/setlocale_null.c 3
/src/wget/lib/free.c 1
/src/wget/src/log.c 12
/src/wget/src/utils.c 7
/src/wget/lib/fflush.c 2
/src/wget/lib/fseeko.c 1
/src/wget/lib/xstrndup.c 1
/src/wget/src/./wget.h 1
/src/wget/src/host.c 2
/src/libidn2/lib/lookup.c 6
/src/libunistring/lib/unistr/u8-strlen.c 1
/src/gnutls/lib/unistring/unistr/u8-to-u32.c 1
/src/gnutls/lib/unistring/unistr/u8-mbtoucr.c 1
/src/libidn2/lib/tr46map.c 7
/src/gnutls/lib/unistring/uninorm/u-normalize-internal.h 1
/src/gnutls/lib/unistring/unistr/u32-mbtouc-unsafe.c 1
/src/gnutls/lib/unistring/unictype/combiningclass.c 1
/src/gnutls/lib/unistring/./array-mergesort.h 3
/src/gnutls/lib/unistring/unistr/u32-uctomb.c 1
/src/gnutls/lib/unistring/unistr/u-cpy.h 1
/src/gnutls/lib/unistring/unistr/u32-to-u8.c 1
/src/gnutls/lib/unistring/unistr/u8-uctomb.c 1
/src/libidn2/lib/puny_decode.c 3
/src/libidn2/lib/idna.c 4
/src/gnutls/lib/unistring/unictype/categ_test.c 1
/src/gnutls/lib/unistring/unictype/bitmap.h 1
/src/libidn2/lib/tables.c 6
/src/libidn2/lib/context.c 4
/src/libidn2/unistring/unictype/joiningtype_of.c 1
/src/gnutls/lib/unistring/unictype/categ_of.c 2
/src/libidn2/unistring/unictype/scripts.c 1
/src/libidn2/lib/bidi.c 2
/src/libidn2/unistring/unictype/bidi_of.c 2
/src/libidn2/lib/puny_encode.c 3
/src/libunistring/lib/unistr/u32-cmp.c 1
/src/libidn2/lib/error.c 1
/src/libidn2/lib/free.c 1

Fuzzer: wget_ntlm_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 46 41.8%
gold [1:9] 0 0.0%
yellow [10:29] 5 4.54%
greenyellow [30:49] 1 0.90%
lawngreen 50+ 58 52.7%
All colors 110 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
725 2055 19 :

['gnutls_crypto_single_digest_register', 'read_cpuid_vals', '_gnutls_log', 'padlock_capability', 'check_avx_movbe', 'check_padlock', '_gnutls_priority_update_non_aesni', 'check_ssse3', 'check_phe_sha512', 'check_sha', 'capabilities_to_intel_cpuid', 'gnutls_crypto_single_cipher_register', 'check_optimized_aes', 'check_phe_partial', 'gnutls_crypto_single_mac_register', 'check_phe', 'capabilities_to_zhaoxin_edx', 'check_pclmul', 'check_fast_pclmul']

725 2055 register_x86_padlock_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:388
472 472 12 :

['fseek', 'pthread_rwlock_wrlock', 'cfg_apply', 'ini_parse_file', 'gnutls_strerror', 'ini_ctx_deinit', 'construct_system_wide_priority_string', 'fclose', '_name_val_array_clear', 'fopen', '_gnutls_buffer_clear', 'update_system_wide_priority_string']

604 604 _gnutls_update_system_priorities call site: 00000 /src/gnutls/lib/priority.c:2314
48 48 1 :

['capabilities_to_intel_cpuid']

440 1304 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:911
18 18 1 :

['_gnutls_asn2err']

40 40 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:293
16 16 1 :

['_asn1_delete_list_and_nodes']

16 16 asn1_array2tree call site: 00000 /src/gnutls/lib/minitasn1/structure.c:272
12 12 2 :

['atoi', '_gnutls_log']

22 1558 lib_init call site: 00000 /src/gnutls/lib/global.c:503
10 10 1 :

['_gnutls_log']

10 10 register_x86_intel_crypto call site: 00000 /src/gnutls/lib/accelerated/x86/x86-common.c:1170
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:67
10 10 1 :

['_gnutls_log']

10 10 _algo_register call site: 00000 /src/gnutls/lib/crypto-backend.c:87
6 6 3 :

['atoi', 'gnutls_global_set_log_function', 'gnutls_global_set_log_level']

166 1990 _gnutls_global_init call site: 00000 /src/gnutls/lib/global.c:249
4 4 2 :

['open', 'close']

44 44 _rnd_system_entropy_init call site: 00000 /src/gnutls/lib/nettle/sysrng-linux.c:166
4 4 2 :

['strlen', 'strchr']

16 16 get_x86_features call site: 00000 /src/nettle/fat-x86_64.c:76

Runtime coverage analysis

Covered functions
81
Functions that are reachable but not covered
35
Reachable functions
58
Percentage of reachable functions covered
39.66%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/wget/fuzz/wget_ntlm_fuzzer.c 1
/src/wget/src/http-ntlm.c 5
/src/wget/lib/./c-ctype.h 2
/src/wget/src/log.c 8
/src/wget/lib/xmalloc.c 5
/src/wget/lib/xalloc-die.c 1
/src/wget/lib/free.c 1
/src/wget/src/utils.c 3
/src/wget/lib/fflush.c 2
/src/wget/lib/fseeko.c 1
/src/nettle/des.c 4
/src/nettle/md4.c 5
/src/nettle/write-le32.c 1

Analyses and suggestions

Optimal target analysis

Remaining optimal interesting functions

The following table shows a list of functions that are optimal targets. Optimal targets are identified by finding the functions that in combination, yield a high code coverage.

Func name Functions filename Arg count Args Function depth hitcount instr count bb count cyclomatic complexity Reachable functions Incoming references total cyclomatic complexity Unreached complexity
wrap_nettle_pk_generate_keys /src/gnutls/lib/nettle/pk.c 4 ['int ', 'int ', 'struct.gnutls_pk_params_st *', 'int '] 13 0 2190 294 96 233 0 1132 1020
_wrap_nettle_pk_sign /src/gnutls/lib/nettle/pk.c 5 ['int ', 'struct.hsts_kh *', 'struct.hsts_kh *', 'struct.gnutls_pk_params_st *', 'struct.gnutls_x509_spki_st *'] 9 0 1735 285 84 306 0 1829 390
idn2_to_unicode_lzlz /src/libidn2/lib/decode.c 3 ['char *', 'char **', 'int '] 8 0 83 13 6 47 0 605 359
_gnutls_psk_recv_params /src/gnutls/lib/ext/pre_shared_key.c 3 ['struct.gnutls_session_int.4317 *', 'char *', 'size_t '] 6 0 370 58 21 125 0 790 307
gnutls_pkcs12_bag_encrypt /src/gnutls/lib/x509/pkcs12_bag.c 3 ['struct.gnutls_pkcs12_bag_int *', 'char *', 'int '] 6 0 249 46 14 170 0 1699 301
_wrap_nettle_pk_verify /src/gnutls/lib/nettle/pk.c 5 ['int ', 'struct.hsts_kh *', 'struct.hsts_kh *', 'struct.gnutls_pk_params_st *', 'struct.gnutls_x509_spki_st *'] 11 0 1495 237 71 270 0 1738 231
gnutls_privkey_verify_seed /src/gnutls/lib/privkey.c 4 ['struct.gnutls_privkey_st *', 'int ', 'char *', 'size_t '] 8 0 77 9 4 101 0 868 218

Implementing fuzzers that target the above functions will improve reachability such that it becomes:

Functions statically reachable by fuzzers
57.3%
2895/5049
Cyclomatic complexity statically reachable by fuzzers
67.1%
29181 / 43489

All functions overview

If you implement fuzzers for these functions, the status of all functions in the project will be:

