Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzzer details

Fuzzer: isc_lex_gettoken_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 87 48.3%
gold [1:9] 0 0.0%
yellow [10:29] 3 1.66%
greenyellow [30:49] 24 13.3%
lawngreen 50+ 66 36.6%
All colors 180 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
120 190 2 :

['isc__mem_reget', 'isc__mem_get']

120 190 isc_buffer_reserve call site: 00094 /src/bind9/lib/isc/./include/isc/buffer.h:1129
63 769 12 :

['isc_parse_uint32', 'pushback', 'grow_data', 'isc_assertion_failed', 'ferror', 'isc_error_fatal', 'isc_buffer_getuint8', 'pushandgrow', '__errno_location', 'isc___errno2result', '__ctype_b_loc', 'getc_unlocked']

65 771 isc_lex_gettoken call site: 00147 /src/bind9/lib/isc/lex.c:522
4 15 2 :

['mallocx', 'isc_assertion_failed']

24 35 mem_create call site: 00000 /src/bind9/lib/isc/mem.c:439
4 4 1 :

['isc_error_fatal']

4 4 isc__tls_initialize call site: 00000 /src/bind9/lib/isc/tls.c:211
2 2 1 :

['flockfile']

67 773 isc_lex_gettoken call site: 00076 /src/bind9/lib/isc/lex.c:413
2 2 1 :

['funlockfile']

2 2 isc_lex_gettoken call site: 00178 /src/bind9/lib/isc/lex.c:924
0 69 1 :

['isc__mem_free']

0 69 isc__mem_reallocate call site: 00000 /src/bind9/lib/isc/mem.c:838
0 0 None 67 773 isc_lex_gettoken call site: 00076 /src/bind9/lib/isc/lex.c:402
0 0 None 65 771 isc_lex_gettoken call site: 00078 /src/bind9/lib/isc/lex.c:420
0 0 None 65 771 isc_lex_gettoken call site: 00147 /src/bind9/lib/isc/lex.c:538
0 0 None 65 771 isc_lex_gettoken call site: 00147 /src/bind9/lib/isc/lex.c:544
0 0 None 65 771 isc_lex_gettoken call site: 00147 /src/bind9/lib/isc/lex.c:553

Runtime coverage analysis

Covered functions
65
Functions that are reachable but not covered
33
Reachable functions
69
Percentage of reachable functions covered
52.17%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/isc_lex_gettoken.c 1
fuzz/../lib/isc/include/isc/buffer.h 3
lib/isc/assertions.c 1
lib/isc/lex.c 6
lib/isc/mem.c 14
lib/isc/./jemalloc_shim.h 4
lib/isc/string.c 2
lib/isc/error.c 2
lib/isc/hash.c 2
lib/isc/siphash.c 1
lib/isc/./include/isc/ascii.h 2
lib/isc/./include/isc/buffer.h 13
lib/isc/errno2result.c 1
lib/isc/parseint.c 1

Fuzzer: isc_lex_getmastertoken_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 72 38.0%
gold [1:9] 3 1.58%
yellow [10:29] 26 13.7%
greenyellow [30:49] 1 0.52%
lawngreen 50+ 87 46.0%
All colors 189 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
120 190 2 :

['isc__mem_reget', 'isc__mem_get']

120 190 isc_buffer_reserve call site: 00095 /src/bind9/lib/isc/./include/isc/buffer.h:1129
50 769 12 :

['isc_parse_uint32', 'pushback', 'grow_data', 'isc_assertion_failed', 'ferror', 'isc_error_fatal', 'isc_buffer_getuint8', 'pushandgrow', '__errno_location', 'isc___errno2result', '__ctype_b_loc', 'getc_unlocked']

52 771 isc_lex_gettoken call site: 00157 /src/bind9/lib/isc/lex.c:641
4 15 2 :

['mallocx', 'isc_assertion_failed']

24 35 mem_create call site: 00000 /src/bind9/lib/isc/mem.c:439
4 4 1 :

['isc_error_fatal']

4 4 isc__tls_initialize call site: 00000 /src/bind9/lib/isc/tls.c:211
2 2 1 :

['flockfile']

54 773 isc_lex_gettoken call site: 00077 /src/bind9/lib/isc/lex.c:413
2 2 1 :

['funlockfile']

2 2 isc_lex_gettoken call site: 00179 /src/bind9/lib/isc/lex.c:924
0 69 1 :

['isc__mem_free']

0 69 isc__mem_reallocate call site: 00000 /src/bind9/lib/isc/mem.c:838
0 0 None 52 771 isc_lex_gettoken call site: 00079 /src/bind9/lib/isc/lex.c:420
0 0 None 52 771 isc_lex_gettoken call site: 00148 /src/bind9/lib/isc/lex.c:553
0 0 None 52 771 isc_lex_gettoken call site: 00152 /src/bind9/lib/isc/lex.c:595
0 0 None 52 771 isc_lex_gettoken call site: 00155 /src/bind9/lib/isc/lex.c:623
0 0 None 52 771 isc_lex_gettoken call site: 00155 /src/bind9/lib/isc/lex.c:625

Runtime coverage analysis

Covered functions
69
Functions that are reachable but not covered
32
Reachable functions
72
Percentage of reachable functions covered
55.56%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/isc_lex_getmastertoken.c 1
fuzz/../lib/isc/include/isc/buffer.h 3
lib/isc/assertions.c 1
lib/isc/lex.c 8
lib/isc/mem.c 14
lib/isc/./jemalloc_shim.h 4
lib/isc/string.c 2
lib/isc/error.c 2
lib/isc/hash.c 2
lib/isc/siphash.c 1
lib/isc/./include/isc/ascii.h 2
lib/isc/./include/isc/buffer.h 14
lib/isc/errno2result.c 1
lib/isc/parseint.c 1

Fuzzer: dns_name_fromtext_target_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 6 14.6%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 35 85.3%
All colors 41 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
4 15 2 :

['mallocx', 'isc_assertion_failed']

24 35 mem_create call site: 00000 /src/bind9/lib/isc/mem.c:439
4 4 1 :

['isc_error_fatal']

4 4 isc__tls_initialize call site: 00000 /src/bind9/lib/isc/tls.c:211
0 69 1 :

['isc__mem_free']

0 69 isc__mem_reallocate call site: 00000 /src/bind9/lib/isc/mem.c:838
0 0 None 36 43 dns_name_fromtext call site: 00023 /src/bind9/lib/dns/name.c:923
0 0 None 36 43 dns_name_fromtext call site: 00024 /src/bind9/lib/dns/name.c:997
0 0 None 36 43 dns_name_fromtext call site: 00025 /src/bind9/lib/dns/name.c:1022
0 0 None 36 43 dns_name_fromtext call site: 00026 /src/bind9/lib/dns/name.c:1049
0 0 None 6 14 rallocx call site: 00000 /src/bind9/lib/isc/./jemalloc_shim.h:90
0 0 None 0 0 dns_name_fromtext call site: 00032 /src/bind9/lib/dns/name.c:1081
0 0 None 0 0 isc__os_initialize call site: 00000 /src/bind9/lib/isc/os.c:90

Runtime coverage analysis

Covered functions
50
Functions that are reachable but not covered
6
Reachable functions
17
Percentage of reachable functions covered
64.71%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/dns_name_fromtext_target.c 1
lib/dns/fixedname.c 2
lib/dns/name.c 3
lib/dns/../../lib/isc/include/isc/buffer.h 4
lib/isc/assertions.c 1
fuzz/../lib/isc/include/isc/buffer.h 3
lib/isc/error.c 1
lib/isc/result.c 1

Fuzzer: dns_name_fromwire_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 3 4.34%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 66 95.6%
All colors 69 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
4 15 2 :

['mallocx', 'isc_assertion_failed']

24 35 mem_create call site: 00000 /src/bind9/lib/isc/mem.c:439
4 4 1 :

['isc_error_fatal']

4 4 isc__tls_initialize call site: 00000 /src/bind9/lib/isc/tls.c:211
0 69 1 :

['isc__mem_free']

0 69 isc__mem_reallocate call site: 00000 /src/bind9/lib/isc/mem.c:838
0 0 None 6 14 rallocx call site: 00000 /src/bind9/lib/isc/./jemalloc_shim.h:90
0 0 None 4 20 old_name_fromwire call site: 00042 /src/bind9/fuzz/./old.c:117
0 0 None 4 20 old_name_fromwire call site: 00043 /src/bind9/fuzz/./old.c:158
0 0 None 4 20 old_name_fromwire call site: 00043 /src/bind9/fuzz/./old.c:168
0 0 None 0 9 dns_name_fromwire call site: 00031 /src/bind9/lib/dns/name.c:1645
0 0 None 0 0 old_name_fromwire call site: 00047 /src/bind9/fuzz/./old.c:210
0 0 None 0 0 isc_ascii_lowerequal call site: 00055 /src/bind9/lib/dns/../../lib/isc/include/isc/ascii.h:139
0 0 None 0 0 dns_name_equal call site: 00052 /src/bind9/lib/dns/name.c:574
0 0 None 0 0 dns_name_equal call site: 00052 /src/bind9/lib/dns/name.c:579

Runtime coverage analysis

Covered functions
57
Functions that are reachable but not covered
5
Reachable functions
23
Percentage of reachable functions covered
78.26%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/dns_name_fromwire.c 1
lib/dns/fixedname.c 3
lib/dns/name.c 4
lib/dns/../../lib/isc/include/isc/buffer.h 4
lib/isc/assertions.c 1
fuzz/../lib/isc/include/isc/buffer.h 5
lib/dns/./include/dns/compress.h 1
fuzz/./old.c 1
fuzz/../lib/dns/include/dns/compress.h 1
lib/isc/error.c 1
lib/dns/../../lib/isc/include/isc/ascii.h 2

Fuzzer: dns_master_load_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1331 40.1%
gold [1:9] 84 2.53%
yellow [10:29] 60 1.80%
greenyellow [30:49] 12 0.36%
lawngreen 50+ 1829 55.1%
All colors 3316 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2440 2500 12 :

