Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzzer details

Fuzzer: parse_bson_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 20 22.7%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 68 77.2%
All colors 88 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1463 1463 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::parse_cbor_internal(bool, nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t)']

1479 1663 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
561 561 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::parse_msgpack_internal()']

577 761 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
58 58 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_writer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, unsigned char>::write_bson_unsigned(std::__1::basic_string , std::__1::allocator > const&, nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> const&)']

58 58 nlohmann::json_abi_v3_11_2::detail::binary_writer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,unsignedchar>::write_bson_element(std::__1::basic_string ,std::__1::allocator >const&,nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:16168
9 9 1 :

['std::__1::basic_string , std::__1::allocator >* nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::create , std::__1::allocator >, char const (&) [1]>(char const (&) [1])']

9 9 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
9 9 1 :

['nlohmann::json_abi_v3_11_2::byte_container_with_subtype > >* nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::create > >>()']

9 9 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
8 8 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::get_ignore_noop()']

16 195 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9218
0 0 None 27 211 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
0 0 None 27 211 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
0 0 None 0 180 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>*nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>::handle_value (decltype(nullptr)&&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:6884
0 0 None 0 98 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>*nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>::handle_value ,std::__1::allocator >&>(std::__1::basic_string ,std::__1::allocator >&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:6884
0 0 None 0 94 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>*nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>::handle_value >>>(nlohmann::json_abi_v3_11_2::byte_container_with_subtype >>&&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:6884
0 0 None 0 91 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>*nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>::handle_value (double&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:6884

Runtime coverage analysis

Covered functions
200
Functions that are reachable but not covered
25
Reachable functions
142
Percentage of reachable functions covered
82.39%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/json/tests/src/fuzzer-parse_bson.cpp 1
/src/json/tests/../single_include/nlohmann/json.hpp 55
/usr/local/bin/../include/c++/v1/exception 1

Fuzzer: parse_msgpack_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 19 21.8%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 68 78.1%
All colors 87 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1463 1463 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::parse_cbor_internal(bool, nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t)']

1479 1663 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
406 406 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::parse_bson_internal()']

422 606 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
64 64 6 :

['__cxa_free_exception', 'std::__1::basic_string , std::__1::allocator >::basic_string (char const*)', '__cxa_throw', '__cxa_allocate_exception', 'nlohmann::json_abi_v3_11_2::detail::other_error nlohmann::json_abi_v3_11_2::detail::other_error::create (int, std::__1::basic_string , std::__1::allocator > const&, decltype(nullptr))', 'std::__1::basic_string , std::__1::allocator >::~basic_string()']

64 64 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
9 9 1 :

['std::__1::basic_string , std::__1::allocator >* nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::create , std::__1::allocator >, char const (&) [1]>(char const (&) [1])']

9 9 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
9 9 1 :

['nlohmann::json_abi_v3_11_2::byte_container_with_subtype > >* nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::create > >>()']

9 9 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
8 8 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::get_ignore_noop()']

16 195 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9218
0 0 None 27 211 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
0 0 None 27 211 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
0 0 None 0 489 nlohmann::json_abi_v3_11_2::detail::binary_writer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,unsignedchar>::write_msgpack(nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:15657
0 0 None 0 188 nlohmann::json_abi_v3_11_2::detail::binary_writer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,unsignedchar>::write_msgpack(nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:15544
0 0 None 0 10 nlohmann::json_abi_v3_11_2::detail::binary_writer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,unsignedchar>::write_msgpack(nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:15615
0 0 None 0 5 nlohmann::json_abi_v3_11_2::detail::binary_writer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,unsignedchar>::write_msgpack(nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:15515

Runtime coverage analysis

Covered functions
210
Functions that are reachable but not covered
23
Reachable functions
140
Percentage of reachable functions covered
83.57%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/json/tests/src/fuzzer-parse_msgpack.cpp 1
/src/json/tests/../single_include/nlohmann/json.hpp 54
/usr/local/bin/../include/c++/v1/exception 1

