Fuzz introspector: fuzz_target_zoneparsertng
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
34 34 1 :

['boost::container::basic_string , void>::operator+=(boost::container::basic_string , void> const&)']

34 34 DNSName::operator+=(DNSNameconst&) call site: 00000 /src/pdns/pdns/./dnsname.hh:158
10 10 4 :

['__cxa_free_exception', '__cxa_throw', '__cxa_allocate_exception', 'std::out_of_range::out_of_range(char const*)']

10 10 DNSName::toString(std::__1::basic_string ,std::__1::allocator >&,std::__1::basic_string ,std::__1::allocator >const&,bool)const call site: 00000 /src/pdns/pdns/dnsname.cc:187
0 0 None 1868 11363 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:348
0 0 None 1868 11363 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:350
0 0 None 1868 11363 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:368
0 0 None 1868 11363 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:567
0 0 None 10 10 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:434
0 0 None 8 8 DNSName::appendEscapedLabel(std::__1::basic_string ,std::__1::allocator >&,charconst*,unsignedlong) call site: 00000 /src/pdns/pdns/dnsname.cc:482
0 0 None 8 8 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:378
0 0 None 0 0 unsignedintpdns::checked_stoi (std::__1::basic_string ,std::__1::allocator >const&,unsignedlong*,int) call site: 00000 /src/pdns/pdns/./misc.hh:726
0 0 3 :

['std::__1::to_string(int)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', 'std::__1::basic_string , std::__1::allocator > std::__1::operator+ , std::__1::allocator >(char const*, std::__1::basic_string , std::__1::allocator >&&)']

0 0 QType::toString()const call site: 00000 /src/pdns/pdns/qtype.cc:132
0 0 None 0 0 ZoneParserTNG::getLineOfFile() call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:324

Fuzzer calltree

0 LLVMFuzzerTestOneInput [function] [call site] 00000
1 init() [function] [call site] 00001
2 reportAllTypes() [function] [call site] 00002
3 reportBasicTypes() [function] [call site] 00003
4 ARecordContent::report() [function] [call site] 00004
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00005
6 DNSRecordContent::getTypemap() [function] [call site] 00006
7 __cxa_guard_acquire [call site] 00007
6 DNSRecordContent::getZmakermap() [function] [call site] 00008
7 __cxa_guard_acquire [call site] 00009
6 DNSRecordContent::getT2Namemap() [function] [call site] 00010
7 __cxa_guard_acquire [call site] 00011
6 DNSRecordContent::getN2Typemap() [function] [call site] 00012
7 __cxa_guard_acquire [call site] 00013
5 ARecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00014
4 AAAARecordContent::report() [function] [call site] 00015
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00016
5 AAAARecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00017
4 NSRecordContent::report() [function] [call site] 00018
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00019
5 NSRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00020
4 CNAMERecordContent::report() [function] [call site] 00021
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00022
5 CNAMERecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00023
4 MXRecordContent::report() [function] [call site] 00024
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00025
5 MXRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00026
4 SOARecordContent::report() [function] [call site] 00027
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00028
5 SOARecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00029
4 SRVRecordContent::report() [function] [call site] 00030
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00031
5 SRVRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00032
4 PTRRecordContent::report() [function] [call site] 00033
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00034
5 PTRRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00035
4 QClass::operator unsigned short() const [function] [call site] 00036
4 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00037
4 TXTRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00038
4 TXTRecordContent::report() [function] [call site] 00039
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00040
5 TXTRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00041
4 QClass::operator unsigned short() const [function] [call site] 00042
4 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00043
4 QClass::operator unsigned short() const [function] [call site] 00044
4 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00045
4 QClass::operator unsigned short() const [function] [call site] 00046
4 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00047
3 reportOtherTypes() [function] [call site] 00048
4 MBRecordContent::report() [function] [call site] 00049
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00050
5 MBRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00051
4 MGRecordContent::report() [function] [call site] 00052
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00053
5 MGRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00054
4 MRRecordContent::report() [function] [call site] 00055
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00056
5 MRRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00057
4 AFSDBRecordContent::report() [function] [call site] 00058
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00059
5 AFSDBRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00060
4 DNAMERecordContent::report() [function] [call site] 00061
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00062
5 DNAMERecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00063
4 ALIASRecordContent::report() [function] [call site] 00064
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00065
5 ALIASRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00066
4 SPFRecordContent::report() [function] [call site] 00067
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00068
5 SPFRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00069
4 NAPTRRecordContent::report() [function] [call site] 00070
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00071
5 NAPTRRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00072
4 KXRecordContent::report() [function] [call site] 00073
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00074
5 KXRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00075
4 LOCRecordContent::report() [function] [call site] 00076
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00077
5 LOCRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00078
6 PacketReader::xfr8BitInt(unsigned char&) [function] [call site] 00079
7 PacketReader::get8BitInt() [function] [call site] 00080
6 PacketReader::xfr8BitInt(unsigned char&) [function] [call site] 00081
6 PacketReader::xfr8BitInt(unsigned char&) [function] [call site] 00082
6 PacketReader::xfr8BitInt(unsigned char&) [function] [call site] 00083
6 PacketReader::xfr32BitInt(unsigned int&) [function] [call site] 00084
7 PacketReader::get32BitInt() [function] [call site] 00085
6 PacketReader::xfr32BitInt(unsigned int&) [function] [call site] 00086
6 PacketReader::xfr32BitInt(unsigned int&) [function] [call site] 00087
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00088
5 LOCRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00089
4 ENTRecordContent::report() [function] [call site] 00090
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00091
5 ENTRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00092
4 HINFORecordContent::report() [function] [call site] 00093
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00094
5 HINFORecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00095
4 RPRecordContent::report() [function] [call site] 00096
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00097
5 RPRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00098
4 KEYRecordContent::report() [function] [call site] 00099
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00100
5 KEYRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00101
4 DNSKEYRecordContent::report() [function] [call site] 00102
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00103
5 DNSKEYRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00104
4 DHCIDRecordContent::report() [function] [call site] 00105
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00106
5 DHCIDRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00107
4 CDNSKEYRecordContent::report() [function] [call site] 00108
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00109
5 CDNSKEYRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00110
4 RKEYRecordContent::report() [function] [call site] 00111
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00112
5 RKEYRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00113
4 RRSIGRecordContent::report() [function] [call site] 00114
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00115
5 RRSIGRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00116
4 DSRecordContent::report() [function] [call site] 00117
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00118
5 DSRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00119
4 CDSRecordContent::report() [function] [call site] 00120
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00121
5 CDSRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00122
4 SSHFPRecordContent::report() [function] [call site] 00123
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00124
5 SSHFPRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00125
4 CERTRecordContent::report() [function] [call site] 00126
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00127
5 CERTRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00128
4 NSECRecordContent::report() [function] [call site] 00129
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00130
5 NSECRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00131
6 PacketReader::xfrName(DNSName&, bool, bool) [function] [call site] 00132
7 PacketReader::getName() [function] [call site] 00133
8 DNSName::DNSName(char const*, int, int, bool, unsigned short*, unsigned short*, unsigned int*, unsigned short) [function] [call site] 00134
9 boost::container::basic_string , void>::basic_string() [function] [call site] 00135
10 boost::container::dtl::basic_string_base >::basic_string_base() [function] [call site] 00136
11 boost::container::dtl::basic_string_base >::members_holder::members_holder() [function] [call site] 00137
12 boost::container::new_allocator ::new_allocator() [function] [call site] 00138
12 boost::container::dtl::basic_string_base >::members_holder::init() [function] [call site] 00139
10 boost::container::basic_string , void>::priv_terminate_string() [function] [call site] 00140
11 boost::container::dtl::basic_string_base >::priv_end_addr() const [function] [call site] 00141
12 boost::container::dtl::basic_string_base >::is_short() const [function] [call site] 00142
12 boost::container::dtl::basic_string_base >::priv_short_addr() const [function] [call site] 00143
13 boost::container::dtl::basic_string_base >::members_holder::pshort_repr() const [function] [call site] 00144
13 boost::intrusive::pointer_traits ::pointer_to(char&) [function] [call site] 00145
14 char* boost::move_detail::addressof (char&) [function] [call site] 00146
15 boost::move_detail::addr_impl_ref ::addr_impl_ref(char&) [function] [call site] 00147
15 boost::move_detail::addressof_impl ::f(char&, long) [function] [call site] 00148
12 boost::container::dtl::basic_string_base >::priv_long_addr() const [function] [call site] 00149
13 boost::container::dtl::basic_string_base >::members_holder::plong_repr() const [function] [call site] 00150
10 __clang_call_terminate [call site] 00151
11 __cxa_begin_catch [call site] 00152
9 __cxa_allocate_exception [call site] 00153
9 std::range_error::range_error(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00154
10 std::runtime_error::runtime_error(std::__1::basic_string , std::__1::allocator > const&) [call site] 00155
9 memchr [call site] 00156
9 boost::container::basic_string , void>::reserve(unsigned long) [function] [call site] 00157
10 boost::container::basic_string , void>::priv_reserve(unsigned long, bool) [function] [call site] 00158
11 boost::container::basic_string , void>::max_size() const [function] [call site] 00159
12 boost::container::dtl::basic_string_base >::max_size() const [function] [call site] 00160
13 boost::container::dtl::basic_string_base >::alloc() const [function] [call site] 00161
13 boost::container::allocator_traits >::max_size(boost::container::new_allocator const&) [function] [call site] 00162
14 boost::container::allocator_traits >::priv_max_size(boost::move_detail::integral_constant , boost::container::new_allocator const&) [function] [call site] 00163
15 boost::container::new_allocator ::max_size() const [function] [call site] 00164
11 boost::container::throw_length_error(char const*) [function] [call site] 00165
12 __cxa_allocate_exception [call site] 00166
12 std::length_error::length_error(char const*) [function] [call site] 00167
13 std::logic_error::logic_error(char const*) [call site] 00168
11 boost::container::basic_string , void>::capacity() const [function] [call site] 00169
12 boost::container::dtl::basic_string_base >::priv_capacity() const [function] [call site] 00170
13 boost::container::dtl::basic_string_base >::priv_storage() const [function] [call site] 00171
14 boost::container::dtl::basic_string_base >::is_short() const [function] [call site] 00172
12 __clang_call_terminate [call site] 00173
11 boost::container::basic_string , void>::size() const [function] [call site] 00174
12 boost::container::dtl::basic_string_base >::priv_size() const [function] [call site] 00175
13 boost::container::dtl::basic_string_base >::is_short() const [function] [call site] 00176
11 unsigned long const& boost::container::dtl::max_value (unsigned long const&, unsigned long const&) [function] [call site] 00177
11 boost::container::dtl::basic_string_base >::next_capacity(unsigned long) const [function] [call site] 00178
12 boost::container::dtl::basic_string_base >::priv_storage() const [function] [call site] 00179
12 boost::container::allocator_traits >::max_size(boost::container::new_allocator const&) [function] [call site] 00180
12 unsigned long boost::container::dtl::grow_factor_ratio<0u, 2u, 1u>::operator() (unsigned long, unsigned long, unsigned long) const [function] [call site] 00181
