Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues
Report generation date: 2024-04-23

Project overview: resiprocate

High level conclusions

Reachability and coverage overview

Functions statically reachable by fuzzers
8.0%
324 / 4144
Cyclomatic complexity statically reachable by fuzzers
8.0%
1999 / 25388
Runtime code coverage of functions
20.0%
818 / 4144

Warning: The number of runtime covered functions are larger than the number of reachable functions. This means that Fuzz Introspector found there are more functions covered at runtime than what is considered reachable based on the static analysis. This is a limitation in the analysis as anything covered at runtime is by definition reachable by the fuzzers.
This is likely due to a limitation in the static analysis. In this case, the count of functions covered at runtime is the true value, which means this is what should be considered "achieved" by the fuzzer.

Use the project functions table below to query all functions that were not covered at runtime.

Fuzzer details

Fuzzer: fuzzUtil

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 2 7.69%
gold [1:9] 0 0.0%
yellow [10:29] 4 15.3%
greenyellow [30:49] 2 7.69%
lawngreen 50+ 18 69.2%
All colors 26 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
24 24 2 :

['resip::Data::c_str() const', 'syslog']

837 944 resip::Log::initialize(resip::Log::Type,resip::Log::Level,resip::Dataconst&,charconst*,resip::ExternalLogger*,resip::Dataconst&,resip::Log::MessageStructure,resip::Dataconst&) call site: 00000 /src/resiprocate/rutil/Log.cxx:288
18 18 1 :

['resip::Data::resize(unsigned int, bool)']

18 18 resip::Data::copy(charconst*,unsignedint) call site: 00000 /src/resiprocate/rutil/Data.cxx:693
6 6 3 :

['__cxa_allocate_exception', 'std::bad_alloc::bad_alloc()', '__cxa_throw']

6 6 resip::Data::initFromString(charconst*,unsignedint) call site: 00000 /src/resiprocate/rutil/Data.cxx:281
0 160 1 :

['resip::operator==(resip::Data const&, char const*)']

0 160 resip::Log::parseSyslogFacilityName(resip::Dataconst&) call site: 00000 /src/resiprocate/rutil/Log.cxx:186
0 0 None 811 891 resip::Log::initialize(resip::Log::Type,resip::Log::Level,resip::Dataconst&,charconst*,resip::ExternalLogger*,resip::Dataconst&,resip::Log::MessageStructure,resip::Dataconst&) call site: 00000 /src/resiprocate/rutil/Log.cxx:307
0 0 None 0 30 resip::Log::ThreadData::set(resip::Log::Type,resip::Log::Level,charconst*,resip::ExternalLogger*,resip::Log::MessageStructure,resip::Dataconst&) call site: 00000 /src/resiprocate/rutil/Log.cxx:1242
0 0 None 0 7 resip::Log::isLogging(resip::Log::Level,resip::Subsystemconst&) call site: 00000 /src/resiprocate/rutil/Log.cxx:945

Runtime coverage analysis

Covered functions
46
Functions that are reachable but not covered
3
Reachable functions
20
Percentage of reachable functions covered
85.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/resiprocate/rutil/test/fuzzUtil.cxx 2
/src/resiprocate/rutil/Data.cxx 1
/src/resiprocate/rutil/DnsUtil.cxx 2
/src/resiprocate/rutil/Data.hxx 4
/usr/include/ctype.h 1

Fuzzer: /src/resiprocate/rutil/dns/ares/ares-test-fuzz-name.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3 75.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 25.0%
All colors 4 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
346 2071 13 :

['resip::ParseBuffer::skipChar(char)', 'resip::ParseBuffer::position() const', 'resip::ParseBuffer::data(resip::Data&, char const*) const', 'resip::ParseBuffer::skipChars(char const*)', 'resip::ParseBuffer::skipWhitespace()', 'resip::Data::Data()', 'resip::skipSipLWS(resip::ParseBuffer&)', 'resip::ParseBuffer::skipToChar(char)', 'std::__1::map , std::__1::allocator > >::operator[](resip::Data const&)', 'resip::ParseBuffer::eof() const', 'resip::Data::operator=(resip::Data const&)', 'resip::ParseBuffer::CurrentPosition::operator char const*() const', 'resip::ParseBuffer::skipToOneOf(char const*, char const*)']

346 2103 resip::MessageWaitingContents::parse(resip::ParseBuffer&) call site: 00000 /src/resiprocate/resip/stack/MessageWaitingContents.cxx:411
250 250 1 :

['resip::SipMessage::throwHeaderMissing(resip::Headers::Type) const']

250 250 resip::SipMessage::ensureHeader(resip::Headers::Type)const call site: 00000 /src/resiprocate/resip/stack/SipMessage.hxx:614
28 28 1 :

['resip::Tuple::operator=(resip::Tuple const&)']

46 105 resip::SipMessage::SipMessage(resip::Tupleconst*) call site: 00000 /src/resiprocate/resip/stack/SipMessage.cxx:47
6 6 3 :

