Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzzer details

Fuzzer: fuzz_target_proxyprotocol

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 6 24.0%
gold [1:9] 6 24.0%
yellow [10:29] 4 16.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 9 36.0%
All colors 25 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
0 0 None 10 10 makeComboAddressFromRaw(unsignedchar,charconst*,unsignedlong) call site: 00000 /src/pdns/pdns/./iputils.hh:455

Runtime coverage analysis

Covered functions
6
Functions that are reachable but not covered
14
Reachable functions
25
Percentage of reachable functions covered
44.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/pdns/pdns/fuzz_proxyprotocol.cc 1
/src/pdns/pdns/./iputils.hh 4
/src/pdns/pdns/proxy-protocol.cc 2
/src/pdns/pdns/./pdnsexception.hh 1
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
/src/pdns/pdns/./proxy-protocol.hh 1

Fuzzer: fuzz_target_dnslabeltext_parseRFC1035CharString

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 0 0.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 2 100.%
All colors 2 100

Runtime coverage analysis

Covered functions
2
Functions that are reachable but not covered
0
Reachable functions
3
Percentage of reachable functions covered
100.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/pdns/pdns/fuzz_dnslabeltext_parseRFC1035CharString.cc 1
/src/pdns/pdns/dnslabeltext.rl 1

Fuzzer: fuzz_target_packetcache

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 139 65.5%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 2 0.94%
lawngreen 50+ 71 33.4%
All colors 212 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
543 543 2 :

['segmentDNSNameRaw(char const*, unsigned long)', 'boost::container::basic_string , void>::operator=(boost::container::basic_string , void>&&)']

622 622 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:64
0 0 None 903 903 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:81
0 0 None 340 1246 DNSName::packetParser(charconst*,int,int,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:124
0 0 None 308 902 DNSName::packetParser(charconst*,int,int,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:133
0 0 None 202 796 DNSName::DNSName(charconst*,int,int,bool,unsignedshort*,unsignedshort*,unsignedint*,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:105
0 0 None 53 53 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:72
0 0 None 53 53 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:83
0 0 None 53 53 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:86
0 0 None 10 10 DNSName::packetParser(charconst*,int,int,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:126
0 0 None 10 10 DNSName::packetParser(charconst*,int,int,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:163
0 0 None 10 10 DNSName::appendRawLabel(charconst*,unsignedint) call site: 00000 /src/pdns/pdns/dnsname.cc:342
0 0 None 10 10 DNSName::appendRawLabel(charconst*,unsignedint) call site: 00000 /src/pdns/pdns/dnsname.cc:344

Runtime coverage analysis

Covered functions
20
Functions that are reachable but not covered
237
Reachable functions
270
Percentage of reachable functions covered
12.22%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/pdns/pdns/fuzz_packetcache.cc 1
/src/pdns/pdns/./packetcache.hh 5
/src/pdns/pdns/./burtle.hh 3
/src/pdns/pdns/./dnsname.hh 2
/src/pdns/pdns/./dns.hh 2
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
/src/pdns/pdns/ednsoptions.cc 1
/src/pdns/pdns/dnsname.cc 4
/usr/include/boost/container/string.hpp 49
/usr/include/boost/container/new_allocator.hpp 3
/usr/include/boost/intrusive/pointer_traits.hpp 1
/usr/include/boost/move/detail/meta_utils.hpp 3
/usr/local/bin/../include/c++/v1/stdexcept 3
/usr/include/boost/container/allocator_traits.hpp 4
/usr/include/boost/container/throw_exception.hpp 3
/usr/include/boost/container/detail/min_max.hpp 2
/usr/include/boost/container/detail/next_capacity.hpp 1
/usr/include/boost/container/detail/allocator_version_traits.hpp 1
/usr/include/boost/move/detail/to_raw_pointer.hpp 1
/usr/include/boost/move/utility_core.hpp 1
/usr/include/boost/container/detail/iterators.hpp 1
/usr/include/boost/intrusive/detail/reverse_iterator.hpp 2

Fuzzer: fuzz_target_yahttp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 32 29.6%
gold [1:9] 3 2.77%
yellow [10:29] 4 3.70%
greenyellow [30:49] 4 3.70%
lawngreen 50+ 65 60.1%
All colors 108 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
10 10 2 :

['toupper', 'std::__1::__wrap_iter ::operator*() const']

10 10 YaHTTP::Utility::iequals(std::__1::basic_string ,std::__1::allocator >const&,std::__1::basic_string ,std::__1::allocator >const&,unsignedlong) call site: 00000 /src/pdns/pdns/../ext/yahttp/yahttp/utility.hpp:414
0 60 3 :

