Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzzer details

Fuzzer: convert_jsonnet_fuzzer_stream

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 233 15.1%
gold [1:9] 90 5.85%
yellow [10:29] 53 3.44%
greenyellow [30:49] 21 1.36%
lawngreen 50+ 1140 74.1%
All colors 1537 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
8 8 2 :

['realloc', 'memory_panic()']

8 8 jsonnet_realloc call site: 00011 /src/jsonnet/core/libjsonnet.cpp:718
6 91 10 :

['std::__1::basic_ostream >& std::__1::operator<< >(std::__1::basic_ostream >&, char const*)', 'std::__1::basic_ostream >::operator<<(long)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', '__cxa_free_exception', '__cxa_allocate_exception', 'std::__1::basic_stringstream , std::__1::allocator >::str() const', 'std::__1::basic_stringstream , std::__1::allocator >::basic_stringstream()', 'jsonnet::internal::(anonymous namespace)::Interpreter::makeError(jsonnet::internal::LocationRange const&, std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_stringstream , std::__1::allocator >::~basic_stringstream()', '__cxa_throw']

6 91 jsonnet::internal::(anonymousnamespace)::Interpreter::builtinSubstr(jsonnet::internal::LocationRangeconst&,std::__1::vector >const&) call site: 00000 /src/jsonnet/core/vm.cpp:1502
6 15 6 :

['jsonnet::internal::StaticError::StaticError(jsonnet::internal::LocationRange const&, std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_string , std::__1::allocator >::basic_string (char const*)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', '__cxa_free_exception', '__cxa_allocate_exception', '__cxa_throw']

6 15 jsonnet::internal::(anonymousnamespace)::Parser::maybeParseGreedy() call site: 00000 /src/jsonnet/core/parser.cpp:854
6 15 6 :

['jsonnet::internal::StaticError::StaticError(jsonnet::internal::LocationRange const&, std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_string , std::__1::allocator >::basic_string (char const*)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', '__cxa_free_exception', '__cxa_allocate_exception', '__cxa_throw']

6 15 jsonnet::internal::(anonymousnamespace)::Parser::maybeParseGreedy() call site: 00000 /src/jsonnet/core/parser.cpp:871
6 6 1 :

['memory_panic()']

6 6 jsonnet_evaluate_snippet_aux(JsonnetVm*,charconst*,charconst*,int*,(anonymousnamespace)::EvalKind) call site: 00000 /src/jsonnet/core/libjsonnet.cpp:591
2 2 3 :

['std::__1::basic_ostream >& std::__1::operator<< >(std::__1::basic_ostream >&, char const*)', 'abort', 'std::__1::basic_ostream >::operator<<(std::__1::basic_ostream >& (*)(std::__1::basic_ostream >&))']

2 2 jsonnet::internal::Desugarer::stdlibAST(std::__1::basic_string ,std::__1::allocator >) call site: 00000 /src/jsonnet/core/desugarer.cpp:919
2 2 6 :

['jsonnet::internal::(anonymous namespace)::Interpreter::ImportCacheValue::ImportCacheValue()', 'std::__1::map , std::__1::allocator >, std::__1::basic_string , std::__1::allocator > >, jsonnet::internal::(anonymous namespace)::Interpreter::ImportCacheValue*, std::__1::less , std::__1::allocator >, std::__1::basic_string , std::__1::allocator > > >, std::__1::allocator , std::__1::allocator >, std::__1::basic_string , std::__1::allocator > > const, jsonnet::internal::(anonymous namespace)::Interpreter::ImportCacheValue*> > >::operator[](std::__1::pair , std::__1::allocator >, std::__1::basic_string , std::__1::allocator > > const&)', 'std::__1::basic_string , std::__1::allocator >::operator=(std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_string , std::__1::allocator >::operator=(char const*)', 'operator new(unsigned long)', 'free']