Func name Functions filename Args Function call depth Reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
[] []
/src/gnutls/lib/system/threads.c [] []
/src/wget/fuzz/wget_progress_fuzzer.c ['wget_progress_fuzzer'] ['wget_progress_fuzzer']
/src/wget/fuzz/wget_cookie_fuzzer.c ['wget_cookie_fuzzer'] ['wget_cookie_fuzzer']
/src/gnutls/lib/minitasn1/gstr.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/gnutls/lib/priority_options.gperf ['wget_options_fuzzer'] []
/src/gnutls/lib/system.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/nettle/cmac.c [] []
/src/nettle/pbkdf2.c [] []
/src/wget/src/http-ntlm.c ['wget_options_fuzzer', 'wget_ntlm_fuzzer'] ['wget_options_fuzzer', 'wget_ntlm_fuzzer']
/src/nettle/ed25519-sha512-pubkey.c [] []
/src/gnutls/lib/auth/dhe.c [] []
/src/libunistring/lib/unistr/u8-prev.c [] []
/src/wget/lib/sha1-stream.c ['wget_options_fuzzer'] []
/src/wget/lib/./str-two-way.h ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/virt-san.c ['wget_options_fuzzer'] []
/src/libidn2/unistring/./unictype/scripts_byname.gperf [] []
/src/gnutls/lib/x509/krb5.c ['wget_options_fuzzer'] []
/src/nettle/camellia128-crypt.c [] []
/src/gnutls/lib/cipher-cbc.c ['wget_options_fuzzer'] []
/src/gnutls/lib/ext/./../str.h [] []
/src/gnutls/lib/./ext/signature.h ['wget_options_fuzzer'] []
/src/wget/src/ftp-basic.c ['wget_options_fuzzer'] []
/src/wget/src/html-parse.c ['wget_html_fuzzer', 'wget_options_fuzzer'] ['wget_html_fuzzer', 'wget_options_fuzzer']
/src/nettle/aes256-encrypt.c [] []
/src/gnutls/lib/x509/mpi.c ['wget_options_fuzzer'] []
/src/gnutls/lib/unistring/unistr/u8-check.c ['wget_options_fuzzer'] []
/src/gnutls/lib/accelerated/x86/aes-cbc-x86-ssse3.c [] []
/src/nettle/ghash-set-key.c [] []
/src/gnutls/lib/x509/name_constraints.c ['wget_options_fuzzer'] []
/src/gnutls/lib/ext/pre_shared_key.c ['wget_options_fuzzer'] []
/src/nettle/ecc-mul-a.c [] []
/src/gnutls/lib/tls13/session_ticket.c ['wget_options_fuzzer'] []
/src/gnutls/lib/algorithms/sign.c ['wget_options_fuzzer'] []
/src/gnutls/lib/tls13/key_update.c ['wget_options_fuzzer'] []
/src/nettle/aes256-set-encrypt-key.c [] []
/src/gnutls/lib/fingerprint.c ['wget_options_fuzzer'] []
/src/libpsl/src/psl.c ['wget_cookie_fuzzer', 'wget_options_fuzzer'] ['wget_cookie_fuzzer', 'wget_options_fuzzer']
/src/nettle/hmac-streebog.c ['wget_options_fuzzer'] []
/src/wget/src/res.c ['wget_robots_fuzzer', 'wget_options_fuzzer'] ['wget_robots_fuzzer', 'wget_options_fuzzer']
/src/gnutls/lib/algorithms/cert_types.c ['wget_options_fuzzer'] []
/src/gnutls/lib/ext/alpn.c [] []
/src/libunistring/lib/unistr/u8-strlen.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/nettle/pkcs1-sec-decrypt.c [] []
/src/nettle/pkcs1-encrypt.c [] []
/src/gnutls/lib/./state.h ['wget_options_fuzzer'] []
/src/gnutls/lib/hash_int.c ['wget_options_fuzzer'] []
/src/nettle/camellia-absorb.c [] []
/src/nettle/arctwo.c [] []
/src/libunistring/lib/unistr/u8-mbtouc.c [] []
/src/nettle/cnd-memcpy.c [] []
/src/libunistring/lib/unistr/u8-mblen.c [] []
/src/gnutls/lib/./ext/cert_types.h [] []
/src/gnutls/lib/atfork.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/gnutls/lib/dh-session.c ['wget_options_fuzzer'] []
/src/nettle/eddsa-compress.c [] []
/src/nettle/xts-aes256.c [] []
/src/gnutls/lib/ext/ec_point_formats.c [] []
/src/nettle/gcm-camellia128.c [] []
/src/gnutls/lib/x509/verify.c ['wget_options_fuzzer'] []
/src/libidn2/lib/lookup.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer']
/src/nettle/ecc-secp256r1.c [] []
/src/gnutls/lib/algorithms/./../algorithms.h ['wget_options_fuzzer'] []
/src/gnutls/lib/algorithms/groups.c ['wget_options_fuzzer'] []
/src/nettle/curve25519-mul.c [] []
/src/gnutls/lib/ext/./../handshake.h [] []
/src/gnutls/lib/x509/x509.c ['wget_options_fuzzer'] []
/src/nettle/aes192-decrypt.c [] []
/src/gnutls/lib/nettle/int/tls1-prf.c ['wget_options_fuzzer'] []
/src/gnutls/lib/accelerated/x86/./../../num.h [] []
/src/gnutls/lib/dtls-sw.c ['wget_options_fuzzer'] []
/src/wget/src/hsts.c ['wget_options_fuzzer'] []
/src/gnutls/lib/minitasn1/structure.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/gnutls/lib/nettle/gost/bignum-le.c [] []
/src/wget/lib/./regex_internal.h ['wget_options_fuzzer'] []
/src/nettle/gcm-camellia256.c [] []
/src/libunistring/lib/./unicase/special-casing-table.h ['wget_cookie_fuzzer', 'wget_options_fuzzer'] []
/src/nettle/md2.c [] []
/src/wget/lib/tmpdir.c ['wget_options_fuzzer'] []
/src/gnutls/lib/alert.c ['wget_options_fuzzer'] []
/src/wget/lib/mbrtowc.c ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_url_fuzzer'] ['wget_options_fuzzer']
/src/gnutls/gl/gl_linkedhash_list.c [] []
/src/wget/lib/sha1.c ['wget_options_fuzzer'] []
/src/gnutls/lib/nettle/int/dsa-compute-k.c [] []
/src/nettle/siv-cmac-aes256.c [] []
/src/wget/src/init.c ['wget_options_fuzzer'] []
/src/wget/src/log.c ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_url_fuzzer', 'wget_ntlm_fuzzer'] ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_options_fuzzer']
/src/gnutls/lib/./cipher_int.h ['wget_options_fuzzer'] []
/src/gnutls/lib/dtls.c ['wget_options_fuzzer'] []
/src/libidn2/lib/tr46map.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/gnutls/lib/cert-cred.c ['wget_options_fuzzer'] []
/src/nettle/sha3-512.c [] []
/src/nettle/md5.c ['wget_options_fuzzer'] []
/src/gnutls/lib/./mem.h ['wget_options_fuzzer'] []
/src/gnutls/lib/nettle/int/rsa-keygen-fips186.c [] []
/src/gnutls/lib/nettle/gost/write-le32.c [] []
/src/gnutls/lib/hello_ext_lib.c ['wget_options_fuzzer'] []
/src/gnutls/lib/./crypto-api.h ['wget_options_fuzzer'] []
/src/wget/src/ftp-ls.c ['wget_options_fuzzer', 'wget_ftpls_fuzzer'] ['wget_options_fuzzer', 'wget_ftpls_fuzzer']
/src/gnutls/lib/buffers.c ['wget_options_fuzzer'] []
/src/gnutls/lib/auth/./../mpi.h [] []
/src/wget/lib/./c-ctype.h ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_url_fuzzer', 'wget_ntlm_fuzzer'] []
/src/gnutls/lib/auth/anon.c [] []
/src/gnutls/lib/nettle/./../algorithms.h [] []
/src/nettle/ed25519-sha512-verify.c [] []
/src/gnutls/lib/system/certs.c ['wget_options_fuzzer'] []
/src/gnutls/lib/minitasn1/element.c ['wget_options_fuzzer'] []
/src/wget/lib/xalloc-die.c ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_url_fuzzer', 'wget_ntlm_fuzzer'] []
/src/nettle/hmac-sha512.c ['wget_options_fuzzer'] []
/src/gnutls/lib/record.c ['wget_options_fuzzer'] []
/src/gnutls/lib/./constate.h ['wget_options_fuzzer'] []