['std::__1::map , std::__1::allocator >, std::__1::basic_string , std::__1::allocator >, YaHTTP::ASCIICINullSafeComparator, std::__1::allocator , std::__1::allocator > const, std::__1::basic_string , std::__1::allocator > > > >::~map()', 'YaHTTP::Utility::parseUrlParameters(std::__1::basic_string , std::__1::allocator >)', 'std::__1::map , std::__1::allocator >, std::__1::basic_string , std::__1::allocator >, YaHTTP::ASCIICINullSafeComparator, std::__1::allocator , std::__1::allocator > const, std::__1::basic_string , std::__1::allocator > > > >::operator=(std::__1::map , std::__1::allocator >, std::__1::basic_string , std::__1::allocator >, YaHTTP::ASCIICINullSafeComparator, std::__1::allocator , std::__1::allocator > const, std::__1::basic_string , std::__1::allocator > > > >&&)']

0 60 YaHTTP::AsyncLoader ::finalize() call site: 00000 /src/pdns/pdns/../ext/yahttp/yahttp/reqresp.hpp:333

Runtime coverage analysis

Covered functions
41
Functions that are reachable but not covered
40
Reachable functions
114
Percentage of reachable functions covered
64.91%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/pdns/pdns/fuzz_yahttp.cc 1
/src/pdns/pdns/../ext/yahttp/yahttp/reqresp.hpp 10
/src/pdns/pdns/../ext/yahttp/yahttp/url.hpp 11
/src/pdns/pdns/../ext/yahttp/yahttp/cookie.hpp 5
/src/pdns/pdns/../ext/yahttp/yahttp/utility.hpp 5
/usr/include/ctype.h 3
/src/pdns/ext/yahttp/yahttp/reqresp.cpp 3
/src/pdns/ext/yahttp/yahttp/./exception.hpp 2
/usr/local/bin/../include/c++/v1/exception 1
/src/pdns/ext/yahttp/yahttp/./utility.hpp 5
/src/pdns/ext/yahttp/yahttp/./cookie.hpp 4
/usr/include/stdlib.h 1

Fuzzer: fuzz_target_dnsdistcache

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 167 62.3%
gold [1:9] 6 2.23%
yellow [10:29] 3 1.11%
greenyellow [30:49] 4 1.49%
lawngreen 50+ 88 32.8%
All colors 268 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
543 543 2 :

['segmentDNSNameRaw(char const*, unsigned long)', 'boost::container::basic_string , void>::operator=(boost::container::basic_string , void>&&)']

622 622 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:64
10 10 9 :

['std::__1::basic_string , std::__1::allocator > std::__1::operator+ , std::__1::allocator >(std::__1::basic_string , std::__1::allocator >&&, std::__1::basic_string , std::__1::allocator >&&)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', 'std::__1::to_string(unsigned long)', 'std::__1::basic_string , std::__1::allocator > std::__1::operator+ , std::__1::allocator >(std::__1::basic_string , std::__1::allocator >&&, char const*)', '__cxa_allocate_exception', '__cxa_free_exception', 'std::range_error::range_error(std::__1::basic_string , std::__1::allocator > const&)', '__cxa_throw', 'std::__1::basic_string , std::__1::allocator > std::__1::operator+ , std::__1::allocator >(char const*, std::__1::basic_string , std::__1::allocator >&&)']

10 10 DNSDistPacketCache::getKey(boost::container::basic_string ,void>const&,unsignedlong,std::__1::vector >>const&,bool) call site: 00000 /src/pdns/pdns/dnsdist-cache.cc:442
8 8 4 :

['__cxa_throw', '__cxa_allocate_exception', 'std::runtime_error::runtime_error(char const*)', '__cxa_free_exception']

8 24 DNSDistPacketCache::DNSDistPacketCache(unsignedlong,unsignedint,unsignedint,unsignedint,unsignedint,unsignedint,bool,unsignedint,bool,bool) call site: 00000 /src/pdns/pdns/dnsdist-cache.cc:34
0 0 None 903 903 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:81
0 0 None 340 1246 DNSName::packetParser(charconst*,int,int,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:124
0 0 None 308 902 DNSName::packetParser(charconst*,int,int,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:133
0 0 None 53 53 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:72
0 0 None 10 10 DNSDistPacketCache::getKey(boost::container::basic_string ,void>const&,unsignedlong,std::__1::vector >>const&,bool) call site: 00000 /src/pdns/pdns/dnsdist-cache.cc:436
0 0 None 10 10 DNSName::packetParser(charconst*,int,int,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:126
0 0 None 10 10 DNSName::appendRawLabel(charconst*,unsignedint) call site: 00000 /src/pdns/pdns/dnsname.cc:342
0 0 None 10 10 DNSName::appendRawLabel(charconst*,unsignedint) call site: 00000 /src/pdns/pdns/dnsname.cc:344
0 0 None 0 0 dnsheader_aligned::dnsheader_aligned(voidconst*) call site: 00000 /src/pdns/pdns/./dns.hh:196