13 unsigned long const& boost::container::dtl::min_value (unsigned long const&, unsigned long const&) [function] [call site] 00182
11 boost::container::dtl::basic_string_base >::allocation_command(unsigned int, unsigned long, unsigned long&, char*&) [function] [call site] 00183
12 boost::container::dtl::basic_string_base >::is_short() const [function] [call site] 00184
12 boost::container::dtl::basic_string_base >::alloc() [function] [call site] 00185
12 boost::container::dtl::allocator_version_traits , 1u>::allocation_command(boost::container::new_allocator &, unsigned int, unsigned long, unsigned long&, char*&) [function] [call site] 00186
13 boost::container::throw_logic_error(char const*) [function] [call site] 00187
14 __cxa_allocate_exception [call site] 00188
13 boost::container::new_allocator ::allocate(unsigned long) [function] [call site] 00189
14 boost::container::throw_bad_alloc() [function] [call site] 00190
15 __cxa_allocate_exception [call site] 00191
13 __cxa_begin_catch [call site] 00192
13 __cxa_rethrow [call site] 00193
13 __cxa_end_catch [call site] 00194
11 boost::container::dtl::basic_string_base >::priv_addr() const [function] [call site] 00195
12 boost::container::dtl::basic_string_base >::is_short() const [function] [call site] 00196
12 boost::container::dtl::basic_string_base >::priv_short_addr() const [function] [call site] 00197
12 boost::container::dtl::basic_string_base >::priv_long_addr() const [function] [call site] 00198
11 boost::container::dtl::basic_string_base >::priv_size() const [function] [call site] 00199
11 unsigned long boost::container::basic_string , void>::priv_uninitialized_copy (char*, char*, char*) [function] [call site] 00200
12 boost::container::dtl::basic_string_base >::construct(char*, char const&) [function] [call site] 00201
13 boost::container::dtl::basic_string_base >::alloc() [function] [call site] 00202
13 char* boost::movelib::to_raw_pointer (char*) [function] [call site] 00203
13 void boost::container::allocator_traits >::construct (boost::container::new_allocator &, char*, char const&) [function] [call site] 00204
14 char const& boost::forward (boost::move_detail::remove_reference ::type&) [function] [call site] 00205
14 void boost::container::allocator_traits >::priv_construct (boost::move_detail::integral_constant , boost::container::new_allocator &, char*, char const&) [function] [call site] 00206
15 char const& boost::forward (boost::move_detail::remove_reference ::type&) [function] [call site] 00207
12 __cxa_begin_catch [call site] 00208
12 boost::container::dtl::basic_string_base >::destroy(char*) [function] [call site] 00209
13 boost::container::dtl::basic_string_base >::alloc() [function] [call site] 00210
13 char* boost::movelib::to_raw_pointer (char*) [function] [call site] 00211
12 __cxa_end_catch [call site] 00212
12 __cxa_rethrow [call site] 00213
11 boost::container::basic_string , void>::priv_construct_null(char*) [function] [call site] 00214
12 boost::container::dtl::basic_string_base >::construct(char*, char const&) [function] [call site] 00215
11 boost::container::dtl::basic_string_base >::deallocate_block() [function] [call site] 00216
12 boost::container::dtl::basic_string_base >::priv_addr() const [function] [call site] 00217
11 boost::container::dtl::basic_string_base >::assure_long() [function] [call site] 00218
12 boost::container::dtl::basic_string_base >::is_short() const [function] [call site] 00219
12 boost::container::dtl::basic_string_base >::destroy_short() [function] [call site] 00220
13 boost::container::dtl::basic_string_base >::is_short() const [function] [call site] 00221
13 __assert_fail [call site] 00222
13 boost::container::dtl::basic_string_base >::members_holder::pshort_repr() [function] [call site] 00223
12 boost::container::dtl::basic_string_base >::construct_long() [function] [call site] 00224
13 boost::container::dtl::basic_string_base >::long_t::long_t() [function] [call site] 00225
12 boost::container::dtl::basic_string_base >::members_holder::plong_repr() [function] [call site] 00226
11 boost::container::dtl::basic_string_base >::priv_long_addr(char*) [function] [call site] 00227
12 boost::container::dtl::basic_string_base >::members_holder::plong_repr() [function] [call site] 00228
11 boost::container::dtl::basic_string_base >::priv_long_size(unsigned long) [function] [call site] 00229
12 boost::container::dtl::basic_string_base >::members_holder::plong_repr() [function] [call site] 00230
11 boost::container::dtl::basic_string_base >::priv_storage(unsigned long) [function] [call site] 00231
12 boost::container::dtl::basic_string_base >::is_short() const [function] [call site] 00232
12 boost::container::dtl::basic_string_base >::priv_long_storage(unsigned long) [function] [call site] 00233
13 boost::container::dtl::basic_string_base >::members_holder::plong_repr() [function] [call site] 00234
9 DNSName::packetParser(char const*, int, int, bool, unsigned short*, unsigned short*, unsigned int*, int, unsigned short) [function] [call site] 00235
10 __cxa_allocate_exception [call site] 00236
10 std::range_error::range_error(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00237
10 __cxa_allocate_exception [call site] 00238
10 std::range_error::range_error(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00239
10 __cxa_allocate_exception [call site] 00240
10 std::range_error::range_error(char const*) [function] [call site] 00241
11 std::runtime_error::runtime_error(char const*) [call site] 00242
10 __cxa_allocate_exception [call site] 00243
10 std::range_error::range_error(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00244
10 __cxa_allocate_exception [call site] 00245
10 std::range_error::range_error(char const*) [function] [call site] 00246
10 DNSName::packetParser(char const*, int, int, bool, unsigned short*, unsigned short*, unsigned int*, int, unsigned short) [function] [call site] 00247
11 __cxa_allocate_exception [call site] 00248
11 std::range_error::range_error(char const*) [function] [call site] 00249
11 __cxa_allocate_exception [call site] 00250
11 std::range_error::range_error(char const*) [function] [call site] 00251
11 DNSName::appendRawLabel(char const*, unsigned int) [function] [call site] 00252
12 __cxa_allocate_exception [call site] 00253
12 std::range_error::range_error(char const*) [function] [call site] 00254
12 __cxa_allocate_exception [call site] 00255
12 std::range_error::range_error(char const*) [function] [call site] 00256
12 boost::container::basic_string , void>::size() const [function] [call site] 00257
12 __cxa_allocate_exception [call site] 00258
12 std::range_error::range_error(char const*) [function] [call site] 00259
12 boost::container::basic_string , void>::empty() const [function] [call site] 00260
13 boost::container::dtl::basic_string_base >::priv_size() const [function] [call site] 00261
12 boost::container::basic_string , void>::append(unsigned long, char) [function] [call site] 00262
13 boost::container::constant_iterator ::constant_iterator(char const&, long) [function] [call site] 00263
13 boost::container::basic_string , void>& boost::container::basic_string , void>::append >(boost::container::constant_iterator , boost::container::constant_iterator ) [function] [call site] 00264
14 boost::container::basic_string , void>::end() [function] [call site] 00265
15 boost::container::dtl::basic_string_base >::priv_end_addr() const [function] [call site] 00266
15 __clang_call_terminate [call site] 00267
12 boost::container::basic_string , void>::rbegin() [function] [call site] 00268
13 boost::container::dtl::basic_string_base >::priv_end_addr() const [function] [call site] 00269
13 boost::intrusive::reverse_iterator ::reverse_iterator(char*) [function] [call site] 00270
13 __clang_call_terminate [call site] 00271
12 boost::intrusive::reverse_iterator ::operator*() const [function] [call site] 00272
12 boost::container::basic_string , void>::append(char const*, unsigned long) [function] [call site] 00273
13 boost::container::basic_string , void>& boost::container::basic_string , void>::append (char const*, char const*) [function] [call site] 00274
12 boost::container::basic_string , void>::append(unsigned long, char) [function] [call site] 00275
12 __cxa_free_exception [call site] 00276
11 std::range_error::range_error(char const*) [function] [call site] 00277
11 boost::container::basic_string , void>::empty() const [function] [call site] 00278
11 boost::container::basic_string , void>::append(unsigned long, char) [function] [call site] 00279
11 __cxa_allocate_exception [call site] 00280
11 std::range_error::range_error(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00281
11 __cxa_allocate_exception [call site] 00282
11 std::range_error::range_error(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00283
9 boost::container::dtl::basic_string_base >::~basic_string_base() [function] [call site] 00284
10 boost::container::dtl::basic_string_base >::is_short() const [function] [call site] 00285
10 boost::container::dtl::basic_string_base >::priv_long_addr() const [function] [call site] 00286
10 __clang_call_terminate [call site] 00287
8 __cxa_begin_catch [call site] 00288
8 __cxa_allocate_exception [call site] 00289
8 std::out_of_range::out_of_range(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00290
9 std::logic_error::logic_error(std::__1::basic_string , std::__1::allocator > const&) [call site] 00291
8 __cxa_begin_catch [call site] 00292
8 __cxa_allocate_exception [call site] 00293
8 std::out_of_range::out_of_range(char const*) [function] [call site] 00294
8 __cxa_end_catch [call site] 00295
7 DNSName::operator=(DNSName&&) [function] [call site] 00296
8 boost::container::basic_string , void>::operator=(boost::container::basic_string , void>&&) [function] [call site] 00297
9 boost::container::dtl::basic_string_base >::alloc() [function] [call site] 00298
9 boost::container::dtl::basic_string_base >::alloc() [function] [call site] 00299
9 boost::container::operator==(boost::container::new_allocator const&, boost::container::new_allocator const&) [function] [call site] 00300
9 boost::container::basic_string , void>::clear() [function] [call site] 00301
10 boost::container::basic_string , void>::empty() const [function] [call site] 00302
10 boost::container::dtl::basic_string_base >::priv_addr() const [function] [call site] 00303
10 boost::container::dtl::basic_string_base >::priv_size(unsigned long) [function] [call site] 00304
11 boost::container::dtl::basic_string_base >::is_short() const [function] [call site] 00305
11 boost::container::dtl::basic_string_base >::priv_short_size(unsigned long) [function] [call site] 00306
12 boost::container::dtl::basic_string_base >::members_holder::pshort_repr() [function] [call site] 00307
11 boost::container::dtl::basic_string_base >::priv_long_size(unsigned long) [function] [call site] 00308
10 __clang_call_terminate [call site] 00309
9 void boost::container::dtl::move_alloc >(boost::container::new_allocator &, boost::container::new_allocator &, boost::move_detail::integral_constant ) [function] [call site] 00310
10 boost::move_detail::remove_reference &>::type&& boost::move &>(boost::container::new_allocator &) [function] [call site] 00311
10 boost::container::new_allocator ::operator=(boost::container::new_allocator const&) [function] [call site] 00312
9 boost::container::dtl::basic_string_base >::swap_data(boost::container::dtl::basic_string_base >&) [function] [call site] 00313
10 boost::container::dtl::basic_string_base >::is_short() const [function] [call site] 00314
10 boost::container::dtl::basic_string_base >::is_short() const [function] [call site] 00315
10 boost::container::dtl::basic_string_base >::members_holder::pshort_repr() [function] [call site] 00316
10 boost::container::dtl::basic_string_base >::members_holder::pshort_repr() [function] [call site] 00317
10 boost::container::dtl::basic_string_base >::members_holder::plong_repr() [function] [call site] 00318
10 boost::container::dtl::basic_string_base >::members_holder::plong_repr() [function] [call site] 00319
10 boost::container::dtl::basic_string_base >::members_holder::pshort_repr() [function] [call site] 00320
10 boost::container::dtl::basic_string_base >::is_short() const [function] [call site] 00321
10 boost::container::dtl::basic_string_base >::members_holder::pshort_repr() [function] [call site] 00322
10 boost::container::dtl::basic_string_base >::members_holder::pshort_repr() [function] [call site] 00323
10 boost::container::dtl::basic_string_base >::members_holder::plong_repr() [function] [call site] 00324
10 boost::container::dtl::basic_string_base >::members_holder::plong_repr() [function] [call site] 00325
10 boost::container::dtl::basic_string_base >::members_holder::pshort_repr() [function] [call site] 00326
10 boost::container::dtl::basic_string_base >::members_holder::plong_repr() [function] [call site] 00327
10 void boost::adl_move_swap >::long_t>(boost::container::dtl::basic_string_base >::long_t&, boost::container::dtl::basic_string_base >::long_t&) [function] [call site] 00328
11 void boost_move_adl_swap::swap_proxy >::long_t>(boost::container::dtl::basic_string_base >::long_t&, boost::container::dtl::basic_string_base >::long_t&) [function] [call site] 00329
9 __clang_call_terminate [call site] 00330
6 NSECBitmap::fromPacket(PacketReader&) [function] [call site] 00331
7 PacketReader::xfrBlob(std::__1::basic_string , std::__1::allocator >&) [function] [call site] 00332
8 __cxa_allocate_exception [call site] 00333
8 std::out_of_range::out_of_range(char const*) [function] [call site] 00334
8 __cxa_begin_catch [call site] 00335
8 __cxa_allocate_exception [call site] 00336
8 std::out_of_range::out_of_range(char const*) [function] [call site] 00337
8 __cxa_end_catch [call site] 00338
7 MOADNSException::MOADNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00339
8 std::runtime_error::runtime_error(std::__1::basic_string , std::__1::allocator > const&) [call site] 00340
7 __cxa_allocate_exception [call site] 00341
7 MOADNSException::MOADNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00342
7 MOADNSException::MOADNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00343
7 NSECBitmap::set(unsigned short) [function] [call site] 00344
8 NSECBitmap::migrateToBitSet() [function] [call site] 00345
4 NSEC3RecordContent::report() [function] [call site] 00346
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00347