/src/gnutls/lib/nettle/int/mpn-base256.c [] []
/src/nettle/hmac-sha1.c ['wget_options_fuzzer'] []
/src/gnutls/lib/algorithms/ciphersuites.c ['wget_options_fuzzer'] []
/src/nettle/write-le64.c [] []
/src/gnutls/lib/ext/./../buffers.h ['wget_options_fuzzer'] []
/src/gnutls/lib/accelerated/x86/./../../algorithms.h [] []
/src/nettle/gcm-aes256.c [] []
/src/gnutls/lib/ext/safe_renegotiation.c ['wget_options_fuzzer'] []
/src/gnutls/lib/tls13/finished.c ['wget_options_fuzzer'] []
/src/gnutls/lib/auth/./../gnutls_int.h ['wget_options_fuzzer'] []
/src/wget/src/netrc.c ['wget_netrc_fuzzer', 'wget_options_fuzzer'] ['wget_netrc_fuzzer', 'wget_options_fuzzer']
/src/gnutls/lib/constate.c ['wget_options_fuzzer'] []
/src/gnutls/lib/minitasn1/version.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/gnutls/lib/accelerated/x86/aes-gcm-padlock.c [] []
/src/nettle/arcfour.c [] []
/src/nettle/ecc-mul-g-eh.c [] []
/src/gnutls/lib/./debug.h ['wget_options_fuzzer'] []
/src/gnutls/lib/./fips.h ['wget_options_fuzzer'] []
/src/nettle/cnd-copy.c [] []
/src/nettle/aes-invert-internal.c [] []
/src/nettle/eddsa-expand.c [] []
/src/gnutls/lib/x509/./../algorithms.h ['wget_options_fuzzer'] []
/src/gnutls/lib/ext/./../ext/pre_shared_key.h [] []
/src/gnutls/lib/ext/key_share.c [] []
/src/nettle/des.c ['wget_options_fuzzer', 'wget_ntlm_fuzzer'] ['wget_options_fuzzer', 'wget_ntlm_fuzzer']
/src/gnutls/lib/./datum.h ['wget_options_fuzzer'] []
/src/gnutls/lib/str-iconv.c ['wget_options_fuzzer'] []
/src/nettle/ecc-secp224r1.c [] []
/src/gnutls/lib/nettle/gost/gost28147.c [] []
/src/libpsl/src/lookup_string_in_fixed_set.c ['wget_cookie_fuzzer', 'wget_options_fuzzer'] []
/src/nettle/fat-x86_64.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/gnutls/lib/x509_b64.c ['wget_options_fuzzer'] []
/src/wget/src/cookies.c ['wget_cookie_fuzzer', 'wget_options_fuzzer'] ['wget_cookie_fuzzer', 'wget_options_fuzzer']
/src/nettle/ecc-curve448.c [] []
/src/nettle/shake256.c [] []
/src/gnutls/lib/auth/./../auth.h [] []
/src/libidn2/unistring/unictype/scripts.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/nettle/rsa-decrypt-tr.c [] []
/src/wget/src/exits.c ['wget_options_fuzzer'] []
/src/gnutls/lib/./errors.h ['wget_options_fuzzer'] []
/src/gnutls/lib/handshake-checks.c ['wget_options_fuzzer'] []
/src/gnutls/lib/unistring/./uninorm/decomposition-table.h [] []
/src/nettle/sec-add-1.c [] []
/src/nettle/sha256.c ['wget_options_fuzzer'] []
/src/nettle/rsa-sec-decrypt.c [] []
/src/gnutls/lib/ext/supported_groups.c [] []
/src/nettle/gcm-aes192.c [] []
/src/nettle/ecc-mod-arith.c [] []
/src/gnutls/lib/extv.c ['wget_options_fuzzer'] []
/src/wget/src/retr.c ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer'] ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer']
/src/nettle/bignum-random.c [] []
/src/gnutls/lib/x509/prov-seed.c ['wget_options_fuzzer'] []
/src/nettle/pkcs1.c [] []
/src/gnutls/lib/accelerated/x86/aes-gcm-x86-pclmul.c [] []
/src/gnutls/lib/ext/srtp.c [] []
/src/gnutls/lib/unistring/unistr/u-cpy.h ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/gnutls/lib/ext/./../num.h ['wget_options_fuzzer'] []
/src/gnutls/lib/cipher.c ['wget_options_fuzzer'] []
/src/gnutls/lib/./tls13/session_ticket.h ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/privkey_openssl.c ['wget_options_fuzzer'] []
/src/nettle/des3.c [] []
/src/nettle/salsa20-256-set-key.c [] []
/usr/include/x86_64-linux-gnu/bits/byteswap.h ['wget_options_fuzzer'] []
/src/gnutls/lib/minitasn1/./gstr.h ['wget_options_fuzzer'] []
/src/libunistring/lib/uninorm/u-normalize-internal.h ['wget_cookie_fuzzer', 'wget_options_fuzzer'] []
/src/gnutls/lib/nettle/int/dsa-keygen-fips186.c [] []
/src/libidn2/lib/decode.c ['wget_options_fuzzer'] []
/src/gnutls/lib/fips.c ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/pkcs12_bag.c ['wget_options_fuzzer'] []
/src/gnutls/lib/ecc.c ['wget_options_fuzzer'] []
/src/wget/lib/ioctl.c [] []
/src/gnutls/lib/accelerated/x86/hmac-x86-ssse3.c [] []
/src/nettle/rsa-pss-sha512-verify.c [] []
/src/gnutls/lib/algorithms/secparams.c ['wget_options_fuzzer'] []
/src/gnutls/lib/auth/./../algorithms.h ['wget_options_fuzzer'] []
/src/gnutls/lib/system/keys-dummy.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/gnutls/gl/./gl_list.h ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/./common.h ['wget_options_fuzzer'] []
/src/gnutls/lib/algorithms/publickey.c ['wget_options_fuzzer'] []
/src/nettle/siv-cmac.c [] []
/src/nettle/ecc-gost-gc256b.c [] []
/src/gnutls/lib/x509/attributes.c ['wget_options_fuzzer'] []
/src/wget/src/host.c ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer']
/src/gnutls/lib/prf.c [] []
/src/gnutls/gl/./gl_anylinked_list2.h [] []
/src/wget/lib/xmemdup0.c ['wget_options_fuzzer'] []
/src/gnutls/lib/pcert.c ['wget_options_fuzzer'] []
/src/gnutls/lib/handshake-tls13.c ['wget_options_fuzzer'] []
/src/gnutls/lib/db.c ['wget_options_fuzzer'] []
/src/gnutls/lib/accelerated/x86/aes-gcm-x86-aesni.c [] []
/src/nettle/eddsa-pubkey.c [] []
/src/gnutls/lib/supplemental.c ['wget_options_fuzzer'] []
/src/wget/lib/c-strcasestr.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/gnutls/lib/ext/client_cert_type.c [] []
/src/gnutls/lib/nettle/mpi.c [] []
/src/wget/src/gnutls.c ['wget_options_fuzzer'] []
/src/libidn2/lib/puny_encode.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/gnutls/lib/unistring/unistr/u32-to-u8.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/nettle/siv-cmac-aes128.c [] []
/src/gnutls/lib/nettle/./../datum.h [] []
/src/gnutls/lib/cert-session.c ['wget_options_fuzzer'] []
/src/gnutls/lib/system_override.c ['wget_options_fuzzer'] []
/src/gnutls/lib/auth/rsa.c [] []
/src/nettle/hmac-gosthash94.c [] []
/src/gnutls/lib/accelerated/x86/hmac-padlock.c [] []
/src/wget/lib/./malloc/dynarray-skeleton.c ['wget_options_fuzzer'] []
/src/libunistring/lib/unistr/u8-mbtouc-unsafe.c ['wget_cookie_fuzzer', 'wget_options_fuzzer'] []
/src/gnutls/lib/accelerated/accelerated.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/nettle/dsa-hash.c [] []
/src/nettle/ccm.c [] []
/src/wget/src/css.c ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer'] ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer']
/src/wget/lib/basename-lgpl.c ['wget_options_fuzzer'] []
/src/gnutls/lib/auth/psk_passwd.c [] []
/src/wget/lib/./ialloc.h ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/output.c ['wget_options_fuzzer'] []