['__cxa_allocate_exception', 'std::bad_alloc::bad_alloc()', '__cxa_throw']

6 6 resip::Data::initFromString(charconst*,unsignedint) call site: 00000 /src/resiprocate/rutil/Data.cxx:281
2 24 2 :

['resip::Data::c_str() const', 'syslog']

813 944 resip::Log::initialize(resip::Log::Type,resip::Log::Level,resip::Dataconst&,charconst*,resip::ExternalLogger*,resip::Dataconst&,resip::Log::MessageStructure,resip::Dataconst&) call site: 00000 /src/resiprocate/rutil/Log.cxx:288
2 2 1 :

['__bswap_32(unsigned int)']

4 4 resip::Tuple::Tuple(resip::Dataconst&,int,resip::TransportType,resip::Dataconst&,resip::Dataconst&) call site: 00000 /src/resiprocate/resip/stack/Tuple.cxx:133
0 160 1 :

['resip::operator==(resip::Data const&, char const*)']

0 160 resip::Log::parseSyslogFacilityName(resip::Dataconst&) call site: 00000 /src/resiprocate/rutil/Log.cxx:186
0 31 2 :

['resip::Uri::Uri(resip::PoolBase*)', 'operator delete(void*)']

1049 9160 resip::MessageWaitingContents::parse(resip::ParseBuffer&) call site: 00000 /src/resiprocate/resip/stack/MessageWaitingContents.cxx:321
0 26 1 :

['resip::Data::operator=(resip::Data const&)']

0 26 resip::Uri::operator=(resip::Uriconst&) call site: 00000 /src/resiprocate/resip/stack/Uri.cxx:371
0 6 1 :

['resip::HeaderFieldValueList::push_back(char const*, unsigned long, bool)']

0 6 resip::SipMessage::ensureHeader(resip::Headers::Type) call site: 00000 /src/resiprocate/resip/stack/SipMessage.cxx:1369
0 0 None 2427 3028 resip::SipMessage::setBody(charconst*,unsignedint) call site: 00000 /src/resiprocate/resip/stack/SipMessage.cxx:932
0 0 None 1547 8483 resip::MultipartMixedContents::parse(resip::ParseBuffer&) call site: 00000 /src/resiprocate/resip/stack/MultipartMixedContents.cxx:186

Runtime coverage analysis

Covered functions
824
Functions that are reachable but not covered
3
Reachable functions
4
Percentage of reachable functions covered
25.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/resiprocate/rutil/dns/ares/ares-test-fuzz-name.c 1
/src/resiprocate/rutil/dns/ares/ares_mkquery.c 1

Fuzzer: /src/resiprocate/rutil/dns/ares/ares-test-fuzz.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 13 92.8%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1 7.14%
All colors 14 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
346 2071 13 :

['resip::ParseBuffer::skipChar(char)', 'resip::ParseBuffer::position() const', 'resip::ParseBuffer::data(resip::Data&, char const*) const', 'resip::ParseBuffer::skipChars(char const*)', 'resip::ParseBuffer::skipWhitespace()', 'resip::Data::Data()', 'resip::skipSipLWS(resip::ParseBuffer&)', 'resip::ParseBuffer::skipToChar(char)', 'std::__1::map , std::__1::allocator > >::operator[](resip::Data const&)', 'resip::ParseBuffer::eof() const', 'resip::Data::operator=(resip::Data const&)', 'resip::ParseBuffer::CurrentPosition::operator char const*() const', 'resip::ParseBuffer::skipToOneOf(char const*, char const*)']

346 2103 resip::MessageWaitingContents::parse(resip::ParseBuffer&) call site: 00000 /src/resiprocate/resip/stack/MessageWaitingContents.cxx:411
250 250 1 :

['resip::SipMessage::throwHeaderMissing(resip::Headers::Type) const']

250 250 resip::SipMessage::ensureHeader(resip::Headers::Type)const call site: 00000 /src/resiprocate/resip/stack/SipMessage.hxx:614
28 28 1 :

['resip::Tuple::operator=(resip::Tuple const&)']

46 105 resip::SipMessage::SipMessage(resip::Tupleconst*) call site: 00000 /src/resiprocate/resip/stack/SipMessage.cxx:47
6 6 3 :

['__cxa_allocate_exception', 'std::bad_alloc::bad_alloc()', '__cxa_throw']

6 6 resip::Data::initFromString(charconst*,unsignedint) call site: 00000 /src/resiprocate/rutil/Data.cxx:281
2 24 2 :

['resip::Data::c_str() const', 'syslog']

813 944 resip::Log::initialize(resip::Log::Type,resip::Log::Level,resip::Dataconst&,charconst*,resip::ExternalLogger*,resip::Dataconst&,resip::Log::MessageStructure,resip::Dataconst&) call site: 00000 /src/resiprocate/rutil/Log.cxx:288
2 2 1 :

