Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzzer details

Fuzzer: /src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 44 41.5%
gold [1:9] 2 1.88%
yellow [10:29] 0 0.0%
greenyellow [30:49] 12 11.3%
lawngreen 50+ 48 45.2%
All colors 106 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2105 2105 4 :

['pcap_offline_filter', 'std::__1::basic_string , std::__1::allocator >::basic_string(std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', 'pcpp::BpfFilterWrapper::setFilter(std::__1::basic_string , std::__1::allocator > const&, pcpp::LinkLayerType)']

2105 2105 pcpp::BpfFilterWrapper::matchPacketWithFilter(unsignedcharconst*,unsignedint,timespec,unsignedshort) call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFilter.cpp:93
475 475 14 :

['pcpp::TelnetLayer::getOption()', 'pcpp::TelnetLayer::getOptionData(pcpp::TelnetLayer::TelnetCommand, unsigned long&)', 'std::__1::basic_ostream >::operator<<(std::__1::basic_ostream >& (*)(std::__1::basic_ostream >&))', 'std::__1::basic_ostream >& std::__1::operator<< , std::__1::allocator >(std::__1::basic_ostream >&, std::__1::basic_string , std::__1::allocator > const&)', 'pcpp::TelnetLayer::getFirstCommand()', 'pcpp::TelnetLayer::getNextCommand()', 'pcpp::TelnetLayer::getOption(pcpp::TelnetLayer::TelnetCommand)', 'pcpp::TelnetLayer::getTotalNumberOfCommands()', 'pcpp::TelnetLayer::getOptionData(unsigned long&)', 'pcpp::TelnetLayer::getDataAsString(bool)', 'std::__1::basic_ostream >& std::__1::operator<< >(std::__1::basic_ostream >&, char const*)', 'pcpp::TelnetLayer::getTelnetCommandAsString(pcpp::TelnetLayer::TelnetCommand)', 'pcpp::TelnetLayer::getTelnetOptionAsString(pcpp::TelnetLayer::TelnetOption)', 'pcpp::TelnetLayer::getNumberOfCommands(pcpp::TelnetLayer::TelnetCommand)']

575 8559 readParsedPacket(pcpp::Packet,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h:30
176 176 1 :

['pcpp::Packet::addLayer(pcpp::Layer*, bool)']

176 368 pcpp::IcmpLayer::setIpAndL4Layers(pcpp::IPv4Layer*,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Packet++/src/IcmpLayer.cpp:101
8 307 16 :

['pcpp::DhcpLayer::getClientHardwareAddress() const', 'pcpp::DhcpLayer::getGatewayIpAddress() const', 'pcpp::DhcpLayer::getClientIpAddress() const', 'pcpp::DhcpLayer::getOpCode() const', 'pcpp::DhcpOption::getValueAsString(int) const', 'pcpp::DhcpLayer::getNextOptionData(pcpp::DhcpOption) const', 'pcpp::DhcpLayer::getFirstOptionData() const', 'pcpp::DhcpLayer::getOptionsCount() const', 'pcpp::DhcpLayer::getOptionData(pcpp::DhcpOptionTypes) const', 'pcpp::DhcpOption::DhcpOption(pcpp::DhcpOption const&)', 'pcpp::DhcpOption::getValueAsIpAddr() const', 'pcpp::DhcpLayer::getDhcpHeader() const', 'pcpp::DhcpLayer::getYourIpAddress() const', 'pcpp::TLVRecord ::~TLVRecord()', 'pcpp::DhcpOption::operator=(pcpp::DhcpOption const&)', 'pcpp::DhcpLayer::getServerIpAddress() const']

20 4090 readParsedPacket(pcpp::Packet,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h:399
8 259 11 :

['pcpp::DhcpV6Layer::getNextOptionData(pcpp::DhcpV6Option) const', 'pcpp::DhcpV6Layer::getTransactionID() const', 'pcpp::DhcpV6Layer::getOptionData(pcpp::DhcpV6OptionType) const', 'pcpp::DhcpV6Option::operator=(pcpp::DhcpV6Option const&)', 'pcpp::DhcpV6Option::getType() const', 'pcpp::DhcpV6Option::getValueAsHexString() const', 'pcpp::DhcpV6Layer::getOptionCount() const', 'pcpp::DhcpV6Option::DhcpV6Option(pcpp::DhcpV6Option const&)', 'pcpp::DhcpV6Layer::getFirstOptionData() const', 'pcpp::DhcpV6Option::getTotalSize() const', 'pcpp::TLVRecord ::~TLVRecord()']

30 4353 readParsedPacket(pcpp::Packet,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h:380
6 6 1 :

['light_free_file_info']

6 102 pcpp::PcapNgFileWriterDevice::open() call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:855
6 6 2 :

['operator delete(void*)', 'pcpp::S7CommLayer::S7CommLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)']

6 6 pcpp::CotpLayer::parseNextLayer() call site: 00000 /src/PcapPlusPlus/Packet++/src/CotpLayer.cpp:56
4 4 1 :

['pcpp::TcpOption::TcpOption(pcpp::TcpOption const&)']

4 8 pcpp::TcpLayer::addTcpOptionAt(pcpp::TcpOptionBuilderconst&,int) call site: 00000 /src/PcapPlusPlus/Packet++/src/TcpLayer.cpp:192
2 8 3 :

['pcpp::PcapFileWriterDevice::closeFile()', 'std::__1::basic_ostream >::operator<<(int)', '__errno_location']

2 104 pcpp::PcapFileWriterDevice::open(bool) call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:733
2 2 1 :

['pcap_geterr']

2 98 pcpp::PcapFileWriterDevice::open() call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:632
0 594 7 :

['pcpp::SipResponseLayer::SipResponseLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'pcpp::SipRequestFirstLine::parseMethod(char const*, unsigned long)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', 'pcpp::SipResponseFirstLine::parseVersion(char const*, unsigned long)', 'pcpp::SipResponseFirstLine::parseStatusCode(char const*, unsigned long)', 'pcpp::SipRequestLayer::SipRequestLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'bool std::__1::operator!= , std::__1::allocator >(std::__1::basic_string , std::__1::allocator > const&, char const*)']

0 600 pcpp::UdpLayer::parseNextLayer() call site: 00000 /src/PcapPlusPlus/Packet++/src/UdpLayer.cpp:109
0 538 4 :

['pcpp::SipResponseLayer::SipResponseLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'pcpp::SipResponseFirstLine::parseStatusCode(char const*, unsigned long)', 'pcpp::SipRequestLayer::SipRequestLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'pcpp::SipRequestFirstLine::parseMethod(char const*, unsigned long)']

0 544 pcpp::TcpLayer::parseNextLayer() call site: 00000 /src/PcapPlusPlus/Packet++/src/TcpLayer.cpp:352

Runtime coverage analysis

Covered functions
1272
Functions that are reachable but not covered
23
Reachable functions
101
Percentage of reachable functions covered
77.23%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp 1
/src/PcapPlusPlus/Tests/Fuzzers/DumpToFile.h 1
/src/PcapPlusPlus/Common++/header/Logger.h 2
/src/PcapPlusPlus/Common++/src/Logger.cpp 4
/src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp 15
/src/PcapPlusPlus/Pcap++/header/PcapDevice.h 1
/src/PcapPlusPlus/Pcap++/header/Device.h 2
/src/PcapPlusPlus/Pcap++/src/PcapDevice.cpp 1
/src/PcapPlusPlus/Pcap++/src/PcapFilter.cpp 1
/src/libpcap/./pcap.c 1
/src/PcapPlusPlus/Pcap++/header/PcapFileDevice.h 2
/src/PcapPlusPlus/Common++/header/PointerVector.h 4
/src/PcapPlusPlus/Packet++/src/RawPacket.cpp 2
/src/PcapPlusPlus/Packet++/header/RawPacket.h 5
/src/libpcap/./sf-pcap.c 3

Fuzzer: /src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 2223 97.6%
gold [1:9] 1 0.04%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 52 2.28%
All colors 2276 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2105 2105 4 :

['pcap_offline_filter', 'std::__1::basic_string , std::__1::allocator >::basic_string(std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', 'pcpp::BpfFilterWrapper::setFilter(std::__1::basic_string , std::__1::allocator > const&, pcpp::LinkLayerType)']

2105 2105 pcpp::BpfFilterWrapper::matchPacketWithFilter(unsignedcharconst*,unsignedint,timespec,unsignedshort) call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFilter.cpp:93
475 475 14 :