['isc_rwlock_wrunlock', 'isc_rwlock_trywrlock', 'isc_rwlock_tryupgrade', 'clean_cache_node', 'isc_error_fatal', 'isc_rwlock_rdlock', 'isc_rwlock_rdunlock', 'send_to_prune_tree', 'isc_rwlock_wrlock', 'delete_node', 'is_leaf', 'clean_zone_node']

2496 2556 decrement_reference call site: 00000 /src/bind9/lib/dns/rbtdb.c:2000
1884 1884 1 :

['closeversion']

1884 1884 zone_findrdataset call site: 00000 /src/bind9/lib/dns/rbtdb.c:5812
1380 22426 51 :

['dns_rdataclass_fromtext', 'isc__mem_strdup', 'limit_ttl', 'isc_buffer_setactive.256', 'dns_rdatalist_init', 'dns_rdata_checkowner', 'dns_master_isprimary', 'dns_ttl_fromtext', 'strncasecmp', 'isc_lex_getsourcename', 'pushfile', 'dns_name_fromtext', 'isc_error_unexpected', 'dns_name_format', 'strcasecmp', 'dns_name_caseequal', 'gettoken', 'dns_name_equal', 'dns_soa_getminimum', 'dns_rdataclass_format', 'isc_buffer_init.253', 'check_wildcard', 'is_glue', 'dns_rdata_tostruct', 'isc_lex_close', 'isc_stdtime_get', 'isc_result_totext', 'find_free_name', 'dns_rdata_fromtext', 'isc_error_fatal', 'dns_rdatatype_ismeta', 'dns_time64_fromtext', 'isc_lex_ungettoken', 'isc_buffer_add.249', 'dns_rdatatype_atparent', 'dns_name_issubdomain', 'grow_rdatalist', 'generate', 'dns_name_isdnssd', 'dns_fixedname_initname', 'dns_rdatatype_format', 'check_ns', 'dns_rdata_init', 'isc_lex_isfile', 'dns_rdatatype_fromtext', 'incctx_destroy', 'isc_serial_lt', 'isc_lex_getsourceline', 'dns_rdata_checksvcb', 'grow_rdata', 'dns_rdata_covers']

1428 29499 load_text call site: 00866 /src/bind9/lib/dns/master.c:1099
375 610 29 :

['isc_time_formattimestamp', 'isc_result_totext', 'isc__mem_put', 'isc_log_wouldlog', 'isc_string_strerror_r', 'pthread_mutex_unlock', 'isc_time_formatISO8601ms', 'isc_error_fatal', 'isc__mem_get', 'strlen', 'fileno', 'isc_time_set', 'pthread_mutex_lock', 'fflush', 'isc_time_now', 'strlcpy', 'fstat', 'syslog', 'fclose', 'isc_time_compare', 'isc_rwlock_rdlock', 'isc_time_subtract', 'isc_rwlock_rdunlock', 'isc_time_formatISO8601Lms', '__errno_location', 'isc_log_open', 'stat', 'strcmp', 'isc_assertion_failed']

375 610 isc_log_doit call site: 00020 /src/bind9/lib/isc/log.c:1501
187 187 1 :

['warn_badname']

187 999 generic_fromtext_in_svcb call site: 02684 /src/bind9/lib/dns/./rdata/in_1/svcb_64.c:617
187 187 1 :

['warn_badname']

187 187 fromtext_afsdb call site: 02370 /src/bind9/lib/dns/./rdata/generic/afsdb_18.c:62
187 187 1 :

['warn_badname']

187 187 fromtext_mx call site: 02354 /src/bind9/lib/dns/./rdata/generic/mx_15.c:93
187 187 1 :

['warn_badname']

187 187 fromtext_ns call site: 02250 /src/bind9/lib/dns/./rdata/generic/ns_2.c:48
187 187 1 :

['warn_badname']

187 187 fromtext_rt call site: 02380 /src/bind9/lib/dns/./rdata/generic/rt_21.c:57
187 187 1 :

['warn_badname']

187 187 fromtext_in_a6 call site: 02555 /src/bind9/lib/dns/./rdata/in_1/a6_38.c:93
158 162 2 :

['isc_result_totext', 'dns_rbt_deletenode']

158 588 loadnode call site: 00000 /src/bind9/lib/dns/rbtdb.c:7334
128 200 3 :

['resign_delete', 'mark_header_ancient', 'set_ttl']

362 553 add32 call site: 00000 /src/bind9/lib/dns/rbtdb.c:6485

Runtime coverage analysis

Covered functions
639
Functions that are reachable but not covered
318
Reachable functions
750
Percentage of reachable functions covered
57.6%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/dns_master_load.c 1
fuzz/../lib/isc/include/isc/buffer.h 3
lib/isc/assertions.c 1
lib/dns/callbacks.c 4
lib/isc/log.c 12
lib/isc/rwlock.c 14
lib/isc/string.c 3
lib/isc/error.c 2
lib/isc/time.c 10
lib/isc/mem.c 23
lib/isc/hash.c 3
lib/isc/siphash.c 2
lib/isc/./include/isc/ascii.h 3
lib/isc/./jemalloc_shim.h 4
lib/isc/file.c 4
lib/isc/errno2result.c 1
lib/isc/result.c 1
lib/isc/dir.c 5
lib/isc/stdio.c 3
lib/isc/os.c 1
lib/dns/db.c 7
lib/dns/rbtdb.c 12
lib/dns/name.c 30
lib/dns/stats.c 7
lib/isc/stats.c 5
lib/isc/heap.c 5
lib/dns/rbt.c 22
lib/dns/../../lib/isc/include/isc/hash.h 1
lib/isc/async.c 1
lib/isc/job.c 1
lib/isc/loop.c 3
lib/dns/../../lib/isc/include/isc/buffer.h 23
lib/dns/rdataslab.c 1
lib/dns/fixedname.c 3
lib/dns/../../lib/isc/include/isc/ascii.h 6
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
lib/dns/master.c 28
lib/isc/lex.c 18
lib/isc/./include/isc/buffer.h 16
lib/isc/parseint.c 2
lib/dns/rdataset.c 2
lib/dns/rdatalist.c 2
lib/dns/rdata.c 47
lib/dns/./rdata/in_1/a_1.c 4
lib/dns/./rdata/ch_3/a_1.c 4
lib/dns/./rdata/hs_4/a_1.c 4
lib/dns/./rdata/generic/ns_2.c 4
lib/dns/./rdata/generic/md_3.c 4
lib/dns/./rdata/generic/mf_4.c 4
lib/dns/./rdata/generic/cname_5.c 4
lib/dns/./rdata/generic/soa_6.c 4
lib/dns/./rdata/generic/mb_7.c 4
lib/dns/./rdata/generic/mg_8.c 4
lib/dns/./rdata/generic/mr_9.c 4
lib/dns/./rdata/generic/null_10.c 4
lib/dns/./rdata/in_1/wks_11.c 7
lib/dns/./rdata/generic/ptr_12.c 4
lib/dns/./rdata/generic/hinfo_13.c 4
lib/dns/./rdata/generic/minfo_14.c 4
lib/dns/./rdata/generic/mx_15.c 5
lib/dns/./rdata/generic/txt_16.c 7
lib/dns/./rdata/generic/rp_17.c 4
lib/dns/./rdata/generic/afsdb_18.c 4
lib/dns/./rdata/generic/x25_19.c 4
lib/dns/./rdata/generic/isdn_20.c 4
lib/dns/./rdata/generic/rt_21.c 4
lib/dns/./rdata/in_1/nsap_22.c 4
lib/dns/./rdata/in_1/nsap-ptr_23.c 4
lib/dns/./rdata/generic/sig_24.c 5
lib/dns/./rdata/generic/key_25.c 8
lib/dns/./rdata/in_1/px_26.c 4
lib/dns/./rdata/generic/gpos_27.c 4
lib/dns/./rdata/in_1/aaaa_28.c 4
lib/dns/./rdata/generic/loc_29.c 19
lib/dns/./rdata/generic/nxt_30.c 4
lib/dns/./rdata/in_1/eid_31.c 4
lib/dns/./rdata/in_1/nimloc_32.c 4
lib/dns/./rdata/in_1/srv_33.c 4
lib/dns/./rdata/in_1/atma_34.c 4
lib/dns/./rdata/generic/naptr_35.c 5
lib/dns/./rdata/in_1/kx_36.c 4
lib/dns/./rdata/generic/cert_37.c 4
lib/dns/./rdata/in_1/a6_38.c 4
lib/dns/./rdata/generic/dname_39.c 4
lib/dns/./rdata/generic/sink_40.c 4
lib/dns/./rdata/generic/opt_41.c 4
lib/dns/./rdata/in_1/apl_42.c 4
lib/dns/./rdata/generic/ds_43.c 7
lib/dns/./rdata/generic/sshfp_44.c 4
lib/dns/./rdata/generic/ipseckey_45.c 4
lib/dns/./rdata/generic/rrsig_46.c 5
lib/dns/./rdata/generic/nsec_47.c 4
lib/dns/./rdata/generic/dnskey_48.c 4
lib/dns/./rdata/in_1/dhcid_49.c 4
lib/dns/./rdata/generic/nsec3_50.c 4
lib/dns/./rdata/generic/nsec3param_51.c 4
lib/dns/./rdata/generic/tlsa_52.c 7
lib/dns/./rdata/generic/smimea_53.c 4
lib/dns/./rdata/generic/hip_55.c 4
lib/dns/./rdata/generic/ninfo_56.c 4
lib/dns/./rdata/generic/rkey_57.c 4
lib/dns/./rdata/generic/talink_58.c 4
lib/dns/./rdata/generic/cds_59.c 4
lib/dns/./rdata/generic/cdnskey_60.c 4
lib/dns/./rdata/generic/openpgpkey_61.c 4
lib/dns/./rdata/generic/csync_62.c 4
lib/dns/./rdata/generic/zonemd_63.c 4
lib/dns/./rdata/in_1/svcb_64.c 14
lib/dns/./rdata/in_1/https_65.c 4
lib/dns/./rdata/generic/spf_99.c 4
lib/dns/./rdata/generic/nid_104.c 4
lib/dns/./rdata/generic/l32_105.c 4
lib/dns/./rdata/generic/l64_106.c 4
lib/dns/./rdata/generic/lp_107.c 4
lib/dns/./rdata/generic/eui48_108.c 4
lib/dns/./rdata/generic/eui64_109.c 4
lib/dns/./rdata/generic/tkey_249.c 4
lib/dns/./rdata/any_255/tsig_250.c 4
lib/dns/./rdata/generic/uri_256.c 4
lib/dns/./rdata/generic/caa_257.c 4
lib/dns/./rdata/generic/avc_258.c 4
lib/dns/./rdata/generic/doa_259.c 4
lib/dns/./rdata/generic/amtrelay_260.c 4
lib/dns/./rdata/generic/ta_32768.c 4
lib/dns/./rdata/generic/dlv_32769.c 4
lib/dns/./rdata/generic/keydata_65533.c 4
lib/isc/serial.c 2
lib/dns/ttl.c 3
lib/isc/stdtime.c 1
lib/dns/time.c 2
lib/dns/rcode.c 14
lib/isc/hex.c 6
lib/dns/./include/dns/compress.h 2
lib/isc/regex.c 1
lib/isc/utf8.c 2
lib/isc/md.c 1
lib/isc/base64.c 6
lib/isc/base32.c 8
lib/dns/soa.c 3