['__bswap_32(unsigned int)']

4 4 resip::Tuple::Tuple(resip::Dataconst&,int,resip::TransportType,resip::Dataconst&,resip::Dataconst&) call site: 00000 /src/resiprocate/resip/stack/Tuple.cxx:133
0 160 1 :

['resip::operator==(resip::Data const&, char const*)']

0 160 resip::Log::parseSyslogFacilityName(resip::Dataconst&) call site: 00000 /src/resiprocate/rutil/Log.cxx:186
0 31 2 :

['resip::Uri::Uri(resip::PoolBase*)', 'operator delete(void*)']

1049 9160 resip::MessageWaitingContents::parse(resip::ParseBuffer&) call site: 00000 /src/resiprocate/resip/stack/MessageWaitingContents.cxx:321
0 26 1 :

['resip::Data::operator=(resip::Data const&)']

0 26 resip::Uri::operator=(resip::Uriconst&) call site: 00000 /src/resiprocate/resip/stack/Uri.cxx:371
0 6 1 :

['resip::HeaderFieldValueList::push_back(char const*, unsigned long, bool)']

0 6 resip::SipMessage::ensureHeader(resip::Headers::Type) call site: 00000 /src/resiprocate/resip/stack/SipMessage.cxx:1369
0 0 None 2427 3028 resip::SipMessage::setBody(charconst*,unsignedint) call site: 00000 /src/resiprocate/resip/stack/SipMessage.cxx:932
0 0 None 1547 8483 resip::MultipartMixedContents::parse(resip::ParseBuffer&) call site: 00000 /src/resiprocate/resip/stack/MultipartMixedContents.cxx:186

Runtime coverage analysis

Covered functions
824
Functions that are reachable but not covered
6
Reachable functions
7
Percentage of reachable functions covered
14.29%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/resiprocate/rutil/dns/ares/ares-test-fuzz.c 1
/src/resiprocate/rutil/dns/ares/ares_parse_a_reply.c 1
/src/resiprocate/rutil/dns/ares/ares_expand_name.c 1
/src/resiprocate/rutil/dns/ares/ares_free_hostent.c 1
/src/resiprocate/rutil/dns/ares/ares_parse_ptr_reply.c 1

Fuzzer: fuzzStack

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 313 32.1%
gold [1:9] 99 10.1%
yellow [10:29] 3 0.30%
greenyellow [30:49] 6 0.61%
lawngreen 50+ 554 56.8%
All colors 975 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
346 2071 13 :

['resip::ParseBuffer::skipChar(char)', 'resip::ParseBuffer::position() const', 'resip::ParseBuffer::data(resip::Data&, char const*) const', 'resip::ParseBuffer::skipChars(char const*)', 'resip::ParseBuffer::skipWhitespace()', 'resip::Data::Data()', 'resip::skipSipLWS(resip::ParseBuffer&)', 'resip::ParseBuffer::skipToChar(char)', 'std::__1::map , std::__1::allocator > >::operator[](resip::Data const&)', 'resip::ParseBuffer::eof() const', 'resip::Data::operator=(resip::Data const&)', 'resip::ParseBuffer::CurrentPosition::operator char const*() const', 'resip::ParseBuffer::skipToOneOf(char const*, char const*)']

346 2103 resip::MessageWaitingContents::parse(resip::ParseBuffer&) call site: 00000 /src/resiprocate/resip/stack/MessageWaitingContents.cxx:411
250 250 1 :

['resip::SipMessage::throwHeaderMissing(resip::Headers::Type) const']

250 250 resip::SipMessage::ensureHeader(resip::Headers::Type)const call site: 00000 /src/resiprocate/resip/stack/SipMessage.hxx:614
28 28 1 :

['resip::Tuple::operator=(resip::Tuple const&)']

46 105 resip::SipMessage::SipMessage(resip::Tupleconst*) call site: 00000 /src/resiprocate/resip/stack/SipMessage.cxx:47
6 6 3 :

['__cxa_allocate_exception', 'std::bad_alloc::bad_alloc()', '__cxa_throw']

6 6 resip::Data::initFromString(charconst*,unsignedint) call site: 00000 /src/resiprocate/rutil/Data.cxx:281
2 24 2 :

['resip::Data::c_str() const', 'syslog']

813 944 resip::Log::initialize(resip::Log::Type,resip::Log::Level,resip::Dataconst&,charconst*,resip::ExternalLogger*,resip::Dataconst&,resip::Log::MessageStructure,resip::Dataconst&) call site: 00000 /src/resiprocate/rutil/Log.cxx:288
2 2 1 :

['__bswap_32(unsigned int)']

4 4 resip::Tuple::Tuple(resip::Dataconst&,int,resip::TransportType,resip::Dataconst&,resip::Dataconst&) call site: 00000 /src/resiprocate/resip/stack/Tuple.cxx:133
0 160 1 :