Fuzzer: parse_cbor_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 18 20.6%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 69 79.3%
All colors 87 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
561 561 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::parse_msgpack_internal()']

577 761 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
406 406 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::parse_bson_internal()']

422 606 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
64 64 6 :

['__cxa_free_exception', 'std::__1::basic_string , std::__1::allocator >::basic_string (char const*)', '__cxa_throw', '__cxa_allocate_exception', 'nlohmann::json_abi_v3_11_2::detail::other_error nlohmann::json_abi_v3_11_2::detail::other_error::create (int, std::__1::basic_string , std::__1::allocator > const&, decltype(nullptr))', 'std::__1::basic_string , std::__1::allocator >::~basic_string()']

64 64 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
16 16 1 :

['nlohmann::json_abi_v3_11_2::byte_container_with_subtype > >::subtype() const']

16 63 nlohmann::json_abi_v3_11_2::detail::binary_writer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,unsignedchar>::write_cbor(nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:15256
9 9 1 :

['std::__1::basic_string , std::__1::allocator >* nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::create , std::__1::allocator >, char const (&) [1]>(char const (&) [1])']

9 9 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
9 9 1 :

['nlohmann::json_abi_v3_11_2::byte_container_with_subtype > >* nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::create > >>()']

9 9 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
8 8 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::get_ignore_noop()']

16 195 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9218
0 0 None 27 211 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
0 0 None 27 211 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
0 0 None 0 511 nlohmann::json_abi_v3_11_2::detail::binary_writer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,unsignedchar>::write_cbor(nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:15325
0 0 None 0 199 nlohmann::json_abi_v3_11_2::detail::binary_writer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,unsignedchar>::write_cbor(nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:15228
0 0 None 0 10 nlohmann::json_abi_v3_11_2::detail::binary_writer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,unsignedchar>::write_cbor(nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:15190

Runtime coverage analysis

Covered functions
214
Functions that are reachable but not covered
22
Reachable functions
140
Percentage of reachable functions covered
84.29%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/json/tests/src/fuzzer-parse_cbor.cpp 1
/src/json/tests/../single_include/nlohmann/json.hpp 54
/usr/local/bin/../include/c++/v1/exception 1

Fuzzer: parse_ubjson_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 24 25.2%
gold [1:9] 1 1.05%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 70 73.6%
All colors 95 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1463 1463 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::parse_cbor_internal(bool, nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t)']

1471 1663 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
599 599 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_writer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, unsigned char>::write_bjdata_ndarray(std::__1::map , std::__1::allocator >, nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, std::__1::less , std::__1::allocator > >, std::__1::allocator , std::__1::allocator > const, nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > > > const&, bool, bool)']

599 1406 nlohmann::json_abi_v3_11_2::detail::binary_writer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,unsignedchar>::write_ubjson(nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const&,bool,bool,bool,bool) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:15841
561 561 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::parse_msgpack_internal()']

569 761 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
406 406 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::parse_bson_internal()']

414 606 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
64 64 6 :

['__cxa_free_exception', 'std::__1::basic_string , std::__1::allocator >::basic_string (char const*)', '__cxa_throw', '__cxa_allocate_exception', 'nlohmann::json_abi_v3_11_2::detail::other_error nlohmann::json_abi_v3_11_2::detail::other_error::create (int, std::__1::basic_string , std::__1::allocator > const&, decltype(nullptr))', 'std::__1::basic_string , std::__1::allocator >::~basic_string()']

64 64 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
23 23 1 :

['std::__1::basic_string , std::__1::allocator > nlohmann::json_abi_v3_11_2::detail::concat , std::__1::allocator >, char const (&) [10], std::__1::basic_string , std::__1::allocator >&, char const (&) [41]>(char const (&) [10], std::__1::basic_string , std::__1::allocator >&, char const (&) [41])']

31 187 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::get_ubjson_size_type(std::__1::pair &,bool) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:11321
9 9 1 :

['std::__1::basic_string , std::__1::allocator >* nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::create , std::__1::allocator >, char const (&) [1]>(char const (&) [1])']