5 NSEC3RecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00348
6 PacketReader::xfr8BitInt(unsigned char&) [function] [call site] 00349
6 PacketReader::xfr8BitInt(unsigned char&) [function] [call site] 00350
6 PacketReader::xfr16BitInt(unsigned short&) [function] [call site] 00351
7 PacketReader::get16BitInt() [function] [call site] 00352
6 PacketReader::xfrBlob(std::__1::basic_string , std::__1::allocator >&, int) [function] [call site] 00353
7 __cxa_allocate_exception [call site] 00354
7 std::out_of_range::out_of_range(char const*) [function] [call site] 00355
6 PacketReader::xfr8BitInt(unsigned char&) [function] [call site] 00356
6 PacketReader::xfrBlob(std::__1::basic_string , std::__1::allocator >&, int) [function] [call site] 00357
6 NSECBitmap::fromPacket(PacketReader&) [function] [call site] 00358
4 NSEC3PARAMRecordContent::report() [function] [call site] 00359
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00360
5 NSEC3PARAMRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00361
6 PacketReader::xfr8BitInt(unsigned char&) [function] [call site] 00362
6 PacketReader::xfr8BitInt(unsigned char&) [function] [call site] 00363
6 PacketReader::xfr16BitInt(unsigned short&) [function] [call site] 00364
6 PacketReader::xfr8BitInt(unsigned char&) [function] [call site] 00365
6 PacketReader::xfrHexBlob(std::__1::basic_string , std::__1::allocator >&, bool) [function] [call site] 00366
7 PacketReader::xfrBlob(std::__1::basic_string , std::__1::allocator >&) [function] [call site] 00367
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00368
5 NSEC3PARAMRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00369
4 TLSARecordContent::report() [function] [call site] 00370
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00371
5 TLSARecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00372
4 SMIMEARecordContent::report() [function] [call site] 00373
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00374
5 SMIMEARecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00375
4 OPENPGPKEYRecordContent::report() [function] [call site] 00376
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00377
5 OPENPGPKEYRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00378
4 SVCBRecordContent::report() [function] [call site] 00379
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00380
5 SVCBRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00381
4 HTTPSRecordContent::report() [function] [call site] 00382
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00383
5 HTTPSRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00384
4 DLVRecordContent::report() [function] [call site] 00385
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00386
5 DLVRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00387
4 QClass::operator unsigned short() const [function] [call site] 00388
4 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00389
4 TSIGRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00390
4 QClass::operator unsigned short() const [function] [call site] 00391
4 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00392
4 TKEYRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00393
4 OPTRecordContent::report() [function] [call site] 00394
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00395
5 OPTRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00396
4 EUI48RecordContent::report() [function] [call site] 00397
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00398
5 EUI48RecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00399
6 __cxa_allocate_exception [call site] 00400
6 MOADNSException::MOADNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00401
6 PacketReader::copyRecord(unsigned char*, unsigned short) [function] [call site] 00402
7 __cxa_allocate_exception [call site] 00403
7 std::out_of_range::out_of_range(char const*) [function] [call site] 00404
4 EUI64RecordContent::report() [function] [call site] 00405
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00406
5 EUI64RecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00407
6 __cxa_allocate_exception [call site] 00408
6 MOADNSException::MOADNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00409
6 PacketReader::copyRecord(unsigned char*, unsigned short) [function] [call site] 00410
4 MINFORecordContent::report() [function] [call site] 00411
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00412
5 MINFORecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00413
4 URIRecordContent::report() [function] [call site] 00414
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00415
5 URIRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00416
4 CAARecordContent::report() [function] [call site] 00417
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00418
5 CAARecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00419
4 APLRecordContent::report() [function] [call site] 00420
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00421
5 APLRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00422
6 PacketReader::xfr16BitInt(unsigned short&) [function] [call site] 00423
6 PacketReader::xfr8BitInt(unsigned char&) [function] [call site] 00424
6 PacketReader::xfr8BitInt(unsigned char&) [function] [call site] 00425
6 MOADNSException::MOADNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00426
6 PacketReader::xfr8BitInt(unsigned char&) [function] [call site] 00427
6 __cxa_allocate_exception [call site] 00428
6 MOADNSException::MOADNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00429
6 PacketReader::xfr8BitInt(unsigned char&) [function] [call site] 00430
6 __cxa_allocate_exception [call site] 00431
6 MOADNSException::MOADNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00432
4 IPSECKEYRecordContent::report() [function] [call site] 00433
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00434
5 IPSECKEYRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00435
4 CSYNCRecordContent::report() [function] [call site] 00436
5 CSYNCRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00437
6 PacketReader::xfr16BitInt(unsigned short&) [function] [call site] 00438
6 NSECBitmap::fromPacket(PacketReader&) [function] [call site] 00439
4 NIDRecordContent::report() [function] [call site] 00440
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00441
5 NIDRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00442
4 L32RecordContent::report() [function] [call site] 00443
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00444
5 L32RecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00445
4 L64RecordContent::report() [function] [call site] 00446
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00447
5 L64RecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00448
4 LPRecordContent::report() [function] [call site] 00449
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00450
5 LPRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00451
4 ZONEMDRecordContent::report() [function] [call site] 00452
5 DNSRecordContent::regist(unsigned short, unsigned short, std::__1::shared_ptr (*)(DNSRecord const&, PacketReader&), std::__1::shared_ptr (*)(std::__1::basic_string , std::__1::allocator > const&), char const*) [function] [call site] 00453
5 ZONEMDRecordContent::make(DNSRecord const&, PacketReader&) [function] [call site] 00454
1 boost::algorithm::detail::is_any_ofF ::type> boost::algorithm::is_any_of (char const (&) [2]) [function] [call site] 00455
2 boost::iterator_range boost::as_literal (char const (&) [2ul]) [function] [call site] 00456
3 boost::range_detail::is_char_ptr(char const*) [function] [call site] 00457
2 boost::algorithm::detail::is_any_ofF ::is_any_ofF >(boost::iterator_range const&) [function] [call site] 00458
3 boost::range_difference >::type boost::range_distance_adl_barrier::distance >(boost::iterator_range const&) [function] [call site] 00459
4 boost::range_iterator const, void>::type boost::range_adl_barrier::begin >(boost::iterator_range const&) [function] [call site] 00460
5 boost::range_iterator const, void>::type boost::range_detail::range_begin const>(boost::iterator_range const&) [function] [call site] 00461
6 boost::iterator_range_detail::iterator_range_base ::begin() const [function] [call site] 00462
4 boost::range_iterator const, void>::type boost::range_adl_barrier::end >(boost::iterator_range const&) [function] [call site] 00463
5 boost::range_iterator const, void>::type boost::range_detail::range_end const>(boost::iterator_range const&) [function] [call site] 00464
6 boost::iterator_range_detail::iterator_range_base ::end() const [function] [call site] 00465
4 boost::iterators::iterator_difference ::type boost::iterators::distance_adl_barrier::distance (char const*, char const*) [function] [call site] 00466
5 boost::iterators::iterator_difference ::type boost::iterators::detail::distance_impl (char const*, char const*, boost::iterators::random_access_traversal_tag) [function] [call site] 00467
3 boost::algorithm::detail::is_any_ofF ::use_fixed_storage(unsigned long) [function] [call site] 00468
3 boost::range_iterator const, void>::type boost::range_adl_barrier::begin >(boost::iterator_range const&) [function] [call site] 00469
3 boost::range_iterator const, void>::type boost::range_adl_barrier::end >(boost::iterator_range const&) [function] [call site] 00470
1 std::__1::vector , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > >& boost::algorithm::split , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > >, std::__1::basic_string , std::__1::allocator >&, boost::algorithm::detail::is_any_ofF >(std::__1::vector , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > >&, std::__1::basic_string , std::__1::allocator >&, boost::algorithm::detail::is_any_ofF , boost::algorithm::token_compress_mode_type) [function] [call site] 00471
2 boost::algorithm::detail::is_any_ofF ::is_any_ofF(boost::algorithm::detail::is_any_ofF const&) [function] [call site] 00472
3 boost::algorithm::detail::is_any_ofF ::use_fixed_storage(unsigned long) [function] [call site] 00473
2 boost::algorithm::detail::token_finderF > boost::algorithm::token_finder >(boost::algorithm::detail::is_any_ofF , boost::algorithm::token_compress_mode_type) [function] [call site] 00474
3 boost::algorithm::detail::is_any_ofF ::is_any_ofF(boost::algorithm::detail::is_any_ofF const&) [function] [call site] 00475
3 boost::algorithm::detail::token_finderF >::token_finderF(boost::algorithm::detail::is_any_ofF , boost::algorithm::token_compress_mode_type) [function] [call site] 00476
4 boost::algorithm::detail::is_any_ofF ::is_any_ofF(boost::algorithm::detail::is_any_ofF const&) [function] [call site] 00477
2 std::__1::vector , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > >& boost::algorithm::iter_split , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > >, std::__1::basic_string , std::__1::allocator >&, boost::algorithm::detail::token_finderF > >(std::__1::vector , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > >&, std::__1::basic_string , std::__1::allocator >&, boost::algorithm::detail::token_finderF >) [function] [call site] 00478
3 boost::iterator_range , std::__1::allocator >, void>::type> boost::as_literal , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator >&) [function] [call site] 00479
4 long boost::range_detail::is_char_ptr , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00480
3 boost::range_iterator >, void>::type boost::range_adl_barrier::end > >(boost::iterator_range >&) [function] [call site] 00481
4 boost::range_iterator >, void>::type boost::range_detail::range_end > >(boost::iterator_range >&) [function] [call site] 00482
3 boost::range_iterator >, void>::type boost::range_adl_barrier::begin > >(boost::iterator_range >&) [function] [call site] 00483
4 boost::range_iterator >, void>::type boost::range_detail::range_begin > >(boost::iterator_range >&) [function] [call site] 00484
3 boost::algorithm::detail::token_finderF >::token_finderF(boost::algorithm::detail::token_finderF > const&) [function] [call site] 00485
4 boost::algorithm::detail::is_any_ofF ::is_any_ofF(boost::algorithm::detail::is_any_ofF const&) [function] [call site] 00486
3 boost::algorithm::split_iterator >::split_iterator > >(std::__1::__wrap_iter , std::__1::__wrap_iter , boost::algorithm::detail::token_finderF >) [function] [call site] 00487
4 boost::algorithm::detail::token_finderF >::token_finderF(boost::algorithm::detail::token_finderF > const&) [function] [call site] 00488
4 boost::algorithm::detail::find_iterator_base >::find_iterator_base > >(boost::algorithm::detail::token_finderF >, int) [function] [call site] 00489
5 boost::algorithm::detail::token_finderF >::token_finderF(boost::algorithm::detail::token_finderF > const&) [function] [call site] 00490
5 _ZN5boost9function2INS_14iterator_rangeINSt3__111__wrap_iterIPcEEEES5_S5_EC2INS_9algorithm6detail13token_finderFINSA_10is_any_ofFIcEEEEEET_NS_10enable_if_IXntsr11is_integralISF_EE5valueEiE4typeE [function] [call site] 00491
6 boost::function_base::function_base() [function] [call site] 00492
6 boost::algorithm::detail::token_finderF >::token_finderF(boost::algorithm::detail::token_finderF > const&) [function] [call site] 00493
6 void boost::function2 >, std::__1::__wrap_iter , std::__1::__wrap_iter >::assign_to > >(boost::algorithm::detail::token_finderF >) [function] [call site] 00494
7 boost::algorithm::detail::token_finderF >::token_finderF(boost::algorithm::detail::token_finderF > const&) [function] [call site] 00495
7 bool boost::detail::function::basic_vtable2 >, std::__1::__wrap_iter , std::__1::__wrap_iter >::assign_to > >(boost::algorithm::detail::token_finderF >, boost::detail::function::function_buffer&) const [function] [call site] 00496
8 boost::algorithm::detail::token_finderF >::token_finderF(boost::algorithm::detail::token_finderF > const&) [function] [call site] 00497
8 bool boost::detail::function::basic_vtable2 >, std::__1::__wrap_iter , std::__1::__wrap_iter >::assign_to > >(boost::algorithm::detail::token_finderF >, boost::detail::function::function_buffer&, boost::detail::function::function_obj_tag) const [function] [call site] 00498
9 boost::algorithm::detail::token_finderF >* boost::addressof > >(boost::algorithm::detail::token_finderF >&) [function] [call site] 00499
9 boost::detail::function::has_empty_target(...) [function] [call site] 00500
9 boost::algorithm::detail::token_finderF >::token_finderF(boost::algorithm::detail::token_finderF > const&) [function] [call site] 00501