['resip::operator==(resip::Data const&, char const*)']

0 160 resip::Log::parseSyslogFacilityName(resip::Dataconst&) call site: 00000 /src/resiprocate/rutil/Log.cxx:186
0 31 2 :

['resip::Uri::Uri(resip::PoolBase*)', 'operator delete(void*)']

1049 9160 resip::MessageWaitingContents::parse(resip::ParseBuffer&) call site: 00000 /src/resiprocate/resip/stack/MessageWaitingContents.cxx:321
0 26 1 :

['resip::Data::operator=(resip::Data const&)']

0 26 resip::Uri::operator=(resip::Uriconst&) call site: 00000 /src/resiprocate/resip/stack/Uri.cxx:371
0 6 1 :

['resip::HeaderFieldValueList::push_back(char const*, unsigned long, bool)']

0 6 resip::SipMessage::ensureHeader(resip::Headers::Type) call site: 00000 /src/resiprocate/resip/stack/SipMessage.cxx:1369
0 0 None 2427 3028 resip::SipMessage::setBody(charconst*,unsignedint) call site: 00000 /src/resiprocate/resip/stack/SipMessage.cxx:932
0 0 None 1547 8483 resip::MultipartMixedContents::parse(resip::ParseBuffer&) call site: 00000 /src/resiprocate/resip/stack/MultipartMixedContents.cxx:186

Runtime coverage analysis

Covered functions
823
Functions that are reachable but not covered
155
Reachable functions
692
Percentage of reachable functions covered
77.6%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/resiprocate/resip/stack/test/fuzzStack.cxx 26
/src/resiprocate/rutil/Data.cxx 22
/src/resiprocate/resip/stack/HeaderFieldValue.cxx 6
/src/resiprocate/resip/stack/Auth.cxx 1
/src/resiprocate/resip/stack/ParserCategory.cxx 8
/src/resiprocate/resip/stack/LazyParser.cxx 8
/src/resiprocate/resip/stack/HeaderFieldValue.hxx 4
/src/resiprocate/rutil/StlPoolAllocator.hxx 4
/src/resiprocate/rutil/Data.hxx 15
/src/resiprocate/resip/stack/LazyParser.hxx 3
/src/resiprocate/rutil/ParseBuffer.cxx 6
/src/resiprocate/resip/stack/Auth.hxx 1
/src/resiprocate/resip/stack/ParserCategory.hxx 1
/src/resiprocate/resip/stack/CSeqCategory.cxx 1
/src/resiprocate/resip/stack/CSeqCategory.hxx 1
/src/resiprocate/resip/stack/CallId.cxx 1
/src/resiprocate/resip/stack/CallId.hxx 1
/src/resiprocate/resip/stack/Mime.cxx 5
/src/resiprocate/resip/stack/Mime.hxx 1
/src/resiprocate/resip/stack/CpimContents.cxx 2
/src/resiprocate/resip/stack/Contents.cxx 2
/src/resiprocate/resip/stack/Contents.hxx 2
/src/resiprocate/resip/stack/DtmfPayloadContents.cxx 2
/src/resiprocate/resip/stack/DtmfPayloadContents.hxx 1
/src/resiprocate/resip/stack/DateCategory.cxx 1
/src/resiprocate/resip/stack/ExpiresCategory.cxx 1
/src/resiprocate/resip/stack/GenericUri.cxx 1
/src/resiprocate/resip/stack/GenericUri.hxx 1
/src/resiprocate/resip/stack/IntegerCategory.cxx 1
/src/resiprocate/resip/stack/IntegerCategory.hxx 1
/src/resiprocate/resip/stack/InvalidContents.cxx 2
/src/resiprocate/resip/stack/MessageWaitingContents.cxx 3
/src/resiprocate/resip/stack/MultipartMixedContents.cxx 4
/src/resiprocate/resip/stack/Parameter.cxx 2
/src/resiprocate/rutil/Random.cxx 5
/src/resiprocate/rutil/Timer.hxx 2
/src/resiprocate/rutil/DataStream.cxx 8
/src/resiprocate/rutil/Time.hxx 1
/src/resiprocate/rutil/Time.cxx 1
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
/src/resiprocate/rutil/Logger.hxx 1
/src/resiprocate/rutil/Log.cxx 4
/src/resiprocate/rutil/Subsystem.hxx 1
/src/resiprocate/rutil/Log.hxx 2
/src/resiprocate/rutil/ThreadIf.cxx 1
/src/resiprocate/rutil/Subsystem.cxx 1
/usr/local/bin/../include/c++/v1/stdexcept 1
/src/resiprocate/resip/stack/DataParameter.cxx 1
/src/resiprocate/resip/stack/DataParameter.hxx 1
/src/resiprocate/resip/stack/NameAddr.cxx 4
/src/resiprocate/resip/stack/Uri.cxx 9
/src/resiprocate/resip/stack/SipMessage.cxx 15
/src/resiprocate/resip/stack/TransactionMessage.hxx 1
/src/resiprocate/resip/stack/Message.cxx 2
/src/resiprocate/rutil/DinkyPool.hxx 3
/src/resiprocate/rutil/PoolBase.hxx 2
/src/resiprocate/resip/stack/Tuple.cxx 1
/src/resiprocate/resip/stack/SipMessage.hxx 6
/src/resiprocate/resip/stack/HeaderFieldValueList.cxx 3
/src/resiprocate/resip/stack/HeaderFieldValueList.hxx 4
/src/resiprocate/resip/stack/Tuple.hxx 3
/src/resiprocate/resip/stack/MsgHeaderScanner.cxx 15
/src/resiprocate/resip/stack/Message.hxx 1
/src/resiprocate/resip/stack/SecurityAttributes.cxx 1
/src/resiprocate/resip/stack/SecurityAttributes.hxx 8
/src/resiprocate/rutil/DnsUtil.cxx 6
/usr/include/ctype.h 4
/src/resiprocate/resip/stack/Uri.hxx 1
/src/resiprocate/resip/stack/OctetContents.cxx 2
/src/resiprocate/resip/stack/Pkcs7Contents.cxx 2
/src/resiprocate/resip/stack/Pkcs8Contents.cxx 2
/src/resiprocate/resip/stack/PlainContents.cxx 2
/src/resiprocate/resip/stack/PrivacyCategory.cxx 1
/src/resiprocate/resip/stack/PrivacyCategory.hxx 1
/src/resiprocate/resip/stack/RAckCategory.cxx 1
/src/resiprocate/resip/stack/RAckCategory.hxx 1
/src/resiprocate/resip/stack/RequestLine.cxx 3
/src/resiprocate/resip/stack/StartLine.hxx 2
/src/resiprocate/resip/stack/MethodTypes.cxx 1
/src/resiprocate/resip/stack/Rlmi.cxx 2
/src/resiprocate/resip/stack/SdpContents.cxx 3
/src/resiprocate/resip/stack/SdpContents.hxx 4
/src/resiprocate/resip/stack/test/TestSupport.cxx 1
/src/resiprocate/resip/stack/StatusLine.cxx 1
/src/resiprocate/resip/stack/Headers.cxx 4
/src/resiprocate/_build/HeaderHash.gperf 3
/src/resiprocate/rutil/BaseException.cxx 2
/usr/local/bin/../include/c++/v1/exception 1
/src/resiprocate/resip/stack/ParserContainer.hxx 2
/src/resiprocate/resip/stack/UInt32Category.cxx 3
/src/resiprocate/rutil/ParseBuffer.hxx 6
/src/resiprocate/rutil/ParseException.cxx 1
/src/resiprocate/rutil/BaseException.hxx 1
/src/resiprocate/resip/stack/Embedded.cxx 2