9 9 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
9 9 1 :

['nlohmann::json_abi_v3_11_2::byte_container_with_subtype > >* nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::create > >>()']

9 9 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
8 164 7 :

['bool nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> >::parse_error (unsigned long, std::__1::basic_string , std::__1::allocator > const&, nlohmann::json_abi_v3_11_2::detail::parse_error const&)', 'nlohmann::json_abi_v3_11_2::detail::parse_error nlohmann::json_abi_v3_11_2::detail::parse_error::create (int, unsigned long, std::__1::basic_string , std::__1::allocator > const&, decltype(nullptr))', 'nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::get_token_string() const', 'nlohmann::json_abi_v3_11_2::detail::exception::~exception()', 'std::__1::basic_string , std::__1::allocator >::basic_string (char const*)', 'nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::exception_message(nlohmann::json_abi_v3_11_2::detail::input_format_t, std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator > const&) const', 'std::__1::basic_string , std::__1::allocator >::~basic_string()']

8 164 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::get_ubjson_size_value(unsignedlong&,bool&,int) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:11114
8 164 7 :

['bool nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> >::parse_error (unsigned long, std::__1::basic_string , std::__1::allocator > const&, nlohmann::json_abi_v3_11_2::detail::parse_error const&)', 'nlohmann::json_abi_v3_11_2::detail::parse_error nlohmann::json_abi_v3_11_2::detail::parse_error::create (int, unsigned long, std::__1::basic_string , std::__1::allocator > const&, decltype(nullptr))', 'nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::get_token_string() const', 'nlohmann::json_abi_v3_11_2::detail::exception::~exception()', 'std::__1::basic_string , std::__1::allocator >::basic_string (char const*)', 'nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::exception_message(nlohmann::json_abi_v3_11_2::detail::input_format_t, std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator > const&) const', 'std::__1::basic_string , std::__1::allocator >::~basic_string()']

8 164 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::get_ubjson_size_value(unsignedlong&,bool&,int) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:11130
8 164 7 :

['bool nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> >::parse_error (unsigned long, std::__1::basic_string , std::__1::allocator > const&, nlohmann::json_abi_v3_11_2::detail::parse_error const&)', 'nlohmann::json_abi_v3_11_2::detail::parse_error nlohmann::json_abi_v3_11_2::detail::parse_error::create (int, unsigned long, std::__1::basic_string , std::__1::allocator > const&, decltype(nullptr))', 'nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::get_token_string() const', 'nlohmann::json_abi_v3_11_2::detail::exception::~exception()', 'std::__1::basic_string , std::__1::allocator >::basic_string (char const*)', 'nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::exception_message(nlohmann::json_abi_v3_11_2::detail::input_format_t, std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator > const&) const', 'std::__1::basic_string , std::__1::allocator >::~basic_string()']

8 164 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::get_ubjson_size_value(unsignedlong&,bool&,int) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:11146
0 110 2 :

['bool nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> >::parse_error (unsigned long, std::__1::basic_string , std::__1::allocator > const&, nlohmann::json_abi_v3_11_2::detail::parse_error const&)', 'nlohmann::json_abi_v3_11_2::detail::parse_error nlohmann::json_abi_v3_11_2::detail::parse_error::create (int, unsigned long, std::__1::basic_string , std::__1::allocator > const&, decltype(nullptr))']

8 164 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::get_ubjson_size_value(unsignedlong&,bool&,int) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:11162

Runtime coverage analysis

Covered functions
254
Functions that are reachable but not covered
26
Reachable functions
140
Percentage of reachable functions covered
81.43%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/json/tests/src/fuzzer-parse_ubjson.cpp 1
/src/json/tests/../single_include/nlohmann/json.hpp 54
/usr/local/bin/../include/c++/v1/exception 1

Fuzzer: parse_bjdata_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 24 25.2%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 71 74.7%
All colors 95 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1463 1463 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::parse_cbor_internal(bool, nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t)']

1471 1663 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
561 561 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::parse_msgpack_internal()']