/src/wget/fuzz/wget_ntlm_fuzzer.c ['wget_ntlm_fuzzer'] ['wget_ntlm_fuzzer']
/src/nettle/eddsa-sign.c [] []
/src/nettle/camellia128-set-encrypt-key.c [] []
/src/libunistring/lib/unicase/u8-tolower.c ['wget_cookie_fuzzer', 'wget_options_fuzzer'] []
/src/gnutls/lib/x509/key_decode.c ['wget_options_fuzzer'] []
/src/nettle/eddsa-hash.c [] []
/src/wget/fuzz/wget_robots_fuzzer.c ['wget_robots_fuzzer'] ['wget_robots_fuzzer']
/src/nettle/ecc-add-ehh.c [] []
/src/gnutls/lib/ext/etm.c [] []
/src/gnutls/lib/hello_ext.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/nettle/rsa-sign.c [] []
/src/nettle/ecc-dup-jj.c [] []
/src/nettle/aes128-set-decrypt-key.c [] []
/src/libunistring/lib/striconveha.c [] []
/src/nettle/aes128-set-encrypt-key.c [] []
/src/nettle/mini-gmp.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/gnutls/lib/./name_val_array.h ['wget_options_fuzzer'] []
/src/gnutls/lib/minitasn1/./parser_aux.h ['wget_options_fuzzer'] []
/src/gnutls/lib/./x509/common.h ['wget_options_fuzzer'] []
/src/gnutls/lib/unistring/unictype/pr_join_control.c ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/verify-high.c ['wget_options_fuzzer'] []
/src/gnutls/lib/ext/./../dtls.h ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/./ip-in-cidr.h ['wget_options_fuzzer'] []
/src/nettle/rsa-pss-sha256-verify.c [] []
/src/nettle/ecc-gostdsa-sign.c [] []
/src/gnutls/lib/x509/ip.c ['wget_options_fuzzer'] []
/src/gnutls/lib/unistring/unictype/pr_default_ignorable_code_point.c ['wget_options_fuzzer'] []
/src/wget/lib/./xalloc.h [] []
/src/gnutls/lib/ext/record_size_limit.c [] []
/src/wget/src/http.c ['wget_cookie_fuzzer', 'wget_options_fuzzer'] ['wget_cookie_fuzzer', 'wget_options_fuzzer']
/src/gnutls/lib/unistring/uninorm/u-normalize-internal.h ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/gnutls/lib/nettle/pk.c [] []
/src/nettle/rsa-pkcs1-sign-tr.c [] []
/src/nettle/curve25519-mul-g.c [] []
/src/nettle/aes192-set-encrypt-key.c [] []
/src/nettle/curve448-mul.c [] []
/src/gnutls/lib/datum.c ['wget_options_fuzzer'] []
/src/libidn2/lib/idna.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/gnutls/lib/./str_array.h ['wget_options_fuzzer'] []
/src/nettle/xts-aes128.c [] []
/src/gnutls/lib/ext/dumbfw.c [] []
/src/gnutls/lib/unistring/unistr/u16-mbtoucr.c ['wget_options_fuzzer'] []
/src/nettle/umac-l3.c [] []
/src/gnutls/lib/tls13/certificate_request.c ['wget_options_fuzzer'] []
/src/libidn2/lib/free.c ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/nettle/rsa-sign-tr.c [] []
/src/gnutls/lib/unistring/uninorm/canonical-decomposition.c [] []
/src/gnutls/lib/tls13-sig.c ['wget_options_fuzzer'] []
/src/wget/src/url.c ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer']
/src/nettle/camellia256-set-decrypt-key.c [] []
/src/gnutls/lib/x509/./x509_int.h ['wget_options_fuzzer'] []
/src/nettle/aes128-decrypt.c [] []
/src/nettle/bignum-random-prime.c [] []
/src/nettle/ecc-mod.c [] []
/src/gnutls/lib/unistring/unictype/pr_not_a_character.c ['wget_options_fuzzer'] []
/src/nettle/cmac-aes256.c [] []
/src/nettle/umac-set-key.c [] []
/src/gnutls/lib/accelerated/cryptodev.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/nettle/dsa.c [] []
/src/gnutls/lib/ext/./../tls13/session_ticket.h [] []
/src/nettle/ecdsa-verify.c [] []
/src/nettle/dsa-sign.c [] []
/src/nettle/ecc-secp521r1.c [] []
/src/wget/lib/xstrndup.c ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer']
/src/gnutls/lib/x509/x509_ext.c ['wget_options_fuzzer'] []
/src/nettle/memeql-sec.c [] []
/src/gnutls/lib/priority.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/gnutls/lib/iov.c ['wget_options_fuzzer'] []
/src/wget/fuzz/wget_read_hunk_fuzzer.c ['wget_read_hunk_fuzzer'] ['wget_read_hunk_fuzzer']
/src/libunistring/lib/./array-mergesort.h ['wget_cookie_fuzzer', 'wget_options_fuzzer'] []
/src/gnutls/lib/tls13/post_handshake.c ['wget_options_fuzzer'] []
/src/gnutls/lib/nettle/gost/acpkm.c [] []
/src/nettle/gostdsa-sign.c [] []
/src/gnutls/lib/x509/./../pk.h ['wget_options_fuzzer'] []
/src/gnutls/lib/pubkey.c ['wget_options_fuzzer'] []
/src/nettle/hmac-md5.c ['wget_options_fuzzer'] []
/src/wget/src/hash.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer'] ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer']
/src/nettle/umac-l2.c [] []
/src/wget/lib/./mbchar.h [] []
/src/gnutls/lib/nettle/init.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/nettle/aes256-decrypt.c [] []
/src/gnutls/lib/tls13/anti_replay.c [] []
/src/gnutls/lib/auth/dh_common.c ['wget_options_fuzzer'] []
/src/gnutls/lib/accelerated/x86/aes-padlock.c [] []
/src/gnutls/lib/accelerated/x86/sha-padlock.c [] []
/src/libunistring/lib/unistr/u-strlen.h ['wget_options_fuzzer'] []
/src/nettle/bignum.c [] []
/src/wget/lib/./regcomp.c ['wget_options_fuzzer'] []
/src/gnutls/lib/nettle/cipher.c [] []
/src/gnutls/lib/unistring/unistr/u8-uctomb.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/gnutls/lib/accelerated/x86/aes-gcm-x86-pclmul-avx.c [] []
/src/nettle/gostdsa-verify.c [] []
/src/gnutls/lib/auth/vko_gost.c [] []
/src/gnutls/lib/unistring/unistr/u8-to-u16.c ['wget_options_fuzzer'] []
/src/gnutls/lib/ext/max_record.c ['wget_options_fuzzer'] []
/src/nettle/ecc-mul-g.c [] []
/src/gnutls/lib/nettle/gost/kuznyechik.c [] []
/src/gnutls/lib/./hello_ext.h ['wget_options_fuzzer'] []
/src/gnutls/lib/./extras/hex.h ['wget_options_fuzzer'] []
/src/gnutls/lib/algorithms/protocols.c ['wget_options_fuzzer'] []
/src/gnutls/lib/auth/./../auth/cert.h ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/crq.c ['wget_options_fuzzer'] []
/src/wget/lib/./malloc/dynarray.h ['wget_options_fuzzer'] []
/src/nettle/aes256-set-decrypt-key.c [] []
/src/nettle/gmp-glue.c [] []
/src/nettle/curve448-eh-to-x.c [] []
/src/nettle/ecc-ecdsa-sign.c [] []
/src/gnutls/lib/ext/signature.c ['wget_options_fuzzer'] []
/src/gnutls/lib/nettle/gost/magma.c [] []
/src/wget/fuzz/wget_netrc_fuzzer.c ['wget_netrc_fuzzer'] ['wget_netrc_fuzzer']
/src/gnutls/lib/handshake.c ['wget_options_fuzzer'] []
/src/gnutls/lib/./record.h ['wget_options_fuzzer'] []
/src/libunistring/lib/unistr/u-cpy-alloc.h ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/supported_exts.gperf ['wget_options_fuzzer'] []
/src/wget/lib/quotearg.c ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_url_fuzzer'] ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_options_fuzzer']