['pcpp::TelnetLayer::getOption()', 'pcpp::TelnetLayer::getOptionData(pcpp::TelnetLayer::TelnetCommand, unsigned long&)', 'std::__1::basic_ostream >::operator<<(std::__1::basic_ostream >& (*)(std::__1::basic_ostream >&))', 'std::__1::basic_ostream >& std::__1::operator<< , std::__1::allocator >(std::__1::basic_ostream >&, std::__1::basic_string , std::__1::allocator > const&)', 'pcpp::TelnetLayer::getFirstCommand()', 'pcpp::TelnetLayer::getNextCommand()', 'pcpp::TelnetLayer::getOption(pcpp::TelnetLayer::TelnetCommand)', 'pcpp::TelnetLayer::getTotalNumberOfCommands()', 'pcpp::TelnetLayer::getOptionData(unsigned long&)', 'pcpp::TelnetLayer::getDataAsString(bool)', 'std::__1::basic_ostream >& std::__1::operator<< >(std::__1::basic_ostream >&, char const*)', 'pcpp::TelnetLayer::getTelnetCommandAsString(pcpp::TelnetLayer::TelnetCommand)', 'pcpp::TelnetLayer::getTelnetOptionAsString(pcpp::TelnetLayer::TelnetOption)', 'pcpp::TelnetLayer::getNumberOfCommands(pcpp::TelnetLayer::TelnetCommand)']

575 8559 readParsedPacket(pcpp::Packet,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h:30
176 176 1 :

['pcpp::Packet::addLayer(pcpp::Layer*, bool)']

176 368 pcpp::IcmpLayer::setIpAndL4Layers(pcpp::IPv4Layer*,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Packet++/src/IcmpLayer.cpp:101
8 307 16 :

['pcpp::DhcpLayer::getClientHardwareAddress() const', 'pcpp::DhcpLayer::getGatewayIpAddress() const', 'pcpp::DhcpLayer::getClientIpAddress() const', 'pcpp::DhcpLayer::getOpCode() const', 'pcpp::DhcpOption::getValueAsString(int) const', 'pcpp::DhcpLayer::getNextOptionData(pcpp::DhcpOption) const', 'pcpp::DhcpLayer::getFirstOptionData() const', 'pcpp::DhcpLayer::getOptionsCount() const', 'pcpp::DhcpLayer::getOptionData(pcpp::DhcpOptionTypes) const', 'pcpp::DhcpOption::DhcpOption(pcpp::DhcpOption const&)', 'pcpp::DhcpOption::getValueAsIpAddr() const', 'pcpp::DhcpLayer::getDhcpHeader() const', 'pcpp::DhcpLayer::getYourIpAddress() const', 'pcpp::TLVRecord ::~TLVRecord()', 'pcpp::DhcpOption::operator=(pcpp::DhcpOption const&)', 'pcpp::DhcpLayer::getServerIpAddress() const']

20 4090 readParsedPacket(pcpp::Packet,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h:399
8 259 11 :

['pcpp::DhcpV6Layer::getNextOptionData(pcpp::DhcpV6Option) const', 'pcpp::DhcpV6Layer::getTransactionID() const', 'pcpp::DhcpV6Layer::getOptionData(pcpp::DhcpV6OptionType) const', 'pcpp::DhcpV6Option::operator=(pcpp::DhcpV6Option const&)', 'pcpp::DhcpV6Option::getType() const', 'pcpp::DhcpV6Option::getValueAsHexString() const', 'pcpp::DhcpV6Layer::getOptionCount() const', 'pcpp::DhcpV6Option::DhcpV6Option(pcpp::DhcpV6Option const&)', 'pcpp::DhcpV6Layer::getFirstOptionData() const', 'pcpp::DhcpV6Option::getTotalSize() const', 'pcpp::TLVRecord ::~TLVRecord()']

30 4353 readParsedPacket(pcpp::Packet,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h:380
6 6 1 :

['light_free_file_info']

6 102 pcpp::PcapNgFileWriterDevice::open() call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:855
6 6 2 :

['operator delete(void*)', 'pcpp::S7CommLayer::S7CommLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)']

6 6 pcpp::CotpLayer::parseNextLayer() call site: 00000 /src/PcapPlusPlus/Packet++/src/CotpLayer.cpp:56
4 4 1 :

['pcpp::TcpOption::TcpOption(pcpp::TcpOption const&)']

4 8 pcpp::TcpLayer::addTcpOptionAt(pcpp::TcpOptionBuilderconst&,int) call site: 00000 /src/PcapPlusPlus/Packet++/src/TcpLayer.cpp:192
2 8 3 :

['pcpp::PcapFileWriterDevice::closeFile()', 'std::__1::basic_ostream >::operator<<(int)', '__errno_location']

2 104 pcpp::PcapFileWriterDevice::open(bool) call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:733
2 2 1 :

['pcap_geterr']

2 98 pcpp::PcapFileWriterDevice::open() call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:632
0 594 7 :

['pcpp::SipResponseLayer::SipResponseLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'pcpp::SipRequestFirstLine::parseMethod(char const*, unsigned long)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', 'pcpp::SipResponseFirstLine::parseVersion(char const*, unsigned long)', 'pcpp::SipResponseFirstLine::parseStatusCode(char const*, unsigned long)', 'pcpp::SipRequestLayer::SipRequestLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'bool std::__1::operator!= , std::__1::allocator >(std::__1::basic_string , std::__1::allocator > const&, char const*)']

0 600 pcpp::UdpLayer::parseNextLayer() call site: 00000 /src/PcapPlusPlus/Packet++/src/UdpLayer.cpp:109
0 538 4 :

['pcpp::SipResponseLayer::SipResponseLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'pcpp::SipResponseFirstLine::parseStatusCode(char const*, unsigned long)', 'pcpp::SipRequestLayer::SipRequestLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'pcpp::SipRequestFirstLine::parseMethod(char const*, unsigned long)']

0 544 pcpp::TcpLayer::parseNextLayer() call site: 00000 /src/PcapPlusPlus/Packet++/src/TcpLayer.cpp:352

Runtime coverage analysis

Covered functions
1272
Functions that are reachable but not covered
365
Reachable functions
447
Percentage of reachable functions covered
18.34%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp 1
/src/PcapPlusPlus/Tests/Fuzzers/DumpToFile.h 1
/src/PcapPlusPlus/Common++/header/Logger.h 2
/src/PcapPlusPlus/Common++/src/Logger.cpp 4
/src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp 14
/src/PcapPlusPlus/Pcap++/header/PcapDevice.h 1
/src/PcapPlusPlus/Pcap++/header/Device.h 2
/src/PcapPlusPlus/Pcap++/src/PcapDevice.cpp 1
/src/PcapPlusPlus/Pcap++/src/PcapFilter.cpp 6
/src/libpcap/./pcap.c 20
/src/PcapPlusPlus/Pcap++/header/PcapFileDevice.h 3
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_pcapng_ext.c 9
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_platform.c 9
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_compression.c 7
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_pcapng.c 8
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_option.c 3
/src/PcapPlusPlus/Common++/header/PointerVector.h 4
/src/PcapPlusPlus/Packet++/src/RawPacket.cpp 2
/src/PcapPlusPlus/Packet++/header/RawPacket.h 5
/src/libpcap/./gencode.c 154
/src/libpcap/scanner.c 24
/src/libpcap/./fmtutils.c 2
/src/libpcap/grammar.c 2
/src/libpcap/./missing/strlcpy.c 1
/src/libpcap/scanner.l 2
/src/libpcap/./nametoaddr.c 11
/src/libpcap/./extract.h 2
/src/libpcap/grammar.y 4
/src/libpcap/./optimize.c 47
/src/libpcap/./bpf_filter.c 2
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_alloc.c 1
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_manipulate.c 3
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_internal.c 4

Fuzzer: /src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 442 29.3%
gold [1:9] 75 4.97%
yellow [10:29] 31 2.05%
greenyellow [30:49] 89 5.90%
lawngreen 50+ 871 57.7%
All colors 1508 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2105 2105 4 :

['pcap_offline_filter', 'std::__1::basic_string , std::__1::allocator >::basic_string(std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', 'pcpp::BpfFilterWrapper::setFilter(std::__1::basic_string , std::__1::allocator > const&, pcpp::LinkLayerType)']

2105 2105 pcpp::BpfFilterWrapper::matchPacketWithFilter(unsignedcharconst*,unsignedint,timespec,unsignedshort) call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFilter.cpp:93
475 475 14 :