569 761 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
406 406 1 :

['nlohmann::json_abi_v3_11_2::detail::binary_reader , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >, nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >::parse_bson_internal()']

414 606 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:9191
64 64 6 :

['__cxa_free_exception', 'std::__1::basic_string , std::__1::allocator >::basic_string (char const*)', '__cxa_throw', '__cxa_allocate_exception', 'nlohmann::json_abi_v3_11_2::detail::other_error nlohmann::json_abi_v3_11_2::detail::other_error::create (int, std::__1::basic_string , std::__1::allocator > const&, decltype(nullptr))', 'std::__1::basic_string , std::__1::allocator >::~basic_string()']

64 64 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
9 9 1 :

['std::__1::basic_string , std::__1::allocator >* nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::create , std::__1::allocator >, char const (&) [1]>(char const (&) [1])']

9 9 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
9 9 1 :

['nlohmann::json_abi_v3_11_2::byte_container_with_subtype > >* nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::create > >>()']

9 9 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
0 0 None 226 404 voidnlohmann::json_abi_v3_11_2::detail::binary_writer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,unsignedchar>::write_number_with_ubjson_prefix (long,bool,bool) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:16428
0 0 None 226 404 voidnlohmann::json_abi_v3_11_2::detail::binary_writer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,unsignedchar>::write_number_with_ubjson_prefix (unsignedlong,bool,bool) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:16348
0 0 None 8 160 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::get_ubjson_size_value(unsignedlong&,bool&,int) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:11288
0 0 None 8 160 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::get_ubjson_string(std::__1::basic_string ,std::__1::allocator >&,bool) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:11007
0 0 None 0 2 nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::get_ubjson_size_value(unsignedlong&,bool&,int) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:11217
0 0 None 0 0 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673

Runtime coverage analysis

Covered functions
282
Functions that are reachable but not covered
26
Reachable functions
140
Percentage of reachable functions covered
81.43%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/json/tests/src/fuzzer-parse_bjdata.cpp 1
/src/json/tests/../single_include/nlohmann/json.hpp 54
/usr/local/bin/../include/c++/v1/exception 1

Fuzzer: parse_afl_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 57 28.9%
gold [1:9] 1 0.50%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 139 70.5%
All colors 197 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
1001 1137 9 :

['std::__1::function , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>&)>::function(std::__1::function , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>&)> const&)', 'bool nlohmann::json_abi_v3_11_2::detail::json_sax_dom_callback_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> >::parse_error (unsigned long, std::__1::basic_string , std::__1::allocator > const&, nlohmann::json_abi_v3_11_2::detail::parse_error const&)', 'nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::basic_json(decltype(nullptr))', 'bool nlohmann::json_abi_v3_11_2::detail::parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter > >::sax_parse_internal , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >(nlohmann::json_abi_v3_11_2::detail::json_sax_dom_callback_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> >*)', 'std::__1::function , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>&)>::~function()', 'nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::is_discarded() const', 'nlohmann::json_abi_v3_11_2::detail::json_sax_dom_callback_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> >::json_sax_dom_callback_parser(nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>&, std::__1::function , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>&)>, bool)', 'nlohmann::json_abi_v3_11_2::detail::json_sax_dom_callback_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> >::is_errored() const', 'nlohmann::json_abi_v3_11_2::detail::json_sax_dom_callback_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> >::~json_sax_dom_callback_parser()']

1080 1598 nlohmann::json_abi_v3_11_2::detail::parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >>::parse(bool,nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:12197
1001 1137 9 :