/src/nettle/curve25519-eh-to-x.c [] []
/src/nettle/camellia128-set-decrypt-key.c [] []
/src/nettle/ecc-nonsec-add-jjj.c [] []
/src/gnutls/lib/unistring/unistr/u16-to-u8.c ['wget_options_fuzzer'] []
/src/libunistring/lib/unistr/u32-cmp.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/gnutls/lib/kx.c ['wget_options_fuzzer'] []
/src/wget/lib/mktime.c ['wget_cookie_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer'] ['wget_cookie_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer']
/src/gnutls/lib/ext/ext_master_secret.c [] []
/src/nettle/gostdsa-vko.c [] []
/src/wget/src/iri.c ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer']
/src/gnutls/lib/auth/ecdhe.c [] []
/src/gnutls/lib/x509/verify-high2.c ['wget_options_fuzzer'] []
/src/gnutls/gl/memset_explicit.c ['wget_options_fuzzer'] []
/src/gnutls/gl/./bitrotate.h ['wget_options_fuzzer'] []
/src/gnutls/lib/auth/anon_ecdh.c [] []
/src/nettle/chacha-set-key.c [] []
/src/gnutls/lib/tls13/early_data.c ['wget_options_fuzzer'] []
/src/gnutls/lib/cipher_int.c ['wget_options_fuzzer'] []
/src/nettle/curve448-mul-g.c [] []
/src/gnutls/lib/unistring/unictype/categ_and_not.c ['wget_options_fuzzer'] []
/src/nettle/ecc-mul-m.c [] []
/src/wget/src/convert.c ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/time.c ['wget_options_fuzzer'] []
/src/nettle/camellia256-crypt.c [] []
/src/gnutls/lib/ext/compress_certificate.c ['wget_options_fuzzer'] []
/src/nettle/cmac64.c [] []
/src/libunistring/lib/uniconv/u8-conv-from-enc.c [] []
/src/nettle/aes192-set-decrypt-key.c [] []
/src/nettle/sha3-256.c [] []
/src/libunistring/lib/./unictype/bitmap.h ['wget_cookie_fuzzer', 'wget_options_fuzzer'] []
/src/nettle/ed25519-sha512.c [] []
/src/gnutls/lib/extras/hex.c ['wget_options_fuzzer'] []
/src/gnutls/lib/ext/./../ext/cert_types.h [] []
/src/nettle/rsa.c [] []
/src/wget/lib/xmalloc.c ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_url_fuzzer', 'wget_ntlm_fuzzer'] ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_url_fuzzer', 'wget_ntlm_fuzzer']
/src/gnutls/lib/x509/sign.c [] []
/src/gnutls/lib/./buffers.h ['wget_options_fuzzer'] []
/src/gnutls/lib/unistring/unistr/u16-uctomb.c ['wget_options_fuzzer'] []
/src/wget/lib/./regex_internal.c ['wget_options_fuzzer'] []
/src/nettle/ecc-j-to-a.c [] []
/src/gnutls/lib/accelerated/x86/x86-common.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/gnutls/gl/./xsize.h [] []
/src/gnutls/lib/unistring/unistr/u32-mbtouc-unsafe.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/gnutls/lib/tls13/hello_retry.c ['wget_options_fuzzer'] []
/src/gnutls/lib/mem.c ['wget_options_fuzzer'] []
/src/gnutls/lib/tls13/psk_ext_parser.c [] []
/src/gnutls/lib/unistring/unictype/categ_of.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/gnutls/lib/unistring/uninorm/composition.c [] []
/src/gnutls/lib/auth.c ['wget_options_fuzzer'] []
/src/gnutls/gl/read-file.c ['wget_options_fuzzer'] []
/src/nettle/sha3-224.c [] []
/src/gnutls/lib/minitasn1/parser_aux.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/gnutls/lib/tls13/certificate.c ['wget_options_fuzzer'] []
/src/gnutls/lib/pk.c ['wget_options_fuzzer'] []
/src/libunistring/lib/striconveh.c [] []
/src/gnutls/lib/x509/./../str.h ['wget_options_fuzzer'] []
/src/wget/src/css-url.c ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer'] ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer']
/src/gnutls/lib/./handshake.h ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/extensions.c ['wget_options_fuzzer'] []
/src/gnutls/lib/./gnutls_int.h ['wget_options_fuzzer'] []
/src/gnutls/lib/./hash_int.h ['wget_options_fuzzer'] []
/src/gnutls/lib/unistring/unistr/u16-mbtouc-unsafe.c ['wget_options_fuzzer'] []
/src/nettle/rsa-keygen.c [] []
/src/gnutls/lib/unistring/uninorm/decomposition.c [] []
/src/wget/lib/hard-locale.c ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_url_fuzzer'] ['wget_options_fuzzer']
/src/gnutls/lib/tls13/encrypted_extensions.c ['wget_options_fuzzer'] []
/src/gnutls/gl/hash-pjw-bare.c ['wget_options_fuzzer'] []
/src/wget/lib/localcharset.c ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_url_fuzzer'] ['wget_netrc_fuzzer', 'wget_html_fuzzer', 'wget_options_fuzzer']
/src/gnutls/lib/nettle/rnd.c [] []
/src/nettle/rsa-pkcs1-verify.c [] []
/src/gnutls/lib/auth/./../str_array.h ['wget_options_fuzzer'] []
/src/gnutls/gl/./gl_anyhash2.h [] []
/src/gnutls/lib/algorithms/ecc.c ['wget_options_fuzzer'] []
/src/gnutls/lib/tls13/certificate_verify.c ['wget_options_fuzzer'] []
/src/gnutls/lib/nettle/gost_keywrap.c [] []
/src/gnutls/lib/pathbuf.c [] []
/src/nettle/sha3-384.c [] []
/src/nettle/sha1.c ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/ocsp.c ['wget_options_fuzzer'] []
/src/gnutls/lib/nettle/gost/gost-wrap.c [] []
/src/wget/src/ptimer.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/libidn2/unistring/unictype/joiningtype_of.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/wget/lib/free.c ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_progress_fuzzer', 'wget_url_fuzzer', 'wget_ntlm_fuzzer'] ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_progress_fuzzer', 'wget_url_fuzzer', 'wget_ntlm_fuzzer']
/src/gnutls/lib/system/sockets.c ['wget_options_fuzzer'] []
/src/nettle/camellia-invert-key.c [] []
/src/nettle/write-le32.c ['wget_options_fuzzer', 'wget_ntlm_fuzzer'] ['wget_options_fuzzer', 'wget_ntlm_fuzzer']
/src/wget/src/html-url.c ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer'] ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer']
/src/wget/src/spider.c ['wget_options_fuzzer'] []
/src/wget/lib/setlocale_null.c ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_url_fuzzer'] ['wget_options_fuzzer']
/src/nettle/salsa20-crypt-internal.c [] []
/src/nettle/rsa-pss-sha512-sign-tr.c [] []
/src/gnutls/lib/x509/pkcs7-crypt.c ['wget_options_fuzzer'] []
/src/gnutls/lib/dh.c ['wget_options_fuzzer'] []
/src/gnutls/lib/safe-memfuncs.c ['wget_options_fuzzer'] []
/src/gnutls/lib/nettle/sysrng-linux.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/gnutls/lib/accelerated/x86/aes-cbc-x86-aesni.c [] []
/src/nettle/write-be32.c [] []
/src/nettle/base64-encode.c ['wget_options_fuzzer'] []
/src/gnutls/lib/minitasn1/coding.c ['wget_options_fuzzer'] []
/src/nettle/ed448-shake256-verify.c [] []
/src/libunistring/lib/uniconv/u8-strconv-to-enc.c [] []
/src/nettle/hmac-sha256.c ['wget_options_fuzzer'] []