['pcpp::TelnetLayer::getOption()', 'pcpp::TelnetLayer::getOptionData(pcpp::TelnetLayer::TelnetCommand, unsigned long&)', 'std::__1::basic_ostream >::operator<<(std::__1::basic_ostream >& (*)(std::__1::basic_ostream >&))', 'std::__1::basic_ostream >& std::__1::operator<< , std::__1::allocator >(std::__1::basic_ostream >&, std::__1::basic_string , std::__1::allocator > const&)', 'pcpp::TelnetLayer::getFirstCommand()', 'pcpp::TelnetLayer::getNextCommand()', 'pcpp::TelnetLayer::getOption(pcpp::TelnetLayer::TelnetCommand)', 'pcpp::TelnetLayer::getTotalNumberOfCommands()', 'pcpp::TelnetLayer::getOptionData(unsigned long&)', 'pcpp::TelnetLayer::getDataAsString(bool)', 'std::__1::basic_ostream >& std::__1::operator<< >(std::__1::basic_ostream >&, char const*)', 'pcpp::TelnetLayer::getTelnetCommandAsString(pcpp::TelnetLayer::TelnetCommand)', 'pcpp::TelnetLayer::getTelnetOptionAsString(pcpp::TelnetLayer::TelnetOption)', 'pcpp::TelnetLayer::getNumberOfCommands(pcpp::TelnetLayer::TelnetCommand)']

575 8559 readParsedPacket(pcpp::Packet,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h:30
176 176 1 :

['pcpp::Packet::addLayer(pcpp::Layer*, bool)']

176 368 pcpp::IcmpLayer::setIpAndL4Layers(pcpp::IPv4Layer*,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Packet++/src/IcmpLayer.cpp:101
8 307 16 :

['pcpp::DhcpLayer::getClientHardwareAddress() const', 'pcpp::DhcpLayer::getGatewayIpAddress() const', 'pcpp::DhcpLayer::getClientIpAddress() const', 'pcpp::DhcpLayer::getOpCode() const', 'pcpp::DhcpOption::getValueAsString(int) const', 'pcpp::DhcpLayer::getNextOptionData(pcpp::DhcpOption) const', 'pcpp::DhcpLayer::getFirstOptionData() const', 'pcpp::DhcpLayer::getOptionsCount() const', 'pcpp::DhcpLayer::getOptionData(pcpp::DhcpOptionTypes) const', 'pcpp::DhcpOption::DhcpOption(pcpp::DhcpOption const&)', 'pcpp::DhcpOption::getValueAsIpAddr() const', 'pcpp::DhcpLayer::getDhcpHeader() const', 'pcpp::DhcpLayer::getYourIpAddress() const', 'pcpp::TLVRecord ::~TLVRecord()', 'pcpp::DhcpOption::operator=(pcpp::DhcpOption const&)', 'pcpp::DhcpLayer::getServerIpAddress() const']

20 4090 readParsedPacket(pcpp::Packet,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h:399
8 259 11 :

['pcpp::DhcpV6Layer::getNextOptionData(pcpp::DhcpV6Option) const', 'pcpp::DhcpV6Layer::getTransactionID() const', 'pcpp::DhcpV6Layer::getOptionData(pcpp::DhcpV6OptionType) const', 'pcpp::DhcpV6Option::operator=(pcpp::DhcpV6Option const&)', 'pcpp::DhcpV6Option::getType() const', 'pcpp::DhcpV6Option::getValueAsHexString() const', 'pcpp::DhcpV6Layer::getOptionCount() const', 'pcpp::DhcpV6Option::DhcpV6Option(pcpp::DhcpV6Option const&)', 'pcpp::DhcpV6Layer::getFirstOptionData() const', 'pcpp::DhcpV6Option::getTotalSize() const', 'pcpp::TLVRecord ::~TLVRecord()']

30 4353 readParsedPacket(pcpp::Packet,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h:380
6 6 1 :

['light_free_file_info']

6 102 pcpp::PcapNgFileWriterDevice::open() call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:855
6 6 2 :

['operator delete(void*)', 'pcpp::S7CommLayer::S7CommLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)']

6 6 pcpp::CotpLayer::parseNextLayer() call site: 00000 /src/PcapPlusPlus/Packet++/src/CotpLayer.cpp:56
4 4 1 :

['pcpp::TcpOption::TcpOption(pcpp::TcpOption const&)']

4 8 pcpp::TcpLayer::addTcpOptionAt(pcpp::TcpOptionBuilderconst&,int) call site: 00000 /src/PcapPlusPlus/Packet++/src/TcpLayer.cpp:192
2 8 3 :

['pcpp::PcapFileWriterDevice::closeFile()', 'std::__1::basic_ostream >::operator<<(int)', '__errno_location']

2 104 pcpp::PcapFileWriterDevice::open(bool) call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:733
2 2 1 :

['pcap_geterr']

2 98 pcpp::PcapFileWriterDevice::open() call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:632
0 594 7 :

['pcpp::SipResponseLayer::SipResponseLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'pcpp::SipRequestFirstLine::parseMethod(char const*, unsigned long)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', 'pcpp::SipResponseFirstLine::parseVersion(char const*, unsigned long)', 'pcpp::SipResponseFirstLine::parseStatusCode(char const*, unsigned long)', 'pcpp::SipRequestLayer::SipRequestLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'bool std::__1::operator!= , std::__1::allocator >(std::__1::basic_string , std::__1::allocator > const&, char const*)']

0 600 pcpp::UdpLayer::parseNextLayer() call site: 00000 /src/PcapPlusPlus/Packet++/src/UdpLayer.cpp:109
0 538 4 :

['pcpp::SipResponseLayer::SipResponseLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'pcpp::SipResponseFirstLine::parseStatusCode(char const*, unsigned long)', 'pcpp::SipRequestLayer::SipRequestLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'pcpp::SipRequestFirstLine::parseMethod(char const*, unsigned long)']

0 544 pcpp::TcpLayer::parseNextLayer() call site: 00000 /src/PcapPlusPlus/Packet++/src/TcpLayer.cpp:352