Analyses and suggestions

Optimal target analysis

Remaining optimal interesting functions

The following table shows a list of functions that are optimal targets. Optimal targets are identified by finding the functions that in combination, yield a high code coverage.

Func name Functions filename Arg count Args Function depth hitcount instr count bb count cyclomatic complexity Reachable functions Incoming references total cyclomatic complexity Unreached complexity
resip::DialogInfoContents::parse(resip::ParseBuffer&) /src/resiprocate/resip/stack/DialogInfoContents.cxx 2 ['class.resip::DialogInfoContents *', 'class.resip::ParseBuffer *'] 12 0 526 127 88 449 0 1742 1081
resip::Transport::basicCheck(resip::SipMessageconst&) /src/resiprocate/resip/stack/Transport.cxx 2 ['class.resip::Transport *', 'class.resip::SipMessage *'] 16 0 273 66 58 614 0 1616 880
resip::Helper::advancedAuthenticateRequest(resip::SipMessageconst&,resip::Dataconst&,resip::Dataconst&,int,bool) /src/resiprocate/resip/stack/Helper.cxx 6 ['class.resip::SdpContents::Session::Encryption *', 'class.resip::SipMessage *', 'class.resip::Data *', 'class.resip::Data *', 'int', 'bool'] 15 0 1072 268 174 410 0 1236 673
resip::SdpContents::parse(resip::ParseBuffer&) /src/resiprocate/resip/stack/SdpContents.cxx 2 ['class.resip::SdpContents *', 'class.resip::ParseBuffer *'] 14 0 15 3 2 309 0 984 532
resip::Helper::makeRegister(resip::NameAddrconst&,resip::NameAddrconst&) /src/resiprocate/resip/stack/Helper.cxx 2 ['class.resip::NameAddr *', 'class.resip::NameAddr *'] 16 0 31 5 5 505 0 1160 316
resip::Helper::addAuthorization(resip::SipMessage&,resip::SipMessageconst&,resip::Dataconst&,resip::Dataconst&,resip::Dataconst&,unsignedint&) /src/resiprocate/resip/stack/Helper.cxx 6 ['class.resip::SipMessage *', 'class.resip::SipMessage *', 'class.resip::Data *', 'class.resip::Data *', 'class.resip::Data *', 'int *'] 14 0 264 67 51 468 0 1257 307
resip::SdpContents::Session::Medium::findTelephoneEventPayloadType()const /src/resiprocate/resip/stack/SdpContents.cxx 1 ['class.resip::SdpContents::Session::Medium *'] 16 0 26 6 3 202 0 690 295