2 2 jsonnet::internal::(anonymousnamespace)::Interpreter::importData(jsonnet::internal::LocationRangeconst&,jsonnet::internal::LiteralStringconst*) call site: 00000 /src/jsonnet/core/vm.cpp:822
0 0 None 1388 30664 jsonnet::internal::(anonymousnamespace)::Interpreter::evaluate(jsonnet::internal::ASTconst*,unsignedint) call site: 00000 /src/jsonnet/core/vm.cpp:2063
0 0 None 1388 30664 jsonnet::internal::(anonymousnamespace)::Interpreter::evaluate(jsonnet::internal::ASTconst*,unsignedint) call site: 00000 /src/jsonnet/core/vm.cpp:2246
0 0 None 1388 30664 jsonnet::internal::(anonymousnamespace)::Interpreter::evaluate(jsonnet::internal::ASTconst*,unsignedint) call site: 00000 /src/jsonnet/core/vm.cpp:2338
0 0 None 1388 30664 jsonnet::internal::(anonymousnamespace)::Interpreter::evaluate(jsonnet::internal::ASTconst*,unsignedint) call site: 00000 /src/jsonnet/core/vm.cpp:2674
0 0 None 1388 30664 jsonnet::internal::(anonymousnamespace)::Interpreter::evaluate(jsonnet::internal::ASTconst*,unsignedint) call site: 00000 /src/jsonnet/core/vm.cpp:2810

Runtime coverage analysis

Covered functions
477
Functions that are reachable but not covered
114
Reachable functions
876
Percentage of reachable functions covered
86.99%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/convert_jsonnet_fuzzer_stream.cc 3
/src/jsonnet/core/libjsonnet.cpp 13
/src/jsonnet/core/formatter.h 1
/src/jsonnet/core/ast.h 53
/src/jsonnet/core/lexer.cpp 15
/src/jsonnet/core/static_error.h 17
/src/jsonnet/core/lexer.h 12
/src/jsonnet/core/parser.cpp 21
/src/jsonnet/core/unicode.h 11
/src/jsonnet/core/desugarer.cpp 71
/src/jsonnet/core/string_utils.cpp 6
/src/jsonnet/core/pass.cpp 3
/src/jsonnet/core/pass.h 1
/src/jsonnet/core/static_analysis.cpp 3
/src/jsonnet/core/vm.cpp 74
/src/jsonnet/core/state.h 14
/src/jsonnet/core/vm.h 2
/usr/local/bin/../include/c++/v1/math.h 4

Fuzzer: convert_jsonnet_fuzzer_regular

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 240 15.6%
gold [1:9] 101 6.57%
yellow [10:29] 51 3.32%
greenyellow [30:49] 28 1.82%
lawngreen 50+ 1116 72.6%
All colors 1536 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
120 120 1 :

['jsonnet::internal::(anonymous namespace)::Interpreter::manifestString(jsonnet::internal::LocationRange const&)']

124 162 jsonnet::internal::jsonnet_vm_execute(jsonnet::internal::Allocator*,jsonnet::internal::ASTconst*,std::__1::map ,std::__1::allocator >,jsonnet::internal::VmExt,std::__1::less ,std::__1::allocator >>,std::__1::allocator ,std::__1::allocator >const,jsonnet::internal::VmExt>>>const&,unsignedint,double,double,std::__1::map ,std::__1::allocator >,jsonnet::internal::VmNativeCallback,std::__1::less ,std::__1::allocator >>,std::__1::allocator ,std::__1::allocator >const,jsonnet::internal::VmNativeCallback>>>const&,int(*)(void*,charconst*,charconst*,char**,char**,unsignedlong*),void*,bool) call site: 00000 /src/jsonnet/core/vm.cpp:3344
8 8 2 :

['realloc', 'memory_panic()']

8 8 jsonnet_realloc call site: 00011 /src/jsonnet/core/libjsonnet.cpp:718
6 91 10 :

['std::__1::basic_ostream >& std::__1::operator<< >(std::__1::basic_ostream >&, char const*)', 'std::__1::basic_ostream >::operator<<(long)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', '__cxa_free_exception', '__cxa_allocate_exception', 'std::__1::basic_stringstream , std::__1::allocator >::str() const', 'std::__1::basic_stringstream , std::__1::allocator >::basic_stringstream()', 'jsonnet::internal::(anonymous namespace)::Interpreter::makeError(jsonnet::internal::LocationRange const&, std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_stringstream , std::__1::allocator >::~basic_stringstream()', '__cxa_throw']