Runtime coverage analysis

Covered functions
1272
Functions that are reachable but not covered
140
Reachable functions
1182
Percentage of reachable functions covered
88.16%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp 1
/src/PcapPlusPlus/Tests/Fuzzers/DumpToFile.h 1
/src/PcapPlusPlus/Common++/header/Logger.h 2
/src/PcapPlusPlus/Common++/src/Logger.cpp 4
/src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp 10
/src/PcapPlusPlus/Pcap++/header/PcapDevice.h 1
/src/PcapPlusPlus/Pcap++/header/Device.h 2
/src/PcapPlusPlus/Pcap++/src/PcapDevice.cpp 1
/src/PcapPlusPlus/Pcap++/src/PcapFilter.cpp 1
/src/libpcap/./pcap.c 1
/src/PcapPlusPlus/Pcap++/header/PcapFileDevice.h 2
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_pcapng_ext.c 1
/src/PcapPlusPlus/Common++/header/PointerVector.h 8
/src/PcapPlusPlus/Packet++/src/RawPacket.cpp 4
/src/PcapPlusPlus/Packet++/src/Packet.cpp 12
/src/PcapPlusPlus/Packet++/header/Layer.h 11
/src/PcapPlusPlus/Packet++/header/RawPacket.h 3
/src/PcapPlusPlus/Packet++/src/EthLayer.cpp 1
/usr/include/x86_64-linux-gnu/bits/byteswap.h 2
/src/PcapPlusPlus/Packet++/header/EthLayer.h 1
/src/PcapPlusPlus/Packet++/src/EthDot3Layer.cpp 1
/src/PcapPlusPlus/Packet++/header/EthDot3Layer.h 1
/src/PcapPlusPlus/Packet++/header/PayloadLayer.h 1
/src/PcapPlusPlus/Packet++/header/SllLayer.h 1
/src/PcapPlusPlus/Packet++/src/Sll2Layer.cpp 8
/src/PcapPlusPlus/Packet++/header/Sll2Layer.h 2
/src/PcapPlusPlus/Packet++/header/NullLoopbackLayer.h 1
/src/PcapPlusPlus/Packet++/header/IPv4Layer.h 2
/src/PcapPlusPlus/Packet++/src/IPv4Layer.cpp 2
/src/PcapPlusPlus/Packet++/header/IPLayer.h 2
/src/PcapPlusPlus/Packet++/header/TLVData.h 27
/src/PcapPlusPlus/Packet++/header/IPv6Layer.h 2
/src/PcapPlusPlus/Packet++/src/IPv6Layer.cpp 2
/src/PcapPlusPlus/Packet++/header/IPv6Extensions.h 9
/src/PcapPlusPlus/Packet++/src/IPv6Extensions.cpp 2
/src/PcapPlusPlus/Packet++/src/Layer.cpp 5
/src/PcapPlusPlus/Packet++/src/NflogLayer.cpp 1
/src/PcapPlusPlus/Packet++/header/NflogLayer.h 1
/src/PcapPlusPlus/Packet++/header/PacketTrailerLayer.h 1
/src/PcapPlusPlus/Packet++/header/Packet.h 5
/src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h 1
/src/PcapPlusPlus/Packet++/src/TelnetLayer.cpp 19
/src/PcapPlusPlus/Packet++/src/ArpLayer.cpp 2
/src/PcapPlusPlus/Packet++/header/ArpLayer.h 1
/src/PcapPlusPlus/Packet++/src/SomeIpSdLayer.cpp 36
/src/PcapPlusPlus/Packet++/header/SomeIpSdLayer.h 2
/src/PcapPlusPlus/Common++/header/IpAddress.h 5
/src/PcapPlusPlus/Packet++/src/GtpLayer.cpp 17
/src/PcapPlusPlus/Packet++/header/GtpLayer.h 1
/src/PcapPlusPlus/Packet++/src/GreLayer.cpp 6
/src/PcapPlusPlus/Packet++/header/GreLayer.h 2
/src/PcapPlusPlus/Packet++/src/FtpLayer.cpp 3
/src/PcapPlusPlus/Packet++/src/SingleCommandTextProtocol.cpp 3
/usr/include/stdlib.h 1
/src/PcapPlusPlus/Common++/header/MacAddress.h 1
/src/PcapPlusPlus/Packet++/src/VrrpLayer.cpp 14
/src/PcapPlusPlus/Packet++/header/VrrpLayer.h 1
/src/PcapPlusPlus/Packet++/src/TcpLayer.cpp 3
/src/PcapPlusPlus/Packet++/src/TLVData.cpp 3
/src/PcapPlusPlus/Packet++/header/TcpLayer.h 1
/src/PcapPlusPlus/Packet++/src/SdpLayer.cpp 4
/src/PcapPlusPlus/Packet++/src/TextBasedProtocol.cpp 19
/usr/include/ctype.h 1
/src/PcapPlusPlus/Common++/src/IpAddress.cpp 2
/src/PcapPlusPlus/Packet++/header/TextBasedProtocol.h 3
/src/PcapPlusPlus/Packet++/header/SdpLayer.h 1
/src/PcapPlusPlus/Packet++/header/SSLLayer.h 3
/src/PcapPlusPlus/Packet++/src/SSLHandshake.cpp 40
/src/PcapPlusPlus/Packet++/header/SSLHandshake.h 13
/src/PcapPlusPlus/Packet++/header/SSLCommon.h 2
/src/PcapPlusPlus/3rdParty/hash-library/md5.cpp 12
/src/PcapPlusPlus/Packet++/src/NtpLayer.cpp 33
/src/PcapPlusPlus/Packet++/header/NtpLayer.h 2
/src/PcapPlusPlus/Common++/src/GeneralUtils.cpp 3
/usr/local/bin/../include/c++/v1/math.h 1
/src/PcapPlusPlus/Common++/src/SystemUtils.cpp 2
/src/PcapPlusPlus/Packet++/header/IcmpLayer.h 3
/src/PcapPlusPlus/Packet++/src/IcmpLayer.cpp 22
/src/PcapPlusPlus/Packet++/src/DhcpV6Layer.cpp 8
/src/PcapPlusPlus/Packet++/header/DhcpV6Layer.h 5
/src/PcapPlusPlus/Packet++/header/DhcpLayer.h 14
/src/PcapPlusPlus/Packet++/src/DhcpLayer.cpp 5
/src/PcapPlusPlus/Packet++/src/BgpLayer.cpp 26
/src/PcapPlusPlus/Packet++/header/BgpLayer.h 6
/src/PcapPlusPlus/Packet++/src/DnsLayer.cpp 43
/src/PcapPlusPlus/Packet++/header/DnsResource.h 7
/src/PcapPlusPlus/Packet++/src/DnsResource.cpp 13
/src/PcapPlusPlus/Packet++/header/DnsResourceData.h 8
/src/PcapPlusPlus/Packet++/src/DnsResourceData.cpp 1

Fuzzer: /src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 442 29.3%
gold [1:9] 75 4.97%
yellow [10:29] 31 2.05%
greenyellow [30:49] 89 5.90%
lawngreen 50+ 871 57.7%
All colors 1508 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2105 2105 4 :

['pcap_offline_filter', 'std::__1::basic_string , std::__1::allocator >::basic_string(std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', 'pcpp::BpfFilterWrapper::setFilter(std::__1::basic_string , std::__1::allocator > const&, pcpp::LinkLayerType)']

2105 2105 pcpp::BpfFilterWrapper::matchPacketWithFilter(unsignedcharconst*,unsignedint,timespec,unsignedshort) call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFilter.cpp:93
475 475 14 :

['pcpp::TelnetLayer::getOption()', 'pcpp::TelnetLayer::getOptionData(pcpp::TelnetLayer::TelnetCommand, unsigned long&)', 'std::__1::basic_ostream >::operator<<(std::__1::basic_ostream >& (*)(std::__1::basic_ostream >&))', 'std::__1::basic_ostream >& std::__1::operator<< , std::__1::allocator >(std::__1::basic_ostream >&, std::__1::basic_string , std::__1::allocator > const&)', 'pcpp::TelnetLayer::getFirstCommand()', 'pcpp::TelnetLayer::getNextCommand()', 'pcpp::TelnetLayer::getOption(pcpp::TelnetLayer::TelnetCommand)', 'pcpp::TelnetLayer::getTotalNumberOfCommands()', 'pcpp::TelnetLayer::getOptionData(unsigned long&)', 'pcpp::TelnetLayer::getDataAsString(bool)', 'std::__1::basic_ostream >& std::__1::operator<< >(std::__1::basic_ostream >&, char const*)', 'pcpp::TelnetLayer::getTelnetCommandAsString(pcpp::TelnetLayer::TelnetCommand)', 'pcpp::TelnetLayer::getTelnetOptionAsString(pcpp::TelnetLayer::TelnetOption)', 'pcpp::TelnetLayer::getNumberOfCommands(pcpp::TelnetLayer::TelnetCommand)']

575 8559 readParsedPacket(pcpp::Packet,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h:30
176 176 1 :

['pcpp::Packet::addLayer(pcpp::Layer*, bool)']

176 368 pcpp::IcmpLayer::setIpAndL4Layers(pcpp::IPv4Layer*,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Packet++/src/IcmpLayer.cpp:101
8 307 16 :

['pcpp::DhcpLayer::getClientHardwareAddress() const', 'pcpp::DhcpLayer::getGatewayIpAddress() const', 'pcpp::DhcpLayer::getClientIpAddress() const', 'pcpp::DhcpLayer::getOpCode() const', 'pcpp::DhcpOption::getValueAsString(int) const', 'pcpp::DhcpLayer::getNextOptionData(pcpp::DhcpOption) const', 'pcpp::DhcpLayer::getFirstOptionData() const', 'pcpp::DhcpLayer::getOptionsCount() const', 'pcpp::DhcpLayer::getOptionData(pcpp::DhcpOptionTypes) const', 'pcpp::DhcpOption::DhcpOption(pcpp::DhcpOption const&)', 'pcpp::DhcpOption::getValueAsIpAddr() const', 'pcpp::DhcpLayer::getDhcpHeader() const', 'pcpp::DhcpLayer::getYourIpAddress() const', 'pcpp::TLVRecord ::~TLVRecord()', 'pcpp::DhcpOption::operator=(pcpp::DhcpOption const&)', 'pcpp::DhcpLayer::getServerIpAddress() const']

20 4090 readParsedPacket(pcpp::Packet,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h:399
8 259 11 :

['pcpp::DhcpV6Layer::getNextOptionData(pcpp::DhcpV6Option) const', 'pcpp::DhcpV6Layer::getTransactionID() const', 'pcpp::DhcpV6Layer::getOptionData(pcpp::DhcpV6OptionType) const', 'pcpp::DhcpV6Option::operator=(pcpp::DhcpV6Option const&)', 'pcpp::DhcpV6Option::getType() const', 'pcpp::DhcpV6Option::getValueAsHexString() const', 'pcpp::DhcpV6Layer::getOptionCount() const', 'pcpp::DhcpV6Option::DhcpV6Option(pcpp::DhcpV6Option const&)', 'pcpp::DhcpV6Layer::getFirstOptionData() const', 'pcpp::DhcpV6Option::getTotalSize() const', 'pcpp::TLVRecord ::~TLVRecord()']

30 4353 readParsedPacket(pcpp::Packet,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h:380
6 6 1 :

['light_free_file_info']

6 102 pcpp::PcapNgFileWriterDevice::open() call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:855
6 6 2 :

['operator delete(void*)', 'pcpp::S7CommLayer::S7CommLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)']

6 6 pcpp::CotpLayer::parseNextLayer() call site: 00000 /src/PcapPlusPlus/Packet++/src/CotpLayer.cpp:56
4 4 1 :

['pcpp::TcpOption::TcpOption(pcpp::TcpOption const&)']