9 void boost::detail::function::basic_vtable2 >, std::__1::__wrap_iter , std::__1::__wrap_iter >::assign_functor > >(boost::algorithm::detail::token_finderF >, boost::detail::function::function_buffer&, boost::integral_constant ) const [function] [call site] 00502
10 boost::algorithm::detail::token_finderF >::token_finderF(boost::algorithm::detail::token_finderF > const&) [function] [call site] 00503
4 boost::iterator_range >::iterator_range >(std::__1::__wrap_iter , std::__1::__wrap_iter ) [function] [call site] 00504
5 boost::iterator_range_detail::iterator_range_base , boost::iterators::random_access_traversal_tag>::iterator_range_base >(std::__1::__wrap_iter , std::__1::__wrap_iter ) [function] [call site] 00505
6 boost::iterator_range_detail::iterator_range_base , boost::iterators::bidirectional_traversal_tag>::iterator_range_base >(std::__1::__wrap_iter , std::__1::__wrap_iter ) [function] [call site] 00506
7 boost::iterator_range_detail::iterator_range_base , boost::iterators::incrementable_traversal_tag>::iterator_range_base >(std::__1::__wrap_iter , std::__1::__wrap_iter ) [function] [call site] 00507
4 boost::algorithm::split_iterator >::increment() [function] [call site] 00508
5 boost::algorithm::detail::find_iterator_base >::do_find(std::__1::__wrap_iter , std::__1::__wrap_iter ) const [function] [call site] 00509
6 boost::function_base::empty() const [function] [call site] 00510
6 boost::function2 >, std::__1::__wrap_iter , std::__1::__wrap_iter >::operator()(std::__1::__wrap_iter , std::__1::__wrap_iter ) const [function] [call site] 00511
7 boost::function_base::empty() const [function] [call site] 00512
7 boost::bad_function_call::bad_function_call() [function] [call site] 00513
8 std::runtime_error::runtime_error(char const*) [call site] 00514
7 void boost::throw_exception (boost::bad_function_call const&) [function] [call site] 00515
8 boost::throw_exception_assert_compatibility(std::exception const&) [function] [call site] 00516
8 __cxa_allocate_exception [call site] 00517
8 boost::wrapexcept ::type> boost::exception_detail::enable_both (boost::bad_function_call const&) [function] [call site] 00518
9 boost::exception_detail::enable_error_info_return_type ::type boost::enable_error_info (boost::bad_function_call const&) [function] [call site] 00519
10 boost::exception_detail::error_info_injector ::error_info_injector(boost::bad_function_call const&) [function] [call site] 00520
11 boost::bad_function_call::bad_function_call(boost::bad_function_call const&) [function] [call site] 00521
12 std::runtime_error::runtime_error(std::runtime_error const&) [call site] 00522
11 boost::exception::exception() [function] [call site] 00523
12 boost::exception_detail::refcount_ptr ::refcount_ptr() [function] [call site] 00524
11 std::runtime_error::~runtime_error() [call site] 00525
7 std::runtime_error::~runtime_error() [call site] 00526
7 boost::function2 >, std::__1::__wrap_iter , std::__1::__wrap_iter >::get_vtable() const [function] [call site] 00527
6 boost::iterator_range >::iterator_range >(std::__1::__wrap_iter , std::__1::__wrap_iter ) [function] [call site] 00528
5 boost::iterator_range_detail::iterator_range_base , boost::iterators::incrementable_traversal_tag>::begin() const [function] [call site] 00529
5 boost::iterator_range_detail::iterator_range_base , boost::iterators::incrementable_traversal_tag>::end() const [function] [call site] 00530
5 boost::iterator_range_detail::iterator_range_base , boost::iterators::incrementable_traversal_tag>::begin() const [function] [call site] 00531
5 boost::iterator_range_detail::iterator_range_base , boost::iterators::incrementable_traversal_tag>::end() const [function] [call site] 00532
4 boost::algorithm::detail::find_iterator_base >::~find_iterator_base() [function] [call site] 00533
5 boost::function2 >, std::__1::__wrap_iter , std::__1::__wrap_iter >::~function2() [function] [call site] 00534
6 boost::function2 >, std::__1::__wrap_iter , std::__1::__wrap_iter >::clear() [function] [call site] 00535
7 boost::function_base::has_trivial_copy_and_destroy() const [function] [call site] 00536
7 boost::function2 >, std::__1::__wrap_iter , std::__1::__wrap_iter >::get_vtable() const [function] [call site] 00537
6 __clang_call_terminate [call site] 00538
3 boost::iterators::transform_iterator , std::__1::allocator >, std::__1::__wrap_iter >, boost::algorithm::split_iterator >, boost::use_default, boost::use_default> boost::iterators::make_transform_iterator , std::__1::allocator >, std::__1::__wrap_iter >, boost::algorithm::split_iterator > >(boost::algorithm::split_iterator >, boost::algorithm::detail::copy_iterator_rangeF , std::__1::allocator >, std::__1::__wrap_iter >) [function] [call site] 00539
4 boost::iterators::transform_iterator , std::__1::allocator >, std::__1::__wrap_iter >, boost::algorithm::split_iterator >, boost::use_default, boost::use_default>::transform_iterator(boost::algorithm::split_iterator > const&, boost::algorithm::detail::copy_iterator_rangeF , std::__1::allocator >, std::__1::__wrap_iter >) [function] [call site] 00540
5 boost::iterators::iterator_adaptor , std::__1::allocator >, std::__1::__wrap_iter >, boost::algorithm::split_iterator >, boost::use_default, boost::use_default>, boost::algorithm::split_iterator >, std::__1::basic_string , std::__1::allocator >, boost::use_default, std::__1::basic_string , std::__1::allocator >, boost::use_default>::iterator_adaptor(boost::algorithm::split_iterator > const&) [function] [call site] 00541
6 boost::algorithm::split_iterator >::split_iterator(boost::algorithm::split_iterator > const&) [function] [call site] 00542
7 boost::algorithm::detail::find_iterator_base >::find_iterator_base(boost::algorithm::detail::find_iterator_base > const&) [function] [call site] 00543
8 boost::function2 >, std::__1::__wrap_iter , std::__1::__wrap_iter >::function2(boost::function2 >, std::__1::__wrap_iter , std::__1::__wrap_iter > const&) [function] [call site] 00544
9 boost::function_base::function_base() [function] [call site] 00545
9 boost::function2 >, std::__1::__wrap_iter , std::__1::__wrap_iter >::assign_to_own(boost::function2 >, std::__1::__wrap_iter , std::__1::__wrap_iter > const&) [function] [call site] 00546
10 boost::function_base::empty() const [function] [call site] 00547
10 boost::function_base::has_trivial_copy_and_destroy() const [function] [call site] 00548
10 boost::function2 >, std::__1::__wrap_iter , std::__1::__wrap_iter >::get_vtable() const [function] [call site] 00549
3 boost::algorithm::detail::find_iterator_base >::~find_iterator_base() [function] [call site] 00550
3 boost::algorithm::detail::token_finderF >::~token_finderF() [function] [call site] 00551
3 boost::algorithm::split_iterator >::split_iterator() [function] [call site] 00552
4 boost::algorithm::detail::find_iterator_base >::find_iterator_base() [function] [call site] 00553
5 boost::function2 >, std::__1::__wrap_iter , std::__1::__wrap_iter >::function2() [function] [call site] 00554
6 boost::function_base::function_base() [function] [call site] 00555
4 boost::iterator_range >::iterator_range() [function] [call site] 00556
5 boost::iterator_range_detail::iterator_range_base , boost::iterators::random_access_traversal_tag>::iterator_range_base() [function] [call site] 00557
6 boost::iterator_range_detail::iterator_range_base , boost::iterators::bidirectional_traversal_tag>::iterator_range_base() [function] [call site] 00558
7 boost::iterator_range_detail::iterator_range_base , boost::iterators::incrementable_traversal_tag>::iterator_range_base() [function] [call site] 00559
4 boost::algorithm::detail::find_iterator_base >::~find_iterator_base() [function] [call site] 00560
3 boost::iterators::transform_iterator , std::__1::allocator >, std::__1::__wrap_iter >, boost::algorithm::split_iterator >, boost::use_default, boost::use_default> boost::iterators::make_transform_iterator , std::__1::allocator >, std::__1::__wrap_iter >, boost::algorithm::split_iterator > >(boost::algorithm::split_iterator >, boost::algorithm::detail::copy_iterator_rangeF , std::__1::allocator >, std::__1::__wrap_iter >) [function] [call site] 00561
3 boost::algorithm::detail::find_iterator_base >::~find_iterator_base() [function] [call site] 00562
3 boost::iterators::transform_iterator , std::__1::allocator >, std::__1::__wrap_iter >, boost::algorithm::split_iterator >, boost::use_default, boost::use_default>::transform_iterator(boost::iterators::transform_iterator , std::__1::allocator >, std::__1::__wrap_iter >, boost::algorithm::split_iterator >, boost::use_default, boost::use_default> const&) [function] [call site] 00563
4 boost::iterators::iterator_adaptor , std::__1::allocator >, std::__1::__wrap_iter >, boost::algorithm::split_iterator >, boost::use_default, boost::use_default>, boost::algorithm::split_iterator >, std::__1::basic_string , std::__1::allocator >, boost::use_default, std::__1::basic_string , std::__1::allocator >, boost::use_default>::iterator_adaptor(boost::iterators::iterator_adaptor , std::__1::allocator >, std::__1::__wrap_iter >, boost::algorithm::split_iterator >, boost::use_default, boost::use_default>, boost::algorithm::split_iterator >, std::__1::basic_string , std::__1::allocator >, boost::use_default, std::__1::basic_string , std::__1::allocator >, boost::use_default> const&) [function] [call site] 00564
5 boost::algorithm::split_iterator >::split_iterator(boost::algorithm::split_iterator > const&) [function] [call site] 00565
3 boost::iterators::iterator_adaptor , std::__1::allocator >, std::__1::__wrap_iter >, boost::algorithm::split_iterator >, boost::use_default, boost::use_default>, boost::algorithm::split_iterator >, std::__1::basic_string , std::__1::allocator >, boost::use_default, std::__1::basic_string , std::__1::allocator >, boost::use_default>::~iterator_adaptor() [function] [call site] 00566
4 boost::algorithm::detail::find_iterator_base >::~find_iterator_base() [function] [call site] 00567
3 boost::iterators::iterator_adaptor , std::__1::allocator >, std::__1::__wrap_iter >, boost::algorithm::split_iterator >, boost::use_default, boost::use_default>, boost::algorithm::split_iterator >, std::__1::basic_string , std::__1::allocator >, boost::use_default, std::__1::basic_string , std::__1::allocator >, boost::use_default>::~iterator_adaptor() [function] [call site] 00568
2 boost::algorithm::detail::token_finderF >::~token_finderF() [function] [call site] 00569
2 boost::algorithm::detail::is_any_ofF ::~is_any_ofF() [function] [call site] 00570
3 boost::algorithm::detail::is_any_ofF ::use_fixed_storage(unsigned long) [function] [call site] 00571
1 boost::algorithm::detail::is_any_ofF ::~is_any_ofF() [function] [call site] 00572
1 DNSName::DNSName(DNSName const&) [function] [call site] 00573
2 boost::container::basic_string , void>::basic_string(boost::container::basic_string , void> const&) [function] [call site] 00574
3 boost::container::dtl::basic_string_base >::alloc() const [function] [call site] 00575
3 boost::container::allocator_traits >::select_on_container_copy_construction(boost::container::new_allocator const&) [function] [call site] 00576
4 boost::container::allocator_traits >::priv_select_on_container_copy_construction(boost::move_detail::integral_constant , boost::container::new_allocator const&) [function] [call site] 00577
3 boost::container::basic_string , void>::priv_terminate_string() [function] [call site] 00578
3 boost::container::basic_string , void>::begin() const [function] [call site] 00579
4 boost::container::dtl::basic_string_base >::priv_addr() const [function] [call site] 00580
4 __clang_call_terminate [call site] 00581
3 boost::container::dtl::basic_string_base >::~basic_string_base() [function] [call site] 00582
1 ZoneParserTNG::ZoneParserTNG(std::__1::vector , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > > const&, DNSName, bool) [function] [call site] 00583
2 DNSName::DNSName() [function] [call site] 00584
3 boost::container::basic_string , void>::basic_string() [function] [call site] 00585
2 DNSName::DNSName(DNSName&&) [function] [call site] 00586
2 DNSName::~DNSName() [function] [call site] 00587
3 boost::container::dtl::basic_string_base >::~basic_string_base() [function] [call site] 00588
1 ZoneParserTNG::setMaxGenerateSteps(unsigned long) [function] [call site] 00589
1 ZoneParserTNG::setMaxIncludes(unsigned long) [function] [call site] 00590
1 DNSResourceRecord::DNSResourceRecord() [function] [call site] 00591
2 DNSName::DNSName() [function] [call site] 00592
2 QType::QType(unsigned short) [function] [call site] 00593
1 ZoneParserTNG::get(DNSResourceRecord&, std::__1::basic_string , std::__1::allocator >*) [function] [call site] 00594
2 ZoneParserTNG::getTemplateLine() [function] [call site] 00595
3 makeString(std::__1::basic_string , std::__1::allocator > const&, std::__1::pair const&) [function] [call site] 00596
3 __isoc99_sscanf [call site] 00597
3 __cxa_allocate_exception [call site] 00598
3 ZoneParserTNG::getLineOfFile() [function] [call site] 00599
3 PDNSException::PDNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00600
3 __cxa_allocate_exception [call site] 00601
3 ZoneParserTNG::getLineOfFile() [function] [call site] 00602
3 PDNSException::PDNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00603
3 snprintf [call site] 00604
3 snprintf [call site] 00605
3 snprintf [call site] 00606
3 snprintf [call site] 00607
2 boost::algorithm::detail::is_any_ofF ::type> boost::algorithm::is_any_of (char const (&) [6]) [function] [call site] 00608
2 void boost::algorithm::trim_right_if , std::__1::allocator >, boost::algorithm::detail::is_any_ofF >(std::__1::basic_string , std::__1::allocator >&, boost::algorithm::detail::is_any_ofF ) [function] [call site] 00609
3 boost::range_iterator , std::__1::allocator >, void>::type boost::range_adl_barrier::begin , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator >&) [function] [call site] 00610
3 boost::range_iterator , std::__1::allocator >, void>::type boost::range_adl_barrier::end , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator >&) [function] [call site] 00611
3 boost::algorithm::detail::is_any_ofF ::is_any_ofF(boost::algorithm::detail::is_any_ofF const&) [function] [call site] 00612
3 std::__1::__wrap_iter boost::algorithm::detail::trim_end , boost::algorithm::detail::is_any_ofF >(std::__1::__wrap_iter , std::__1::__wrap_iter , boost::algorithm::detail::is_any_ofF ) [function] [call site] 00613