Fuzzer: dns_message_checksig_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 2857 77.7%
gold [1:9] 115 3.13%
yellow [10:29] 15 0.40%
greenyellow [30:49] 3 0.08%
lawngreen 50+ 684 18.6%
All colors 3674 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
55552 55820 13 :

['set_resigntime', 'dns_fixedname_initname', 'dns_name_format', 'dns_rdatatype_format', 'resume_signingwithkey', 'dns_zone_getsigresigninginterval', 'dns_db_getsigningtime', 'dnssec_log', 'dns_rdataset_disassociate', 'dns_rdataset_init', 'resume_addnsec3chain', 'isc_stdtime_get', 'dns_zone_isdynamic']

109882 111613 zone_postload call site: 00000 /src/bind9/lib/dns/zone.c:5135
54298 54298 1 :

['zone_needdump']

164180 165911 zone_postload call site: 00000 /src/bind9/lib/dns/zone.c:5127
29939 29939 2 :

['dns_resolver_shutdown', 'dns_resolver_detach']

36254 117738 dns_view_detach call site: 00000 /src/bind9/lib/dns/view.c:561
28281 28281 2 :

['dns_db_origin', 'dns_master_loadfileasync']

28281 57160 zone_startload call site: 00000 /src/bind9/lib/dns/zone.c:2585
28134 56910 5 :

['zone_saveunique', 'dns_zone_rpz_disable_db', 'dns_zone_catz_disable_db', 'dns_remote_addresses', 'zone_replacedb']

247423 278521 zone_postload call site: 00000 /src/bind9/lib/dns/zone.c:5090
27241 27241 2 :

['dns_catz_zones_detach', 'dns_catz_shutdown_catzs']

66754 148238 dns_view_detach call site: 00000 /src/bind9/lib/dns/view.c:551
27146 27168 3 :

['zmgr_resume_xfrs', 'isc_rwlock_wrunlock', 'isc_rwlock_wrlock']

84868 147964 zone_shutdown call site: 00000 /src/bind9/lib/dns/zone.c:14461
27146 27146 1 :

['dns_zone_flush']

93900 175384 dns_view_detach call site: 00000 /src/bind9/lib/dns/view.c:544
27146 27146 1 :

['dns_zone_idetach']

27146 54330 zone_shutdown call site: 00000 /src/bind9/lib/dns/zone.c:14567
27145 27145 1 :

['process_zone_setnsec3param']

334846 381504 zone_postload call site: 00000 /src/bind9/lib/dns/zone.c:4830
27143 27143 1 :

['dns_xfrin_shutdown']

57682 120756 zone_shutdown call site: 00000 /src/bind9/lib/dns/zone.c:14481
7187 22426 51 :

['dns_rdataclass_fromtext', 'isc__mem_strdup', 'limit_ttl', 'isc_buffer_setactive.256', 'dns_rdatalist_init', 'dns_rdata_checkowner', 'dns_master_isprimary', 'dns_ttl_fromtext', 'strncasecmp', 'isc_lex_getsourcename', 'pushfile', 'dns_name_fromtext', 'isc_error_unexpected', 'dns_name_format', 'strcasecmp', 'dns_name_caseequal', 'gettoken', 'dns_name_equal', 'dns_soa_getminimum', 'dns_rdataclass_format', 'isc_buffer_init.253', 'check_wildcard', 'is_glue', 'dns_rdata_tostruct', 'isc_lex_close', 'isc_stdtime_get', 'isc_result_totext', 'find_free_name', 'dns_rdata_fromtext', 'isc_error_fatal', 'dns_rdatatype_ismeta', 'dns_time64_fromtext', 'isc_lex_ungettoken', 'isc_buffer_add.249', 'dns_rdatatype_atparent', 'dns_name_issubdomain', 'grow_rdatalist', 'generate', 'dns_name_isdnssd', 'dns_fixedname_initname', 'dns_rdatatype_format', 'check_ns', 'dns_rdata_init', 'isc_lex_isfile', 'dns_rdatatype_fromtext', 'incctx_destroy', 'isc_serial_lt', 'isc_lex_getsourceline', 'dns_rdata_checksvcb', 'grow_rdata', 'dns_rdata_covers']

7235 29499 load_text call site: 00000 /src/bind9/lib/dns/master.c:1099

Runtime coverage analysis

Covered functions
600
Functions that are reachable but not covered
3283
Reachable functions
3698
Percentage of reachable functions covered
11.22%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/dns_message_checksig.c 2
fuzz/../lib/isc/include/isc/buffer.h 6
lib/isc/assertions.c 1
lib/isc/mem.c 26
lib/isc/./jemalloc_shim.h 4
lib/isc/string.c 3
lib/isc/error.c 2
lib/isc/hash.c 2
lib/isc/siphash.c 1
lib/isc/./include/isc/ascii.h 2
lib/dns/message.c 48
lib/dns/../../lib/isc/include/isc/buffer.h 24
lib/dns/fixedname.c 3
lib/dns/name.c 27
lib/dns/./include/dns/compress.h 2
lib/dns/../../lib/isc/include/isc/ascii.h 3
lib/dns/rdatalist.c 3
lib/dns/rdataset.c 8
lib/dns/rdata.c 36
lib/dns/./rdata/in_1/a_1.c 5
lib/dns/./rdata/ch_3/a_1.c 5
lib/dns/./rdata/hs_4/a_1.c 5
lib/dns/./rdata/generic/ns_2.c 5
lib/dns/./rdata/generic/md_3.c 5
lib/dns/./rdata/generic/mf_4.c 5
lib/dns/./rdata/generic/cname_5.c 5
lib/dns/./rdata/generic/soa_6.c 5
lib/dns/./rdata/generic/mb_7.c 5
lib/dns/./rdata/generic/mg_8.c 5
lib/dns/./rdata/generic/mr_9.c 5
lib/dns/./rdata/generic/null_10.c 5
lib/dns/./rdata/in_1/wks_11.c 5
lib/dns/./rdata/generic/ptr_12.c 5
lib/dns/./rdata/generic/hinfo_13.c 5
lib/dns/./rdata/generic/minfo_14.c 5
lib/dns/./rdata/generic/mx_15.c 5
lib/dns/./rdata/generic/txt_16.c 8
lib/dns/./rdata/generic/rp_17.c 5
lib/dns/./rdata/generic/afsdb_18.c 5
lib/dns/./rdata/generic/x25_19.c 5
lib/dns/./rdata/generic/isdn_20.c 5
lib/dns/./rdata/generic/rt_21.c 5
lib/dns/./rdata/in_1/nsap_22.c 5
lib/dns/./rdata/in_1/nsap-ptr_23.c 5
lib/dns/./rdata/generic/sig_24.c 6
lib/dns/./rdata/generic/key_25.c 9
lib/dns/./rdata/in_1/px_26.c 5
lib/dns/./rdata/generic/gpos_27.c 5
lib/dns/./rdata/in_1/aaaa_28.c 5
lib/dns/./rdata/generic/loc_29.c 5
lib/dns/./rdata/generic/nxt_30.c 5
lib/dns/./rdata/in_1/eid_31.c 5
lib/dns/./rdata/in_1/nimloc_32.c 5
lib/dns/./rdata/in_1/srv_33.c 5
lib/dns/./rdata/in_1/atma_34.c 5
lib/dns/./rdata/generic/naptr_35.c 6
lib/isc/regex.c 1
lib/dns/./rdata/in_1/kx_36.c 5
lib/dns/./rdata/generic/cert_37.c 5
lib/dns/./rdata/in_1/a6_38.c 5
lib/dns/./rdata/generic/dname_39.c 5
lib/dns/./rdata/generic/sink_40.c 5
lib/dns/./rdata/generic/opt_41.c 5
lib/isc/utf8.c 2
lib/dns/./rdata/in_1/apl_42.c 5
lib/dns/./rdata/generic/ds_43.c 8
lib/isc/md.c 1
lib/dns/./rdata/generic/sshfp_44.c 5
lib/dns/./rdata/generic/ipseckey_45.c 5
lib/dns/./rdata/generic/rrsig_46.c 6
lib/dns/./rdata/generic/nsec_47.c 5
lib/dns/./rdata/generic/dnskey_48.c 5
lib/dns/./rdata/in_1/dhcid_49.c 5
lib/dns/./rdata/generic/nsec3_50.c 5
lib/dns/./rdata/generic/nsec3param_51.c 5
lib/dns/./rdata/generic/tlsa_52.c 8
lib/dns/./rdata/generic/smimea_53.c 5
lib/dns/./rdata/generic/hip_55.c 5
lib/dns/./rdata/generic/ninfo_56.c 5
lib/dns/./rdata/generic/rkey_57.c 5
lib/dns/./rdata/generic/talink_58.c 5
lib/dns/./rdata/generic/cds_59.c 5
lib/dns/./rdata/generic/cdnskey_60.c 5
lib/dns/./rdata/generic/openpgpkey_61.c 5
lib/dns/./rdata/generic/csync_62.c 5
lib/dns/./rdata/generic/zonemd_63.c 5
lib/dns/./rdata/in_1/svcb_64.c 10
lib/dns/./rdata/in_1/https_65.c 5
lib/dns/./rdata/generic/spf_99.c 5
lib/dns/./rdata/generic/nid_104.c 5
lib/dns/./rdata/generic/l32_105.c 5
lib/dns/./rdata/generic/l64_106.c 5
lib/dns/./rdata/generic/lp_107.c 5
lib/dns/./rdata/generic/eui48_108.c 5
lib/dns/./rdata/generic/eui64_109.c 5
lib/dns/./rdata/generic/tkey_249.c 5
lib/dns/./rdata/any_255/tsig_250.c 5
lib/dns/./rdata/generic/uri_256.c 5
lib/dns/./rdata/generic/caa_257.c 5
lib/dns/./rdata/generic/avc_258.c 5
lib/dns/./rdata/generic/doa_259.c 5
lib/dns/./rdata/generic/amtrelay_260.c 5
lib/dns/./rdata/generic/ta_32768.c 5
lib/dns/./rdata/generic/dlv_32769.c 5
lib/dns/./rdata/generic/keydata_65533.c 5
lib/isc/base32.c 9
lib/isc/./include/isc/buffer.h 2
lib/isc/region.c 1
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
lib/isc/log.c 11
lib/isc/rwlock.c 9
lib/isc/time.c 10
lib/isc/file.c 4
lib/isc/errno2result.c 1
lib/isc/result.c 1
lib/isc/dir.c 5
lib/isc/stdio.c 1
lib/dns/tsig.c 7
lib/dns/dst_api.c 3
lib/isc/safe.c 1
lib/isc/os.c 1
lib/dns/acl.c 4
lib/dns/iptable.c 2
lib/isc/radix.c 3
lib/dns/masterdump.c 9
lib/dns/rcode.c 9
lib/dns/ttl.c 2
lib/dns/ncache.c 1
lib/isc/hex.c 2
lib/dns/time.c 2
lib/isc/stdtime.c 1
lib/isc/serial.c 1
lib/isc/base64.c 2
lib/dns/key.c 1
lib/dns/view.c 1
lib/dns/rbt.c 7
lib/dns/../../lib/isc/include/isc/hash.h 1