/src/gnutls/lib/cert-cred-x509.c ['wget_options_fuzzer'] []
/src/nettle/chacha-crypt.c [] []
/src/nettle/eddsa-verify.c [] []
/src/gnutls/lib/unistring/uninorm/compat-decomposition.c [] []
/src/nettle/cbc-aes128-encrypt.c [] []
/src/nettle/umac128.c [] []
/src/gnutls/lib/ocsp-api.c ['wget_options_fuzzer'] []
/src/gnutls/lib/ext/early_data.c [] []
/src/nettle/ecc-scalar.c [] []
/src/nettle/rsa-encrypt.c [] []
/src/nettle/hmac.c ['wget_options_fuzzer'] []
/src/gnutls/lib/nettle/gost/cmac-magma.c [] []
/src/gnutls/lib/str-unicode.c ['wget_options_fuzzer'] []
/src/nettle/cmac-aes128.c [] []
/src/gnutls/lib/system/ktls.c ['wget_options_fuzzer'] []
/src/nettle/pss-mgf1.c [] []
/src/gnutls/lib/x509/./../extras/hex.h ['wget_options_fuzzer'] []
/src/nettle/pkcs1-rsa-digest.c [] []
/src/libidn2/lib/context.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/nettle/./block-internal.h [] []
/src/gnutls/lib/auth/cert.c ['wget_options_fuzzer'] []
/src/nettle/sha512.c ['wget_options_fuzzer'] []
/src/wget/fuzz/wget_css_fuzzer.c ['wget_css_fuzzer'] ['wget_css_fuzzer']
/src/libunistring/lib/free.c ['wget_cookie_fuzzer', 'wget_options_fuzzer'] []
/src/gnutls/lib/inih/ini.c ['wget_options_fuzzer'] []
/src/nettle/ecc-random.c [] []
/src/gnutls/lib/./extv.h ['wget_options_fuzzer'] []
/src/nettle/gost28147.c [] []
/src/gnutls/lib/ext/./../algorithms.h ['wget_options_fuzzer'] []
/src/gnutls/lib/debug.c ['wget_options_fuzzer'] []
/src/gnutls/lib/stek.c ['wget_options_fuzzer'] []
/src/libunistring/lib/unicase/simple-mapping.h ['wget_cookie_fuzzer', 'wget_options_fuzzer'] []
/src/gnutls/lib/./system.h ['wget_options_fuzzer'] []
/src/libidn2/unistring/unictype/bidi_of.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/gnutls/lib/nettle/./int/dsa-fips.h [] []
/src/nettle/ecc-gostdsa-verify.c [] []
/src/gnutls/lib/crypto-api.c ['wget_options_fuzzer'] []
/src/nettle/ecc-hash.c [] []
/src/nettle/camellia256-set-encrypt-key.c [] []
/src/libidn2/lib/error.c ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/nettle/ed448-shake256.c [] []
/src/nettle/xts.c [] []
/src/gnutls/lib/profiles.c ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/dn.c ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/privkey_pkcs8.c ['wget_options_fuzzer'] []
/src/gnutls/lib/nettle/mac.c [] []
/src/gnutls/lib/nettle/./../fips.h [] []
/src/libunistring/lib/unicase/u-casemap.h ['wget_cookie_fuzzer', 'wget_options_fuzzer'] []
/src/gnutls/lib/x509/pkcs12_encr.c ['wget_options_fuzzer'] []
/src/nettle/ecc-add-jjj.c [] []
/src/wget/src/xattr.c ['wget_options_fuzzer'] []
/src/gnutls/lib/nettle/int/dsa-validate.c [] []
/src/gnutls/lib/errors.c ['wget_options_fuzzer'] []
/src/gnutls/lib/ext/heartbeat.c [] []
/src/nettle/dsa-gen-params.c [] []
/src/wget/fuzz/wget_html_fuzzer.c ['wget_html_fuzzer'] ['wget_html_fuzzer']
/src/gnutls/lib/algorithms/ciphers.c ['wget_options_fuzzer'] []
/src/nettle/ecdsa-sign.c [] []
/src/gnutls/lib/nettle/gost/gostdsa-mask.c [] []
/src/gnutls/lib/nettle/prf.c ['wget_options_fuzzer'] []
/src/gnutls/gl/glthread/lock.c [] []
/src/gnutls/lib/auth/dhe_psk.c [] []
/src/gnutls/lib/auth/rsa_psk.c [] []
/src/nettle/ecc-size.c [] []
/src/gnutls/lib/accelerated/afalg.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/nettle/ecc-point-mul-g.c [] []
/src/nettle/ecc-curve25519.c [] []
/src/gnutls/lib/mbuffers.c ['wget_options_fuzzer'] []
/src/wget/src/utils.c ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_url_fuzzer', 'wget_ntlm_fuzzer'] ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer', 'wget_ntlm_fuzzer']
/src/gnutls/lib/dh-primes.c [] []
/src/libunistring/lib/c-strcasecmp.c [] []
/src/wget/src/./wget.h ['wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/gnutls/lib/auth/./../state.h [] []
/src/nettle/ecc-add-jja.c [] []
/src/nettle/md4.c ['wget_options_fuzzer', 'wget_ntlm_fuzzer'] ['wget_options_fuzzer', 'wget_ntlm_fuzzer']
/src/gnutls/lib/./mbuffers.h ['wget_options_fuzzer'] []
/src/wget/lib/./regexec.c ['wget_options_fuzzer'] []
/src/gnutls/lib/auth/./../ext/signature.h ['wget_options_fuzzer'] []
/src/nettle/salsa20r12-crypt.c [] []
/src/gnutls/lib/auth/./../num.h ['wget_options_fuzzer'] []
/src/gnutls/lib/algorithms/mac.c ['wget_options_fuzzer'] []
/src/nettle/hmac-sha384.c ['wget_options_fuzzer'] []
/src/libunistring/lib/unicase/cased.c ['wget_cookie_fuzzer', 'wget_options_fuzzer'] []
/src/gnutls/lib/unistring/unistr/u32-uctomb.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/nettle/ed25519-sha512-sign.c [] []
/src/wget/src/progress.c ['wget_options_fuzzer', 'wget_progress_fuzzer'] ['wget_options_fuzzer', 'wget_progress_fuzzer']
/src/wget/fuzz/wget_ftpls_fuzzer.c ['wget_ftpls_fuzzer'] ['wget_ftpls_fuzzer']
/src/gnutls/lib/ext/cookie.c [] []
/src/wget/lib/timegm.c ['wget_cookie_fuzzer', 'wget_options_fuzzer'] ['wget_cookie_fuzzer', 'wget_options_fuzzer']
/src/wget/src/connect.c ['wget_read_hunk_fuzzer', 'wget_options_fuzzer'] ['wget_read_hunk_fuzzer', 'wget_options_fuzzer']
/src/gnutls/lib/ext/supported_versions.c [] []
/src/nettle/ecc-a-to-j.c [] []
/src/gnutls/lib/x509/tls_features.c ['wget_options_fuzzer'] []
/src/gnutls/lib/ext/post_handshake.c [] []
/src/gnutls/lib/accelerated/x86/./aes-gcm-aead.h [] []
/src/libunistring/lib/./c-ctype.h [] []
/src/nettle/hkdf.c [] []
/src/libunistring/lib/malloca.c [] []
/src/gnutls/lib/ext/server_cert_type.c [] []
/src/gnutls/lib/session_pack.c ['wget_options_fuzzer'] []
/src/nettle/rsa-pss-sha256-sign-tr.c [] []
/src/wget/lib/./af_alg.h ['wget_options_fuzzer'] []
/src/gnutls/lib/state.c ['wget_options_fuzzer'] []
/src/nettle/pss.c [] []
/src/nettle/ecc-mod-inv.c [] []
/src/nettle/cbc-aes256-encrypt.c [] []
/src/wget/src/warc.c ['wget_options_fuzzer'] []
/src/nettle/umac-poly128.c [] []
/src/gnutls/lib/tls-sig.c ['wget_options_fuzzer'] []
/src/gnutls/lib/ext/./../mbuffers.h ['wget_options_fuzzer'] []
/src/gnutls/lib/urls.c ['wget_options_fuzzer'] []
/src/gnutls/lib/str-idna.c ['wget_options_fuzzer'] []
/src/libidn2/lib/bidi.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/gnutls/lib/algorithms/kx.c ['wget_options_fuzzer'] []
/src/gnutls/lib/unistring/./array-mergesort.h ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/nettle/aes-set-key-internal.c [] []
/src/gnutls/lib/sslv2_compat.c ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/pkcs12.c ['wget_options_fuzzer'] []
/src/gnutls/lib/nettle/./../atfork.h [] []
/src/gnutls/lib/minitasn1/./int.h ['wget_options_fuzzer'] []