4 boost::algorithm::detail::is_any_ofF ::is_any_ofF(boost::algorithm::detail::is_any_ofF const&) [function] [call site] 00614
4 std::__1::__wrap_iter boost::algorithm::detail::trim_end_iter_select , boost::algorithm::detail::is_any_ofF >(std::__1::__wrap_iter , std::__1::__wrap_iter , boost::algorithm::detail::is_any_ofF , std::__1::bidirectional_iterator_tag) [function] [call site] 00615
5 bool boost::algorithm::detail::is_any_ofF ::operator() (char) const [function] [call site] 00616
3 boost::range_iterator , std::__1::allocator >, void>::type boost::range_adl_barrier::end , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator >&) [function] [call site] 00617
3 boost::algorithm::detail::is_any_ofF ::~is_any_ofF() [function] [call site] 00618
2 boost::algorithm::detail::is_any_ofF ::~is_any_ofF() [function] [call site] 00619
2 void vstringtok , std::__1::allocator > > >(std::__1::deque , std::__1::allocator > >&, std::__1::basic_string , std::__1::allocator > const&, char const*) [function] [call site] 00620
2 makeString(std::__1::basic_string , std::__1::allocator > const&, std::__1::pair const&) [function] [call site] 00621
2 pdns_iequals(std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00622
3 dns_tolower(unsigned char) [function] [call site] 00623
2 makeString(std::__1::basic_string , std::__1::allocator > const&, std::__1::pair const&) [function] [call site] 00624
2 boost::algorithm::detail::is_any_ofF ::type> boost::algorithm::is_any_of (char const (&) [2]) [function] [call site] 00625
2 std::__1::basic_string , std::__1::allocator > boost::algorithm::trim_right_copy_if , std::__1::allocator >, boost::algorithm::detail::is_any_ofF >(std::__1::basic_string , std::__1::allocator > const&, boost::algorithm::detail::is_any_ofF ) [function] [call site] 00626
3 boost::range_iterator , std::__1::allocator > const, void>::type boost::range_adl_barrier::begin , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00627
3 boost::range_iterator , std::__1::allocator > const, void>::type boost::range_adl_barrier::begin , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00628
3 boost::range_iterator , std::__1::allocator > const, void>::type boost::range_adl_barrier::end , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00629
3 boost::algorithm::detail::is_any_ofF ::is_any_ofF(boost::algorithm::detail::is_any_ofF const&) [function] [call site] 00630
3 std::__1::__wrap_iter boost::algorithm::detail::trim_end , boost::algorithm::detail::is_any_ofF >(std::__1::__wrap_iter , std::__1::__wrap_iter , boost::algorithm::detail::is_any_ofF ) [function] [call site] 00631
3 boost::algorithm::detail::is_any_ofF ::~is_any_ofF() [function] [call site] 00632
2 boost::algorithm::detail::is_any_ofF ::~is_any_ofF() [function] [call site] 00633
2 pdns_iequals(std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00634
2 makeString(std::__1::basic_string , std::__1::allocator > const&, std::__1::pair const&) [function] [call site] 00635
2 unquotify(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00636
2 ZoneParserTNG::stackFile(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00637
3 __cxa_allocate_exception [call site] 00638
3 open [call site] 00639
3 __errno_location [call site] 00640
3 __cxa_allocate_exception [call site] 00641
3 stringerror(int) [function] [call site] 00642
4 pdns::getMessageFromErrno(int) [function] [call site] 00643
5 strerror_r [call site] 00644
3 fstat [function] [call site] 00645
4 __fxstat [call site] 00646
3 __errno_location [call site] 00647
3 close [call site] 00648
3 __cxa_allocate_exception [call site] 00649
3 stringerror(int) [function] [call site] 00650
3 close [call site] 00651
3 __cxa_allocate_exception [call site] 00652
3 fdopen [call site] 00653
3 __errno_location [call site] 00654
3 close [call site] 00655
3 __cxa_allocate_exception [call site] 00656
3 stringerror(int) [function] [call site] 00657
3 ZoneParserTNG::filestate::filestate(_IO_FILE*, std::__1::basic_string , std::__1::allocator >) [function] [call site] 00658
3 ZoneParserTNG::filestate::~filestate() [function] [call site] 00659
2 pdns_iequals(std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00660
2 makeString(std::__1::basic_string , std::__1::allocator > const&, std::__1::pair const&) [function] [call site] 00661
2 DNSName::DNSName(std::__1::basic_string_view >) [function] [call site] 00662
3 boost::container::basic_string , void>::basic_string() [function] [call site] 00663
3 boost::container::basic_string , void>::assign(unsigned long, char) [function] [call site] 00664
4 boost::container::constant_iterator ::constant_iterator(char const&, long) [function] [call site] 00665
4 boost::container::basic_string , void>& boost::container::basic_string , void>::assign >(boost::container::constant_iterator , boost::container::constant_iterator , boost::move_detail::disable_if_convertible , unsigned long, void>::type*) [function] [call site] 00666
5 boost::container::dtl::basic_string_base >::priv_addr() const [function] [call site] 00667
5 char* boost::movelib::to_raw_pointer (char*) [function] [call site] 00668
5 boost::container::dtl::basic_string_base >::priv_size() const [function] [call site] 00669
5 boost::container::operator!=(boost::container::constant_iterator const&, boost::container::constant_iterator const&) [function] [call site] 00670
6 boost::container::operator==(boost::container::constant_iterator const&, boost::container::constant_iterator const&) [function] [call site] 00671
7 boost::container::constant_iterator ::equal(boost::container::constant_iterator const&) const [function] [call site] 00672
5 boost::container::constant_iterator ::operator*() const [function] [call site] 00673
6 boost::container::constant_iterator ::dereference() const [function] [call site] 00674
5 boost::container::constant_iterator ::operator++() [function] [call site] 00675
6 boost::container::constant_iterator ::increment() [function] [call site] 00676
5 boost::container::operator==(boost::container::constant_iterator const&, boost::container::constant_iterator const&) [function] [call site] 00677
5 boost::container::basic_string , void>::erase(char const*, char const*) [function] [call site] 00678
6 char const* boost::movelib::to_raw_pointer (char const*) [function] [call site] 00679
6 boost::container::dtl::basic_string_base >::priv_size() const [function] [call site] 00680
6 char const* boost::movelib::to_raw_pointer (char const*) [function] [call site] 00681
6 boost::container::dtl::basic_string_base >::priv_addr() const [function] [call site] 00682
6 boost::container::dtl::basic_string_base >::priv_size(unsigned long) [function] [call site] 00683
6 __clang_call_terminate [call site] 00684
5 boost::container::basic_string , void>& boost::container::basic_string , void>::append >(boost::container::constant_iterator , boost::container::constant_iterator ) [function] [call site] 00685
3 memchr [call site] 00686
3 boost::container::basic_string , void>::reserve(unsigned long) [function] [call site] 00687
3 boost::container::basic_string , void>::append(unsigned long, char) [function] [call site] 00688
3 boost::container::basic_string , void>::size() const [function] [call site] 00689
3 DNSName::throwSafeRangeError(std::__1::basic_string , std::__1::allocator > const&, char const*, unsigned long) [function] [call site] 00690
4 DNSName::appendEscapedLabel(std::__1::basic_string , std::__1::allocator >&, char const*, unsigned long) [function] [call site] 00691
5 snprintf [call site] 00692
5 __cxa_allocate_exception [call site] 00693
4 __cxa_allocate_exception [call site] 00694
4 std::range_error::range_error(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00695
3 boost::container::basic_string , void>::append(unsigned long, char) [function] [call site] 00696
3 boost::container::basic_string , void>& boost::container::basic_string , void>::append (char const*, char const*) [function] [call site] 00697
3 DNSName::throwSafeRangeError(std::__1::basic_string , std::__1::allocator > const&, char const*, unsigned long) [function] [call site] 00698
3 DNSName::throwSafeRangeError(std::__1::basic_string , std::__1::allocator > const&, char const*, unsigned long) [function] [call site] 00699
3 boost::container::basic_string , void>::operator[](unsigned long) [function] [call site] 00700
4 boost::container::basic_string , void>::size() const [function] [call site] 00701
4 __assert_fail [call site] 00702
4 boost::container::dtl::basic_string_base >::priv_addr() const [function] [call site] 00703
4 __clang_call_terminate [call site] 00704
3 segmentDNSNameRaw(char const*, unsigned long) [function] [call site] 00705
4 boost::container::basic_string , void>::basic_string() [function] [call site] 00706
4 boost::container::basic_string , void>::append(unsigned long, char) [function] [call site] 00707
4 boost::container::basic_string , void>::reserve(unsigned long) [function] [call site] 00708
4 __cxa_allocate_exception [call site] 00709
4 boost::container::basic_string , void>::operator[](unsigned long) [function] [call site] 00710
4 boost::container::basic_string , void>::size() const [function] [call site] 00711
4 boost::container::basic_string , void>::append(unsigned long, char) [function] [call site] 00712
4 boost::container::basic_string , void>::append(unsigned long, char) [function] [call site] 00713
4 boost::container::basic_string , void>::append(unsigned long, char) [function] [call site] 00714
4 boost::container::basic_string , void>::append(unsigned long, char) [function] [call site] 00715
4 __cxa_allocate_exception [call site] 00716
4 boost::container::basic_string , void>::append(unsigned long, char) [function] [call site] 00717
4 boost::container::dtl::basic_string_base >::~basic_string_base() [function] [call site] 00718
3 boost::container::basic_string , void>::operator=(boost::container::basic_string , void>&&) [function] [call site] 00719
3 DNSName::throwSafeRangeError(std::__1::basic_string , std::__1::allocator > const&, char const*, unsigned long) [function] [call site] 00720
2 DNSName::operator=(DNSName&&) [function] [call site] 00721
2 pdns_iequals(std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00722
2 __cxa_allocate_exception [call site] 00723
2 makeString(std::__1::basic_string , std::__1::allocator > const&, std::__1::pair const&) [function] [call site] 00724
2 ZoneParserTNG::get(DNSResourceRecord&, std::__1::basic_string , std::__1::allocator >*)::$_0::operator()(std::__1::basic_string , std::__1::allocator > const&, std::__1::vector , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > >&, char) const [function] [call site] 00725
3 __cxa_allocate_exception [call site] 00726
3 __cxa_allocate_exception [call site] 00727
2 __cxa_allocate_exception [call site] 00728
2 ZoneParserTNG::get(DNSResourceRecord&, std::__1::basic_string , std::__1::allocator >*)::$_1::operator()(std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator > const&, unsigned int&) const [function] [call site] 00729
3 __cxa_allocate_exception [call site] 00730
3 __cxa_begin_catch [call site] 00731
3 __cxa_allocate_exception [call site] 00732
3 __cxa_end_catch [call site] 00733
2 ZoneParserTNG::get(DNSResourceRecord&, std::__1::basic_string , std::__1::allocator >*)::$_0::operator()(std::__1::basic_string , std::__1::allocator > const&, std::__1::vector , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > >&, char) const [function] [call site] 00734
2 __cxa_allocate_exception [call site] 00735
2 ZoneParserTNG::get(DNSResourceRecord&, std::__1::basic_string , std::__1::allocator >*)::$_1::operator()(std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator > const&, unsigned int&) const [function] [call site] 00736
2 ZoneParserTNG::get(DNSResourceRecord&, std::__1::basic_string , std::__1::allocator >*)::$_1::operator()(std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator > const&, unsigned int&) const [function] [call site] 00737
2 __cxa_allocate_exception [call site] 00738
2 __cxa_allocate_exception [call site] 00739
2 ZoneParserTNG::get(DNSResourceRecord&, std::__1::basic_string , std::__1::allocator >*)::$_0::~$_0() [function] [call site] 00740
2 ZoneParserTNG::getLineOfFile() [function] [call site] 00741
2 makeString(std::__1::basic_string , std::__1::allocator > const&, std::__1::pair const&) [function] [call site] 00742
2 dns_isspace(char) [function] [call site] 00743
2 DNSName::operator=(DNSName const&) [function] [call site] 00744
3 boost::container::basic_string , void>::operator=(boost::container::basic_string , void> const&) [function] [call site] 00745
4 boost::container::dtl::basic_string_base >::alloc() [function] [call site] 00746
4 boost::container::dtl::basic_string_base >::alloc() const [function] [call site] 00747
4 boost::move_detail::bool_ ::operator bool() const [function] [call site] 00748
4 boost::container::operator!=(boost::container::new_allocator const&, boost::container::new_allocator const&) [function] [call site] 00749
4 boost::container::dtl::basic_string_base >::is_short() const [function] [call site] 00750
4 boost::container::dtl::basic_string_base >::deallocate_block() [function] [call site] 00751
4 boost::container::dtl::basic_string_base >::assure_short() [function] [call site] 00752
5 boost::container::dtl::basic_string_base >::is_short() const [function] [call site] 00753
5 boost::container::dtl::basic_string_base >::destroy_long() [function] [call site] 00754
6 boost::container::dtl::basic_string_base >::is_short() const [function] [call site] 00755
6 __assert_fail [call site] 00756
6 boost::container::dtl::basic_string_base >::members_holder::plong_repr() [function] [call site] 00757
5 boost::container::dtl::basic_string_base >::construct_short() [function] [call site] 00758
5 boost::container::dtl::basic_string_base >::members_holder::pshort_repr() [function] [call site] 00759
4 boost::container::dtl::basic_string_base >::priv_addr() const [function] [call site] 00760
4 boost::container::dtl::basic_string_base >::priv_short_size(unsigned long) [function] [call site] 00761
4 boost::container::dtl::basic_string_base >::alloc() [function] [call site] 00762
4 void boost::container::dtl::assign_alloc >(boost::container::new_allocator &, boost::container::new_allocator const&, boost::move_detail::integral_constant ) [function] [call site] 00763