Fuzzer: dns_message_parse_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 2079 48.5%
gold [1:9] 11 0.25%
yellow [10:29] 2 0.04%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 2194 51.1%
All colors 4286 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
2362 2362 1 :

['dns_message_pseudosectiontoyaml']

2362 2362 dns_message_pseudosectiontotext call site: 02111 /src/bind9/lib/dns/message.c:3854
1919 1919 1 :

['dns_ncache_towire']

1919 1919 towiresorted call site: 03595 /src/bind9/lib/dns/rdataset.c:336
1502 1502 1 :

['dns_tsig_sign']

2573 6731 dns_message_renderend call site: 03901 /src/bind9/lib/dns/message.c:2299
1071 3079 3 :

['renderset', 'dns_dnssec_signmessage', 'dns_message_renderrelease']

1071 3221 dns_message_renderend call site: 04235 /src/bind9/lib/dns/message.c:2318
467 610 29 :

['isc_time_formattimestamp', 'isc_result_totext', 'isc__mem_put', 'isc_log_wouldlog', 'isc_string_strerror_r', 'pthread_mutex_unlock', 'isc_time_formatISO8601ms', 'isc_error_fatal', 'isc__mem_get', 'strlen', 'fileno', 'isc_time_set', 'pthread_mutex_lock', 'fflush', 'isc_time_now', 'strlcpy', 'fstat', 'syslog', 'fclose', 'isc_time_compare', 'isc_rwlock_rdlock', 'isc_time_subtract', 'isc_rwlock_rdunlock', 'isc_time_formatISO8601Lms', '__errno_location', 'isc_log_open', 'stat', 'strcmp', 'isc_assertion_failed']

467 610 isc_log_doit call site: 01583 /src/bind9/lib/isc/log.c:1501
174 212 3 :

['dns_name_init', 'dns_name_fromregion', 'dns_name_format']

190 294 generic_totext_key call site: 03044 /src/bind9/lib/dns/./rdata/generic/key_25.c:157
156 156 5 :

['dns_name_compare', 'dns_name_caseequal', 'dns_name_getlabelsequence', 'dns_name_countlabels', 'dns_name_issubdomain']

156 156 name_prefix call site: 02977 /src/bind9/lib/dns/rdata.c:1857
153 153 1 :

['dns_tsigkey_detach']

476 628 msgreset call site: 01817 /src/bind9/lib/dns/message.c:609
144 144 1 :

['dst_context_destroy']

323 475 msgreset call site: 01818 /src/bind9/lib/dns/message.c:614
120 190 2 :

['isc__mem_reget', 'isc__mem_get']

120 190 isc_buffer_reserve call site: 00813 /src/bind9/lib/isc/./include/isc/buffer.h:1129
103 103 1 :

['dns_aclenv_detach']

159 181 msgreset call site: 01888 /src/bind9/lib/dns/message.c:647
84 383 12 :

['isc_base64_totext', 'dns_secalg_format', 'dst_region_computeid', 'isc_time_formathttptimestamp', 'uint16_fromregion', 'dns_time32_totext', 'dns_rdata_toregion', 'uint32_fromregion', 'isc_time_set', 'isc_stdtime_get', 'isc_assertion_failed', 'str_totext.1048']

84 383 totext_keydata call site: 03341 /src/bind9/lib/dns/./rdata/generic/keydata_65533.c:101

Runtime coverage analysis

Covered functions
540
Functions that are reachable but not covered
3190
Reachable functions
3696
Percentage of reachable functions covered
13.69%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/dns_message_parse.c 4
fuzz/../lib/isc/include/isc/buffer.h 3
lib/isc/assertions.c 1
lib/dns/message.c 62
lib/isc/mem.c 26
lib/isc/./jemalloc_shim.h 4
lib/isc/string.c 3
lib/isc/error.c 2
lib/isc/hash.c 2
lib/isc/siphash.c 1
lib/isc/./include/isc/ascii.h 2
lib/dns/../../lib/isc/include/isc/buffer.h 29
lib/dns/fixedname.c 3
lib/dns/name.c 29
lib/dns/./include/dns/compress.h 2
lib/dns/../../lib/isc/include/isc/ascii.h 4
lib/dns/rdatalist.c 3
lib/dns/rdataset.c 14
lib/dns/rdata.c 42
lib/dns/./rdata/in_1/a_1.c 7
lib/dns/./rdata/ch_3/a_1.c 7
lib/dns/./rdata/hs_4/a_1.c 7
lib/dns/./rdata/generic/ns_2.c 7
lib/dns/./rdata/generic/md_3.c 7
lib/dns/./rdata/generic/mf_4.c 7
lib/dns/./rdata/generic/cname_5.c 7
lib/dns/./rdata/generic/soa_6.c 7
lib/dns/./rdata/generic/mb_7.c 7
lib/dns/./rdata/generic/mg_8.c 7
lib/dns/./rdata/generic/mr_9.c 7
lib/dns/./rdata/generic/null_10.c 7
lib/dns/./rdata/in_1/wks_11.c 7
lib/dns/./rdata/generic/ptr_12.c 7
lib/dns/./rdata/generic/hinfo_13.c 7
lib/dns/./rdata/generic/minfo_14.c 7
lib/dns/./rdata/generic/mx_15.c 7
lib/dns/./rdata/generic/txt_16.c 11
lib/dns/./rdata/generic/rp_17.c 7
lib/dns/./rdata/generic/afsdb_18.c 7
lib/dns/./rdata/generic/x25_19.c 7
lib/dns/./rdata/generic/isdn_20.c 7
lib/dns/./rdata/generic/rt_21.c 7
lib/dns/./rdata/in_1/nsap_22.c 7
lib/dns/./rdata/in_1/nsap-ptr_23.c 7
lib/dns/./rdata/generic/sig_24.c 8
lib/dns/./rdata/generic/key_25.c 12
lib/dns/./rdata/in_1/px_26.c 7
lib/dns/./rdata/generic/gpos_27.c 7
lib/dns/./rdata/in_1/aaaa_28.c 7
lib/dns/./rdata/generic/loc_29.c 7
lib/dns/./rdata/generic/nxt_30.c 7
lib/dns/./rdata/in_1/eid_31.c 7
lib/dns/./rdata/in_1/nimloc_32.c 7
lib/dns/./rdata/in_1/srv_33.c 7
lib/dns/./rdata/in_1/atma_34.c 7
lib/dns/./rdata/generic/naptr_35.c 8
lib/isc/regex.c 1
lib/dns/./rdata/in_1/kx_36.c 7
lib/dns/./rdata/generic/cert_37.c 7
lib/dns/./rdata/in_1/a6_38.c 7
lib/dns/./rdata/generic/dname_39.c 7
lib/dns/./rdata/generic/sink_40.c 7
lib/dns/./rdata/generic/opt_41.c 7
lib/isc/utf8.c 2
lib/dns/./rdata/in_1/apl_42.c 7
lib/dns/./rdata/generic/ds_43.c 11
lib/isc/md.c 1
lib/dns/./rdata/generic/sshfp_44.c 7
lib/dns/./rdata/generic/ipseckey_45.c 7
lib/dns/./rdata/generic/rrsig_46.c 8
lib/dns/./rdata/generic/nsec_47.c 7
lib/dns/./rdata/generic/dnskey_48.c 7
lib/dns/./rdata/in_1/dhcid_49.c 7
lib/dns/./rdata/generic/nsec3_50.c 7
lib/dns/./rdata/generic/nsec3param_51.c 7
lib/dns/./rdata/generic/tlsa_52.c 11
lib/dns/./rdata/generic/smimea_53.c 7
lib/dns/./rdata/generic/hip_55.c 9
lib/dns/./rdata/generic/ninfo_56.c 7
lib/dns/./rdata/generic/rkey_57.c 7
lib/dns/./rdata/generic/talink_58.c 7
lib/dns/./rdata/generic/cds_59.c 7
lib/dns/./rdata/generic/cdnskey_60.c 7
lib/dns/./rdata/generic/openpgpkey_61.c 7
lib/dns/./rdata/generic/csync_62.c 7
lib/dns/./rdata/generic/zonemd_63.c 7
lib/dns/./rdata/in_1/svcb_64.c 14
lib/dns/./rdata/in_1/https_65.c 7
lib/dns/./rdata/generic/spf_99.c 7
lib/dns/./rdata/generic/nid_104.c 7
lib/dns/./rdata/generic/l32_105.c 7
lib/dns/./rdata/generic/l64_106.c 7
lib/dns/./rdata/generic/lp_107.c 7
lib/dns/./rdata/generic/eui48_108.c 7
lib/dns/./rdata/generic/eui64_109.c 7
lib/dns/./rdata/generic/tkey_249.c 7
lib/dns/./rdata/any_255/tsig_250.c 7
lib/dns/./rdata/generic/uri_256.c 7
lib/dns/./rdata/generic/caa_257.c 7
lib/dns/./rdata/generic/avc_258.c 7
lib/dns/./rdata/generic/doa_259.c 7
lib/dns/./rdata/generic/amtrelay_260.c 7
lib/dns/./rdata/generic/ta_32768.c 7
lib/dns/./rdata/generic/dlv_32769.c 7
lib/dns/./rdata/generic/keydata_65533.c 7
lib/isc/base32.c 9
lib/isc/./include/isc/buffer.h 2
lib/isc/region.c 1
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
lib/isc/log.c 11
lib/isc/rwlock.c 9
lib/isc/time.c 10
lib/isc/file.c 4
lib/isc/errno2result.c 1
lib/isc/result.c 1
lib/isc/dir.c 5
lib/isc/stdio.c 1
lib/dns/tsig.c 4
lib/dns/dst_api.c 9
lib/isc/safe.c 1
lib/isc/os.c 1
lib/dns/acl.c 4
lib/dns/iptable.c 2
lib/isc/radix.c 3
lib/dns/masterdump.c 9
lib/dns/rcode.c 9
lib/dns/ttl.c 2
lib/dns/ncache.c 2
lib/isc/hex.c 2
lib/dns/time.c 2
lib/isc/stdtime.c 1
lib/isc/serial.c 1
lib/isc/base64.c 2
lib/dns/key.c 5
lib/dns/compress.c 13
lib/dns/../../lib/isc/include/isc/hash.h 1
lib/isc/random.c 3
lib/dns/dnssec.c 1