6 91 jsonnet::internal::(anonymousnamespace)::Interpreter::builtinSubstr(jsonnet::internal::LocationRangeconst&,std::__1::vector >const&) call site: 00000 /src/jsonnet/core/vm.cpp:1502
6 15 6 :

['jsonnet::internal::StaticError::StaticError(jsonnet::internal::LocationRange const&, std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_string , std::__1::allocator >::basic_string (char const*)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', '__cxa_free_exception', '__cxa_allocate_exception', '__cxa_throw']

6 15 jsonnet::internal::(anonymousnamespace)::Parser::maybeParseGreedy() call site: 00000 /src/jsonnet/core/parser.cpp:871
2 2 3 :

['std::__1::basic_ostream >& std::__1::operator<< >(std::__1::basic_ostream >&, char const*)', 'abort', 'std::__1::basic_ostream >::operator<<(std::__1::basic_ostream >& (*)(std::__1::basic_ostream >&))']

2 2 jsonnet::internal::Desugarer::stdlibAST(std::__1::basic_string ,std::__1::allocator >) call site: 00000 /src/jsonnet/core/desugarer.cpp:919
2 2 6 :

['jsonnet::internal::(anonymous namespace)::Interpreter::ImportCacheValue::ImportCacheValue()', 'std::__1::map , std::__1::allocator >, std::__1::basic_string , std::__1::allocator > >, jsonnet::internal::(anonymous namespace)::Interpreter::ImportCacheValue*, std::__1::less , std::__1::allocator >, std::__1::basic_string , std::__1::allocator > > >, std::__1::allocator , std::__1::allocator >, std::__1::basic_string , std::__1::allocator > > const, jsonnet::internal::(anonymous namespace)::Interpreter::ImportCacheValue*> > >::operator[](std::__1::pair , std::__1::allocator >, std::__1::basic_string , std::__1::allocator > > const&)', 'std::__1::basic_string , std::__1::allocator >::operator=(std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_string , std::__1::allocator >::operator=(char const*)', 'operator new(unsigned long)', 'free']

2 2 jsonnet::internal::(anonymousnamespace)::Interpreter::importData(jsonnet::internal::LocationRangeconst&,jsonnet::internal::LiteralStringconst*) call site: 00000 /src/jsonnet/core/vm.cpp:822
0 0 None 1388 30664 jsonnet::internal::(anonymousnamespace)::Interpreter::evaluate(jsonnet::internal::ASTconst*,unsignedint) call site: 00000 /src/jsonnet/core/vm.cpp:2063
0 0 None 1388 30664 jsonnet::internal::(anonymousnamespace)::Interpreter::evaluate(jsonnet::internal::ASTconst*,unsignedint) call site: 00000 /src/jsonnet/core/vm.cpp:2246
0 0 None 1388 30664 jsonnet::internal::(anonymousnamespace)::Interpreter::evaluate(jsonnet::internal::ASTconst*,unsignedint) call site: 00000 /src/jsonnet/core/vm.cpp:2338
0 0 None 1388 30664 jsonnet::internal::(anonymousnamespace)::Interpreter::evaluate(jsonnet::internal::ASTconst*,unsignedint) call site: 00000 /src/jsonnet/core/vm.cpp:2674
0 0 None 1388 30664 jsonnet::internal::(anonymousnamespace)::Interpreter::evaluate(jsonnet::internal::ASTconst*,unsignedint) call site: 00000 /src/jsonnet/core/vm.cpp:2810
0 0 None 78 506 jsonnet::internal::jsonnet_lex(std::__1::basic_string ,std::__1::allocator >const&,charconst*) call site: 00000 /src/jsonnet/core/lexer.cpp:683