Runtime coverage analysis

Covered functions
43
Functions that are reachable but not covered
271
Reachable functions
336
Percentage of reachable functions covered
19.35%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/pdns/pdns/fuzz_dnsdistcache.cc 1
/src/pdns/pdns/dnsdist-cache.cc 4
/src/pdns/pdns/./stat_t.hh 2
/src/pdns/pdns/./dnsdist-cache.hh 3
/src/pdns/pdns/./lock.hh 2
/src/pdns/pdns/dnsname.cc 3
/usr/include/boost/container/string.hpp 49
/usr/include/boost/container/new_allocator.hpp 3
/usr/include/boost/intrusive/pointer_traits.hpp 1
/usr/include/boost/move/detail/meta_utils.hpp 3
/usr/local/bin/../include/c++/v1/stdexcept 3
/usr/include/boost/container/allocator_traits.hpp 4
/usr/include/boost/container/throw_exception.hpp 3
/usr/include/boost/container/detail/min_max.hpp 2
/usr/include/boost/container/detail/next_capacity.hpp 1
/usr/include/boost/container/detail/allocator_version_traits.hpp 1
/usr/include/boost/move/detail/to_raw_pointer.hpp 1
/usr/include/boost/move/utility_core.hpp 2
/usr/include/boost/container/detail/iterators.hpp 1
/usr/include/boost/intrusive/detail/reverse_iterator.hpp 2
/src/pdns/pdns/./dnsname.hh 3
/src/pdns/pdns/./burtle.hh 3
/src/pdns/pdns/./packetcache.hh 1
/src/pdns/pdns/./dns.hh 2
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
/src/pdns/pdns/ednsoptions.cc 2
/usr/include/boost/optional/optional.hpp 11
/src/pdns/pdns/dnsdist-ecs.cc 1
/src/pdns/pdns/./ednssubnet.hh 1
/src/pdns/pdns/./iputils.hh 5
/src/pdns/pdns/ednssubnet.cc 1
/src/pdns/pdns/iputils.cc 1
/usr/include/boost/optional/detail/optional_aligned_storage.hpp 3

Fuzzer: fuzz_target_moadnsparser

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 297 53.2%
gold [1:9] 102 18.2%
yellow [10:29] 12 2.15%
greenyellow [30:49] 2 0.35%
lawngreen 50+ 145 25.9%
All colors 558 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
543 543 2 :

['segmentDNSNameRaw(char const*, unsigned long)', 'boost::container::basic_string , void>::operator=(boost::container::basic_string , void>&&)']

622 622 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:64
10 10 4 :

['__cxa_throw', '__cxa_allocate_exception', 'std::out_of_range::out_of_range(char const*)', '__cxa_free_exception']

10 10 PacketReader::xfrBlob(std::__1::basic_string ,std::__1::allocator >&,int) call site: 00000 /src/pdns/pdns/dnsparser.cc:566
10 10 4 :

['__cxa_throw', '__cxa_allocate_exception', 'std::out_of_range::out_of_range(char const*)', '__cxa_free_exception']

10 10 PacketReader::PacketReader(std::__1::basic_string_view >const&,unsignedshort) call site: 00000 /src/pdns/pdns/./dnsparser.hh:73
8 8 4 :

['__cxa_throw', '__cxa_allocate_exception', 'std::runtime_error::runtime_error(char const*)', '__cxa_free_exception']

8 8 PacketReader::xfrCAWithoutPort(unsignedchar,ComboAddress&) call site: 00000 /src/pdns/pdns/./dnsparser.hh:105
0 0 None 903 903 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:81
0 0 None 340 1246 DNSName::packetParser(charconst*,int,int,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:124
0 0 None 308 902 DNSName::packetParser(charconst*,int,int,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:133
0 0 None 53 53 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:72
0 0 None 53 53 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:83
0 0 None 53 53 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:86
0 0 None 19 613 DNSName::DNSName(charconst*,int,int,bool,unsignedshort*,unsignedshort*,unsignedint*,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:108
0 0 None 10 10 DNSName::packetParser(charconst*,int,int,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:126