4 8 pcpp::TcpLayer::addTcpOptionAt(pcpp::TcpOptionBuilderconst&,int) call site: 00000 /src/PcapPlusPlus/Packet++/src/TcpLayer.cpp:192
2 8 3 :

['pcpp::PcapFileWriterDevice::closeFile()', 'std::__1::basic_ostream >::operator<<(int)', '__errno_location']

2 104 pcpp::PcapFileWriterDevice::open(bool) call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:733
2 2 1 :

['pcap_geterr']

2 98 pcpp::PcapFileWriterDevice::open() call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:632
0 594 7 :

['pcpp::SipResponseLayer::SipResponseLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'pcpp::SipRequestFirstLine::parseMethod(char const*, unsigned long)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', 'pcpp::SipResponseFirstLine::parseVersion(char const*, unsigned long)', 'pcpp::SipResponseFirstLine::parseStatusCode(char const*, unsigned long)', 'pcpp::SipRequestLayer::SipRequestLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'bool std::__1::operator!= , std::__1::allocator >(std::__1::basic_string , std::__1::allocator > const&, char const*)']

0 600 pcpp::UdpLayer::parseNextLayer() call site: 00000 /src/PcapPlusPlus/Packet++/src/UdpLayer.cpp:109
0 538 4 :

['pcpp::SipResponseLayer::SipResponseLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'pcpp::SipResponseFirstLine::parseStatusCode(char const*, unsigned long)', 'pcpp::SipRequestLayer::SipRequestLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'pcpp::SipRequestFirstLine::parseMethod(char const*, unsigned long)']

0 544 pcpp::TcpLayer::parseNextLayer() call site: 00000 /src/PcapPlusPlus/Packet++/src/TcpLayer.cpp:352

Runtime coverage analysis

Covered functions
1272
Functions that are reachable but not covered
140
Reachable functions
1182
Percentage of reachable functions covered
88.16%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp 1
/src/PcapPlusPlus/Tests/Fuzzers/DumpToFile.h 1
/src/PcapPlusPlus/Common++/header/Logger.h 2
/src/PcapPlusPlus/Common++/src/Logger.cpp 4
/src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp 10
/src/PcapPlusPlus/Pcap++/header/PcapDevice.h 1
/src/PcapPlusPlus/Pcap++/header/Device.h 2
/src/PcapPlusPlus/Pcap++/src/PcapDevice.cpp 1
/src/PcapPlusPlus/Pcap++/src/PcapFilter.cpp 1
/src/libpcap/./pcap.c 1
/src/PcapPlusPlus/Pcap++/header/PcapFileDevice.h 2
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_pcapng_ext.c 1
/src/PcapPlusPlus/Common++/header/PointerVector.h 8
/src/PcapPlusPlus/Packet++/src/RawPacket.cpp 4
/src/PcapPlusPlus/Packet++/src/Packet.cpp 12
/src/PcapPlusPlus/Packet++/header/Layer.h 11
/src/PcapPlusPlus/Packet++/header/RawPacket.h 3
/src/PcapPlusPlus/Packet++/src/EthLayer.cpp 1
/usr/include/x86_64-linux-gnu/bits/byteswap.h 2
/src/PcapPlusPlus/Packet++/header/EthLayer.h 1
/src/PcapPlusPlus/Packet++/src/EthDot3Layer.cpp 1
/src/PcapPlusPlus/Packet++/header/EthDot3Layer.h 1
/src/PcapPlusPlus/Packet++/header/PayloadLayer.h 1
/src/PcapPlusPlus/Packet++/header/SllLayer.h 1
/src/PcapPlusPlus/Packet++/src/Sll2Layer.cpp 8
/src/PcapPlusPlus/Packet++/header/Sll2Layer.h 2
/src/PcapPlusPlus/Packet++/header/NullLoopbackLayer.h 1
/src/PcapPlusPlus/Packet++/header/IPv4Layer.h 2
/src/PcapPlusPlus/Packet++/src/IPv4Layer.cpp 2
/src/PcapPlusPlus/Packet++/header/IPLayer.h 2
/src/PcapPlusPlus/Packet++/header/TLVData.h 27
/src/PcapPlusPlus/Packet++/header/IPv6Layer.h 2
/src/PcapPlusPlus/Packet++/src/IPv6Layer.cpp 2
/src/PcapPlusPlus/Packet++/header/IPv6Extensions.h 9
/src/PcapPlusPlus/Packet++/src/IPv6Extensions.cpp 2
/src/PcapPlusPlus/Packet++/src/Layer.cpp 5
/src/PcapPlusPlus/Packet++/src/NflogLayer.cpp 1
/src/PcapPlusPlus/Packet++/header/NflogLayer.h 1
/src/PcapPlusPlus/Packet++/header/PacketTrailerLayer.h 1
/src/PcapPlusPlus/Packet++/header/Packet.h 5
/src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h 1
/src/PcapPlusPlus/Packet++/src/TelnetLayer.cpp 19
/src/PcapPlusPlus/Packet++/src/ArpLayer.cpp 2
/src/PcapPlusPlus/Packet++/header/ArpLayer.h 1
/src/PcapPlusPlus/Packet++/src/SomeIpSdLayer.cpp 36
/src/PcapPlusPlus/Packet++/header/SomeIpSdLayer.h 2
/src/PcapPlusPlus/Common++/header/IpAddress.h 5
/src/PcapPlusPlus/Packet++/src/GtpLayer.cpp 17
/src/PcapPlusPlus/Packet++/header/GtpLayer.h 1
/src/PcapPlusPlus/Packet++/src/GreLayer.cpp 6
/src/PcapPlusPlus/Packet++/header/GreLayer.h 2
/src/PcapPlusPlus/Packet++/src/FtpLayer.cpp 3
/src/PcapPlusPlus/Packet++/src/SingleCommandTextProtocol.cpp 3
/usr/include/stdlib.h 1
/src/PcapPlusPlus/Common++/header/MacAddress.h 1
/src/PcapPlusPlus/Packet++/src/VrrpLayer.cpp 14
/src/PcapPlusPlus/Packet++/header/VrrpLayer.h 1
/src/PcapPlusPlus/Packet++/src/TcpLayer.cpp 3
/src/PcapPlusPlus/Packet++/src/TLVData.cpp 3
/src/PcapPlusPlus/Packet++/header/TcpLayer.h 1
/src/PcapPlusPlus/Packet++/src/SdpLayer.cpp 4
/src/PcapPlusPlus/Packet++/src/TextBasedProtocol.cpp 19
/usr/include/ctype.h 1
/src/PcapPlusPlus/Common++/src/IpAddress.cpp 2
/src/PcapPlusPlus/Packet++/header/TextBasedProtocol.h 3
/src/PcapPlusPlus/Packet++/header/SdpLayer.h 1
/src/PcapPlusPlus/Packet++/header/SSLLayer.h 3
/src/PcapPlusPlus/Packet++/src/SSLHandshake.cpp 40
/src/PcapPlusPlus/Packet++/header/SSLHandshake.h 13
/src/PcapPlusPlus/Packet++/header/SSLCommon.h 2
/src/PcapPlusPlus/3rdParty/hash-library/md5.cpp 12
/src/PcapPlusPlus/Packet++/src/NtpLayer.cpp 33
/src/PcapPlusPlus/Packet++/header/NtpLayer.h 2
/src/PcapPlusPlus/Common++/src/GeneralUtils.cpp 3
/usr/local/bin/../include/c++/v1/math.h 1
/src/PcapPlusPlus/Common++/src/SystemUtils.cpp 2
/src/PcapPlusPlus/Packet++/header/IcmpLayer.h 3
/src/PcapPlusPlus/Packet++/src/IcmpLayer.cpp 22
/src/PcapPlusPlus/Packet++/src/DhcpV6Layer.cpp 8
/src/PcapPlusPlus/Packet++/header/DhcpV6Layer.h 5
/src/PcapPlusPlus/Packet++/header/DhcpLayer.h 14
/src/PcapPlusPlus/Packet++/src/DhcpLayer.cpp 5
/src/PcapPlusPlus/Packet++/src/BgpLayer.cpp 26
/src/PcapPlusPlus/Packet++/header/BgpLayer.h 6
/src/PcapPlusPlus/Packet++/src/DnsLayer.cpp 43
/src/PcapPlusPlus/Packet++/header/DnsResource.h 7
/src/PcapPlusPlus/Packet++/src/DnsResource.cpp 13
/src/PcapPlusPlus/Packet++/header/DnsResourceData.h 8
/src/PcapPlusPlus/Packet++/src/DnsResourceData.cpp 1

Fuzzer: /src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 442 29.3%
gold [1:9] 75 4.97%
yellow [10:29] 31 2.05%
greenyellow [30:49] 89 5.90%
lawngreen 50+ 871 57.7%
All colors 1508 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2105 2105 4 :