Runtime coverage analysis

Covered functions
477
Functions that are reachable but not covered
116
Reachable functions
876
Percentage of reachable functions covered
86.76%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/convert_jsonnet_fuzzer_regular.cc 3
/src/jsonnet/core/libjsonnet.cpp 13
/src/jsonnet/core/formatter.h 1
/src/jsonnet/core/ast.h 53
/src/jsonnet/core/lexer.cpp 15
/src/jsonnet/core/static_error.h 17
/src/jsonnet/core/lexer.h 12
/src/jsonnet/core/parser.cpp 21
/src/jsonnet/core/unicode.h 11
/src/jsonnet/core/desugarer.cpp 71
/src/jsonnet/core/string_utils.cpp 6
/src/jsonnet/core/pass.cpp 3
/src/jsonnet/core/pass.h 1
/src/jsonnet/core/static_analysis.cpp 3
/src/jsonnet/core/vm.cpp 74
/src/jsonnet/core/state.h 14
/src/jsonnet/core/vm.h 2
/usr/local/bin/../include/c++/v1/math.h 4

Fuzzer: convert_jsonnet_fuzzer_multi

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 420 27.3%
gold [1:9] 54 3.51%
yellow [10:29] 48 3.12%
greenyellow [30:49] 7 0.45%
lawngreen 50+ 1008 65.5%
All colors 1537 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
8 8 2 :

['realloc', 'memory_panic()']

8 8 jsonnet_realloc call site: 00011 /src/jsonnet/core/libjsonnet.cpp:718
6 91 10 :

['std::__1::basic_ostream >& std::__1::operator<< >(std::__1::basic_ostream >&, char const*)', 'std::__1::basic_ostream >::operator<<(long)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', '__cxa_free_exception', '__cxa_allocate_exception', 'std::__1::basic_stringstream , std::__1::allocator >::str() const', 'std::__1::basic_stringstream , std::__1::allocator >::basic_stringstream()', 'jsonnet::internal::(anonymous namespace)::Interpreter::makeError(jsonnet::internal::LocationRange const&, std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_stringstream , std::__1::allocator >::~basic_stringstream()', '__cxa_throw']

6 91 jsonnet::internal::(anonymousnamespace)::Interpreter::builtinChar(jsonnet::internal::LocationRangeconst&,std::__1::vector >const&) call site: 00000 /src/jsonnet/core/vm.cpp:1246
6 91 7 :

['jsonnet::internal::encode_utf8(std::__1::basic_string , std::__1::allocator > const&) [clone .8527]', '__cxa_free_exception', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', '__cxa_allocate_exception', 'jsonnet::internal::(anonymous namespace)::Interpreter::makeError(jsonnet::internal::LocationRange const&, std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_string , std::__1::allocator > std::__1::operator+ , std::__1::allocator >(char const*, std::__1::basic_string , std::__1::allocator >&&)', '__cxa_throw']

6 91 jsonnet::internal::(anonymousnamespace)::Interpreter::objectIndex(jsonnet::internal::LocationRangeconst&,jsonnet::internal::(anonymousnamespace)::HeapObject*,jsonnet::internal::Identifierconst*,unsignedint) call site: 00000 /src/jsonnet/core/vm.cpp:1915
6 23 9 :

['std::__1::basic_ostream >& std::__1::operator<< >(std::__1::basic_ostream >&, char const*)', 'jsonnet::internal::StaticError::StaticError(jsonnet::internal::LocationRange const&, std::__1::basic_string , std::__1::allocator > const&)', 'jsonnet::internal::operator<<(std::__1::basic_ostream >&, jsonnet::internal::Token const&)', '__cxa_free_exception', '__cxa_allocate_exception', 'std::__1::basic_stringstream , std::__1::allocator >::str() const', 'std::__1::basic_stringstream , std::__1::allocator >::basic_stringstream()', 'std::__1::basic_stringstream , std::__1::allocator >::~basic_stringstream()', '__cxa_throw']

10 27 jsonnet::internal::(anonymousnamespace)::Parser::maybeParseGreedy() call site: 00000 /src/jsonnet/core/parser.cpp:812
6 15 6 :

['jsonnet::internal::StaticError::StaticError(jsonnet::internal::LocationRange const&, std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_string , std::__1::allocator >::basic_string (char const*)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', '__cxa_free_exception', '__cxa_allocate_exception', '__cxa_throw']

6 15 jsonnet::internal::(anonymousnamespace)::Parser::maybeParseGreedy() call site: 00000 /src/jsonnet/core/parser.cpp:837
6 15 6 :