Runtime coverage analysis

Covered functions
307
Functions that are reachable but not covered
346
Reachable functions
665
Percentage of reachable functions covered
47.97%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/pdns/pdns/fuzz_moadnsparser.cc 2
/src/pdns/pdns/dnsrecords.cc 105
/src/pdns/pdns/./dnsparser.hh 12
/src/pdns/pdns/dnsparser.cc 15
/src/pdns/pdns/./qtype.hh 1
/src/pdns/pdns/sillyrecords.cc 2
/src/pdns/pdns/nsecrecords.cc 9
/src/pdns/pdns/dnsname.cc 7
/usr/include/boost/container/string.hpp 59
/usr/include/boost/container/new_allocator.hpp 6
/usr/include/boost/intrusive/pointer_traits.hpp 1
/usr/include/boost/move/detail/meta_utils.hpp 4
/usr/local/bin/../include/c++/v1/stdexcept 5
/usr/include/boost/container/allocator_traits.hpp 4
/usr/include/boost/container/throw_exception.hpp 3
/usr/include/boost/container/detail/min_max.hpp 2
/usr/include/boost/container/detail/next_capacity.hpp 1
/usr/include/boost/container/detail/allocator_version_traits.hpp 1
/usr/include/boost/move/detail/to_raw_pointer.hpp 1
/usr/include/boost/move/utility_core.hpp 2
/usr/include/boost/container/detail/iterators.hpp 1
/usr/include/boost/intrusive/detail/reverse_iterator.hpp 2
/src/pdns/pdns/./dnsname.hh 7
/usr/include/boost/container/detail/alloc_helpers.hpp 2
/usr/include/boost/move/adl_move_swap.hpp 2
/src/pdns/pdns/./dnsrecords.hh 2
/usr/include/x86_64-linux-gnu/bits/byteswap.h 2

Fuzzer: fuzz_target_zoneparsertng

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 896 72.9%
gold [1:9] 100 8.14%
yellow [10:29] 17 1.38%
greenyellow [30:49] 17 1.38%
lawngreen 50+ 198 16.1%
All colors 1228 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
34 34 1 :

['boost::container::basic_string , void>::operator+=(boost::container::basic_string , void> const&)']

34 34 DNSName::operator+=(DNSNameconst&) call site: 00000 /src/pdns/pdns/./dnsname.hh:158
10 10 4 :

['__cxa_throw', '__cxa_allocate_exception', 'std::out_of_range::out_of_range(char const*)', '__cxa_free_exception']

10 10 DNSName::toString(std::__1::basic_string ,std::__1::allocator >&,std::__1::basic_string ,std::__1::allocator >const&,bool)const call site: 00000 /src/pdns/pdns/dnsname.cc:187
0 0 None 1870 11365 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:348
0 0 None 1870 11365 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:350
0 0 None 1870 11365 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:368
0 0 None 1870 11365 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:567
0 0 None 10 10 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:434
0 0 None 8 8 DNSName::appendEscapedLabel(std::__1::basic_string ,std::__1::allocator >&,charconst*,unsignedlong) call site: 00000 /src/pdns/pdns/dnsname.cc:478
0 0 None 8 8 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:378
0 0 None 0 0 unsignedintpdns::checked_stoi (std::__1::basic_string ,std::__1::allocator >const&,unsignedlong*,int) call site: 00000 /src/pdns/pdns/./misc.hh:722
0 0 3 :

['std::__1::basic_string , std::__1::allocator > std::__1::operator+ , std::__1::allocator >(char const*, std::__1::basic_string , std::__1::allocator >&&)', 'std::__1::to_string(int)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()']

0 0 QType::toString()const call site: 00000 /src/pdns/pdns/qtype.cc:135
0 0 None 0 0 ZoneParserTNG::getLineOfFile() call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:324