['bool nlohmann::json_abi_v3_11_2::detail::parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >::sax_parse_internal , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> > >(nlohmann::json_abi_v3_11_2::detail::json_sax_dom_callback_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> >*)', 'std::__1::function , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>&)>::function(std::__1::function , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>&)> const&)', 'bool nlohmann::json_abi_v3_11_2::detail::json_sax_dom_callback_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> >::parse_error (unsigned long, std::__1::basic_string , std::__1::allocator > const&, nlohmann::json_abi_v3_11_2::detail::parse_error const&)', 'nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::basic_json(decltype(nullptr))', 'std::__1::function , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>&)>::~function()', 'nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::is_discarded() const', 'nlohmann::json_abi_v3_11_2::detail::json_sax_dom_callback_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> >::json_sax_dom_callback_parser(nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>&, std::__1::function , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>&)>, bool)', 'nlohmann::json_abi_v3_11_2::detail::json_sax_dom_callback_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> >::is_errored() const', 'nlohmann::json_abi_v3_11_2::detail::json_sax_dom_callback_parser , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void> >::~json_sax_dom_callback_parser()']

1009 1598 nlohmann::json_abi_v3_11_2::detail::parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >::parse(bool,nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:12197
64 64 6 :

['__cxa_free_exception', 'std::__1::basic_string , std::__1::allocator >::basic_string (char const*)', '__cxa_throw', '__cxa_allocate_exception', 'nlohmann::json_abi_v3_11_2::detail::other_error nlohmann::json_abi_v3_11_2::detail::other_error::create (int, std::__1::basic_string , std::__1::allocator > const&, decltype(nullptr))', 'std::__1::basic_string , std::__1::allocator >::~basic_string()']

64 64 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
9 9 1 :

['std::__1::basic_string , std::__1::allocator >* nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::create , std::__1::allocator >, char const (&) [1]>(char const (&) [1])']

9 9 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
9 9 1 :

['nlohmann::json_abi_v3_11_2::byte_container_with_subtype > >* nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::create > >>()']

9 9 nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:19673
0 171 3 :

['nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::basic_json(nlohmann::json_abi_v3_11_2::detail::value_t)', 'nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::operator=(nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>)', 'nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::~basic_json()']

0 183 nlohmann::json_abi_v3_11_2::detail::parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >::parse(bool,nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:12239
0 171 3 :

['nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::basic_json(nlohmann::json_abi_v3_11_2::detail::value_t)', 'nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::operator=(nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>)', 'nlohmann::json_abi_v3_11_2::basic_json , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>::~basic_json()']

0 183 nlohmann::json_abi_v3_11_2::detail::parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >>::parse(bool,nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>&) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:12239
0 16 1 :

['nlohmann::json_abi_v3_11_2::detail::lexer , std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_2::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter > >::get()']

0 16 nlohmann::json_abi_v3_11_2::detail::lexer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >>::skip_bom() call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:8793
0 0 None 182 187 nlohmann::json_abi_v3_11_2::detail::serializer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>::dump_escaped(std::__1::basic_string ,std::__1::allocator >const&,bool) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:18388
0 0 3 :

['std::__1::basic_string , std::__1::allocator >::resize(unsigned long, char)', 'std::__1::basic_string , std::__1::allocator >::c_str() const', 'std::__1::basic_string , std::__1::allocator >::size() const']

0 412 nlohmann::json_abi_v3_11_2::detail::serializer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>::dump(nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const&,bool,bool,unsignedint,unsignedint) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:18045
0 0 3 :

['std::__1::basic_string , std::__1::allocator >::resize(unsigned long, char)', 'std::__1::basic_string , std::__1::allocator >::c_str() const', 'std::__1::basic_string , std::__1::allocator >::size() const']

0 374 nlohmann::json_abi_v3_11_2::detail::serializer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>::dump(nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const&,bool,bool,unsignedint,unsignedint) call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:18118
0 0 None 0 240 nlohmann::json_abi_v3_11_2::detail::lexer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >>::scan_string() call site: 00000 /src/json/tests/../single_include/nlohmann/json.hpp:7636

Runtime coverage analysis

Covered functions
239
Functions that are reachable but not covered
46
Reachable functions
193
Percentage of reachable functions covered
76.17%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/json/tests/src/fuzzer-parse_json.cpp 1
/src/json/tests/../single_include/nlohmann/json.hpp 69
/usr/local/bin/../include/c++/v1/exception 1
/usr/local/bin/../include/c++/v1/math.h 4

Analyses and suggestions

Optimal target analysis

Remaining optimal interesting functions

The following table shows a list of functions that are optimal targets. Optimal targets are identified by finding the functions that in combination, yield a high code coverage.