['jsonnet::internal::StaticError::StaticError(jsonnet::internal::LocationRange const&, std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_string , std::__1::allocator >::basic_string (char const*)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', '__cxa_free_exception', '__cxa_allocate_exception', '__cxa_throw']

6 15 jsonnet::internal::(anonymousnamespace)::Parser::maybeParseGreedy() call site: 00000 /src/jsonnet/core/parser.cpp:871
6 15 9 :

['std::__1::basic_ostream >& std::__1::operator<< >(std::__1::basic_ostream >&, char const*)', 'std::__1::basic_stringstream , std::__1::allocator >::~basic_stringstream()', 'jsonnet::internal::StaticError::StaticError(jsonnet::internal::LocationRange const&, std::__1::basic_string , std::__1::allocator > const&)', '__cxa_free_exception', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', '__cxa_allocate_exception', 'std::__1::basic_stringstream , std::__1::allocator >::str() const', 'std::__1::basic_stringstream , std::__1::allocator >::basic_stringstream()', '__cxa_throw']

6 15 jsonnet::internal::decode_utf16_surrogates(jsonnet::internal::LocationRangeconst&,unsignedlong,unsignedlong) call site: 00000 /src/jsonnet/core/string_utils.cpp:100
6 6 1 :

['memory_panic()']

6 6 jsonnet_evaluate_snippet_aux(JsonnetVm*,charconst*,charconst*,int*,(anonymousnamespace)::EvalKind) call site: 00000 /src/jsonnet/core/libjsonnet.cpp:556
2 2 3 :

['std::__1::basic_ostream >& std::__1::operator<< >(std::__1::basic_ostream >&, char const*)', 'abort', 'std::__1::basic_ostream >::operator<<(std::__1::basic_ostream >& (*)(std::__1::basic_ostream >&))']

2 2 jsonnet::internal::Desugarer::stdlibAST(std::__1::basic_string ,std::__1::allocator >) call site: 00000 /src/jsonnet/core/desugarer.cpp:919
2 2 6 :

['jsonnet::internal::(anonymous namespace)::Interpreter::ImportCacheValue::ImportCacheValue()', 'std::__1::map , std::__1::allocator >, std::__1::basic_string , std::__1::allocator > >, jsonnet::internal::(anonymous namespace)::Interpreter::ImportCacheValue*, std::__1::less , std::__1::allocator >, std::__1::basic_string , std::__1::allocator > > >, std::__1::allocator , std::__1::allocator >, std::__1::basic_string , std::__1::allocator > > const, jsonnet::internal::(anonymous namespace)::Interpreter::ImportCacheValue*> > >::operator[](std::__1::pair , std::__1::allocator >, std::__1::basic_string , std::__1::allocator > > const&)', 'std::__1::basic_string , std::__1::allocator >::operator=(std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_string , std::__1::allocator >::operator=(char const*)', 'operator new(unsigned long)', 'free']

2 2 jsonnet::internal::(anonymousnamespace)::Interpreter::importData(jsonnet::internal::LocationRangeconst&,jsonnet::internal::LiteralStringconst*) call site: 00000 /src/jsonnet/core/vm.cpp:822
0 0 None 1441 30664 jsonnet::internal::(anonymousnamespace)::Interpreter::evaluate(jsonnet::internal::ASTconst*,unsignedint) call site: 00000 /src/jsonnet/core/vm.cpp:2063
0 0 None 1441 30664 jsonnet::internal::(anonymousnamespace)::Interpreter::evaluate(jsonnet::internal::ASTconst*,unsignedint) call site: 00000 /src/jsonnet/core/vm.cpp:2223

Runtime coverage analysis

Covered functions
466
Functions that are reachable but not covered
122
Reachable functions
876
Percentage of reachable functions covered
86.07%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/convert_jsonnet_fuzzer_multi.cc 3
/src/jsonnet/core/libjsonnet.cpp 13
/src/jsonnet/core/formatter.h 1
/src/jsonnet/core/ast.h 53
/src/jsonnet/core/lexer.cpp 15
/src/jsonnet/core/static_error.h 17
/src/jsonnet/core/lexer.h 12
/src/jsonnet/core/parser.cpp 21
/src/jsonnet/core/unicode.h 11
/src/jsonnet/core/desugarer.cpp 71
/src/jsonnet/core/string_utils.cpp 6
/src/jsonnet/core/pass.cpp 3
/src/jsonnet/core/pass.h 1
/src/jsonnet/core/static_analysis.cpp 3
/src/jsonnet/core/vm.cpp 74
/src/jsonnet/core/state.h 14
/src/jsonnet/core/vm.h 2
/usr/local/bin/../include/c++/v1/math.h 4