['pcap_offline_filter', 'std::__1::basic_string , std::__1::allocator >::basic_string(std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', 'pcpp::BpfFilterWrapper::setFilter(std::__1::basic_string , std::__1::allocator > const&, pcpp::LinkLayerType)']

2105 2105 pcpp::BpfFilterWrapper::matchPacketWithFilter(unsignedcharconst*,unsignedint,timespec,unsignedshort) call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFilter.cpp:93
475 475 14 :

['pcpp::TelnetLayer::getOption()', 'pcpp::TelnetLayer::getOptionData(pcpp::TelnetLayer::TelnetCommand, unsigned long&)', 'std::__1::basic_ostream >::operator<<(std::__1::basic_ostream >& (*)(std::__1::basic_ostream >&))', 'std::__1::basic_ostream >& std::__1::operator<< , std::__1::allocator >(std::__1::basic_ostream >&, std::__1::basic_string , std::__1::allocator > const&)', 'pcpp::TelnetLayer::getFirstCommand()', 'pcpp::TelnetLayer::getNextCommand()', 'pcpp::TelnetLayer::getOption(pcpp::TelnetLayer::TelnetCommand)', 'pcpp::TelnetLayer::getTotalNumberOfCommands()', 'pcpp::TelnetLayer::getOptionData(unsigned long&)', 'pcpp::TelnetLayer::getDataAsString(bool)', 'std::__1::basic_ostream >& std::__1::operator<< >(std::__1::basic_ostream >&, char const*)', 'pcpp::TelnetLayer::getTelnetCommandAsString(pcpp::TelnetLayer::TelnetCommand)', 'pcpp::TelnetLayer::getTelnetOptionAsString(pcpp::TelnetLayer::TelnetOption)', 'pcpp::TelnetLayer::getNumberOfCommands(pcpp::TelnetLayer::TelnetCommand)']

575 8559 readParsedPacket(pcpp::Packet,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h:30
176 176 1 :

['pcpp::Packet::addLayer(pcpp::Layer*, bool)']

176 368 pcpp::IcmpLayer::setIpAndL4Layers(pcpp::IPv4Layer*,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Packet++/src/IcmpLayer.cpp:101
8 307 16 :

['pcpp::DhcpLayer::getClientHardwareAddress() const', 'pcpp::DhcpLayer::getGatewayIpAddress() const', 'pcpp::DhcpLayer::getClientIpAddress() const', 'pcpp::DhcpLayer::getOpCode() const', 'pcpp::DhcpOption::getValueAsString(int) const', 'pcpp::DhcpLayer::getNextOptionData(pcpp::DhcpOption) const', 'pcpp::DhcpLayer::getFirstOptionData() const', 'pcpp::DhcpLayer::getOptionsCount() const', 'pcpp::DhcpLayer::getOptionData(pcpp::DhcpOptionTypes) const', 'pcpp::DhcpOption::DhcpOption(pcpp::DhcpOption const&)', 'pcpp::DhcpOption::getValueAsIpAddr() const', 'pcpp::DhcpLayer::getDhcpHeader() const', 'pcpp::DhcpLayer::getYourIpAddress() const', 'pcpp::TLVRecord ::~TLVRecord()', 'pcpp::DhcpOption::operator=(pcpp::DhcpOption const&)', 'pcpp::DhcpLayer::getServerIpAddress() const']

20 4090 readParsedPacket(pcpp::Packet,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h:399
8 259 11 :

['pcpp::DhcpV6Layer::getNextOptionData(pcpp::DhcpV6Option) const', 'pcpp::DhcpV6Layer::getTransactionID() const', 'pcpp::DhcpV6Layer::getOptionData(pcpp::DhcpV6OptionType) const', 'pcpp::DhcpV6Option::operator=(pcpp::DhcpV6Option const&)', 'pcpp::DhcpV6Option::getType() const', 'pcpp::DhcpV6Option::getValueAsHexString() const', 'pcpp::DhcpV6Layer::getOptionCount() const', 'pcpp::DhcpV6Option::DhcpV6Option(pcpp::DhcpV6Option const&)', 'pcpp::DhcpV6Layer::getFirstOptionData() const', 'pcpp::DhcpV6Option::getTotalSize() const', 'pcpp::TLVRecord ::~TLVRecord()']

30 4353 readParsedPacket(pcpp::Packet,pcpp::Layer*) call site: 00000 /src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h:380
6 6 1 :

['light_free_file_info']

6 102 pcpp::PcapNgFileWriterDevice::open() call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:855
6 6 2 :

['operator delete(void*)', 'pcpp::S7CommLayer::S7CommLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)']

6 6 pcpp::CotpLayer::parseNextLayer() call site: 00000 /src/PcapPlusPlus/Packet++/src/CotpLayer.cpp:56
4 4 1 :

['pcpp::TcpOption::TcpOption(pcpp::TcpOption const&)']

4 8 pcpp::TcpLayer::addTcpOptionAt(pcpp::TcpOptionBuilderconst&,int) call site: 00000 /src/PcapPlusPlus/Packet++/src/TcpLayer.cpp:192
2 8 3 :

['pcpp::PcapFileWriterDevice::closeFile()', 'std::__1::basic_ostream >::operator<<(int)', '__errno_location']

2 104 pcpp::PcapFileWriterDevice::open(bool) call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:733
2 2 1 :

['pcap_geterr']

2 98 pcpp::PcapFileWriterDevice::open() call site: 00000 /src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp:632
0 594 7 :

['pcpp::SipResponseLayer::SipResponseLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'pcpp::SipRequestFirstLine::parseMethod(char const*, unsigned long)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', 'pcpp::SipResponseFirstLine::parseVersion(char const*, unsigned long)', 'pcpp::SipResponseFirstLine::parseStatusCode(char const*, unsigned long)', 'pcpp::SipRequestLayer::SipRequestLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'bool std::__1::operator!= , std::__1::allocator >(std::__1::basic_string , std::__1::allocator > const&, char const*)']

0 600 pcpp::UdpLayer::parseNextLayer() call site: 00000 /src/PcapPlusPlus/Packet++/src/UdpLayer.cpp:109
0 538 4 :

['pcpp::SipResponseLayer::SipResponseLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'pcpp::SipResponseFirstLine::parseStatusCode(char const*, unsigned long)', 'pcpp::SipRequestLayer::SipRequestLayer(unsigned char*, unsigned long, pcpp::Layer*, pcpp::Packet*)', 'pcpp::SipRequestFirstLine::parseMethod(char const*, unsigned long)']

0 544 pcpp::TcpLayer::parseNextLayer() call site: 00000 /src/PcapPlusPlus/Packet++/src/TcpLayer.cpp:352