4 boost::container::basic_string , void>::begin() const [function] [call site] 00764
2 DNSName::DNSName(std::__1::basic_string_view >) [function] [call site] 00765
2 DNSName::operator=(DNSName&&) [function] [call site] 00766
2 DNSName::operator=(DNSName const&) [function] [call site] 00767
2 isCanonical(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00768
2 DNSName::operator+=(DNSName const&) [function] [call site] 00769
3 boost::container::basic_string , void>::size() const [function] [call site] 00770
3 boost::container::basic_string , void>::data() const [function] [call site] 00771
4 boost::container::dtl::basic_string_base >::priv_addr() const [function] [call site] 00772
4 char* boost::movelib::to_raw_pointer (char*) [function] [call site] 00773
4 __clang_call_terminate [call site] 00774
3 DNSName::throwSafeRangeError(std::__1::basic_string , std::__1::allocator > const&, char const*, unsigned long) [function] [call site] 00775
3 DNSName::empty() const [function] [call site] 00776
4 boost::container::basic_string , void>::empty() const [function] [call site] 00777
3 boost::container::basic_string , void>::empty() const [function] [call site] 00778
3 boost::container::basic_string , void>::length() const [function] [call site] 00779
4 boost::container::basic_string , void>::size() const [function] [call site] 00780
2 DNSName::operator=(DNSName const&) [function] [call site] 00781
2 __cxa_allocate_exception [call site] 00782
2 ZoneParserTNG::getLineOfFile() [function] [call site] 00783
2 makeString(std::__1::basic_string , std::__1::allocator > const&, std::__1::pair const&) [function] [call site] 00784
2 pdns_iequals(std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00785
2 isTimeSpec(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00786
3 tolower [function] [call site] 00787
4 __ctype_tolower_loc [call site] 00788
2 ZoneParserTNG::makeTTLFromZone(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00789
3 auto pdns::checked_stoi_into (unsigned int&, std::__1::basic_string , std::__1::allocator > const&, unsigned long*, int) [function] [call site] 00790
4 unsigned int pdns::checked_stoi (std::__1::basic_string , std::__1::allocator > const&, unsigned long*, int) [function] [call site] 00791
5 unsigned int pdns::checked_conv (unsigned long long) [function] [call site] 00792
6 __cxa_allocate_exception [call site] 00793
6 std::out_of_range::out_of_range(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00794
3 ZoneParserTNG::getLineOfFile() [function] [call site] 00795
3 PDNSException::PDNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00796
3 __cxa_end_catch [call site] 00797
3 dns_tolower(unsigned char) [function] [call site] 00798
3 __cxa_allocate_exception [call site] 00799
3 ZoneParserTNG::getLineOfFile() [function] [call site] 00800
3 PDNSException::PDNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00801
2 DNSRecordContent::TypeToNumber(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00802
3 DNSRecordContent::getN2Typemap() [function] [call site] 00803
3 toUpper(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00804
4 dns_toupper(unsigned char) [function] [call site] 00805
3 DNSRecordContent::getN2Typemap() [function] [call site] 00806
3 unsigned short pdns::checked_stoi (std::__1::basic_string , std::__1::allocator > const&, unsigned long*, int) [function] [call site] 00807
3 __cxa_allocate_exception [call site] 00808
2 QType::QType(unsigned short) [function] [call site] 00809
2 __cxa_begin_catch [call site] 00810
2 __cxa_allocate_exception [call site] 00811
2 ZoneParserTNG::getLineOfFile() [function] [call site] 00812
2 __cxa_end_catch [call site] 00813
2 __cxa_allocate_exception [call site] 00814
2 ZoneParserTNG::getLineOfFile() [function] [call site] 00815
2 chopComment(std::__1::basic_string , std::__1::allocator >&) [function] [call site] 00816
2 boost::algorithm::detail::is_any_ofF ::type> boost::algorithm::is_any_of (char const (&) [6]) [function] [call site] 00817
2 void boost::algorithm::trim_if , std::__1::allocator >, boost::algorithm::detail::is_any_ofF >(std::__1::basic_string , std::__1::allocator >&, boost::algorithm::detail::is_any_ofF ) [function] [call site] 00818
3 boost::algorithm::detail::is_any_ofF ::is_any_ofF(boost::algorithm::detail::is_any_ofF const&) [function] [call site] 00819
3 void boost::algorithm::trim_right_if , std::__1::allocator >, boost::algorithm::detail::is_any_ofF >(std::__1::basic_string , std::__1::allocator >&, boost::algorithm::detail::is_any_ofF ) [function] [call site] 00820
3 boost::algorithm::detail::is_any_ofF ::is_any_ofF(boost::algorithm::detail::is_any_ofF const&) [function] [call site] 00821
3 void boost::algorithm::trim_left_if , std::__1::allocator >, boost::algorithm::detail::is_any_ofF >(std::__1::basic_string , std::__1::allocator >&, boost::algorithm::detail::is_any_ofF ) [function] [call site] 00822
4 boost::range_iterator , std::__1::allocator >, void>::type boost::range_adl_barrier::begin , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator >&) [function] [call site] 00823
4 boost::range_iterator , std::__1::allocator >, void>::type boost::range_adl_barrier::begin , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator >&) [function] [call site] 00824
4 boost::range_iterator , std::__1::allocator >, void>::type boost::range_adl_barrier::end , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator >&) [function] [call site] 00825
4 boost::algorithm::detail::is_any_ofF ::is_any_ofF(boost::algorithm::detail::is_any_ofF const&) [function] [call site] 00826
4 std::__1::__wrap_iter boost::algorithm::detail::trim_begin , boost::algorithm::detail::is_any_ofF >(std::__1::__wrap_iter , std::__1::__wrap_iter , boost::algorithm::detail::is_any_ofF ) [function] [call site] 00827
5 bool boost::algorithm::detail::is_any_ofF ::operator() (char) const [function] [call site] 00828
4 boost::algorithm::detail::is_any_ofF ::~is_any_ofF() [function] [call site] 00829
3 boost::algorithm::detail::is_any_ofF ::~is_any_ofF() [function] [call site] 00830
2 boost::algorithm::detail::is_any_ofF ::~is_any_ofF() [function] [call site] 00831
2 DNSName::toString(std::__1::basic_string , std::__1::allocator > const&, bool) const [function] [call site] 00832
3 DNSName::toString(std::__1::basic_string , std::__1::allocator >&, std::__1::basic_string , std::__1::allocator > const&, bool) const [function] [call site] 00833
4 DNSName::empty() const [function] [call site] 00834
4 std::out_of_range::out_of_range(char const*) [function] [call site] 00835
4 DNSName::isRoot() const [function] [call site] 00836
4 boost::container::basic_string , void>::size() const [function] [call site] 00837
4 boost::container::basic_string , void>::size() const [function] [call site] 00838
4 boost::container::basic_string , void>::c_str() const [function] [call site] 00839
5 boost::container::dtl::basic_string_base >::priv_addr() const [function] [call site] 00840
5 char* boost::movelib::to_raw_pointer (char*) [function] [call site] 00841
5 __clang_call_terminate [call site] 00842
4 boost::container::basic_string , void>::size() const [function] [call site] 00843
4 DNSName::appendEscapedLabel(std::__1::basic_string , std::__1::allocator >&, char const*, unsigned long) [function] [call site] 00844
2 findAndElide(std::__1::basic_string , std::__1::allocator >&, char) [function] [call site] 00845
2 findAndElide(std::__1::basic_string , std::__1::allocator >&, char) [function] [call site] 00846
2 ZoneParserTNG::getLine() [function] [call site] 00847
3 stringfgets(_IO_FILE*, std::__1::basic_string , std::__1::allocator >&) [function] [call site] 00848
4 fgets [call site] 00849
4 strchr [call site] 00850
3 fclose [call site] 00851
2 void boost::algorithm::trim_right , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator >&, std::__1::locale const&) [function] [call site] 00852
3 boost::algorithm::is_space(std::__1::locale const&) [function] [call site] 00853
4 boost::algorithm::detail::is_classifiedF::is_classifiedF(unsigned short, std::__1::locale const&) [function] [call site] 00854
3 void boost::algorithm::trim_right_if , std::__1::allocator >, boost::algorithm::detail::is_classifiedF>(std::__1::basic_string , std::__1::allocator >&, boost::algorithm::detail::is_classifiedF) [function] [call site] 00855
3 boost::algorithm::detail::is_classifiedF::~is_classifiedF() [function] [call site] 00856
2 chopComment(std::__1::basic_string , std::__1::allocator >&) [function] [call site] 00857
2 void boost::algorithm::trim , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator >&, std::__1::locale const&) [function] [call site] 00858
3 boost::algorithm::is_space(std::__1::locale const&) [function] [call site] 00859
3 void boost::algorithm::trim_if , std::__1::allocator >, boost::algorithm::detail::is_classifiedF>(std::__1::basic_string , std::__1::allocator >&, boost::algorithm::detail::is_classifiedF) [function] [call site] 00860
3 boost::algorithm::detail::is_classifiedF::~is_classifiedF() [function] [call site] 00861
2 findAndElide(std::__1::basic_string , std::__1::allocator >&, char) [function] [call site] 00862
2 boost::algorithm::detail::is_any_ofF ::type> boost::algorithm::is_any_of (char const (&) [6]) [function] [call site] 00863
2 void boost::algorithm::trim_if , std::__1::allocator >, boost::algorithm::detail::is_any_ofF >(std::__1::basic_string , std::__1::allocator >&, boost::algorithm::detail::is_any_ofF ) [function] [call site] 00864
2 boost::algorithm::detail::is_any_ofF ::~is_any_ofF() [function] [call site] 00865
2 DNSRecordContent::isUnknownType(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00866
3 bool boost::algorithm::starts_with , std::__1::allocator >, char [5]>(std::__1::basic_string , std::__1::allocator > const&, char const (&) [5]) [function] [call site] 00867
4 bool boost::algorithm::starts_with , std::__1::allocator >, char [5], boost::algorithm::is_equal>(std::__1::basic_string , std::__1::allocator > const&, char const (&) [5], boost::algorithm::is_equal) [function] [call site] 00868
5 boost::iterator_range , std::__1::allocator > const, void>::type> boost::as_literal , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00869
6 long boost::range_detail::is_char_ptr , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00870
5 boost::iterator_range boost::as_literal (char const (&) [5ul]) [function] [call site] 00871
5 boost::range_iterator >, void>::type boost::range_adl_barrier::end > >(boost::iterator_range >&) [function] [call site] 00872
5 boost::range_iterator , void>::type boost::range_adl_barrier::end >(boost::iterator_range &) [function] [call site] 00873
5 boost::range_iterator >, void>::type boost::range_adl_barrier::begin > >(boost::iterator_range >&) [function] [call site] 00874
5 boost::range_iterator , void>::type boost::range_adl_barrier::begin >(boost::iterator_range &) [function] [call site] 00875
5 bool boost::algorithm::is_equal::operator() (char const&, char const&) const [function] [call site] 00876
2 DNSRecordContent::upgradeContent(DNSName const&, QType const&, std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00877
3 UnknownRecordContent::UnknownRecordContent(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00878
4 DNSRecordContent::DNSRecordContent() [function] [call site] 00879
4 void stringtok , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > > >(std::__1::vector , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > >&, std::__1::basic_string , std::__1::allocator > const&, char const*) [function] [call site] 00880
4 bool boost::algorithm::equals , std::__1::allocator >, char [2]>(std::__1::basic_string , std::__1::allocator > const&, char const (&) [2]) [function] [call site] 00881
5 bool boost::algorithm::equals , std::__1::allocator >, char [2], boost::algorithm::is_equal>(std::__1::basic_string , std::__1::allocator > const&, char const (&) [2], boost::algorithm::is_equal) [function] [call site] 00882
6 boost::iterator_range , std::__1::allocator > const, void>::type> boost::as_literal , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00883
6 boost::iterator_range boost::as_literal (char const (&) [2ul]) [function] [call site] 00884
6 boost::range_iterator >, void>::type boost::range_adl_barrier::end > >(boost::iterator_range >&) [function] [call site] 00885
6 boost::range_iterator , void>::type boost::range_adl_barrier::end >(boost::iterator_range &) [function] [call site] 00886
6 boost::range_iterator >, void>::type boost::range_adl_barrier::begin > >(boost::iterator_range >&) [function] [call site] 00887
6 boost::range_iterator , void>::type boost::range_adl_barrier::begin >(boost::iterator_range &) [function] [call site] 00888
6 bool boost::algorithm::is_equal::operator() (char const&, char const&) const [function] [call site] 00889
4 __cxa_allocate_exception [call site] 00890
4 MOADNSException::MOADNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00891
4 __cxa_allocate_exception [call site] 00892
4 MOADNSException::MOADNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00893
4 unsigned int pdns::checked_stoi (std::__1::basic_string , std::__1::allocator > const&, unsigned long*, int) [function] [call site] 00894
4 __cxa_allocate_exception [call site] 00895
4 boost::basic_format , std::__1::allocator >::basic_format(char const*) [function] [call site] 00896
5 boost::io::basic_altstringbuf , std::__1::allocator >::basic_altstringbuf(unsigned int) [function] [call site] 00897
5 boost::optional ::optional() [function] [call site] 00898
6 boost::optional_detail::optional_base ::optional_base() [function] [call site] 00899
5 boost::basic_format , std::__1::allocator >::parse(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00900
6 boost::basic_format , std::__1::allocator >::getloc() const [function] [call site] 00901
7 boost::optional ::operator!() const [function] [call site] 00902
8 boost::optional_detail::optional_base ::is_initialized() const [function] [call site] 00903
6 std::__1::ctype const& boost::io::detail::const_or_not >(std::__1::ctype const&) [function] [call site] 00904
6 boost::basic_format , std::__1::allocator >::exceptions() const [function] [call site] 00905
6 int boost::io::detail::upper_bound_from_fstring , std::__1::allocator >, std::__1::ctype >(std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator >::value_type, std::__1::ctype const&, unsigned char) [function] [call site] 00906