Implementing fuzzers that target the above functions will improve reachability such that it becomes:

Functions statically reachable by fuzzers
18.0%
727 / 4144
Cyclomatic complexity statically reachable by fuzzers
24.0%
6067 / 25388

All functions overview

If you implement fuzzers for these functions, the status of all functions in the project will be:

Func name Functions filename Args Function call depth Reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
[] []
/src/resiprocate/resip/stack/SipFrag.cxx [] []
/src/resiprocate/resip/stack/CSeqCategory.hxx ['fuzzStack'] []
/src/resiprocate/resip/stack/StringCategory.cxx [] []
/src/resiprocate/_build/MethodHash.gperf [] []
/src/resiprocate/resip/stack/Tuple.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/TcpConnectState.hxx [] []
/src/resiprocate/rutil/XMLCursor.cxx [] []
/src/resiprocate/resip/stack/Uri.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/TrickleIceContents.cxx [] []
/src/resiprocate/rutil/MD5Stream.cxx [] []
/src/resiprocate/rutil/PoolBase.hxx ['fuzzStack'] ['fuzzStack']
/usr/include/x86_64-linux-gnu/bits/byteswap.h ['fuzzStack'] []
/src/resiprocate/resip/stack/Token.hxx [] []
/src/resiprocate/resip/stack/QValueParameter.hxx [] []
/src/resiprocate/rutil/XMLCursor.hxx [] []
/src/resiprocate/rutil/DataStream.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/_build/MonthHash.gperf [] []
/src/resiprocate/resip/stack/CallId.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/MultipartSignedContents.cxx [] []
/src/resiprocate/rutil/BaseException.hxx ['fuzzStack'] []
/src/resiprocate/rutil/ParseBuffer.hxx ['fuzzStack'] ['fuzzStack']
/usr/local/bin/../include/c++/v1/exception ['fuzzStack'] []
/src/resiprocate/resip/stack/UInt32Parameter.hxx [] []
/src/resiprocate/resip/stack/HeaderFieldValue.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/dns/ares/ares_mkquery.c ['/src/resiprocate/rutil/dns/ares/ares-test-fuzz-name.c'] []
/src/resiprocate/resip/stack/Auth.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/MultipartAlternativeContents.cxx [] []
/src/resiprocate/resip/stack/QuotedDataParameter.cxx [] []
/src/resiprocate/resip/stack/CSeqCategory.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/X509Contents.cxx [] []
/src/resiprocate/resip/stack/ParserContainer.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/QValue.cxx [] []
/src/resiprocate/resip/stack/Contents.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/ParameterTypes.hxx [] []
/src/resiprocate/rutil/StlPoolAllocator.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/SdpContents.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/AbstractFifo.hxx [] []
/src/resiprocate/resip/stack/TokenOrQuotedStringCategory.hxx [] []
/src/resiprocate/_build/HeaderHash.gperf ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/QValue.hxx [] []
/src/resiprocate/rutil/DinkyPool.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/gen/ParameterHash.cxx [] []
/src/resiprocate/resip/stack/DialogInfoContents.cxx [] []
/src/resiprocate/resip/stack/gen/HeaderHash.cxx [] []
/src/resiprocate/resip/stack/Parameter.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/MethodTypes.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/DateCategory.hxx [] []
/src/resiprocate/resip/stack/Headers.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/FdSetIOObserver.hxx [] []
/src/resiprocate/resip/stack/ContentsFactory.hxx [] []
/src/resiprocate/rutil/SysLogBuf.cxx [] []
/src/resiprocate/rutil/TransportType.cxx [] []
/src/resiprocate/resip/stack/RportParameter.cxx [] []
/src/resiprocate/resip/stack/Pkcs8Contents.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/RAckCategory.hxx ['fuzzStack'] []
/src/resiprocate/resip/stack/LazyParser.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/ContentsFactoryBase.cxx [] []
/src/resiprocate/rutil/dns/ares/ares_parse_ptr_reply.c ['/src/resiprocate/rutil/dns/ares/ares-test-fuzz.c'] []
/src/resiprocate/resip/stack/HeaderFieldValue.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/SysLogStream.cxx [] []
/src/resiprocate/resip/stack/InteropHelper.hxx [] []
/src/resiprocate/resip/stack/Mime.hxx ['fuzzStack'] []
/src/resiprocate/resip/stack/ParserCategory.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/KeepAlivePong.hxx [] []
/src/resiprocate/resip/stack/Compression.hxx [] []
/src/resiprocate/resip/stack/ExtensionParameter.hxx [] []
/src/resiprocate/resip/stack/MultipartMixedContents.hxx [] []
/src/resiprocate/rutil/Socket.cxx [] []