Analyses and suggestions

Optimal target analysis

Remaining optimal interesting functions

The following table shows a list of functions that are optimal targets. Optimal targets are identified by finding the functions that in combination, yield a high code coverage.

Func name Functions filename Arg count Args Function depth hitcount instr count bb count cyclomatic complexity Reachable functions Incoming references total cyclomatic complexity Unreached complexity
jsonnet::internal::(anonymousnamespace)::Interpreter::builtinParseYaml(jsonnet::internal::LocationRangeconst&,std::__1::vector >const&) /src/jsonnet/core/vm.cpp 3 ['class.jsonnet::internal::(anonymous namespace)::Interpreter *', 'struct.jsonnet::internal::LocationRange *', 'class.std::__1::vector.240 *'] 8 0 287 57 46 1016 0 2930 2680
nlohmann::detail::parser ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::adl_serializer>>::parse(bool,nlohmann::basic_json ,std::__1::allocator >,bool,long,unsignedlong,double,std::__1::allocator,nlohmann::adl_serializer>&) /src/jsonnet/third_party/json/json.hpp 3 ['class.nlohmann::detail::parser *', 'N/A', 'class.nlohmann::basic_json *'] 8 0 322 67 59 226 0 1025 895
jsonnet::internal::ClonePass::expr(jsonnet::internal::AST*&) /src/jsonnet/core/pass.cpp 2 ['class.jsonnet::internal::ClonePass *', 'struct.jsonnet::internal::AST **'] 3 0 603 95 95 131 0 420 410
jsonnet_fmt_file /src/jsonnet/core/libjsonnet.cpp 3 ['struct.JsonnetVm *', 'char *', 'int *'] 8 0 203 38 24 668 0 3737 294
jsonnet::internal::FixIndentation::expr(jsonnet::internal::AST*,jsonnet::internal::FixIndentation::Indentconst&,bool) /src/jsonnet/core/formatter.cpp 4 ['class.jsonnet::internal::FixIndentation *', 'struct.jsonnet::internal::AST *', 'struct.std::__1::pair *', 'N/A'] 5 0 2316 252 99 45 5 294 270
c4::yml::Tree::resolve() /src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/tree.cpp 1 ['class.c4::yml::Tree *'] 5 0 298 66 63 226 0 489 231
jsonnet::internal::SortImports::toplevelImport(jsonnet::internal::Local*,std::__1::vector >&,std::__1::vector >const&) /src/jsonnet/core/formatter.cpp 4 ['class.jsonnet::internal::Desugarer *', 'struct.jsonnet::internal::Local *', 'class.std::__1::vector.125 *', 'class.std::__1::vector.148 *'] 3 0 254 49 38 49 1 230 191
std::__1::basic_ostringstream ,std::__1::allocator >&c4::yml::operator<< ,std::__1::allocator >>(std::__1::basic_ostringstream ,std::__1::allocator >&,c4::yml::as_jsonconst&) /src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/./emit.hpp 2 ['class.std::__1::basic_ostringstream *', 'struct.c4::yml::as_json *'] 6 0 26 3 2 201 0 553 150
c4::yml::Tree::lookup_path_or_modify(c4::basic_substring ,c4::basic_substring ,unsignedlong) /src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/tree.cpp 6 ['class.c4::yml::Tree *', 'char *', 'size_t ', 'char *', 'size_t ', 'size_t '] 5 0 119 23 9 251 0 518 144
jsonnet::internal::Desugarer::desugarFields(jsonnet::internal::AST*,std::__1::vector >&,unsignedint)::SubstituteSelfSuper::visitExpr(jsonnet::internal::AST*&) /src/jsonnet/core/desugarer.cpp 2 ['class.SubstituteSelfSuper *', 'struct.jsonnet::internal::AST **'] 2 0 286 49 42 30 0 180 142