Func name Functions filename Arg count Args Function depth hitcount instr count bb count cyclomatic complexity Reachable functions Incoming references total cyclomatic complexity Unreached complexity
nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::parse_cbor_internal(bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) /src/json/tests/../single_include/nlohmann/json.hpp 3 ['class.nlohmann::json_abi_v3_11_2::detail::binary_reader *', 'N/A', 'int '] 5 0 1798 366 366 289 4 1463 1297
nlohmann::json_abi_v3_11_2::detail::parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >>::parse(bool,nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>&) /src/json/tests/../single_include/nlohmann/json.hpp 3 ['class.nlohmann::json_abi_v3_11_2::detail::parser.126 *', 'N/A', 'class.nlohmann::json_abi_v3_11_2::basic_json *'] 6 0 340 72 66 315 0 1171 830
nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::get_ubjson_size_value(unsignedlong&,bool&,int) /src/json/tests/../single_include/nlohmann/json.hpp 4 ['class.nlohmann::json_abi_v3_11_2::detail::binary_reader *', 'size_t *', 'char *', 'int '] 10 0 1408 269 254 226 7 1038 667
nlohmann::json_abi_v3_11_2::detail::parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >::parse(bool,nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>&) /src/json/tests/../single_include/nlohmann/json.hpp 3 ['class.nlohmann::json_abi_v3_11_2::detail::parser *', 'N/A', 'class.nlohmann::json_abi_v3_11_2::basic_json *'] 6 0 340 72 66 315 0 1171 625
nlohmann::json_abi_v3_11_2::detail::binary_writer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,unsignedchar>::write_bjdata_ndarray(std::__1::map ,std::__1::allocator >,nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,std::__1::less ,std::__1::allocator >>,std::__1::allocator ,std::__1::allocator >const,nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>>const&,bool,bool) /src/json/tests/../single_include/nlohmann/json.hpp 4 ['class.nlohmann::json_abi_v3_11_2::detail::binary_writer *', 'class.std::__1::map *', 'N/A', 'N/A'] 8 0 1103 238 185 106 2 599 532
nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::sax_parse(nlohmann::json_abi_v3_11_2::detail::input_format_t,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*,bool,nlohmann::json_abi_v3_11_2::detail::cbor_tag_handler_t) /src/json/tests/../single_include/nlohmann/json.hpp 5 ['class.nlohmann::json_abi_v3_11_2::detail::binary_reader *', 'int ', 'class.nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser *', 'N/A', 'int '] 7 0 202 41 39 343 0 1384 259
nlohmann::json_abi_v3_11_2::detail::binary_reader ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >,nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>::get_ubjson_array() /src/json/tests/../single_include/nlohmann/json.hpp 1 ['class.nlohmann::json_abi_v3_11_2::detail::binary_reader *'] 6 0 507 118 21 373 3 1190 171
nlohmann::json_abi_v3_11_2::detail::binary_writer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,unsignedchar>::write_cbor(nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const&) /src/json/tests/../single_include/nlohmann/json.hpp 2 ['class.nlohmann::json_abi_v3_11_2::detail::binary_writer *', 'class.nlohmann::json_abi_v3_11_2::basic_json *'] 5 0 988 113 43 71 1 189 118
nlohmann::json_abi_v3_11_2::detail::binary_writer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,unsignedchar>::write_bson(nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const&) /src/json/tests/../single_include/nlohmann/json.hpp 2 ['class.nlohmann::json_abi_v3_11_2::detail::binary_writer *', 'class.nlohmann::json_abi_v3_11_2::basic_json *'] 5 0 67 14 13 70 0 123 92
nlohmann::json_abi_v3_11_2::detail::binary_writer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,unsignedchar>::write_msgpack(nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const&) /src/json/tests/../single_include/nlohmann/json.hpp 2 ['class.nlohmann::json_abi_v3_11_2::detail::binary_writer *', 'class.nlohmann::json_abi_v3_11_2::basic_json *'] 5 0 875 115 38 73 1 183 76