Runtime coverage analysis

Covered functions
120
Functions that are reachable but not covered
1083
Reachable functions
1318
Percentage of reachable functions covered
17.83%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/pdns/pdns/fuzz_zoneparsertng.cc 2
/src/pdns/pdns/dnsrecords.cc 105
/src/pdns/pdns/./dnsparser.hh 14
/src/pdns/pdns/dnsparser.cc 17
/src/pdns/pdns/./qtype.hh 3
/src/pdns/pdns/sillyrecords.cc 2
/src/pdns/pdns/nsecrecords.cc 9
/src/pdns/pdns/dnsname.cc 10
/usr/include/boost/container/string.hpp 69
/usr/include/boost/container/new_allocator.hpp 6
/usr/include/boost/intrusive/pointer_traits.hpp 1
/usr/include/boost/move/detail/meta_utils.hpp 4
/usr/local/bin/../include/c++/v1/stdexcept 5
/usr/include/boost/container/allocator_traits.hpp 7
/usr/include/boost/container/throw_exception.hpp 3
/usr/include/boost/container/detail/min_max.hpp 2
/usr/include/boost/container/detail/next_capacity.hpp 1
/usr/include/boost/container/detail/allocator_version_traits.hpp 1
/usr/include/boost/move/detail/to_raw_pointer.hpp 2
/usr/include/boost/move/utility_core.hpp 4
/usr/include/boost/container/detail/iterators.hpp 8
/usr/include/boost/intrusive/detail/reverse_iterator.hpp 6
/src/pdns/pdns/./dnsname.hh 16
/usr/include/boost/container/detail/alloc_helpers.hpp 2
/usr/include/boost/move/adl_move_swap.hpp 2
/src/pdns/pdns/./dnsrecords.hh 2
/usr/include/boost/algorithm/string/classification.hpp 3
/usr/include/boost/range/as_literal.hpp 6
/usr/include/boost/algorithm/string/detail/classification.hpp 7
/usr/include/boost/range/distance.hpp 1
/usr/include/boost/range/begin.hpp 8
/usr/include/boost/range/iterator_range_core.hpp 12
/usr/include/boost/range/end.hpp 8
/usr/include/boost/iterator/distance.hpp 2
/usr/include/boost/algorithm/string/split.hpp 1
/usr/include/boost/algorithm/string/finder.hpp 1
/usr/include/boost/algorithm/string/detail/finder.hpp 3
/usr/include/boost/algorithm/string/iter_find.hpp 1
/usr/include/boost/algorithm/string/find_iterator.hpp 4
/usr/include/boost/algorithm/string/detail/find_iterator.hpp 5
/usr/include/boost/function/function_template.hpp 12
/usr/include/boost/function/function_base.hpp 6
/usr/include/boost/core/addressof.hpp 1
/usr/include/boost/throw_exception.hpp 3
/usr/include/boost/exception/exception.hpp 5
/usr/include/boost/iterator/transform_iterator.hpp 3
/usr/include/boost/iterator/iterator_adaptor.hpp 3
/src/pdns/pdns/zoneparser-tng.cc 15
/src/pdns/pdns/./zoneparser-tng.hh 4
/src/pdns/pdns/./dns.hh 2
/src/pdns/pdns/./pdnsexception.hh 1
/usr/include/boost/algorithm/string/trim.hpp 8
/usr/include/boost/algorithm/string/detail/trim.hpp 4
/src/pdns/pdns/./misc.hh 11
/src/pdns/pdns/misc.cc 3
/usr/include/x86_64-linux-gnu/sys/stat.h 1
/src/pdns/pdns/dnslabeltext.rl 1
/usr/include/ctype.h 1
/usr/include/boost/algorithm/string/predicate.hpp 4
/usr/include/boost/algorithm/string/compare.hpp 1
/usr/include/boost/format/format_implementation.hpp 4
/usr/include/boost/format/alt_sstream.hpp 2
/usr/include/boost/optional/optional.hpp 7
/usr/include/boost/format/parsing.hpp 11
/usr/include/boost/format/exceptions.hpp 2
/usr/local/bin/../include/c++/v1/exception 1
/usr/include/boost/format/internals.hpp 6
/usr/include/boost/optional/detail/optional_aligned_storage.hpp 3
/usr/include/boost/format/alt_sstream_impl.hpp 1
/usr/include/boost/format/format_class.hpp 1
/usr/include/boost/format/feed_args.hpp 6
/usr/include/boost/format/format_fwd.hpp 1
/src/pdns/pdns/dnswriter.cc 8
/usr/include/x86_64-linux-gnu/bits/byteswap.h 2
/usr/include/boost/container/static_vector.hpp 5
/usr/include/boost/container/vector.hpp 29
/usr/include/boost/container/detail/advanced_insert_int.hpp 1
/usr/include/boost/container/detail/copy_move_algo.hpp 1
/src/pdns/pdns/./dnswriter.hh 3
/src/pdns/pdns/qtype.cc 1

Analyses and suggestions

Optimal target analysis

Remaining optimal interesting functions

The following table shows a list of functions that are optimal targets. Optimal targets are identified by finding the functions that in combination, yield a high code coverage.