/src/gnutls/lib/unistring/unictype/categ_test.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/gnutls/lib/mpi.c ['wget_options_fuzzer'] []
/src/gnutls/lib/./algorithms.h ['wget_options_fuzzer'] []
/src/wget/src/recur.c ['wget_options_fuzzer'] []
/src/nettle/eddsa-decompress.c [] []
/src/gnutls/lib/accelerated/x86/sha-x86-ssse3.c [] []
/src/nettle/rsa-verify.c [] []
/src/gnutls/lib/ext/session_ticket.c ['wget_options_fuzzer'] []
/src/libunistring/lib/unictype/pr_soft_dotted.c ['wget_cookie_fuzzer', 'wget_options_fuzzer'] []
/src/nettle/ecc-add-eh.c [] []
/src/gnutls/lib/compress.c ['wget_options_fuzzer'] []
/src/nettle/ecc-point.c [] []
/src/nettle/cbc-aes192-encrypt.c [] []
/src/wget/fuzz/wget_url_fuzzer.c ['wget_url_fuzzer'] ['wget_url_fuzzer']
/src/nettle/ecc-add-thh.c [] []
/src/gnutls/lib/file.c [] []
/src/nettle/hmac-sha224.c [] []
/src/gnutls/lib/nettle/gost/cmac-kuznyechik.c [] []
/src/gnutls/lib/crypto-backend.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/nettle/aes128-encrypt.c [] []
/src/nettle/ecc-gost-gc512a.c [] []
/src/nettle/ecc-secp192r1.c [] []
/src/nettle/salsa20-crypt.c [] []
/src/nettle/chacha-set-nonce.c [] []
/src/gnutls/lib/secrets.c ['wget_options_fuzzer'] []
/src/wget/fuzz/wget_options_fuzzer.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/gnutls/lib/ext/./../hello_ext.h ['wget_options_fuzzer'] []
/src/nettle/streebog.c ['wget_options_fuzzer'] []
/src/gnutls/lib/pin.c ['wget_options_fuzzer'] []
/src/gnutls/lib/privkey.c ['wget_options_fuzzer'] []
/src/gnutls/lib/nettle/int/provable-prime.c [] []
/src/wget/lib/c-strcasecmp.c ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_url_fuzzer'] ['wget_html_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_url_fuzzer']
/src/nettle/ecc-secp384r1.c [] []
/src/gnutls/lib/ext/server_name.c ['wget_options_fuzzer'] []
/src/libidn2/lib/tables.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/wget/lib/malloc/dynarray_resize.c ['wget_options_fuzzer'] []
/src/nettle/ecc-dup-th.c [] []
/src/nettle/gosthash94.c [] []
/src/nettle/ctr.c [] []
/src/gnutls/lib/ext/./../tls13/psk_ext_parser.h [] []
/src/wget/src/main.c ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/key_encode.c ['wget_options_fuzzer'] []
/src/gnutls/lib/accelerated/x86/aes-xts-x86-aesni.c [] []
/src/libunistring/lib/unicase/ignorable.c ['wget_cookie_fuzzer', 'wget_options_fuzzer'] []
/src/gnutls/lib/algorithms/./../hello_ext.h ['wget_options_fuzzer'] []
/src/gnutls/lib/accelerated/x86/aes-ccm-x86-aesni.c [] []
/src/wget/lib/basename.c ['wget_options_fuzzer'] []
/src/gnutls/lib/./dtls.h ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/./../num.h ['wget_options_fuzzer'] []
/src/nettle/ecc-point-mul.c [] []
/src/wget/src/ftp-opie.c ['wget_options_fuzzer'] []
/src/wget/lib/sha256.c ['wget_options_fuzzer'] []
/src/gnutls/lib/ext/status_request.c ['wget_options_fuzzer'] []
/src/nettle/dsa-verify.c [] []
/src/wget/lib/fflush.c ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_url_fuzzer', 'wget_ntlm_fuzzer'] ['wget_cookie_fuzzer', 'wget_options_fuzzer']
/src/wget/lib/./mbiter.h [] []
/src/gnutls/lib/str.c ['wget_options_fuzzer'] []
/src/gnutls/lib/auth/psk.c [] []
/src/nettle/ecdsa-keygen.c [] []
/usr/local/lib/clang/15.0.0/include/cpuid.h ['wget_options_fuzzer'] []
/src/wget/lib/md5.c ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/hostname-verify.c ['wget_options_fuzzer'] []
/src/nettle/ed448-shake256-pubkey.c [] []
/src/gnutls/lib/ext/./../cipher_int.h ['wget_options_fuzzer'] []
/src/gnutls/lib/ext/./../hash_int.h ['wget_options_fuzzer'] []
/src/nettle/cfb.c [] []
/src/nettle/ecc-mul-a-eh.c [] []
/src/gnutls/lib/unistring/unictype/categ_or.c ['wget_options_fuzzer'] []
/src/gnutls/lib/nettle/int/ecdsa-compute-k.c [] []
/src/gnutls/lib/x509/crl.c ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/x509_dn.c ['wget_options_fuzzer'] []
/src/nettle/umac96.c [] []
/src/gnutls/lib/x509/email-verify.c ['wget_options_fuzzer'] []
/src/nettle/ecc-dup-eh.c [] []
/src/nettle/gcm-aes128.c [] []
/src/gnutls/lib/x509/privkey_pkcs8_pbes1.c ['wget_options_fuzzer'] []
/src/gnutls/lib/unistring/unictype/categ_none.c [] []
/src/gnutls/lib/vko.c [] []
/src/libunistring/lib/unistr/u-cpy.h ['wget_cookie_fuzzer', 'wget_options_fuzzer'] []
/src/gnutls/lib/x509/privkey.c ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/common.c ['wget_options_fuzzer'] []
/src/nettle/sha3.c [] []
/src/gnutls/lib/unistring/uninorm/composition-table.h [] []
/src/nettle/ecc-ecdsa-verify.c [] []
/src/gnutls/lib/accelerated/x86/aes-gcm-x86-ssse3.c [] []
/src/gnutls/lib/global.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/gnutls/lib/auth/./../auth/psk.h [] []
/src/wget/lib/fcntl.c ['wget_options_fuzzer'] []
/src/gnutls/lib/random.c ['wget_options_fuzzer'] ['wget_options_fuzzer']
/src/nettle/cbc.c [] []
/src/gnutls/lib/unistring/unictype/combiningclass.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/nettle/umac-poly64.c [] []
/src/gnutls/lib/unistring/unistr/u8-mbtoucr.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/nettle/base64-decode.c ['wget_options_fuzzer'] []
/src/wget/src/ftp.c ['wget_options_fuzzer', 'wget_ftpls_fuzzer'] ['wget_options_fuzzer', 'wget_ftpls_fuzzer']
/src/nettle/ctr16.c [] []
/src/wget/lib/fseeko.c ['wget_netrc_fuzzer', 'wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_robots_fuzzer', 'wget_read_hunk_fuzzer', 'wget_options_fuzzer', 'wget_ftpls_fuzzer', 'wget_url_fuzzer', 'wget_ntlm_fuzzer'] []
/src/nettle/gcm.c [] []
/src/libunistring/lib/uniconv/u-strconv-from-enc.h [] []
/src/gnutls/lib/unistring/unistr/u8-to-u32.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/nettle/ecc-add-th.c [] []
/src/libidn2/lib/puny_decode.c ['wget_cookie_fuzzer', 'wget_html_fuzzer', 'wget_css_fuzzer', 'wget_options_fuzzer', 'wget_url_fuzzer'] []
/src/gnutls/lib/accelerated/x86/./aes-x86.h [] []
/src/nettle/ecc-eh-to-a.c [] []
/src/wget/lib/fseek.c ['wget_options_fuzzer'] []
/src/gnutls/lib/minitasn1/decoding.c ['wget_options_fuzzer'] []
/src/gnutls/gl/hash.c ['wget_options_fuzzer'] []
/src/nettle/ed448-shake256-sign.c [] []
/src/nettle/aes192-encrypt.c [] []
/src/nettle/poly1305-update.c [] []
/src/gnutls/lib/ext/psk_ke_modes.c [] []
/src/nettle/chacha-poly1305.c [] []
/src/gnutls/lib/session.c ['wget_options_fuzzer'] []
/src/gnutls/lib/x509/x509_write.c [] []
/src/wget/lib/base32.c ['wget_options_fuzzer'] []