/src/resiprocate/resip/stack/ParserContainerBase.hxx [] []
/src/resiprocate/resip/stack/SecurityAttributes.hxx ['fuzzStack'] []
/src/resiprocate/rutil/ThreadIf.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/ParseBuffer.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/dns/ares/ares_expand_name.c ['/src/resiprocate/rutil/dns/ares/ares-test-fuzz.c'] []
/src/resiprocate/resip/stack/UInt32Category.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/Embedded.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/SecurityAttributes.cxx ['fuzzStack'] []
/src/resiprocate/resip/stack/WarningCategory.hxx [] []
/usr/local/bin/../include/c++/v1/math.h [] []
/src/resiprocate/rutil/ParseException.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/Helper.cxx [] []
/usr/local/bin/../include/c++/v1/stdexcept ['fuzzStack'] []
/src/resiprocate/resip/stack/Uri.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/StatusLine.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/Cookie.hxx [] []
/src/resiprocate/resip/stack/PlainContents.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/Log.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/dns/ares/ares_parse_a_reply.c ['/src/resiprocate/rutil/dns/ares/ares-test-fuzz.c'] []
/src/resiprocate/rutil/Timer.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/RequestLine.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/GenericUri.hxx ['fuzzStack'] []
/src/resiprocate/resip/stack/InvalidContents.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/Headers.hxx [] []
/src/resiprocate/resip/stack/WarningCategory.cxx [] []
/src/resiprocate/rutil/Log.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/ParserContainerBase.cxx [] []
/src/resiprocate/resip/stack/Message.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/SendData.hxx [] []
/src/resiprocate/resip/stack/NonceHelper.hxx [] []
/src/resiprocate/resip/stack/PrivacyCategory.hxx ['fuzzStack'] []
/src/resiprocate/resip/stack/Token.cxx [] []
/src/resiprocate/resip/stack/BranchParameter.hxx [] []
/src/resiprocate/resip/stack/Rlmi.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/HeaderFieldValueList.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/TcpConnectState.cxx [] []
/src/resiprocate/resip/stack/LazyParser.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/DnsUtil.hxx [] []
/src/resiprocate/rutil/ParseException.hxx [] []
/src/resiprocate/resip/stack/NonceHelper.cxx [] []
/src/resiprocate/rutil/Socket.hxx [] []
/src/resiprocate/resip/stack/Pkcs7Contents.cxx ['fuzzStack'] ['fuzzStack']
/usr/include/ctype.h ['fuzzUtil', 'fuzzStack'] []
/src/resiprocate/rutil/Subsystem.cxx ['fuzzStack'] []
/src/resiprocate/rutil/ConfigParse.cxx [] []
/src/resiprocate/resip/stack/MsgHeaderScanner.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/Subsystem.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/NameAddr.cxx ['fuzzStack'] ['fuzzStack']
/usr/local/bin/../include/c++/v1/istream [] []
/src/resiprocate/rutil/dns/ares/ares-test-fuzz-name.c ['/src/resiprocate/rutil/dns/ares/ares-test-fuzz-name.c'] ['/src/resiprocate/rutil/dns/ares/ares-test-fuzz-name.c']
/src/resiprocate/resip/stack/ExistsParameter.cxx [] []
/src/resiprocate/resip/stack/Message.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/MessageWaitingContents.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/ExtensionHeader.cxx [] []
/src/resiprocate/resip/stack/RAckCategory.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/StringCategory.hxx [] []
/src/resiprocate/resip/stack/UnknownParameter.cxx [] []
/src/resiprocate/resip/stack/OctetContents.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/ExpiresCategory.hxx [] []
/src/resiprocate/resip/stack/CpimContents.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/Parameter.hxx [] []
/src/resiprocate/resip/stack/IntegerCategory.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/Via.hxx [] []
/src/resiprocate/resip/stack/BranchParameter.cxx [] []
/src/resiprocate/resip/stack/Pidf.cxx [] []
/src/resiprocate/rutil/DnsUtil.cxx ['fuzzUtil', 'fuzzStack'] ['fuzzUtil', 'fuzzStack']
/src/resiprocate/resip/stack/ConnectionTerminated.hxx [] []
/src/resiprocate/rutil/Data.cxx ['fuzzUtil', 'fuzzStack'] ['fuzzUtil', 'fuzzStack']
/src/resiprocate/resip/stack/CallId.hxx ['fuzzStack'] []
/src/resiprocate/resip/stack/QuotedDataParameter.hxx [] []
/src/resiprocate/resip/stack/gen/DayOfWeekHash.cxx [] []
/src/resiprocate/resip/stack/RportParameter.hxx [] []