Func name Functions filename Arg count Args Function depth hitcount instr count bb count cyclomatic complexity Reachable functions Incoming references total cyclomatic complexity Unreached complexity
RecordTextReader::xfrSvcParamKeyVals(std::__1::set ,std::__1::allocator >&) /src/pdns/pdns/rcpgenerator.cc 2 ['class.RecordTextReader *', 'class.std::__1::set.106 *'] 6 0 1523 300 265 244 0 994 824
YaHTTP::operator>>(std::__1::basic_istream >&,YaHTTP::Response&) /src/pdns/ext/yahttp/yahttp/reqresp.cpp 2 ['class.std::__1::basic_istream *', 'class.YaHTTP::Request *'] 4 0 172 41 36 88 0 708 392
RecordTextWriter::xfrSvcParamKeyVals(std::__1::set ,std::__1::allocator >const&) /src/pdns/pdns/rcpgenerator.cc 2 ['class.RecordTextWriter *', 'class.std::__1::set.106 *'] 5 0 454 76 67 111 0 439 366
YaHTTP::operator<<(std::__1::basic_ostream >&,YaHTTP::Requestconst&) /src/pdns/ext/yahttp/yahttp/reqresp.cpp 2 ['class.std::__1::basic_ostream *', 'class.YaHTTP::Request *'] 5 0 15 3 2 35 0 373 350
APLRecordContent::make(std::__1::basic_string ,std::__1::allocator >const&) /src/pdns/pdns/dnsrecords.cc 2 ['class.std::__1::shared_ptr *', 'class.std::__1::basic_string *'] 6 0 134 25 24 232 0 512 336
StatBag::resizeRing(std::__1::basic_string ,std::__1::allocator >const&,unsignedint) /src/pdns/pdns/statbag.cc 3 ['class.StatBag *', 'class.std::__1::basic_string *', 'int '] 5 0 103 19 20 194 0 292 268
handleEDNSClientSubnet(DNSQuestion&,bool&,bool&) /src/pdns/pdns/dnsdist-ecs.cc 3 ['struct.DNSQuestion *', 'char *', 'char *'] 8 0 85 14 13 495 0 1084 258

Implementing fuzzers that target the above functions will improve reachability such that it becomes:

Functions statically reachable by fuzzers
33.6%
978/2905
Cyclomatic complexity statically reachable by fuzzers
36.1%
7428 / 20565

All functions overview

If you implement fuzzers for these functions, the status of all functions in the project will be:

Func name Functions filename Args Function call depth Reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
[] []
/usr/include/boost/algorithm/string/detail/finder.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/core/pointer_traits.hpp [] []
/usr/local/bin/../include/c++/v1/iosfwd [] []
/usr/include/boost/smart_ptr/shared_ptr.hpp [] []
/usr/include/boost/algorithm/string/detail/formatter.hpp [] []
/usr/include/stdlib.h ['fuzz_target_yahttp'] []
/src/pdns/pdns/./packetcache.hh ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache'] []
/usr/include/boost/algorithm/string/find_iterator.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/type_index.hpp [] []
/usr/include/boost/algorithm/string/finder.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/detail/find_format.hpp [] []
/usr/include/boost/container/detail/copy_move_algo.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/detail/find_format_all.hpp [] []
/src/pdns/pdns/dnslabeltext.rl ['fuzz_target_dnslabeltext_parseRFC1035CharString', 'fuzz_target_zoneparsertng'] ['fuzz_target_dnslabeltext_parseRFC1035CharString', 'fuzz_target_zoneparsertng']
/usr/include/boost/range/end.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/container/detail/advanced_insert_int.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/function/function_template.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/dnsdist-protocols.cc [] []
/src/pdns/pdns/fuzz_proxyprotocol.cc ['fuzz_target_proxyprotocol'] ['fuzz_target_proxyprotocol']
/usr/include/boost/iterator/distance.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/container/new_allocator.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/qtype.cc ['fuzz_target_zoneparsertng'] ['fuzz_target_zoneparsertng']
/usr/include/boost/algorithm/string/predicate.hpp ['fuzz_target_zoneparsertng'] []
/usr/local/bin/../include/c++/v1/stdexcept ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/format/free_funcs.hpp [] []
/src/pdns/ext/yahttp/yahttp/./cookie.hpp ['fuzz_target_yahttp'] []
/usr/local/bin/../include/c++/v1/exception ['fuzz_target_yahttp', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/rcpgenerator.cc [] []
/src/pdns/pdns/./iputils.hh ['fuzz_target_proxyprotocol', 'fuzz_target_dnsdistcache'] []
/usr/include/boost/container/detail/iterators.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/local/bin/../include/c++/v1/istream [] []
/usr/include/boost/range/algorithm/equal.hpp [] []
/src/pdns/pdns/../ext/yahttp/yahttp/utility.hpp ['fuzz_target_yahttp'] []
/usr/include/boost/format/format_implementation.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/iterator/iterator_facade.hpp [] []
/src/pdns/pdns/./burtle.hh ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache'] []
/src/pdns/pdns/./misc.hh ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/dnsdist-ecs.cc ['fuzz_target_dnsdistcache'] ['fuzz_target_dnsdistcache']
/usr/include/boost/algorithm/string/detail/classification.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/x86_64-linux-gnu/bits/socket.h [] []
/usr/include/boost/circular_buffer/base.hpp [] []
/usr/include/boost/range/as_literal.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/x86_64-linux-gnu/bits/byteswap.h ['fuzz_target_proxyprotocol', 'fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/container/string.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/container/vector.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/find_format.hpp [] []
/usr/include/boost/format/parsing.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/range/empty.hpp [] []
/src/pdns/pdns/./dnsname.hh ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/format/exceptions.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/replace.hpp [] []
/usr/include/boost/algorithm/string/compare.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/./ednsoptions.hh [] []
/usr/include/boost/move/detail/to_raw_pointer.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/detail/find_iterator.hpp ['fuzz_target_zoneparsertng'] []
/usr/local/bin/../include/c++/v1/math.h [] []
/usr/include/boost/algorithm/string/erase.hpp [] []
/usr/include/boost/circular_buffer/details.hpp [] []
/src/pdns/pdns/./proxy-protocol.hh ['fuzz_target_proxyprotocol'] []
/usr/include/boost/algorithm/string/split.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/move/adl_move_swap.hpp ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/container/allocator_traits.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/../ext/yahttp/yahttp/url.hpp ['fuzz_target_yahttp'] []
/src/pdns/pdns/../ext/yahttp/yahttp/cookie.hpp ['fuzz_target_yahttp'] []
/src/pdns/pdns/./dnswriter.hh ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/./dnsparser.hh ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/classification.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/container/static_vector.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/optional/detail/optional_aligned_storage.hpp ['fuzz_target_dnsdistcache', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/move/utility_core.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/detail/util.hpp [] []
/src/pdns/pdns/nsecrecords.cc ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng']
/src/pdns/pdns/svc-records.cc [] []
/usr/include/boost/optional/detail/optional_trivially_copyable_base.hpp [] []
/usr/include/boost/format/alt_sstream_impl.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/trim.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/dnsname.cc ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng']
/usr/include/boost/range/iterator_range_core.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/detail/trim.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/logger.cc [] []
/src/pdns/pdns/./qtype.hh ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/../ext/yahttp/yahttp/reqresp.hpp ['fuzz_target_yahttp'] []
/src/pdns/pdns/sillyrecords.cc ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng']
/usr/include/boost/format/internals.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/dns.cc [] []
/usr/include/boost/format/format_class.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/./noinitvector.hh [] []
/usr/include/boost/algorithm/string/iter_find.hpp ['fuzz_target_zoneparsertng'] []
/usr/local/bin/../include/c++/v1/optional [] []
/src/pdns/pdns/dnsrecords.cc ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng']
/usr/include/boost/algorithm/string/detail/find_format_store.hpp [] []
/usr/include/boost/none_t.hpp [] []
/src/pdns/pdns/dnswriter.cc ['fuzz_target_zoneparsertng'] []
/usr/include/ctype.h ['fuzz_target_yahttp', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/./zoneparser-tng.hh ['fuzz_target_zoneparsertng'] []
/usr/include/boost/type_index/type_index_facade.hpp [] []
/usr/include/boost/algorithm/string/join.hpp [] []
/src/pdns/ext/yahttp/yahttp/reqresp.cpp ['fuzz_target_yahttp'] ['fuzz_target_yahttp']
/src/pdns/pdns/./stat_t.hh ['fuzz_target_dnsdistcache'] []
/usr/include/boost/function/function_base.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/core/empty_value.hpp [] []
/src/pdns/ext/yahttp/yahttp/./utility.hpp ['fuzz_target_yahttp'] []
/src/pdns/pdns/./dnsrecords.hh ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/fuzz_yahttp.cc ['fuzz_target_yahttp'] ['fuzz_target_yahttp']
/usr/include/boost/container/detail/next_capacity.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/exception/exception.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/./dnsdist.hh [] []
/usr/include/x86_64-linux-gnu/sys/stat.h ['fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/detail/sequence.hpp [] []
/usr/include/boost/algorithm/string/formatter.hpp [] []
/src/pdns/pdns/./pdnsexception.hh ['fuzz_target_proxyprotocol', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/dnsdist-cache.cc ['fuzz_target_dnsdistcache'] ['fuzz_target_dnsdistcache']
/src/pdns/pdns/./rcpgenerator.hh [] []
/src/pdns/pdns/misc.cc ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/fuzz_dnslabeltext_parseRFC1035CharString.cc ['fuzz_target_dnslabeltext_parseRFC1035CharString'] ['fuzz_target_dnslabeltext_parseRFC1035CharString']
/usr/include/boost/range/begin.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/type_index/stl_type_index.hpp [] []
/usr/include/boost/container/detail/min_max.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/intrusive/detail/iterator.hpp [] []
/src/pdns/ext/yahttp/yahttp/./exception.hpp ['fuzz_target_yahttp'] []
/usr/include/boost/container/detail/allocator_version_traits.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/core/addressof.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/optional/optional.hpp ['fuzz_target_dnsdistcache', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/zoneparser-tng.cc ['fuzz_target_zoneparsertng'] ['fuzz_target_zoneparsertng']
/usr/include/boost/smart_ptr/detail/shared_count.hpp [] []
/usr/include/boost/range/detail/safe_bool.hpp [] []
/src/pdns/pdns/fuzz_moadnsparser.cc ['fuzz_target_moadnsparser'] ['fuzz_target_moadnsparser']
/usr/include/boost/format/format_fwd.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/range/distance.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/unix_utility.cc [] []
/src/pdns/pdns/./dns.hh ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/./dnsdist-cache.hh ['fuzz_target_dnsdistcache'] []
/src/pdns/pdns/proxy-protocol.cc ['fuzz_target_proxyprotocol'] ['fuzz_target_proxyprotocol']
/usr/include/boost/utility/base_from_member.hpp [] []
/usr/include/boost/iterator/iterator_adaptor.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/./logger.hh [] []
/usr/include/boost/format/feed_args.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/fuzz_packetcache.cc ['fuzz_target_packetcache'] ['fuzz_target_packetcache']
/usr/include/boost/circular_buffer/allocators.hpp [] []
/src/pdns/pdns/./ednssubnet.hh ['fuzz_target_dnsdistcache'] []
/src/pdns/pdns/fuzz_dnsdistcache.cc ['fuzz_target_dnsdistcache'] ['fuzz_target_dnsdistcache']
/usr/include/boost/intrusive/pointer_traits.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/statbag.cc [] []
/src/pdns/pdns/iputils.cc ['fuzz_target_dnsdistcache'] ['fuzz_target_dnsdistcache']
/usr/include/boost/algorithm/string/detail/replace_storage.hpp [] []
/usr/include/boost/iterator/transform_iterator.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/fuzz_zoneparsertng.cc ['fuzz_target_zoneparsertng'] ['fuzz_target_zoneparsertng']
/usr/include/boost/container/detail/alloc_helpers.hpp ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/base32.cc [] []
/src/pdns/pdns/base64.cc [] []
/src/pdns/pdns/ednsoptions.cc ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache'] ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache']
/usr/include/boost/throw_exception.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/smart_ptr/detail/sp_counted_impl.hpp [] []
/usr/include/boost/type_traits/integral_constant.hpp [] []
/usr/include/boost/optional/detail/optional_relops.hpp [] []
/src/pdns/pdns/ednssubnet.cc ['fuzz_target_dnsdistcache'] ['fuzz_target_dnsdistcache']
/usr/include/boost/container/throw_exception.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/./statbag.hh [] []
/src/pdns/pdns/dnsparser.cc ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng']
/usr/include/boost/move/detail/meta_utils.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/intrusive/detail/reverse_iterator.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/format/alt_sstream.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/ext/yahttp/yahttp/./reqresp.hpp [] []
/usr/include/boost/smart_ptr/detail/sp_counted_base_clang.hpp [] []
/src/pdns/pdns/./svc-records.hh [] []
/src/pdns/pdns/./lock.hh ['fuzz_target_dnsdistcache'] []