7 boost::io::bad_format_string::bad_format_string(unsigned long, unsigned long) [function] [call site] 00907
8 boost::io::format_error::format_error() [function] [call site] 00908
9 std::exception::exception() [function] [call site] 00909
7 void boost::throw_exception (boost::io::bad_format_string const&) [function] [call site] 00910
7 std::exception::~exception() [call site] 00911
7 std::__1::__wrap_iter boost::io::detail::wrap_scan_notdigit , std::__1::ctype >(std::__1::ctype const&, std::__1::__wrap_iter , std::__1::__wrap_iter ) [function] [call site] 00912
8 bool boost::io::detail::wrap_isdigit >(std::__1::ctype const&, char) [function] [call site] 00913
6 boost::basic_format , std::__1::allocator >::make_or_reuse_data(unsigned long) [function] [call site] 00914
7 boost::basic_format , std::__1::allocator >::getloc() const [function] [call site] 00915
7 boost::io::detail::format_item , std::__1::allocator >::format_item(char) [function] [call site] 00916
8 boost::io::detail::stream_format_state >::stream_format_state(char) [function] [call site] 00917
9 boost::optional ::optional() [function] [call site] 00918
9 boost::io::detail::stream_format_state >::reset(char) [function] [call site] 00919
8 boost::io::detail::format_item , std::__1::allocator >::max_streamsize() [function] [call site] 00920
7 boost::io::detail::format_item , std::__1::allocator >::format_item(char) [function] [call site] 00921
7 boost::io::detail::format_item , std::__1::allocator >::reset(char) [function] [call site] 00922
8 boost::io::detail::format_item , std::__1::allocator >::max_streamsize() [function] [call site] 00923
8 boost::io::detail::stream_format_state >::reset(char) [function] [call site] 00924
6 void boost::io::detail::append_string , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator >&, std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator >::size_type, std::__1::basic_string , std::__1::allocator >::size_type) [function] [call site] 00925
6 void boost::io::detail::append_string , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator >&, std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator >::size_type, std::__1::basic_string , std::__1::allocator >::size_type) [function] [call site] 00926
6 boost::basic_format , std::__1::allocator >::exceptions() const [function] [call site] 00927
6 bool boost::io::detail::parse_printf_directive , std::__1::allocator , std::__1::__wrap_iter , std::__1::ctype >(std::__1::__wrap_iter &, std::__1::__wrap_iter const&, boost::io::detail::format_item , std::__1::allocator >*, std::__1::ctype const&, unsigned long, unsigned char) [function] [call site] 00928
7 boost::io::detail::maybe_throw_exception(unsigned char, unsigned long, unsigned long) [function] [call site] 00929
8 boost::io::bad_format_string::bad_format_string(unsigned long, unsigned long) [function] [call site] 00930
8 void boost::throw_exception (boost::io::bad_format_string const&) [function] [call site] 00931
8 std::exception::~exception() [call site] 00932
7 std::__1::ctype const& boost::io::detail::const_or_not >(std::__1::ctype const&) [function] [call site] 00933
7 boost::io::detail::maybe_throw_exception(unsigned char, unsigned long, unsigned long) [function] [call site] 00934
7 std::__1::ctype const& boost::io::detail::const_or_not >(std::__1::ctype const&) [function] [call site] 00935
7 bool boost::io::detail::wrap_isdigit >(std::__1::ctype const&, char) [function] [call site] 00936
7 std::__1::__wrap_iter boost::io::detail::str2int , std::__1::ctype >(std::__1::__wrap_iter const&, std::__1::__wrap_iter const&, int&, std::__1::ctype const&) [function] [call site] 00937
8 bool boost::io::detail::wrap_isdigit >(std::__1::ctype const&, char) [function] [call site] 00938
8 char boost::io::detail::wrap_narrow >(std::__1::ctype const&, char, char) [function] [call site] 00939
9 std::__1::ctype const& boost::io::detail::const_or_not >(std::__1::ctype const&) [function] [call site] 00940
7 boost::io::detail::maybe_throw_exception(unsigned char, unsigned long, unsigned long) [function] [call site] 00941
7 std::__1::ctype const& boost::io::detail::const_or_not >(std::__1::ctype const&) [function] [call site] 00942
7 boost::io::detail::maybe_throw_exception(unsigned char, unsigned long, unsigned long) [function] [call site] 00943
7 std::__1::ctype const& boost::io::detail::const_or_not >(std::__1::ctype const&) [function] [call site] 00944
7 char boost::io::detail::wrap_narrow >(std::__1::ctype const&, char, char) [function] [call site] 00945
7 boost::io::detail::maybe_throw_exception(unsigned char, unsigned long, unsigned long) [function] [call site] 00946
7 std::__1::ctype const& boost::io::detail::const_or_not >(std::__1::ctype const&) [function] [call site] 00947
7 bool boost::io::detail::wrap_isdigit >(std::__1::ctype const&, char) [function] [call site] 00948
7 std::__1::__wrap_iter boost::io::detail::str2int , std::__1::ctype >(std::__1::__wrap_iter const&, std::__1::__wrap_iter const&, long&, std::__1::ctype const&) [function] [call site] 00949
7 boost::io::detail::maybe_throw_exception(unsigned char, unsigned long, unsigned long) [function] [call site] 00950
7 std::__1::ctype const& boost::io::detail::const_or_not >(std::__1::ctype const&) [function] [call site] 00951
7 std::__1::ctype const& boost::io::detail::const_or_not >(std::__1::ctype const&) [function] [call site] 00952
7 bool boost::io::detail::wrap_isdigit >(std::__1::ctype const&, char) [function] [call site] 00953
7 std::__1::__wrap_iter boost::io::detail::str2int , std::__1::ctype >(std::__1::__wrap_iter const&, std::__1::__wrap_iter const&, long&, std::__1::ctype const&) [function] [call site] 00954
7 char boost::io::detail::wrap_narrow >(std::__1::ctype const&, char, char) [function] [call site] 00955
7 boost::io::detail::maybe_throw_exception(unsigned char, unsigned long, unsigned long) [function] [call site] 00956
7 boost::io::detail::maybe_throw_exception(unsigned char, unsigned long, unsigned long) [function] [call site] 00957
7 boost::io::detail::maybe_throw_exception(unsigned char, unsigned long, unsigned long) [function] [call site] 00958
7 boost::io::detail::maybe_throw_exception(unsigned char, unsigned long, unsigned long) [function] [call site] 00959
7 boost::io::detail::maybe_throw_exception(unsigned char, unsigned long, unsigned long) [function] [call site] 00960
7 std::__1::ctype const& boost::io::detail::const_or_not >(std::__1::ctype const&) [function] [call site] 00961
7 char boost::io::detail::wrap_narrow >(std::__1::ctype const&, char, char) [function] [call site] 00962
7 boost::io::detail::maybe_throw_exception(unsigned char, unsigned long, unsigned long) [function] [call site] 00963
7 std::__1::ctype const& boost::io::detail::const_or_not >(std::__1::ctype const&) [function] [call site] 00964
7 boost::io::detail::maybe_throw_exception(unsigned char, unsigned long, unsigned long) [function] [call site] 00965
7 std::__1::ctype const& boost::io::detail::const_or_not >(std::__1::ctype const&) [function] [call site] 00966
7 boost::io::detail::maybe_throw_exception(unsigned char, unsigned long, unsigned long) [function] [call site] 00967
6 boost::io::detail::format_item , std::__1::allocator >::compute_states() [function] [call site] 00968
7 __assert_fail [call site] 00969
6 __assert_fail [call site] 00970
6 void boost::io::detail::append_string , std::__1::allocator > >(std::__1::basic_string , std::__1::allocator >&, std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator >::size_type, std::__1::basic_string , std::__1::allocator >::size_type) [function] [call site] 00971
6 boost::basic_format , std::__1::allocator >::exceptions() const [function] [call site] 00972
6 boost::io::bad_format_string::bad_format_string(unsigned long, unsigned long) [function] [call site] 00973
6 void boost::throw_exception (boost::io::bad_format_string const&) [function] [call site] 00974
6 std::exception::~exception() [call site] 00975
6 std::__1::ctype const& boost::io::detail::const_or_not >(std::__1::ctype const&) [function] [call site] 00976
6 boost::io::detail::format_item , std::__1::allocator >::format_item(char) [function] [call site] 00977
5 boost::optional_detail::optional_base ::~optional_base() [function] [call site] 00978
6 boost::optional_detail::optional_base ::destroy() [function] [call site] 00979
7 boost::optional_detail::optional_base ::destroy_impl() [function] [call site] 00980
8 boost::optional_detail::aligned_storage ::ref() [function] [call site] 00981
9 boost::optional_detail::aligned_storage ::ptr_ref() [function] [call site] 00982
10 boost::optional_detail::aligned_storage ::address() [function] [call site] 00983
6 __clang_call_terminate [call site] 00984
5 boost::io::basic_altstringbuf , std::__1::allocator >::~basic_altstringbuf() [function] [call site] 00985
6 boost::io::basic_altstringbuf , std::__1::allocator >::dealloc() [function] [call site] 00986
4 boost::basic_format , std::__1::allocator >& boost::basic_format , std::__1::allocator >::operator% (unsigned long const&) [function] [call site] 00987
5 boost::basic_format , std::__1::allocator >& boost::io::detail::feed , std::__1::allocator , unsigned long const&>(boost::basic_format , std::__1::allocator >&, unsigned long const&) [function] [call site] 00988
6 boost::io::detail::put_holder >::put_holder (unsigned long const&) [function] [call site] 00989
7 void boost::io::detail::call_put_head , unsigned long const>(std::__1::basic_ostream >&, void const*) [function] [call site] 00990
8 void boost::io::detail::put_head , unsigned long>(std::__1::basic_ostream >&, unsigned long const&) [function] [call site] 00991
7 void boost::io::detail::call_put_last , unsigned long const>(std::__1::basic_ostream >&, void const*) [function] [call site] 00992
8 void boost::io::detail::put_last , unsigned long>(std::__1::basic_ostream >&, unsigned long const&) [function] [call site] 00993
4 MOADNSException::MOADNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 00994
4 boost::basic_format , std::__1::allocator >::~basic_format() [function] [call site] 00995
5 boost::optional_detail::optional_base ::~optional_base() [function] [call site] 00996
5 boost::io::basic_altstringbuf , std::__1::allocator >::~basic_altstringbuf() [function] [call site] 00997
4 __isoc99_sscanf [call site] 00998
4 __cxa_allocate_exception [call site] 00999
4 MOADNSException::MOADNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01000
4 DNSRecord::~DNSRecord() [function] [call site] 01001
5 DNSName::~DNSName() [function] [call site] 01002
3 QType::getCode() const [function] [call site] 01003
3 DNSRecordContent::serialize(DNSName const&, bool, bool) const [function] [call site] 01004
4 QClass::operator unsigned short() const [function] [call site] 01005
4 GenericDNSPacketWriter > >::GenericDNSPacketWriter(std::__1::vector >&, DNSName const&, unsigned short, unsigned short, unsigned char) [function] [call site] 01006
5 DNSName::DNSName(DNSName const&) [function] [call site] 01007
5 __bswap_16(unsigned short) [function] [call site] 01008
5 DNSName::wirelength() const [function] [call site] 01009
6 boost::container::basic_string , void>::length() const [function] [call site] 01010
5 GenericDNSPacketWriter > >::xfrName(DNSName const&, bool, bool) [function] [call site] 01011
6 DNSName::empty() const [function] [call site] 01012
6 GenericDNSPacketWriter > >::lookupName(DNSName const&, unsigned short*) [function] [call site] 01013
7 DNSName::getStorage() const [function] [call site] 01014
7 boost::container::static_vector ::static_vector() [function] [call site] 01015
8 boost::container::vector , void>::vector() [function] [call site] 01016
9 boost::container::vector_alloc_holder , unsigned long, boost::move_detail::integral_constant >::vector_alloc_holder() [function] [call site] 01017
10 boost::container::dtl::static_storage_allocator ::static_storage_allocator() [function] [call site] 01018
7 boost::container::basic_string , void>::cbegin() const [function] [call site] 01019
8 boost::container::dtl::basic_string_base >::priv_addr() const [function] [call site] 01020
8 __clang_call_terminate [call site] 01021
7 boost::container::basic_string , void>::cbegin() const [function] [call site] 01022
7 boost::container::vector , void>::push_back(unsigned short&&) [function] [call site] 01023
8 boost::move_detail::remove_reference ::type&& boost::move (unsigned short&) [function] [call site] 01024
8 void boost::container::vector , void>::priv_push_back (unsigned short&&) [function] [call site] 01025
9 boost::container::vector , void>::room_enough() const [function] [call site] 01026
10 boost::container::vector_alloc_holder , unsigned long, boost::move_detail::integral_constant >::capacity() const [function] [call site] 01027
9 boost::container::vector_alloc_holder , unsigned long, boost::move_detail::integral_constant >::alloc() [function] [call site] 01028
9 unsigned short&& boost::forward (boost::move_detail::remove_reference ::type&) [function] [call site] 01029
9 void boost::container::allocator_traits >::construct (boost::container::dtl::static_storage_allocator &, unsigned short*, unsigned short&&) [function] [call site] 01030
9 boost::container::vector , void>::back_ptr() const [function] [call site] 01031
10 boost::container::vector_alloc_holder , unsigned long, boost::move_detail::integral_constant >::start() const [function] [call site] 01032
11 boost::container::dtl::static_storage_allocator ::internal_storage() const [function] [call site] 01033
9 unsigned short&& boost::forward (boost::move_detail::remove_reference ::type&) [function] [call site] 01034
9 boost::container::vector , void>::priv_single_insert_proxy(unsigned short&&) [function] [call site] 01035
10 boost::container::dtl::insert_move_proxy , unsigned short*>::insert_move_proxy(unsigned short&) [function] [call site] 01036
9 boost::container::vec_iterator boost::container::vector , void>::priv_forward_range_insert_no_capacity , unsigned short*> >(unsigned short* const&, unsigned long, boost::container::dtl::insert_move_proxy , unsigned short*>, boost::move_detail::integral_constant ) [function] [call site] 01037
10 boost::container::vector_alloc_holder , unsigned long, boost::move_detail::integral_constant >::on_capacity_overflow() [function] [call site] 01038
11 boost::container::dtl::static_storage_allocator ::on_capacity_overflow() [function] [call site] 01039