Fuzzer: dns_rdata_fromtext_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 216 13.6%
gold [1:9] 282 17.7%
yellow [10:29] 203 12.7%
greenyellow [30:49] 54 3.40%
lawngreen 50+ 832 52.4%
All colors 1587 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
215 215 2 :

['warn_badname', 'dns_name_ishostname']

215 746 fromtext_ch_a call site: 00894 /src/bind9/lib/dns/./rdata/ch_3/a_1.c:46
187 187 1 :

['warn_badname']

187 999 generic_fromtext_in_svcb call site: 01406 /src/bind9/lib/dns/./rdata/in_1/svcb_64.c:617
187 187 1 :

['warn_badname']

187 187 fromtext_afsdb call site: 01076 /src/bind9/lib/dns/./rdata/generic/afsdb_18.c:62
187 187 1 :

['warn_badname']

187 187 fromtext_mx call site: 01061 /src/bind9/lib/dns/./rdata/generic/mx_15.c:93
187 187 1 :

['warn_badname']

187 187 fromtext_ns call site: 00942 /src/bind9/lib/dns/./rdata/generic/ns_2.c:48
187 187 1 :

['warn_badname']

187 187 fromtext_rt call site: 01086 /src/bind9/lib/dns/./rdata/generic/rt_21.c:57
187 187 1 :

['warn_badname']

187 187 fromtext_in_a6 call site: 01271 /src/bind9/lib/dns/./rdata/in_1/a6_38.c:93
120 190 2 :

['isc__mem_reget', 'isc__mem_get']

120 190 isc_buffer_reserve call site: 00122 /src/bind9/lib/isc/./include/isc/buffer.h:1129
50 769 12 :

['isc_parse_uint32', 'pushback', 'grow_data', 'isc_assertion_failed', 'ferror', 'isc_error_fatal', 'isc_buffer_getuint8', 'pushandgrow', '__errno_location', 'isc___errno2result', '__ctype_b_loc', 'getc_unlocked']

52 771 isc_lex_gettoken call site: 00184 /src/bind9/lib/isc/lex.c:641
28 28 1 :

['dns_name_ishostname']

215 226 fromtext_afsdb call site: 01075 /src/bind9/lib/dns/./rdata/generic/afsdb_18.c:56
28 28 1 :

['dns_name_ishostname']

215 226 fromtext_mx call site: 01060 /src/bind9/lib/dns/./rdata/generic/mx_15.c:87
28 28 1 :

['dns_name_ishostname']

215 226 fromtext_ns call site: 00940 /src/bind9/lib/dns/./rdata/generic/ns_2.c:42

Runtime coverage analysis

Covered functions
364
Functions that are reachable but not covered
66
Reachable functions
406
Percentage of reachable functions covered
83.74%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/dns_rdata_fromtext.c 1
lib/isc/mem.c 19
lib/isc/assertions.c 1
lib/isc/os.c 1
lib/isc/./jemalloc_shim.h 4
lib/isc/string.c 3
lib/isc/error.c 2
fuzz/../lib/isc/include/isc/buffer.h 3
lib/isc/lex.c 15
lib/isc/hash.c 2
lib/isc/siphash.c 1
lib/isc/./include/isc/ascii.h 2
lib/isc/./include/isc/buffer.h 16
lib/isc/errno2result.c 1
lib/isc/parseint.c 2
lib/dns/rcode.c 10
lib/dns/rdata.c 29
lib/dns/name.c 10
lib/isc/result.c 1
lib/dns/../../lib/isc/include/isc/buffer.h 19
lib/isc/hex.c 6
lib/dns/./rdata/in_1/a_1.c 2
lib/dns/./rdata/ch_3/a_1.c 2
lib/dns/./include/dns/compress.h 2
lib/dns/./rdata/hs_4/a_1.c 2
lib/dns/./rdata/generic/ns_2.c 2
lib/dns/./rdata/generic/md_3.c 2
lib/dns/./rdata/generic/mf_4.c 2
lib/dns/./rdata/generic/cname_5.c 2
lib/dns/./rdata/generic/soa_6.c 2
lib/dns/./rdata/generic/mb_7.c 2
lib/dns/./rdata/generic/mg_8.c 2
lib/dns/./rdata/generic/mr_9.c 2
lib/dns/./rdata/generic/null_10.c 2
lib/dns/./rdata/in_1/wks_11.c 5
lib/dns/./rdata/generic/ptr_12.c 2
lib/dns/./rdata/generic/hinfo_13.c 2
lib/dns/./rdata/generic/minfo_14.c 2
lib/dns/./rdata/generic/mx_15.c 3
lib/dns/./rdata/generic/txt_16.c 4
lib/dns/./rdata/generic/rp_17.c 2
lib/dns/./rdata/generic/afsdb_18.c 2
lib/dns/./rdata/generic/x25_19.c 2
lib/dns/./rdata/generic/isdn_20.c 2
lib/dns/./rdata/generic/rt_21.c 2
lib/dns/./rdata/in_1/nsap_22.c 2
lib/dns/./rdata/in_1/nsap-ptr_23.c 2
lib/dns/./rdata/generic/sig_24.c 2
lib/dns/fixedname.c 3
lib/dns/./rdata/generic/key_25.c 5
lib/dns/./rdata/in_1/px_26.c 2
lib/dns/./rdata/generic/gpos_27.c 2
lib/dns/./rdata/in_1/aaaa_28.c 2
lib/dns/./rdata/generic/loc_29.c 17
lib/dns/./rdata/generic/nxt_30.c 2
lib/dns/./rdata/in_1/eid_31.c 2
lib/dns/./rdata/in_1/nimloc_32.c 2
lib/dns/./rdata/in_1/srv_33.c 2
lib/dns/./rdata/in_1/atma_34.c 2
lib/dns/./rdata/generic/naptr_35.c 3
lib/isc/regex.c 1
lib/dns/./rdata/in_1/kx_36.c 2
lib/dns/./rdata/generic/cert_37.c 2
lib/dns/./rdata/in_1/a6_38.c 2
lib/dns/./rdata/generic/dname_39.c 2
lib/dns/./rdata/generic/sink_40.c 2
lib/dns/./rdata/generic/opt_41.c 2
lib/isc/utf8.c 2
lib/dns/./rdata/in_1/apl_42.c 2
lib/dns/./rdata/generic/ds_43.c 4
lib/isc/md.c 1
lib/dns/./rdata/generic/sshfp_44.c 2
lib/dns/./rdata/generic/ipseckey_45.c 2
lib/dns/./rdata/generic/rrsig_46.c 2
lib/dns/./rdata/generic/nsec_47.c 2
lib/dns/./rdata/generic/dnskey_48.c 2
lib/dns/./rdata/in_1/dhcid_49.c 2
lib/dns/./rdata/generic/nsec3_50.c 2
lib/dns/./rdata/generic/nsec3param_51.c 2
lib/dns/./rdata/generic/tlsa_52.c 4
lib/dns/./rdata/generic/smimea_53.c 2
lib/dns/./rdata/generic/hip_55.c 2
lib/dns/./rdata/generic/ninfo_56.c 2
lib/dns/./rdata/generic/rkey_57.c 2
lib/dns/./rdata/generic/talink_58.c 2
lib/dns/./rdata/generic/cds_59.c 2
lib/dns/./rdata/generic/cdnskey_60.c 2
lib/dns/./rdata/generic/openpgpkey_61.c 2
lib/dns/./rdata/generic/csync_62.c 2
lib/dns/./rdata/generic/zonemd_63.c 2
lib/dns/./rdata/in_1/svcb_64.c 11
lib/dns/./rdata/in_1/https_65.c 2
lib/dns/./rdata/generic/spf_99.c 2
lib/dns/./rdata/generic/nid_104.c 2
lib/dns/./rdata/generic/l32_105.c 2
lib/dns/./rdata/generic/l64_106.c 2
lib/dns/./rdata/generic/lp_107.c 2
lib/dns/./rdata/generic/eui48_108.c 2
lib/dns/./rdata/generic/eui64_109.c 2
lib/dns/./rdata/generic/tkey_249.c 2
lib/dns/./rdata/any_255/tsig_250.c 2
lib/dns/./rdata/generic/uri_256.c 2
lib/dns/./rdata/generic/caa_257.c 2
lib/dns/./rdata/generic/avc_258.c 2
lib/dns/./rdata/generic/doa_259.c 2
lib/dns/./rdata/generic/amtrelay_260.c 2
lib/dns/./rdata/generic/ta_32768.c 2
lib/dns/./rdata/generic/dlv_32769.c 2
lib/dns/./rdata/generic/keydata_65533.c 2
lib/dns/ttl.c 2
lib/dns/../../lib/isc/include/isc/ascii.h 3
lib/dns/time.c 2
lib/isc/base64.c 6
lib/isc/base32.c 6