/src/resiprocate/resip/stack/GenericUri.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/MultipartAlternativeContents.hxx [] []
/src/resiprocate/resip/stack/StatusLine.hxx [] []
/src/resiprocate/resip/stack/Tuple.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/GenericIPAddress.hxx [] []
/src/resiprocate/resip/stack/UnknownParameter.hxx [] []
/src/resiprocate/resip/stack/Mime.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/TransactionMessage.hxx ['fuzzStack'] []
/src/resiprocate/resip/stack/UInt32Category.hxx [] []
/src/resiprocate/resip/stack/Contents.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/DataParameter.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/test/fuzzUtil.cxx ['fuzzUtil'] ['fuzzUtil']
/src/resiprocate/rutil/BaseException.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/dns/ares/ares-test-fuzz.c ['/src/resiprocate/rutil/dns/ares/ares-test-fuzz.c'] ['/src/resiprocate/rutil/dns/ares/ares-test-fuzz.c']
/src/resiprocate/resip/stack/QValueParameter.cxx [] []
/src/resiprocate/rutil/Fifo.hxx [] []
/src/resiprocate/resip/stack/ExpiresCategory.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/vmd5.cxx [] []
/src/resiprocate/resip/stack/TransportFailure.hxx [] []
/src/resiprocate/resip/stack/TokenOrQuotedStringCategory.cxx [] []
/src/resiprocate/_build/DayOfWeekHash.gperf [] []
/src/resiprocate/resip/stack/DataParameter.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/UInt32Parameter.cxx [] []
/src/resiprocate/resip/stack/BasicNonceHelper.cxx [] []
/src/resiprocate/rutil/dns/ares/ares_free_hostent.c ['/src/resiprocate/rutil/dns/ares/ares-test-fuzz.c'] []
/src/resiprocate/resip/stack/test/fuzzStack.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/test/TestSupport.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/Data.hxx ['fuzzUtil', 'fuzzStack'] ['fuzzUtil', 'fuzzStack']
/src/resiprocate/resip/stack/ExistsOrDataParameter.hxx [] []
/src/resiprocate/rutil/Time.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/SipMessage.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/DtmfPayloadContents.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/SipMessage.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/Transport.hxx [] []
/src/resiprocate/resip/stack/ParserCategory.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/PrivacyCategory.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/ParameterTypes.cxx [] []
/src/resiprocate/resip/stack/TransportFailure.cxx [] []
/src/resiprocate/_build/ParameterHash.gperf [] []
/src/resiprocate/rutil/Random.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/HeaderFieldValueList.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/ExistsOrDataParameter.cxx [] []
/src/resiprocate/resip/stack/DtmfPayloadContents.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/gen/MonthHash.cxx [] []
/src/resiprocate/rutil/Time.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/ConfigParse.hxx [] []
/src/resiprocate/resip/stack/IntegerCategory.hxx ['fuzzStack'] []
/src/resiprocate/resip/stack/Via.cxx [] []
/src/resiprocate/resip/stack/Auth.hxx ['fuzzStack'] []
/src/resiprocate/resip/stack/GenericPidfContents.cxx [] []
/src/resiprocate/resip/stack/ExistsParameter.hxx [] []
/src/resiprocate/rutil/ProducerFifoBuffer.hxx [] []
/src/resiprocate/resip/stack/GenericPidfContents.hxx [] []
/src/resiprocate/resip/stack/Transport.cxx [] []
/src/resiprocate/resip/stack/DateCategory.cxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/DataException.hxx [] []
/src/resiprocate/rutil/Inserter.hxx [] []
/src/resiprocate/resip/stack/Helper.hxx [] []
/src/resiprocate/resip/stack/DialogInfoContents.hxx [] []
/src/resiprocate/resip/stack/StartLine.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/resip/stack/ExtensionParameter.cxx [] []
/src/resiprocate/resip/stack/SdpContents.hxx ['fuzzStack'] ['fuzzStack']
/src/resiprocate/rutil/compat.hxx [] []
/src/resiprocate/rutil/Logger.hxx ['fuzzStack'] ['fuzzStack']
/usr/local/bin/../include/c++/v1/iosfwd [] []
/src/resiprocate/resip/stack/Pidf.hxx [] []
/src/resiprocate/resip/stack/ExtensionHeader.hxx [] []
/src/resiprocate/resip/stack/MultipartMixedContents.cxx ['fuzzStack'] ['fuzzStack']

Directories in report

Directory
/src/resiprocate/resip/stack/test/
/src/resiprocate/rutil/dns/ares/
/src/resiprocate/_build/
/usr/include/x86_64-linux-gnu/bits/
/src/resiprocate/resip/stack/gen/
/src/resiprocate/resip/stack/
/src/resiprocate/rutil/
/usr/include/
/usr/local/bin/../include/c++/v1/
/src/resiprocate/rutil/test/