Directories in report

Directory
/src/gnutls/lib/ext/./../ext/
/src/gnutls/lib/minitasn1/
/src/gnutls/lib/tls13/
/src/gnutls/lib/auth/./../
/src/gnutls/lib/x509/./
/src/nettle/
/src/libunistring/lib/./unictype/
/src/gnutls/lib/./x509/
/src/gnutls/lib/nettle/gost/
/src/libunistring/lib/
/src/gnutls/lib/accelerated/
/src/gnutls/gl/
/src/gnutls/lib/accelerated/x86/
/src/gnutls/lib/system/
/src/gnutls/lib/nettle/int/
/src/libidn2/unistring/unictype/
/src/wget/src/./
/src/gnutls/lib/auth/./../auth/
/src/libunistring/lib/./unicase/
/src/libpsl/src/
/src/wget/lib/./
/src/gnutls/lib/unistring/./
/src/gnutls/lib/./
/src/wget/src/
/src/libunistring/lib/unicase/
/src/gnutls/lib/extras/
/src/libidn2/unistring/./unictype/
/src/wget/lib/
/src/gnutls/lib/x509/./../
/src/gnutls/lib/
/src/libunistring/lib/unistr/
/src/libidn2/lib/
/src/nettle/./
/src/wget/lib/malloc/
/src/gnutls/lib/auth/
/usr/local/lib/clang/15.0.0/include/
/src/gnutls/lib/nettle/./../
/src/gnutls/lib/nettle/./int/
/src/gnutls/lib/./ext/
/src/gnutls/lib/algorithms/
/src/gnutls/lib/algorithms/./../
/src/libunistring/lib/uninorm/
/src/gnutls/lib/ext/
/src/gnutls/lib/unistring/uninorm/
/src/gnutls/lib/inih/
/src/libunistring/lib/unictype/
/src/libunistring/lib/./
/src/gnutls/lib/unistring/unictype/
/src/libunistring/lib/uniconv/
/usr/include/x86_64-linux-gnu/bits/
/src/gnutls/lib/./extras/
/src/gnutls/lib/./tls13/
/src/gnutls/lib/nettle/
/src/gnutls/lib/accelerated/x86/./../../
/src/gnutls/lib/unistring/./uninorm/
/src/gnutls/gl/glthread/
/src/gnutls/lib/auth/./../ext/
/src/gnutls/gl/./
/src/gnutls/lib/accelerated/x86/./
/src/wget/lib/./malloc/
/src/gnutls/lib/ext/./../tls13/
/src/gnutls/lib/unistring/unistr/
/src/gnutls/lib/minitasn1/./
/src/gnutls/lib/ext/./../
/src/wget/fuzz/
/src/gnutls/lib/x509/./../extras/
/src/gnutls/lib/x509/

Metadata section

This sections shows the raw data that is used to produce this report. This is mainly used for further processing and developer debugging.

Fuzzer Calltree file Program data file Coverage file
wget_netrc_fuzzer fuzzerLogFile-0-c15HJTAVhl.data fuzzerLogFile-0-c15HJTAVhl.data.yaml wget_netrc_fuzzer.covreport
wget_cookie_fuzzer fuzzerLogFile-0-Q3gl3dSiIO.data fuzzerLogFile-0-Q3gl3dSiIO.data.yaml wget_cookie_fuzzer.covreport
wget_html_fuzzer fuzzerLogFile-0-jpj8iubTmn.data fuzzerLogFile-0-jpj8iubTmn.data.yaml wget_html_fuzzer.covreport
wget_css_fuzzer fuzzerLogFile-0-iqR0eqsS3n.data fuzzerLogFile-0-iqR0eqsS3n.data.yaml wget_css_fuzzer.covreport
wget_robots_fuzzer fuzzerLogFile-0-MXAavF362E.data fuzzerLogFile-0-MXAavF362E.data.yaml wget_robots_fuzzer.covreport
wget_read_hunk_fuzzer fuzzerLogFile-0-9QhQHYV5Xa.data fuzzerLogFile-0-9QhQHYV5Xa.data.yaml wget_read_hunk_fuzzer.covreport
wget_options_fuzzer fuzzerLogFile-0-rAgdZuaEYG.data fuzzerLogFile-0-rAgdZuaEYG.data.yaml wget_ftpls_fuzzer.covreport , wget_html_fuzzer.covreport , wget_url_fuzzer.covreport , wget_css_fuzzer.covreport , wget_robots_fuzzer.covreport , wget_progress_fuzzer.covreport , wget_ntlm_fuzzer.covreport , wget_read_hunk_fuzzer.covreport , wget_netrc_fuzzer.covreport , wget_cookie_fuzzer.covreport
wget_ftpls_fuzzer fuzzerLogFile-0-xPav25Jn14.data fuzzerLogFile-0-xPav25Jn14.data.yaml wget_ftpls_fuzzer.covreport
wget_progress_fuzzer fuzzerLogFile-0-R4Ohsvjucx.data fuzzerLogFile-0-R4Ohsvjucx.data.yaml wget_progress_fuzzer.covreport
wget_url_fuzzer fuzzerLogFile-0-p9SEZtlc4N.data fuzzerLogFile-0-p9SEZtlc4N.data.yaml wget_url_fuzzer.covreport
wget_ntlm_fuzzer fuzzerLogFile-0-MP9ovqJBD8.data fuzzerLogFile-0-MP9ovqJBD8.data.yaml wget_ntlm_fuzzer.covreport