Fuzzer: dns_rdata_fromwire_text_fuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 649 26.7%
gold [1:9] 66 2.71%
yellow [10:29] 89 3.66%
greenyellow [30:49] 142 5.84%
lawngreen 50+ 1483 61.0%
All colors 2429 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
215 215 2 :

['warn_badname', 'dns_name_ishostname']

215 746 fromtext_ch_a call site: 01071 /src/bind9/lib/dns/./rdata/ch_3/a_1.c:46
187 187 1 :

['warn_badname']

187 999 generic_fromtext_in_svcb call site: 01588 /src/bind9/lib/dns/./rdata/in_1/svcb_64.c:617
187 187 1 :

['warn_badname']

187 187 fromtext_afsdb call site: 01252 /src/bind9/lib/dns/./rdata/generic/afsdb_18.c:62
187 187 1 :

['warn_badname']

187 187 fromtext_mx call site: 01236 /src/bind9/lib/dns/./rdata/generic/mx_15.c:93
187 187 1 :

['warn_badname']

187 187 fromtext_ns call site: 01118 /src/bind9/lib/dns/./rdata/generic/ns_2.c:48
187 187 1 :

['warn_badname']

187 187 fromtext_rt call site: 01262 /src/bind9/lib/dns/./rdata/generic/rt_21.c:57
187 187 1 :

['warn_badname']

187 187 fromtext_in_a6 call site: 01454 /src/bind9/lib/dns/./rdata/in_1/a6_38.c:93
187 187 1 :

['warn_badname']

187 187 fromtext_in_srv call site: 01412 /src/bind9/lib/dns/./rdata/in_1/srv_33.c:83
120 190 2 :

['isc__mem_reget', 'isc__mem_get']

120 190 isc_buffer_reserve call site: 00022 /src/bind9/lib/isc/./include/isc/buffer.h:1129
116 116 4 :

['dns_name_countlabels', 'dns_name_caseequal', 'dns_name_getlabelsequence', 'dns_name_issubdomain']

116 116 name_prefix call site: 01812 /src/bind9/lib/dns/rdata.c:1861
77 77 5 :

['slot_index', 'insert', 'match_suffix', 'probe_distance', 'hash_label']

77 77 dns_compress_name call site: 00000 /src/bind9/lib/dns/compress.c:289
28 28 1 :

['dns_name_ishostname']

215 226 fromtext_afsdb call site: 01251 /src/bind9/lib/dns/./rdata/generic/afsdb_18.c:56

Runtime coverage analysis

Covered functions
565
Functions that are reachable but not covered
376
Reachable functions
911
Percentage of reachable functions covered
58.73%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
fuzz/dns_rdata_fromwire_text.c 2
lib/dns/rdata.c 44
lib/dns/../../lib/isc/include/isc/buffer.h 21
lib/isc/assertions.c 1
lib/isc/mem.c 15
lib/isc/./jemalloc_shim.h 4
lib/isc/string.c 3
lib/isc/error.c 2
lib/isc/hash.c 2
lib/isc/siphash.c 1
lib/isc/./include/isc/ascii.h 2
lib/dns/callbacks.c 4
lib/isc/log.c 11
lib/isc/rwlock.c 7
lib/isc/time.c 10
lib/isc/file.c 4
lib/isc/errno2result.c 1
lib/isc/result.c 1
lib/isc/dir.c 5
lib/isc/stdio.c 1
fuzz/../lib/isc/include/isc/buffer.h 3
lib/dns/./rdata/in_1/a_1.c 3
lib/dns/./rdata/ch_3/a_1.c 3
lib/dns/./include/dns/compress.h 2
lib/dns/name.c 18
lib/dns/./rdata/hs_4/a_1.c 3
lib/dns/./rdata/generic/ns_2.c 3
lib/dns/./rdata/generic/md_3.c 3
lib/dns/./rdata/generic/mf_4.c 3
lib/dns/./rdata/generic/cname_5.c 3
lib/dns/./rdata/generic/soa_6.c 3
lib/dns/./rdata/generic/mb_7.c 3
lib/dns/./rdata/generic/mg_8.c 3
lib/dns/./rdata/generic/mr_9.c 3
lib/dns/./rdata/generic/null_10.c 3
lib/dns/./rdata/in_1/wks_11.c 6
lib/dns/./rdata/generic/ptr_12.c 3
lib/dns/./rdata/generic/hinfo_13.c 3
lib/dns/./rdata/generic/minfo_14.c 3
lib/dns/./rdata/generic/mx_15.c 4
lib/dns/./rdata/generic/txt_16.c 6
lib/dns/./rdata/generic/rp_17.c 3
lib/dns/./rdata/generic/afsdb_18.c 3
lib/dns/./rdata/generic/x25_19.c 3
lib/dns/./rdata/generic/isdn_20.c 3
lib/dns/./rdata/generic/rt_21.c 3
lib/dns/./rdata/in_1/nsap_22.c 3
lib/dns/./rdata/in_1/nsap-ptr_23.c 3
lib/dns/./rdata/generic/sig_24.c 3
lib/dns/fixedname.c 3
lib/dns/./rdata/generic/key_25.c 7
lib/dns/./rdata/in_1/px_26.c 3
lib/dns/./rdata/generic/gpos_27.c 3
lib/dns/./rdata/in_1/aaaa_28.c 3
lib/dns/./rdata/generic/loc_29.c 18
lib/dns/./rdata/generic/nxt_30.c 3
lib/dns/./rdata/in_1/eid_31.c 3
lib/dns/./rdata/in_1/nimloc_32.c 3
lib/dns/./rdata/in_1/srv_33.c 3
lib/dns/./rdata/in_1/atma_34.c 3
lib/dns/./rdata/generic/naptr_35.c 4
lib/isc/regex.c 1
lib/dns/./rdata/in_1/kx_36.c 3
lib/dns/./rdata/generic/cert_37.c 3
lib/dns/./rdata/in_1/a6_38.c 3
lib/dns/./rdata/generic/dname_39.c 3
lib/dns/./rdata/generic/sink_40.c 3
lib/dns/./rdata/generic/opt_41.c 3
lib/isc/utf8.c 2
lib/dns/./rdata/in_1/apl_42.c 3
lib/dns/./rdata/generic/ds_43.c 6
lib/isc/md.c 1
lib/dns/./rdata/generic/sshfp_44.c 3
lib/dns/./rdata/generic/ipseckey_45.c 3
lib/dns/./rdata/generic/rrsig_46.c 3
lib/dns/./rdata/generic/nsec_47.c 3
lib/dns/./rdata/generic/dnskey_48.c 3
lib/dns/./rdata/in_1/dhcid_49.c 3
lib/dns/./rdata/generic/nsec3_50.c 3
lib/dns/./rdata/generic/nsec3param_51.c 3
lib/dns/./rdata/generic/tlsa_52.c 6
lib/dns/./rdata/generic/smimea_53.c 3
lib/dns/./rdata/generic/hip_55.c 3
lib/dns/./rdata/generic/ninfo_56.c 3
lib/dns/./rdata/generic/rkey_57.c 3
lib/dns/./rdata/generic/talink_58.c 3
lib/dns/./rdata/generic/cds_59.c 3
lib/dns/./rdata/generic/cdnskey_60.c 3
lib/dns/./rdata/generic/openpgpkey_61.c 3
lib/dns/./rdata/generic/csync_62.c 3
lib/dns/./rdata/generic/zonemd_63.c 3
lib/dns/./rdata/in_1/svcb_64.c 14
lib/dns/./rdata/in_1/https_65.c 3
lib/dns/./rdata/generic/spf_99.c 3
lib/dns/./rdata/generic/nid_104.c 3
lib/dns/./rdata/generic/l32_105.c 3
lib/dns/./rdata/generic/l64_106.c 3
lib/dns/./rdata/generic/lp_107.c 3
lib/dns/./rdata/generic/eui48_108.c 3
lib/dns/./rdata/generic/eui64_109.c 3
lib/dns/./rdata/generic/tkey_249.c 3
lib/dns/./rdata/any_255/tsig_250.c 3
lib/dns/./rdata/generic/uri_256.c 3
lib/dns/./rdata/generic/caa_257.c 3
lib/dns/./rdata/generic/avc_258.c 3
lib/dns/./rdata/generic/doa_259.c 3
lib/dns/./rdata/generic/amtrelay_260.c 3
lib/dns/./rdata/generic/ta_32768.c 3
lib/dns/./rdata/generic/dlv_32769.c 3
lib/dns/./rdata/generic/keydata_65533.c 3
lib/isc/lex.c 12
lib/isc/./include/isc/buffer.h 16
lib/isc/parseint.c 2
lib/isc/hex.c 8
lib/dns/ttl.c 4
lib/dns/../../lib/isc/include/isc/ascii.h 5
lib/dns/rcode.c 15
lib/dns/time.c 4
lib/isc/base64.c 8
lib/isc/base32.c 9
lib/dns/masterdump.c 1
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
lib/isc/stdtime.c 1
lib/isc/serial.c 1
lib/dns/key.c 1
lib/dns/compress.c 2

Analyses and suggestions

Optimal target analysis

Remaining optimal interesting functions

The following table shows a list of functions that are optimal targets. Optimal targets are identified by finding the functions that in combination, yield a high code coverage.