12 boost::container::dtl::static_storage_allocator ::on_capacity_overflow(boost::move_detail::integral_constant ) [function] [call site] 01040
13 boost::container::throw_bad_alloc() [function] [call site] 01041
10 boost::container::vec_iterator ::vec_iterator(unsigned short*) [function] [call site] 01042
7 __cxa_end_catch [call site] 01043
7 boost::container::vector , void>::clear() [function] [call site] 01044
8 boost::container::vector , void>::priv_destroy_all() [function] [call site] 01045
9 boost::container::vector , void>::get_stored_allocator() [function] [call site] 01046
10 boost::container::vector_alloc_holder , unsigned long, boost::move_detail::integral_constant >::alloc() [function] [call site] 01047
9 boost::container::dtl::enable_if_trivially_destructible ::type boost::container::destroy_alloc_n , unsigned short*, unsigned long>(boost::container::dtl::static_storage_allocator &, unsigned short*, unsigned long) [function] [call site] 01048
9 __clang_call_terminate [call site] 01049
7 boost::container::vector , void>::push_back(unsigned short&&) [function] [call site] 01050
7 __cxa_begin_catch [call site] 01051
7 __cxa_end_catch [call site] 01052
7 boost::container::vector , void>::crbegin() const [function] [call site] 01053
8 boost::container::vector , void>::end() const [function] [call site] 01054
9 boost::container::vector , void>::cend() const [function] [call site] 01055
10 boost::container::vector_alloc_holder , unsigned long, boost::move_detail::integral_constant >::start() const [function] [call site] 01056
10 boost::container::vec_iterator ::vec_iterator(unsigned short*) [function] [call site] 01057
8 boost::intrusive::reverse_iterator >::reverse_iterator(boost::container::vec_iterator ) [function] [call site] 01058
9 boost::container::vec_iterator ::vec_iterator(boost::container::vec_iterator const&) [function] [call site] 01059
10 boost::container::vec_iterator ::get_ptr() const [function] [call site] 01060
7 boost::container::vector , void>::crend() const [function] [call site] 01061
8 boost::container::vector , void>::begin() const [function] [call site] 01062
9 boost::container::vector_alloc_holder , unsigned long, boost::move_detail::integral_constant >::start() const [function] [call site] 01063
8 boost::intrusive::reverse_iterator >::reverse_iterator(boost::container::vec_iterator ) [function] [call site] 01064
7 boost::intrusive::operator!=(boost::intrusive::reverse_iterator > const&, boost::intrusive::reverse_iterator > const&) [function] [call site] 01065
8 boost::container::operator!=(boost::container::vec_iterator const&, boost::container::vec_iterator const&) [function] [call site] 01066
7 boost::intrusive::reverse_iterator >::operator*() const [function] [call site] 01067
8 boost::container::vec_iterator ::vec_iterator(boost::container::vec_iterator const&) [function] [call site] 01068
8 boost::container::vec_iterator ::operator--() [function] [call site] 01069
9 __assert_fail [call site] 01070
8 boost::container::vec_iterator ::operator*() const [function] [call site] 01071
7 boost::container::basic_string , void>::operator[](unsigned long) const [function] [call site] 01072
8 boost::container::basic_string , void>::size() const [function] [call site] 01073
8 __assert_fail [call site] 01074
8 boost::container::dtl::basic_string_base >::priv_addr() const [function] [call site] 01075
8 __clang_call_terminate [call site] 01076
7 boost::container::basic_string , void>::c_str() const [function] [call site] 01077
7 boost::intrusive::reverse_iterator >::operator*() const [function] [call site] 01078
7 strncasecmp [call site] 01079
7 boost::intrusive::reverse_iterator >::operator*() const [function] [call site] 01080
7 boost::container::vector , void>::crbegin() const [function] [call site] 01081
7 boost::intrusive::operator!=(boost::intrusive::reverse_iterator > const&, boost::intrusive::reverse_iterator > const&) [function] [call site] 01082
7 boost::intrusive::reverse_iterator >::operator--() [function] [call site] 01083
8 boost::container::vec_iterator ::operator++() [function] [call site] 01084
9 __assert_fail [call site] 01085
7 boost::container::vector , void>::~vector() [function] [call site] 01086
8 boost::container::vector , void>::get_stored_allocator() [function] [call site] 01087
8 boost::container::dtl::enable_if_trivially_destructible ::type boost::container::destroy_alloc_n , unsigned short*, unsigned long>(boost::container::dtl::static_storage_allocator &, unsigned short*, unsigned long) [function] [call site] 01088
8 __clang_call_terminate [call site] 01089
6 DNSName::getStorage() const [function] [call site] 01090
6 boost::container::basic_string , void>::size() const [function] [call site] 01091
6 boost::container::basic_string , void>::c_str() const [function] [call site] 01092
6 DNSName::makeLowerCase() const [function] [call site] 01093
7 DNSName::DNSName(DNSName const&) [function] [call site] 01094
7 DNSName::makeUsLowerCase() [function] [call site] 01095
8 boost::container::basic_string , void>::begin() [function] [call site] 01096
9 boost::container::dtl::basic_string_base >::priv_addr() const [function] [call site] 01097
9 __clang_call_terminate [call site] 01098
8 dns_tolower(unsigned char) [function] [call site] 01099
6 DNSName::getStorage() const [function] [call site] 01100
6 boost::container::basic_string , void>::c_str() const [function] [call site] 01101
5 GenericDNSPacketWriter > >::xfr16BitInt(unsigned short) [function] [call site] 01102
6 __bswap_16(unsigned short) [function] [call site] 01103
5 GenericDNSPacketWriter > >::xfr16BitInt(unsigned short) [function] [call site] 01104
5 DNSName::~DNSName() [function] [call site] 01105
4 GenericDNSPacketWriter > >::setCanonic(bool) [function] [call site] 01106
4 GenericDNSPacketWriter > >::setLowercase(bool) [function] [call site] 01107
4 QClass::operator unsigned short() const [function] [call site] 01108
4 GenericDNSPacketWriter > >::startRecord(DNSName const&, unsigned short, unsigned int, unsigned short, DNSResourceRecord::Place, bool) [function] [call site] 01109
5 GenericDNSPacketWriter > >::commit() [function] [call site] 01110
6 __bswap_16(unsigned short) [function] [call site] 01111
6 __bswap_16(unsigned short) [function] [call site] 01112
6 __bswap_16(unsigned short) [function] [call site] 01113
6 __bswap_16(unsigned short) [function] [call site] 01114
5 DNSName::isRoot() const [function] [call site] 01115
5 GenericDNSPacketWriter > >::xfrName(DNSName const&, bool, bool) [function] [call site] 01116
5 GenericDNSPacketWriter > >::xfr16BitInt(unsigned short) [function] [call site] 01117
5 GenericDNSPacketWriter > >::xfr16BitInt(unsigned short) [function] [call site] 01118
5 GenericDNSPacketWriter > >::xfr32BitInt(unsigned int) [function] [call site] 01119
6 __bswap_32(unsigned int) [function] [call site] 01120
5 GenericDNSPacketWriter > >::xfr16BitInt(unsigned short) [function] [call site] 01121
4 GenericDNSPacketWriter > >::getRecordPayload(std::__1::basic_string , std::__1::allocator >&) [function] [call site] 01122
4 GenericDNSPacketWriter > >::~GenericDNSPacketWriter() [function] [call site] 01123
5 DNSName::~DNSName() [function] [call site] 01124
3 DNSRecordContent::deserialize(DNSName const&, unsigned short, std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01125
4 __bswap_16(unsigned short) [function] [call site] 01126
4 DNSName::getStorage() const [function] [call site] 01127
4 __bswap_16(unsigned short) [function] [call site] 01128
4 QClass::operator unsigned short() const [function] [call site] 01129
4 __bswap_16(unsigned short) [function] [call site] 01130
4 __bswap_16(unsigned short) [function] [call site] 01131
4 DNSRecord::DNSRecord() [function] [call site] 01132
5 DNSName::DNSName() [function] [call site] 01133
5 QClass::operator unsigned short() const [function] [call site] 01134
4 QClass::operator unsigned short() const [function] [call site] 01135
4 DNSName::operator=(DNSName const&) [function] [call site] 01136
4 PacketReader::PacketReader(std::__1::basic_string_view > const&, unsigned short) [function] [call site] 01137
5 __cxa_allocate_exception [call site] 01138
5 std::out_of_range::out_of_range(char const*) [function] [call site] 01139
4 PacketReader::getDnsrecordheader(dnsrecordheader&) [function] [call site] 01140
5 __bswap_16(unsigned short) [function] [call site] 01141
5 __bswap_16(unsigned short) [function] [call site] 01142
5 __bswap_16(unsigned short) [function] [call site] 01143
5 __bswap_32(unsigned int) [function] [call site] 01144
4 DNSRecordContent::mastermake(DNSRecord const&, PacketReader&, unsigned short) [function] [call site] 01145
5 DNSRecordContent::getTypemap() [function] [call site] 01146
5 DNSRecordContent::getTypemap() [function] [call site] 01147
4 DNSRecord::~DNSRecord() [function] [call site] 01148
3 UnknownRecordContent::~UnknownRecordContent() [function] [call site] 01149
4 DNSRecord::~DNSRecord() [function] [call site] 01150
2 QType::getCode() const [function] [call site] 01151
2 void stringtok , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > > >(std::__1::vector , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > >&, std::__1::basic_string , std::__1::allocator > const&, char const*) [function] [call site] 01152
2 toCanonic(DNSName const&, std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01153
3 DNSName::DNSName(DNSName const&) [function] [call site] 01154
3 isCanonical(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01155
3 DNSName::DNSName(std::__1::basic_string_view >) [function] [call site] 01156
3 DNSName::DNSName(std::__1::basic_string_view >) [function] [call site] 01157
2 DNSName::toStringRootDot() const [function] [call site] 01158
3 DNSName::isRoot() const [function] [call site] 01159
3 DNSName::toString(std::__1::basic_string , std::__1::allocator > const&, bool) const [function] [call site] 01160
2 __cxa_begin_catch [call site] 01161
2 __cxa_allocate_exception [call site] 01162
2 DNSName::toLogString() const [function] [call site] 01163
3 DNSName::empty() const [function] [call site] 01164
3 DNSName::toStringRootDot() const [function] [call site] 01165
2 QType::toString() const [function] [call site] 01166
2 PDNSException::PDNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01167
2 __cxa_end_catch [call site] 01168
2 void stringtok , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > > >(std::__1::vector , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > >&, std::__1::basic_string , std::__1::allocator > const&, char const*) [function] [call site] 01169
2 toCanonic(DNSName const&, std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01170
2 DNSName::toStringRootDot() const [function] [call site] 01171
2 toCanonic(DNSName const&, std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01172
2 DNSName::toStringRootDot() const [function] [call site] 01173
2 void stringtok , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > > >(std::__1::vector , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > >&, std::__1::basic_string , std::__1::allocator > const&, char const*) [function] [call site] 01174
2 toCanonic(DNSName const&, std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01175
2 DNSName::toStringRootDot() const [function] [call site] 01176
2 __cxa_begin_catch [call site] 01177
2 __cxa_allocate_exception [call site] 01178
2 DNSName::toLogString() const [function] [call site] 01179
2 QType::toString() const [function] [call site] 01180
2 PDNSException::PDNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01181
2 __cxa_end_catch [call site] 01182
2 toCanonic(DNSName const&, std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01183
2 DNSName::toStringRootDot() const [function] [call site] 01184
2 __cxa_begin_catch [call site] 01185
2 __cxa_allocate_exception [call site] 01186
2 DNSName::toLogString() const [function] [call site] 01187
2 QType::toString() const [function] [call site] 01188
2 PDNSException::PDNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01189
2 __cxa_end_catch [call site] 01190
2 void stringtok , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > > >(std::__1::vector , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > >&, std::__1::basic_string , std::__1::allocator > const&, char const*) [function] [call site] 01191
2 toCanonic(DNSName const&, std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01192
2 DNSName::toStringRootDot() const [function] [call site] 01193
2 __cxa_begin_catch [call site] 01194
2 __cxa_allocate_exception [call site] 01195
2 DNSName::toLogString() const [function] [call site] 01196
2 QType::toString() const [function] [call site] 01197
2 PDNSException::PDNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01198
2 __cxa_end_catch [call site] 01199
2 __cxa_allocate_exception [call site] 01200
2 DNSName::toLogString() const [function] [call site] 01201
2 PDNSException::PDNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01202
2 void stringtok , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > > >(std::__1::vector , std::__1::allocator >, std::__1::allocator , std::__1::allocator > > >&, std::__1::basic_string , std::__1::allocator > const&, char const*) [function] [call site] 01203
2 __cxa_allocate_exception [call site] 01204
2 DNSName::toLogString() const [function] [call site] 01205
2 PDNSException::PDNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01206
2 toCanonic(DNSName const&, std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01207
2 DNSName::toStringRootDot() const [function] [call site] 01208
2 toCanonic(DNSName const&, std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01209
2 DNSName::toStringRootDot() const [function] [call site] 01210
2 __cxa_begin_catch [call site] 01211
2 __cxa_allocate_exception [call site] 01212
2 DNSName::toLogString() const [function] [call site] 01213
2 QType::toString() const [function] [call site] 01214
2 PDNSException::PDNSException(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01215
2 __cxa_end_catch [call site] 01216
2 ZoneParserTNG::makeTTLFromZone(std::__1::basic_string , std::__1::allocator > const&) [function] [call site] 01217
1 DNSResourceRecord::~DNSResourceRecord() [function] [call site] 01218
2 DNSName::~DNSName() [function] [call site] 01219
1 ZoneParserTNG::~ZoneParserTNG() [function] [call site] 01220
2 fclose [call site] 01221
2 DNSName::~DNSName() [function] [call site] 01222
2 __clang_call_terminate [call site] 01223
1 __cxa_begin_catch [call site] 01224