Directories in report

Directory
/usr/include/boost/move/detail/
/usr/include/boost/function/
/usr/include/boost/range/detail/
/usr/include/x86_64-linux-gnu/bits/
/src/pdns/ext/yahttp/yahttp/
/src/pdns/pdns/../ext/yahttp/yahttp/
/usr/include/boost/utility/
/usr/include/boost/smart_ptr/detail/
/src/pdns/ext/yahttp/yahttp/./
/usr/include/boost/
/usr/include/boost/algorithm/string/detail/
/usr/include/boost/circular_buffer/
/usr/include/boost/range/
/usr/include/boost/optional/detail/
/usr/include/boost/exception/
/usr/include/x86_64-linux-gnu/sys/
/usr/include/boost/intrusive/detail/
/usr/include/boost/intrusive/
/usr/include/boost/container/detail/
/usr/include/
/usr/include/boost/range/algorithm/
/usr/include/boost/type_index/
/usr/include/boost/move/
/usr/include/boost/algorithm/string/
/usr/include/boost/container/
/usr/include/boost/core/
/src/pdns/pdns/./
/src/pdns/pdns/
/usr/include/boost/type_traits/
/usr/include/boost/optional/
/usr/include/boost/format/
/usr/include/boost/smart_ptr/
/usr/local/bin/../include/c++/v1/
/usr/include/boost/iterator/