Func name Functions filename Arg count Args Function depth hitcount instr count bb count cyclomatic complexity Reachable functions Incoming references total cyclomatic complexity Unreached complexity
rdataset_addglue /src/bind9/lib/dns/rbtdb.c 3 ['struct.dns_rdataset *', 'char *', 'struct.dns_message *'] 10 0 1104 178 35 470 0 2742 781
isc_nm_listenhttp /src/bind9/lib/isc/netmgr/http.c 9 ['struct.isc_nm.5465 *', 'int ', 'struct.isc_sockaddr *', 'int ', 'struct.isc_quota *', 'struct.ssl_ctx_st *', 'struct.isc_nm_http_endpoints.5484 *', 'int ', 'struct.isc_nmsocket.5511 **'] 141 0 246 25 4 625 0 3148 401
addrdataset /src/bind9/lib/dns/rbtdb.c 7 ['struct.dns_db *', 'char *', 'char *', 'int ', 'struct.dns_rdataset *', 'int ', 'struct.dns_rdataset *'] 7 0 1385 221 39 459 0 2552 358
opensslecdsa_parse /src/bind9/lib/dns/opensslecdsa_link.c 3 ['struct.dst_key *', 'struct.isc_lex *', 'struct.dst_key *'] 8 0 344 47 15 201 0 1112 280
dns_rrl /src/bind9/lib/dns/rrl.c 12 ['struct.dns_view *', 'struct.dns_zone *', 'struct.isc_sockaddr *', 'N/A', 'N/A', 'N/A', 'struct.dns_name *', 'int ', 'int ', 'N/A', 'char *', 'int '] 6 0 832 111 31 168 0 1064 223
zone_load /src/bind9/lib/dns/zone.c 3 ['struct.dns_zone *', 'int ', 'N/A'] 146 0 1264 230 66 3740 16 28330 218
cache_find /src/bind9/lib/dns/rbtdb.c 10 ['struct.dns_db *', 'struct.dns_name *', 'char *', 'N/A', 'int ', 'int ', 'char **', 'struct.dns_name *', 'struct.dns_rdataset *', 'struct.dns_rdataset *'] 7 0 1779 339 67 206 0 1366 152

Implementing fuzzers that target the above functions will improve reachability such that it becomes:

Functions statically reachable by fuzzers
72.1%
3781/5238
Cyclomatic complexity statically reachable by fuzzers
79.9%
30070 / 37603

All functions overview

If you implement fuzzers for these functions, the status of all functions in the project will be:

Func name Functions filename Args Function call depth Reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
isc_buffer_reserve 32 7 21.87% ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
destroy 31 15 48.38% ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer']
add32 377 139 36.87% []
update_rrsetstats 35 11 31.42% []
decrement_reference 87 22 25.28% []
detachnode 47 24 51.06% []
isc___errno2result 94 12 12.76% ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
isc_log_doit 267 23 8.614% ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
dst_key_sigsize 50 11 22.0% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
journal_open 92 26 28.26% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
dns_message_checksig 85 43 50.58% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
dns_name_downcase 39 17 43.58% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
dst__openssl_init 32 7 21.87% []
dst__openssldh_init 33 11 33.33% []
opensslrsa_build_pkey 65 28 43.07% []
dns_rbt_findnode 242 79 32.64% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
dns_rbtnodechain_next 68 25 36.76% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
closeversion 164 23 14.02% []
findnodeintree 51 18 35.29% []
dns_rrl_view_destroy 41 10 24.39% []
tsig_log 32 8 25.0% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
dns_view_create 119 60 50.42% []
dns_view_detach 78 37 47.43% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
dns_view_find 183 42 22.95% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
dns_view_simplefind 33 14 42.42% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
dns_view_setnewzones 35 13 37.14% []
dns_zone_cdscheck 166 32 19.27% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
dns_zone_verifydb 39 11 28.20% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
zone_load 219 75 34.24% []
get_primary_options 41 18 43.90% []
zone_shutdown 86 42 48.83% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
check_nsec3param 90 27 30.0% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
zone_postload 470 130 27.65% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
zone_journal_rollforward 68 17 25.0% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
zone_check_dnskeys 53 24 45.28% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
isc_file_openuniquemode 52 26 50.0% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
_clear_radix 36 5 13.88% []
totext_ctx_init 70 24 34.28% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
dns_message_renderend 109 46 42.20% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
dns_message_headertotext 168 80 47.61% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
totext_keydata 130 12 9.230% ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer']