Runtime coverage analysis

Covered functions
1272
Functions that are reachable but not covered
140
Reachable functions
1182
Percentage of reachable functions covered
88.16%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp 1
/src/PcapPlusPlus/Tests/Fuzzers/DumpToFile.h 1
/src/PcapPlusPlus/Common++/header/Logger.h 2
/src/PcapPlusPlus/Common++/src/Logger.cpp 4
/src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp 10
/src/PcapPlusPlus/Pcap++/header/PcapDevice.h 1
/src/PcapPlusPlus/Pcap++/header/Device.h 2
/src/PcapPlusPlus/Pcap++/src/PcapDevice.cpp 1
/src/PcapPlusPlus/Pcap++/src/PcapFilter.cpp 1
/src/libpcap/./pcap.c 1
/src/PcapPlusPlus/Pcap++/header/PcapFileDevice.h 2
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_pcapng_ext.c 1
/src/PcapPlusPlus/Common++/header/PointerVector.h 8
/src/PcapPlusPlus/Packet++/src/RawPacket.cpp 4
/src/PcapPlusPlus/Packet++/src/Packet.cpp 12
/src/PcapPlusPlus/Packet++/header/Layer.h 11
/src/PcapPlusPlus/Packet++/header/RawPacket.h 3
/src/PcapPlusPlus/Packet++/src/EthLayer.cpp 1
/usr/include/x86_64-linux-gnu/bits/byteswap.h 2
/src/PcapPlusPlus/Packet++/header/EthLayer.h 1
/src/PcapPlusPlus/Packet++/src/EthDot3Layer.cpp 1
/src/PcapPlusPlus/Packet++/header/EthDot3Layer.h 1
/src/PcapPlusPlus/Packet++/header/PayloadLayer.h 1
/src/PcapPlusPlus/Packet++/header/SllLayer.h 1
/src/PcapPlusPlus/Packet++/src/Sll2Layer.cpp 8
/src/PcapPlusPlus/Packet++/header/Sll2Layer.h 2
/src/PcapPlusPlus/Packet++/header/NullLoopbackLayer.h 1
/src/PcapPlusPlus/Packet++/header/IPv4Layer.h 2
/src/PcapPlusPlus/Packet++/src/IPv4Layer.cpp 2
/src/PcapPlusPlus/Packet++/header/IPLayer.h 2
/src/PcapPlusPlus/Packet++/header/TLVData.h 27
/src/PcapPlusPlus/Packet++/header/IPv6Layer.h 2
/src/PcapPlusPlus/Packet++/src/IPv6Layer.cpp 2
/src/PcapPlusPlus/Packet++/header/IPv6Extensions.h 9
/src/PcapPlusPlus/Packet++/src/IPv6Extensions.cpp 2
/src/PcapPlusPlus/Packet++/src/Layer.cpp 5
/src/PcapPlusPlus/Packet++/src/NflogLayer.cpp 1
/src/PcapPlusPlus/Packet++/header/NflogLayer.h 1
/src/PcapPlusPlus/Packet++/header/PacketTrailerLayer.h 1
/src/PcapPlusPlus/Packet++/header/Packet.h 5
/src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h 1
/src/PcapPlusPlus/Packet++/src/TelnetLayer.cpp 19
/src/PcapPlusPlus/Packet++/src/ArpLayer.cpp 2
/src/PcapPlusPlus/Packet++/header/ArpLayer.h 1
/src/PcapPlusPlus/Packet++/src/SomeIpSdLayer.cpp 36
/src/PcapPlusPlus/Packet++/header/SomeIpSdLayer.h 2
/src/PcapPlusPlus/Common++/header/IpAddress.h 5
/src/PcapPlusPlus/Packet++/src/GtpLayer.cpp 17
/src/PcapPlusPlus/Packet++/header/GtpLayer.h 1
/src/PcapPlusPlus/Packet++/src/GreLayer.cpp 6
/src/PcapPlusPlus/Packet++/header/GreLayer.h 2
/src/PcapPlusPlus/Packet++/src/FtpLayer.cpp 3
/src/PcapPlusPlus/Packet++/src/SingleCommandTextProtocol.cpp 3
/usr/include/stdlib.h 1
/src/PcapPlusPlus/Common++/header/MacAddress.h 1
/src/PcapPlusPlus/Packet++/src/VrrpLayer.cpp 14
/src/PcapPlusPlus/Packet++/header/VrrpLayer.h 1
/src/PcapPlusPlus/Packet++/src/TcpLayer.cpp 3
/src/PcapPlusPlus/Packet++/src/TLVData.cpp 3
/src/PcapPlusPlus/Packet++/header/TcpLayer.h 1
/src/PcapPlusPlus/Packet++/src/SdpLayer.cpp 4
/src/PcapPlusPlus/Packet++/src/TextBasedProtocol.cpp 19
/usr/include/ctype.h 1
/src/PcapPlusPlus/Common++/src/IpAddress.cpp 2
/src/PcapPlusPlus/Packet++/header/TextBasedProtocol.h 3
/src/PcapPlusPlus/Packet++/header/SdpLayer.h 1
/src/PcapPlusPlus/Packet++/header/SSLLayer.h 3
/src/PcapPlusPlus/Packet++/src/SSLHandshake.cpp 40
/src/PcapPlusPlus/Packet++/header/SSLHandshake.h 13
/src/PcapPlusPlus/Packet++/header/SSLCommon.h 2
/src/PcapPlusPlus/3rdParty/hash-library/md5.cpp 12
/src/PcapPlusPlus/Packet++/src/NtpLayer.cpp 33
/src/PcapPlusPlus/Packet++/header/NtpLayer.h 2
/src/PcapPlusPlus/Common++/src/GeneralUtils.cpp 3
/usr/local/bin/../include/c++/v1/math.h 1
/src/PcapPlusPlus/Common++/src/SystemUtils.cpp 2
/src/PcapPlusPlus/Packet++/header/IcmpLayer.h 3
/src/PcapPlusPlus/Packet++/src/IcmpLayer.cpp 22
/src/PcapPlusPlus/Packet++/src/DhcpV6Layer.cpp 8
/src/PcapPlusPlus/Packet++/header/DhcpV6Layer.h 5
/src/PcapPlusPlus/Packet++/header/DhcpLayer.h 14
/src/PcapPlusPlus/Packet++/src/DhcpLayer.cpp 5
/src/PcapPlusPlus/Packet++/src/BgpLayer.cpp 26
/src/PcapPlusPlus/Packet++/header/BgpLayer.h 6
/src/PcapPlusPlus/Packet++/src/DnsLayer.cpp 43
/src/PcapPlusPlus/Packet++/header/DnsResource.h 7
/src/PcapPlusPlus/Packet++/src/DnsResource.cpp 13
/src/PcapPlusPlus/Packet++/header/DnsResourceData.h 8
/src/PcapPlusPlus/Packet++/src/DnsResourceData.cpp 1

Analyses and suggestions

Optimal target analysis

Remaining optimal interesting functions

The following table shows a list of functions that are optimal targets. Optimal targets are identified by finding the functions that in combination, yield a high code coverage.

Func name Functions filename Arg count Args Function depth hitcount instr count bb count cyclomatic complexity Reachable functions Incoming references total cyclomatic complexity Unreached complexity
pcpp::TcpLayer::parseNextLayer() /src/PcapPlusPlus/Packet++/src/TcpLayer.cpp 1 ['class.pcpp::TcpLayer *'] 8 0 437 91 24 370 0 1053 902
pcap_open /src/libpcap/./pcap.c 6 ['char *', 'int', 'int', 'int', 'struct.pcap_rmtauth *', 'char *'] 10 0 265 46 16 148 0 812 724
pcap_ng_check_header /src/libpcap/./sf-pcapng.c 5 ['char *', 'struct._IO_FILE *', 'int', 'char *', 'int *'] 6 0 678 72 23 40 0 254 219
pcap_findalldevs_ex /src/libpcap/./pcap.c 4 ['char *', 'struct.pcap_rmtauth *', 'struct.pcap_if **', 'char *'] 9 0 476 60 23 75 0 389 175
pcpp::IPv6Address::matchNetwork(std::__1::basic_string ,std::__1::allocator >const&)const /src/PcapPlusPlus/Common++/src/IpAddress.cpp 2 ['class.pcpp::IPv6Address *', 'class.std::__1::basic_string *'] 5 0 90 18 11 50 0 202 153
netfilter_create /src/libpcap/./pcap-netfilter-linux.c 3 ['char *', 'char *', 'int *'] 6 0 123 20 8 58 0 250 133
pcpp::TcpLayer::addTcpOptionAfter(pcpp::TcpOptionBuilderconst&,pcpp::TcpOptionType) /src/PcapPlusPlus/Packet++/src/TcpLayer.cpp 4 ['class.pcpp::DhcpOption *', 'class.pcpp::TcpLayer *', 'class.pcpp::TcpOptionBuilder *', 'int'] 6 0 99 20 15 72 0 174 113

Implementing fuzzers that target the above functions will improve reachability such that it becomes:

Functions statically reachable by fuzzers
41.0%
1239 / 2998
Cyclomatic complexity statically reachable by fuzzers
47.0%
7745 / 16604

All functions overview

If you implement fuzzers for these functions, the status of all functions in the project will be:

Func name Functions filename Args Function call depth Reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
pcpp::DhcpV6Layer::getMessageTypeAsString()const 34 12 35.29% []
pcpp::IDnsResource::encodeName(std::__1::basic_string ,std::__1::allocator >const&,char*,unsignedlong&) 31 16 51.61% ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
pcpp::IDnsResource::setName(std::__1::basic_string ,std::__1::allocator >const&) 36 18 50.0% ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
pcpp::DnsResource::setData(pcpp::IDnsResourceData*) 85 25 29.41% ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
pcpp::GreLayer::parseNextLayer() 46 12 26.08% []
pcpp::IPv6Layer::parseNextLayer() 81 40 49.38% []
pcpp::IcmpLayer::toString()const 58 31 53.44% []
pcpp::IgmpLayer::toString()const 62 32 51.61% []
pcpp::NtpLayer::getReferenceIdentifierString()const 170 55 32.35% ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
pcpp::RadiusLayer::getRadiusMessageString(unsignedchar) 37 7 18.91% []
pcpp::SSHHandshakeMessage::tryParse(unsignedchar*,unsignedlong,pcpp::Layer*,pcpp::Packet*) 33 9 27.27% []
pcpp::SSLVersion::toString(bool) 56 10 17.85% []
pcpp::TextBasedProtocolMessage::removeField(pcpp::HeaderField*) 51 24 47.05% ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
pcpp::PcapFileWriterDevice::open() 35 17 48.57% []