Implementing fuzzers that target the above functions will improve reachability such that it becomes:

Functions statically reachable by fuzzers
68.0%
432 / 634
Cyclomatic complexity statically reachable by fuzzers
83.0%
4275 / 5167

All functions overview

If you implement fuzzers for these functions, the status of all functions in the project will be:

Func name Functions filename Args Function call depth Reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>::json_value::json_value(nlohmann::json_abi_v3_11_2::detail::value_t) 60 24 40.0% ['parse_bson_fuzzer', 'parse_msgpack_fuzzer', 'parse_cbor_fuzzer', 'parse_ubjson_fuzzer', 'parse_bjdata_fuzzer', 'parse_afl_fuzzer']
nlohmann::json_abi_v3_11_2::detail::serializer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>::dump(nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const&,bool,bool,unsignedint,unsignedint) 216 95 43.98% ['parse_afl_fuzzer']
nlohmann::json_abi_v3_11_2::detail::iter_impl ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const>::set_begin() 33 13 39.39% []
nlohmann::json_abi_v3_11_2::detail::iter_impl ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>const>::operator*()const 33 11 33.33% []
nlohmann::json_abi_v3_11_2::detail::parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >::parse(bool,nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>&) 40 16 40.0% []
nlohmann::json_abi_v3_11_2::detail::serializer ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>::dump_escaped(std::__1::basic_string ,std::__1::allocator >const&,bool) 189 90 47.61% ['parse_afl_fuzzer']
nlohmann::json_abi_v3_11_2::detail::parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >>::parse(bool,nlohmann::json_abi_v3_11_2::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>&) 40 11 27.50% []
boolnlohmann::json_abi_v3_11_2::detail::parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>,nlohmann::json_abi_v3_11_2::detail::iterator_input_adapter >>::sax_parse_internal ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>>(nlohmann::json_abi_v3_11_2::detail::json_sax_dom_parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::json_abi_v3_11_2::adl_serializer,std::__1::vector >,void>>*) 211 116 54.97% []

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
[] []
/src/json/tests/src/fuzzer-parse_cbor.cpp ['parse_cbor_fuzzer'] ['parse_cbor_fuzzer']
/usr/local/bin/../include/c++/v1/exception ['parse_bson_fuzzer', 'parse_msgpack_fuzzer', 'parse_cbor_fuzzer', 'parse_ubjson_fuzzer', 'parse_bjdata_fuzzer', 'parse_afl_fuzzer'] []
/src/json/tests/src/fuzzer-parse_ubjson.cpp ['parse_ubjson_fuzzer'] ['parse_ubjson_fuzzer']
/src/json/tests/src/fuzzer-parse_msgpack.cpp ['parse_msgpack_fuzzer'] ['parse_msgpack_fuzzer']
/src/json/tests/src/fuzzer-parse_bjdata.cpp ['parse_bjdata_fuzzer'] ['parse_bjdata_fuzzer']
/src/json/tests/../single_include/nlohmann/json.hpp ['parse_bson_fuzzer', 'parse_msgpack_fuzzer', 'parse_cbor_fuzzer', 'parse_ubjson_fuzzer', 'parse_bjdata_fuzzer', 'parse_afl_fuzzer'] []
/usr/local/bin/../include/c++/v1/stdexcept [] []
/src/json/tests/src/fuzzer-parse_bson.cpp ['parse_bson_fuzzer'] ['parse_bson_fuzzer']
/src/json/tests/src/fuzzer-parse_json.cpp ['parse_afl_fuzzer'] ['parse_afl_fuzzer']
/usr/local/bin/../include/c++/v1/math.h ['parse_afl_fuzzer'] []

Directories in report

Directory
/src/json/tests/src/
/usr/local/bin/../include/c++/v1/
/src/json/tests/../single_include/nlohmann/