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
[] []
/src/bind9/lib/isc/random.c ['dns_message_parse_fuzzer'] ['dns_message_parse_fuzzer']
/src/bind9/lib/dns/opensslecdsa_link.c [] []
/src/bind9/lib/isc/ht.c [] []
/src/bind9/lib/dns/private.c [] []
/src/bind9/lib/dns/../../lib/isc/include/isc/buffer.h ['dns_name_fromtext_target_fuzzer', 'dns_name_fromwire_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/in_1/svcb_64.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/time.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer']
/src/bind9/lib/dns/zoneverify.c [] []
/src/bind9/lib/dns/hmac_link.c [] []
/src/bind9/lib/dns/badcache.c [] []
/src/bind9/lib/isc/log.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
/src/bind9/lib/isc/netaddr.c [] []
/src/bind9/lib/isc/stdtime.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/dns/./rdata/generic/ptr_12.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/tkey_249.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/utf8.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/isc/os.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer']
/src/bind9/lib/isc/trampoline.c [] []
/src/bind9/lib/dns/./rdata/in_1/dhcid_49.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/dst_api.c ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer'] ['dns_message_checksig_fuzzer']
/src/bind9/lib/isc/serial.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/dns/./rdata/generic/rkey_57.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/xml.c [] []
/src/bind9/lib/dns/./rdata/generic/cname_5.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/in_1/nsap-ptr_23.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/in_1/a6_38.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/kasp.c [] []
/src/bind9/lib/isc/async.c ['dns_master_load_fuzzer'] []
/src/bind9/lib/isc/heap.c ['dns_master_load_fuzzer'] ['dns_master_load_fuzzer']
/src/bind9/lib/dns/./rdata/generic/naptr_35.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/resolver.c [] []
/src/bind9/lib/isc/netmgr/tlsstream.c [] []
/src/bind9/lib/dns/message.c ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer'] ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
/src/bind9/lib/dns/order.c [] []
/src/bind9/lib/dns/./rdata/generic/afsdb_18.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/siphash.c ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer']
/src/bind9/lib/dns/zone.c [] []
/src/bind9/lib/dns/./rdata/in_1/atma_34.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/ns_2.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/minfo_14.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/l64_106.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/caa_257.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/catz.c [] []
/src/bind9/lib/dns/zt.c [] []
/src/bind9/lib/dns/./rdata/in_1/srv_33.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/null_10.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/nsec_47.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/hip_55.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/qsbr.c [] []
/src/bind9/lib/isc/tid.c [] []
/src/bind9/lib/dns/./rdata/in_1/kx_36.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/hash.c ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer']
/src/bind9/lib/dns/ssu.c [] []
/src/bind9/lib/dns/./rdata/generic/mb_7.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/../../lib/isc/include/isc/hash.h ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/txt_16.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/update.c [] []
/src/bind9/fuzz/dns_message_checksig.c ['dns_message_checksig_fuzzer'] ['dns_message_checksig_fuzzer']
/src/bind9/lib/isc/stats.c ['dns_master_load_fuzzer'] []
/src/bind9/lib/dns/zonekey.c [] []
/src/bind9/lib/dns/./rdata/generic/rt_21.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/request.c [] []
/src/bind9/lib/dns/./rdata/generic/mx_15.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/doa_259.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/master.c ['dns_master_load_fuzzer'] ['dns_master_load_fuzzer']
/src/bind9/lib/isc/uv.c [] []
/src/bind9/fuzz/./old.c ['dns_name_fromwire_fuzzer'] []
/src/bind9/lib/isc/portset.c [] []
/src/bind9/lib/isc/backtrace.c [] []
/src/bind9/lib/isc/tls.c [] []
/src/bind9/lib/isc/errno2result.c ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer']
/src/bind9/lib/isc/dir.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/./include/isc/hash.h [] []
/src/bind9/lib/dns/./rdata/generic/dlv_32769.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/tsig.c ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer'] ['dns_message_checksig_fuzzer']
/src/bind9/fuzz/dns_rdata_fromwire_text.c ['dns_rdata_fromwire_text_fuzzer'] ['dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/dns/ssu_external.c [] []
/src/bind9/lib/isc/iterated_hash.c [] []
/src/bind9/lib/isc/region.c ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer'] ['dns_message_parse_fuzzer']
/src/bind9/lib/dns/./rdata/hs_4/a_1.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/opt_41.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/signal.c [] []
/src/bind9/lib/isc/lib.c [] []
/src/bind9/lib/dns/./rdata/generic/soa_6.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/rwlock.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer']
/src/bind9/lib/dns/./rdata/in_1/px_26.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/zonemd_63.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/dnskey_48.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/fuzz/dns_message_parse.c ['dns_message_parse_fuzzer'] ['dns_message_parse_fuzzer']
/src/bind9/lib/dns/log.c [] []
/src/bind9/lib/dns/rdatasetiter.c [] []
/src/bind9/lib/dns/rdata.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/isc/netmgr/netmgr.c [] []
/src/bind9/lib/isc/work.c [] []
/src/bind9/fuzz/../lib/isc/include/isc/buffer.h ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_name_fromtext_target_fuzzer', 'dns_name_fromwire_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/netmgr/socket.c [] []
/src/bind9/lib/dns/keydata.c [] []
/src/bind9/lib/isc/lex.c ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_master_load_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_master_load_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/dns/./rdata/in_1/eid_31.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/any_255/tsig_250.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/../../lib/isc/include/isc/ascii.h ['dns_name_fromwire_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/fsaccess.c [] []
/src/bind9/lib/isc/mem.c ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/isc/result.c ['dns_name_fromtext_target_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_rdata_fromtext_fuzzer']
/src/bind9/lib/dns/gssapictx.c [] []
/src/bind9/lib/isc/hmac.c [] []
/src/bind9/lib/dns/soa.c ['dns_master_load_fuzzer'] ['dns_master_load_fuzzer']
/src/bind9/lib/dns/rootns.c [] []
/src/bind9/lib/dns/forward.c [] []
/src/bind9/lib/dns/dns64.c [] []
/src/bind9/lib/isc/netmgr/tcp.c [] []
/src/bind9/fuzz/dns_rdata_fromtext.c ['dns_rdata_fromtext_fuzzer'] ['dns_rdata_fromtext_fuzzer']
/src/bind9/lib/dns/openssl_link.c [] []
/src/bind9/lib/dns/./rdata/generic/dname_39.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/rriterator.c [] []
/src/bind9/lib/isc/mutex.c [] []
/src/bind9/lib/dns/./rdata/generic/nid_104.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/sockaddr.c [] []
/src/bind9/lib/dns/./rdata/generic/openpgpkey_61.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/ttl.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/dns/dlz.c [] []
/src/bind9/lib/dns/./rdata/in_1/a_1.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/dst_parse.c [] []
/src/bind9/lib/isc/parseint.c ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_master_load_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['isc_lex_getmastertoken_fuzzer', 'dns_master_load_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/dns/masterdump.c ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/fuzz/isc_lex_getmastertoken.c ['isc_lex_getmastertoken_fuzzer'] ['isc_lex_getmastertoken_fuzzer']
/src/bind9/fuzz/dns_name_fromwire.c ['dns_name_fromwire_fuzzer'] ['dns_name_fromwire_fuzzer']
/src/bind9/fuzz/dns_name_fromtext_target.c ['dns_name_fromtext_target_fuzzer'] ['dns_name_fromtext_target_fuzzer']
/src/bind9/lib/dns/journal.c [] []
/src/bind9/lib/isc/./include/isc/dnsstream.h [] []
/src/bind9/lib/dns/fixedname.c ['dns_name_fromtext_target_fuzzer', 'dns_name_fromwire_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_name_fromtext_target_fuzzer', 'dns_name_fromwire_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/isc/netmgr/udp.c [] []
/src/bind9/lib/isc/base32.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/dns/nta.c [] []
/src/bind9/lib/isc/netmgr/timer.c [] []
/src/bind9/lib/dns/./rdata/generic/nsec3_50.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/rdatalist.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
/src/bind9/lib/dns/rbt.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer']
/src/bind9/lib/dns/acl.c ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer'] ['dns_message_checksig_fuzzer']
/src/bind9/lib/dns/./rdata/generic/mf_4.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/fuzz/isc_lex_gettoken.c ['isc_lex_gettoken_fuzzer'] ['isc_lex_gettoken_fuzzer']
/src/bind9/lib/isc/net.c [] []
/src/bind9/lib/dns/./rdata/in_1/wks_11.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/csync_62.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/quota.c [] []
/src/bind9/lib/dns/./rdata/generic/md_3.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/timer.c [] []
/src/bind9/lib/dns/nsec3.c [] []
/src/bind9/lib/dns/callbacks.c ['dns_master_load_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/dns/rpz.c [] []
/src/bind9/lib/dns/./rdata/generic/sshfp_44.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/openssldh_link.c [] []
/src/bind9/lib/dns/opensslrsa_link.c [] []
/src/bind9/lib/dns/remote.c [] []
/src/bind9/lib/isc/entropy.c [] []
/src/bind9/lib/dns/./rdata/generic/x25_19.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/rrl.c [] []
/src/bind9/fuzz/dns_master_load.c ['dns_master_load_fuzzer'] ['dns_master_load_fuzzer']
/src/bind9/lib/dns/./rdata/generic/gpos_27.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/tlsa_52.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/cert_37.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/netmgr/streamdns.c [] []
/src/bind9/lib/dns/rcode.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/dns/./rdata/generic/rp_17.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/counter.c [] []
/src/bind9/lib/isc/nonce.c [] []
/src/bind9/lib/isc/netmgr/http.c [] []
/src/bind9/lib/isc/string.c ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/dns/rdataset.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer']
/src/bind9/lib/isc/fsaccess_common.c [] []
/src/bind9/lib/isc/assertions.c ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_name_fromtext_target_fuzzer', 'dns_name_fromwire_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/keydata_65533.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/rdataslab.c ['dns_master_load_fuzzer'] ['dns_master_load_fuzzer']
/src/bind9/lib/dns/result.c [] []
/src/bind9/lib/dns/ipkeylist.c [] []
/src/bind9/lib/isc/file.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_message_checksig_fuzzer']
/src/bind9/lib/dns/./rdata/generic/sig_24.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/ch_3/a_1.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/key_25.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/mg_8.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/eui64_109.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/keytable.c [] []
/src/bind9/lib/isc/safe.c ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer'] ['dns_message_checksig_fuzzer']
/usr/include/x86_64-linux-gnu/bits/byteswap.h ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/stats.c ['dns_master_load_fuzzer'] []
/src/bind9/lib/isc/./jemalloc_shim.h ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./include/dns/compress.h ['dns_name_fromwire_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/tm.c [] []
/src/bind9/lib/dns/./rdata/generic/hinfo_13.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/lp_107.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/smimea_53.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/base64.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/isc/errno.c [] []
/src/bind9/lib/isc/ratelimiter.c [] []
/src/bind9/lib/dns/./rdata/generic/uri_256.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/diff.c [] []
/src/bind9/lib/dns/./rdata/in_1/nsap_22.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/spf_99.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/dnssec.c ['dns_message_parse_fuzzer'] []
/src/bind9/lib/dns/rbtdb.c ['dns_master_load_fuzzer'] ['dns_master_load_fuzzer']
/src/bind9/lib/dns/peer.c [] []
/src/bind9/lib/dns/adb.c [] []
/src/bind9/lib/dns/transport.c [] []
/src/bind9/lib/isc/hashmap.c [] []
/src/bind9/lib/dns/./rdata/generic/isdn_20.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/dispatch.c [] []
/src/bind9/lib/isc/thread.c [] []
/src/bind9/lib/dns/xfrin.c [] []
/src/bind9/lib/isc/./include/isc/ascii.h ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/avc_258.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/loop.c ['dns_master_load_fuzzer'] []
/src/bind9/lib/dns/db.c ['dns_master_load_fuzzer'] ['dns_master_load_fuzzer']
/src/bind9/lib/dns/./rdata/generic/eui48_108.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/hex.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/dns/./rdata/generic/cdnskey_60.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/ipseckey_45.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/key.c ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_message_checksig_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/isc/commandline.c [] []
/src/bind9/lib/dns/./rdata/generic/mr_9.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/nxt_30.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/openssleddsa_link.c [] []
/src/bind9/lib/dns/./rdata/generic/sink_40.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/cds_59.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/ncache.c ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer'] []
/src/bind9/lib/dns/name.c ['dns_name_fromtext_target_fuzzer', 'dns_name_fromwire_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_name_fromtext_target_fuzzer', 'dns_name_fromwire_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/dns/./rdata/generic/ds_43.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/in_1/https_65.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/ninfo_56.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/dbiterator.c [] []
/src/bind9/lib/dns/ds.c [] []
/src/bind9/lib/dns/keymgr.c [] []
/src/bind9/lib/dns/./rdata/generic/l32_105.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/compress.c ['dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/dns/validator.c [] []
/src/bind9/lib/dns/./rdata/generic/loc_29.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/md.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/dns/./rdata/in_1/aaaa_28.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/ta_32768.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/openssl_shim.c [] []
/src/bind9/lib/isc/radix.c ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer'] ['dns_message_checksig_fuzzer']
/src/bind9/lib/dns/./rdata/generic/rrsig_46.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/time.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/dns/./rdata/generic/amtrelay_260.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/talink_58.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/./rdata/generic/nsec3param_51.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/view.c ['dns_message_checksig_fuzzer'] ['dns_message_checksig_fuzzer']
/src/bind9/lib/isc/./include/isc/buffer.h ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/error.c ['isc_lex_gettoken_fuzzer', 'isc_lex_getmastertoken_fuzzer', 'dns_name_fromtext_target_fuzzer', 'dns_name_fromwire_fuzzer', 'dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer']
/src/bind9/lib/dns/iptable.c ['dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer'] ['dns_message_checksig_fuzzer']
/src/bind9/lib/dns/./rdata/in_1/nimloc_32.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/dns/nsec.c [] []
/src/bind9/lib/isc/job.c ['dns_master_load_fuzzer'] []
/src/bind9/lib/isc/stdio.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer']
/src/bind9/lib/dns/./rdata/in_1/apl_42.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] []
/src/bind9/lib/isc/regex.c ['dns_master_load_fuzzer', 'dns_message_checksig_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer'] ['dns_master_load_fuzzer', 'dns_message_parse_fuzzer', 'dns_rdata_fromtext_fuzzer', 'dns_rdata_fromwire_text_fuzzer']
/src/bind9/lib/dns/cache.c [] []
/src/bind9/lib/isc/url.c [] []

Directories in report

Directory
/src/bind9/lib/dns/./rdata/ch_3/
/src/bind9/lib/dns/./rdata/hs_4/
/src/bind9/fuzz/./
/src/bind9/lib/isc/./include/isc/
/src/bind9/fuzz/../lib/isc/include/isc/
/src/bind9/lib/dns/./rdata/any_255/
/usr/include/x86_64-linux-gnu/bits/
/src/bind9/lib/dns/
/src/bind9/lib/dns/./include/dns/
/src/bind9/lib/dns/./rdata/generic/
/src/bind9/lib/isc/
/src/bind9/fuzz/
/src/bind9/lib/isc/netmgr/
/src/bind9/lib/dns/./rdata/in_1/
/src/bind9/lib/isc/./
/src/bind9/lib/dns/../../lib/isc/include/isc/