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
[] []
/src/PcapPlusPlus/Packet++/header/SdpLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_pcapng_ext.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Packet++/src/SSHLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/HttpLayer.cpp [] []
/src/PcapPlusPlus/Pcap++/header/PcapDevice.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/NullLoopbackLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Common++/src/GeneralUtils.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/libpcap/./savefile.c [] []
/src/PcapPlusPlus/Packet++/src/IPv6Extensions.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Common++/header/IpAddress.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/libpcap/./optimize.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/Common++/src/SystemUtils.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Pcap++/header/PcapFilter.h [] []
/src/PcapPlusPlus/Packet++/header/IcmpV6Layer.h [] []
/src/PcapPlusPlus/Common++/header/MacAddress.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/BgpLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/usr/include/stdlib.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Packet++/src/DnsLayer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/IcmpLayer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/DnsResource.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/3rdParty/hash-library/md5.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Packet++/src/PacketUtils.cpp [] []
/src/PcapPlusPlus/Packet++/src/Layer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/Sll2Layer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/Layer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Pcap++/header/PcapFileDevice.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/WakeOnLanLayer.h [] []
/src/PcapPlusPlus/Packet++/src/SomeIpLayer.cpp [] []
/src/libpcap/./sf-pcap.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/usr/include/x86_64-linux-gnu/bits/byteswap.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Common++/src/Logger.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/EthDot3Layer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/SipLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/TpktLayer.cpp [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_alloc.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/Packet++/header/TextBasedProtocol.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/libpcap/./missing/strlcat.c [] []
/src/PcapPlusPlus/Packet++/header/MplsLayer.h [] []
/src/libpcap/./extract.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/Pcap++/src/PcapFilter.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/IcmpV6Layer.cpp [] []
/usr/local/bin/../include/c++/v1/exception [] []
/src/PcapPlusPlus/Packet++/src/NtpLayer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/libpcap/./pcap-util.c [] []
/src/PcapPlusPlus/Packet++/header/IPv4Layer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/CotpLayer.cpp [] []
/src/PcapPlusPlus/Packet++/header/SSLLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/SomeIpSdLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/LLCLayer.cpp [] []
/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp']
/src/PcapPlusPlus/Packet++/header/DnsLayer.h [] []
/src/PcapPlusPlus/Packet++/src/PayloadLayer.cpp [] []
/src/PcapPlusPlus/Packet++/header/PacketTrailerLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/Packet.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/RadiusLayer.h [] []
/src/libpcap/./fad-getad.c [] []
/src/PcapPlusPlus/Packet++/header/IcmpLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/SomeIpLayer.h [] []
/src/libpcap/./nametoaddr.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/Packet++/src/DhcpV6Layer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/TcpLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/NtpLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/libpcap/./pcap-linux.c [] []
/src/PcapPlusPlus/Packet++/src/NullLoopbackLayer.cpp [] []
/src/PcapPlusPlus/Packet++/header/GtpLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_manipulate.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_internal.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/Packet++/header/NdpLayer.h [] []
/src/PcapPlusPlus/Packet++/header/PPPoELayer.h [] []
/src/PcapPlusPlus/Packet++/src/SomeIpSdLayer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/GreLayer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/GreLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/IPv6Layer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/PayloadLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/SingleCommandTextProtocol.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/SSLCommon.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/VxlanLayer.cpp [] []
/src/libpcap/scanner.l ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/Packet++/src/FtpLayer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/SSHLayer.h [] []
/src/PcapPlusPlus/Packet++/header/SSLHandshake.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/Sll2Layer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/libpcap/./pcap-usb-linux.c [] []
/src/PcapPlusPlus/Packet++/header/SipLayer.h [] []
/src/PcapPlusPlus/Packet++/src/StpLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/ArpLayer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/usr/include/ctype.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/libpcap/./pcap-common.c [] []
/src/libpcap/scanner.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/Packet++/header/IgmpLayer.h [] []
/src/PcapPlusPlus/Packet++/src/../header/CotpLayer.h [] []
/src/PcapPlusPlus/Packet++/src/SSLCommon.cpp [] []
/src/PcapPlusPlus/Packet++/src/BgpLayer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/usr/local/bin/../include/c++/v1/stdexcept [] []
/src/libpcap/grammar.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/Packet++/src/SSLLayer.cpp [] []
/src/PcapPlusPlus/Packet++/header/NflogLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/libpcap/./pcap.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Packet++/src/DhcpLayer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/usr/include/x86_64-linux-gnu/sys/stat.h [] []
/src/PcapPlusPlus/Packet++/header/UdpLayer.h [] []
/src/PcapPlusPlus/Packet++/src/NdpLayer.cpp [] []
/src/PcapPlusPlus/Packet++/header/StpLayer.h [] []
/src/PcapPlusPlus/Pcap++/header/Device.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/FtpLayer.h [] []
/src/PcapPlusPlus/Packet++/src/UdpLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/DnsResource.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/VlanLayer.h [] []
/src/libpcap/./gencode.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/Packet++/src/PPPoELayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/TLVData.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Common++/header/GeneralUtils.h [] []
/src/PcapPlusPlus/Packet++/src/EthLayer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/SingleCommandTextProtocol.h [] []
/src/PcapPlusPlus/Common++/header/SystemUtils.h [] []
/src/PcapPlusPlus/Packet++/src/S7CommLayer.cpp [] []
/src/PcapPlusPlus/Tests/Fuzzers/DumpToFile.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/usr/local/bin/../include/c++/v1/math.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_compression.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/Packet++/src/SdpLayer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/IgmpLayer.cpp [] []
/src/PcapPlusPlus/Common++/src/MacAddress.cpp [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_option.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_pcapng.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/libpcap/./pcap-usb-linux-common.c [] []
/src/PcapPlusPlus/Packet++/src/TextBasedProtocol.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/libpcap/./bpf_filter.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/Common++/header/Logger.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/Packet.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/IPv6Extensions.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/TelnetLayer.h [] []
/src/PcapPlusPlus/Packet++/header/ArpLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/EthDot3Layer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/PacketTrailerLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/RadiusLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/IPv4Layer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/IPSecLayer.h [] []
/src/PcapPlusPlus/Packet++/header/TpktLayer.h [] []
/src/PcapPlusPlus/Packet++/header/DnsResourceData.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/CotpLayer.h [] []
/src/PcapPlusPlus/Packet++/src/WakeOnLanLayer.cpp [] []
/src/PcapPlusPlus/Packet++/header/LLCLayer.h [] []
/src/PcapPlusPlus/Packet++/header/VxlanLayer.h [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_platform.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/Common++/header/PointerVector.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/VlanLayer.cpp [] []
/src/PcapPlusPlus/Common++/src/IpAddress.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/IPv6Layer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/TelnetLayer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Packet++/header/SllLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/IPSecLayer.cpp [] []
/src/libpcap/./missing/strlcpy.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/Packet++/src/MplsLayer.cpp [] []
/src/libpcap/grammar.y ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/Packet++/src/NflogLayer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/usr/local/bin/../include/c++/v1/istream [] []
/src/PcapPlusPlus/Packet++/src/VrrpLayer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/DnsResourceData.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/DhcpLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/libpcap/./fmtutils.c ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp'] []
/src/PcapPlusPlus/Packet++/header/TLVData.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/S7CommLayer.h [] []
/src/PcapPlusPlus/Pcap++/src/PcapDevice.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/VrrpLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/IPLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/SllLayer.cpp [] []
/src/libpcap/./pcap-netfilter-linux.c [] []
/src/libpcap/./sf-pcapng.c [] []
/usr/local/bin/../include/c++/v1/iosfwd [] []
/src/PcapPlusPlus/Packet++/src/GtpLayer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/TcpLayer.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/HttpLayer.h [] []
/src/PcapPlusPlus/Packet++/header/RawPacket.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/SSLHandshake.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/DhcpV6Layer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/RawPacket.cpp ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/EthLayer.h ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp', '/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']

Directories in report

Directory
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/
/src/PcapPlusPlus/Common++/src/
/src/PcapPlusPlus/Packet++/src/
/src/PcapPlusPlus/Tests/Fuzzers/
/src/PcapPlusPlus/Packet++/header/
/src/PcapPlusPlus/3rdParty/hash-library/
/src/PcapPlusPlus/Pcap++/src/
/src/libpcap/
/src/PcapPlusPlus/Packet++/src/../header/
/usr/include/x86_64-linux-gnu/sys/
/usr/include/x86_64-linux-gnu/bits/
/src/PcapPlusPlus/Common++/header/
/usr/include/
/src/libpcap/./
/src/PcapPlusPlus/Pcap++/header/
/src/libpcap/./missing/
/usr/local/bin/../include/c++/v1/