Implementing fuzzers that target the above functions will improve reachability such that it becomes:

Functions statically reachable by fuzzers
68.0%
1148 / 1685
Cyclomatic complexity statically reachable by fuzzers
81.0%
11549 / 14264

All functions overview

If you implement fuzzers for these functions, the status of all functions in the project will be:

Func name Functions filename Args Function call depth Reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
[] []
/src/jsonnet/core/formatter.cpp [] []
/src/jsonnet/third_party/rapidyaml/rapidyaml/ext/c4core/src/c4/std/string.hpp [] []
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/parse.hpp [] []
/src/jsonnet/third_party/rapidyaml/rapidyaml/ext/c4core/src/c4/charconv.hpp [] []
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/./emit.def.hpp [] []
/src/jsonnet/core/formatter.h ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi']
/src/convert_jsonnet_fuzzer_regular.cc ['convert_jsonnet_fuzzer_regular'] ['convert_jsonnet_fuzzer_regular']
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/./parse.hpp [] []
/src/jsonnet/third_party/json/json.hpp [] []
/src/jsonnet/core/static_error.h ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi']
/usr/local/bin/../include/c++/v1/istream [] []
/usr/local/bin/../include/c++/v1/stdexcept [] []
/src/convert_jsonnet_fuzzer_stream.cc ['convert_jsonnet_fuzzer_stream'] ['convert_jsonnet_fuzzer_stream']
/src/jsonnet/core/desugarer.cpp ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi']
/src/jsonnet/core/ast.h ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi']
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/node.hpp [] []
/src/jsonnet/core/pass.h ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi']
/src/jsonnet/third_party/rapidyaml/rapidyaml/ext/c4core/src/c4/error.cpp [] []
/src/jsonnet/core/parser.cpp ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi']
/usr/local/bin/../include/c++/v1/exception [] []
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/./node.hpp [] []
/src/jsonnet/core/string_utils.cpp ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi']
/usr/local/bin/../include/c++/v1/math.h ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] []
/src/jsonnet/core/lexer.cpp ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi']
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/tree.cpp [] []
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/parse.cpp [] []
/src/jsonnet/third_party/md5/md5.cpp [] []
/src/jsonnet/core/state.h ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi']
/src/jsonnet/core/vm.cpp ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi']
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/common.cpp [] []
/usr/include/stdlib.h [] []
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/./emit.hpp [] []
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/common.hpp [] []
/src/jsonnet/core/libjsonnet.cpp ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi']
/src/jsonnet/core/lexer.h ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi']
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/./tree.hpp [] []
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/detail/stack.hpp [] []
/src/jsonnet/core/unicode.h ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi']
/src/jsonnet/core/vm.h ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi']
/src/jsonnet/core/static_analysis.cpp ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi']
/src/jsonnet/core/json.h [] []
/src/jsonnet/third_party/rapidyaml/rapidyaml/ext/c4core/src/c4/error.hpp [] []
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/tree.hpp [] []
/src/jsonnet/core/pass.cpp ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_stream', 'convert_jsonnet_fuzzer_regular', 'convert_jsonnet_fuzzer_multi']
/src/convert_jsonnet_fuzzer_multi.cc ['convert_jsonnet_fuzzer_multi'] ['convert_jsonnet_fuzzer_multi']
/usr/local/bin/../include/c++/v1/iosfwd [] []
/src/jsonnet/third_party/rapidyaml/rapidyaml/ext/c4core/src/c4/substr.hpp [] []
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/./writer.hpp [] []

Directories in report

Directory
/src/
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/
/src/jsonnet/core/
/src/jsonnet/third_party/rapidyaml/rapidyaml/ext/c4core/src/c4/
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/detail/
/src/jsonnet/third_party/rapidyaml/rapidyaml/ext/c4core/src/c4/std/
/usr/local/bin/../include/c++/v1/
/src/jsonnet/third_party/json/
/src/jsonnet/third_party/md5/
/src/jsonnet/third_party/rapidyaml/rapidyaml/src/c4/yml/./
/usr/include/