Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzzer details

Fuzzer: fuzz_target_proxyprotocol

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 6 24.0%
gold [1:9] 10 40.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 9 36.0%
All colors 25 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
0 0 None 10 10 makeComboAddressFromRaw(unsignedchar,charconst*,unsignedlong) call site: 00000 /src/pdns/pdns/./iputils.hh:482

Runtime coverage analysis

Covered functions
6
Functions that are reachable but not covered
14
Reachable functions
25
Percentage of reachable functions covered
44.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/pdns/pdns/fuzz_proxyprotocol.cc 1
/src/pdns/pdns/./iputils.hh 4
/src/pdns/pdns/proxy-protocol.cc 2
/src/pdns/pdns/./pdnsexception.hh 1
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
/src/pdns/pdns/./proxy-protocol.hh 1

Fuzzer: fuzz_target_dnslabeltext_parseRFC1035CharString

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 0 0.0%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 2 100.%
All colors 2 100

Runtime coverage analysis

Covered functions
2
Functions that are reachable but not covered
0
Reachable functions
3
Percentage of reachable functions covered
100.0%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/pdns/pdns/fuzz_dnslabeltext_parseRFC1035CharString.cc 1
/src/pdns/pdns/dnslabeltext.rl 1

Fuzzer: fuzz_target_yahttp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 30 27.2%
gold [1:9] 3 2.72%
yellow [10:29] 7 6.36%
greenyellow [30:49] 2 1.81%
lawngreen 50+ 68 61.8%
All colors 110 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
15 62 YaHTTP::CookieJar::keyValuePair(std::__1::basic_string , std::__1::allocator > const&, std::__1::basic_string , std::__1::allocator >&, std::__1::basic_string , std::__1::allocator >&) call site: 00062 strptime
3 40 YaHTTP::isspace(char) call site: 00040 __ctype_b_loc
2 54 YaHTTP::AsyncLoader ::feed(std::__1::basic_string , std::__1::allocator > const&) call site: 00054
2 103 LLVMFuzzerTestOneInput call site: 00103
1 1 LLVMFuzzerTestOneInput call site: 00001
1 16 YaHTTP::Utility::decodeURL(std::__1::basic_string , std::__1::allocator > const&) call site: 00016 __ctype_tolower_loc
1 33 YaHTTP::AsyncLoader ::feed(std::__1::basic_string , std::__1::allocator > const&) call site: 00033 __ctype_toupper_loc
1 38 YaHTTP::Utility::parseUrlParameters(std::__1::basic_string , std::__1::allocator >) call site: 00038
1 59 YaHTTP::Cookie::Cookie() call site: 00059
1 83 YaHTTP::AsyncLoader ::feed(std::__1::basic_string , std::__1::allocator > const&) call site: 00083 strtol
1 95 YaHTTP::AsyncLoader ::feed(std::__1::basic_string , std::__1::allocator > const&) call site: 00095
1 107 LLVMFuzzerTestOneInput call site: 00107 __cxa_begin_catch

Runtime coverage analysis

Covered functions
41
Functions that are reachable but not covered
40
Reachable functions
114
Percentage of reachable functions covered
64.91%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/pdns/pdns/fuzz_yahttp.cc 1
/src/pdns/pdns/../ext/yahttp/yahttp/reqresp.hpp 10
/src/pdns/pdns/../ext/yahttp/yahttp/url.hpp 11
/src/pdns/pdns/../ext/yahttp/yahttp/cookie.hpp 5
/src/pdns/pdns/../ext/yahttp/yahttp/utility.hpp 5
/usr/include/ctype.h 3
/src/pdns/ext/yahttp/yahttp/reqresp.cpp 3
/src/pdns/ext/yahttp/yahttp/./exception.hpp 2
/usr/local/bin/../include/c++/v1/exception 1
/src/pdns/ext/yahttp/yahttp/./utility.hpp 5
/src/pdns/ext/yahttp/yahttp/./cookie.hpp 4
/usr/include/stdlib.h 1

Fuzzer: fuzz_target_packetcache

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 156 66.1%
gold [1:9] 0 0.0%
yellow [10:29] 1 0.42%
greenyellow [30:49] 1 0.42%
lawngreen 50+ 78 33.0%
All colors 236 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
546 546 2 :

['boost::container::basic_string , void>::operator=(boost::container::basic_string , void>&&)', 'segmentDNSNameRaw(char const*, unsigned long)']

632 632 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:64
14 608 4 :

['DNSName::packetParser(char const*, unsigned long, unsigned long, bool, unsigned short*, unsigned short*, unsigned int*, int, unsigned short)', 'std::range_error::range_error(char const*)', 'abort', 'std::__1::to_string(int)']

318 926 DNSName::packetParser(charconst*,unsignedlong,unsignedlong,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:197
10 10 4 :

['std::range_error::range_error(char const*)', '__cxa_throw', '__cxa_free_exception', '__cxa_allocate_exception']

10 10 checkLabelLength(unsignedchar) call site: 00000 /src/pdns/pdns/dnsname.cc:121
0 0 None 913 913 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:81
0 0 None 536 538 DNSName::parsePacketUncompressed(pdns::views::UnsignedCharViewconst&,unsignedlong,bool) call site: 00000 /src/pdns/pdns/dnsname.cc:168
0 0 None 328 1264 DNSName::packetParser(charconst*,unsignedlong,unsignedlong,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:183
0 0 None 205 799 DNSName::DNSName(charconst*,unsignedlong,unsignedlong,bool,unsignedshort*,unsignedshort*,unsignedint*,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:104
0 0 None 53 53 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:72
0 0 None 53 53 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:83
0 0 None 53 53 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:86
0 0 None 18 30 DNSName::packetParser(charconst*,unsignedlong,unsignedlong,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:230
0 0 None 10 16 DNSName::packetParser(charconst*,unsignedlong,unsignedlong,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:234

Runtime coverage analysis

Covered functions
25
Functions that are reachable but not covered
233
Reachable functions
276
Percentage of reachable functions covered
15.58%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/pdns/pdns/fuzz_packetcache.cc 1
/src/pdns/pdns/./packetcache.hh 5
/src/pdns/pdns/./burtle.hh 3
/src/pdns/pdns/./dnsname.hh 2
/src/pdns/pdns/./dns.hh 3
/usr/include/x86_64-linux-gnu/bits/byteswap.h 1
/src/pdns/pdns/ednsoptions.cc 1
/src/pdns/pdns/dnsname.cc 5
/usr/include/boost/container/string.hpp 50
/usr/include/boost/container/new_allocator.hpp 3
/usr/include/boost/intrusive/pointer_traits.hpp 1
/usr/include/boost/move/detail/meta_utils.hpp 3
/usr/local/bin/../include/c++/v1/stdexcept 4
/usr/include/boost/container/allocator_traits.hpp 4
/usr/include/boost/container/throw_exception.hpp 4
/usr/include/boost/container/detail/min_max.hpp 2
/usr/include/boost/container/detail/next_capacity.hpp 1
/usr/include/boost/container/detail/allocator_version_traits.hpp 1
/usr/include/boost/move/detail/to_raw_pointer.hpp 1
/usr/include/boost/move/utility_core.hpp 1
/src/pdns/pdns/./views.hh 3
/usr/include/boost/container/detail/iterators.hpp 1

Fuzzer: fuzz_target_dnsdistcache

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 180 60.8%
gold [1:9] 3 1.01%
yellow [10:29] 6 2.02%
greenyellow [30:49] 8 2.70%
lawngreen 50+ 99 33.4%
All colors 296 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
546 546 2 :

['boost::container::basic_string , void>::operator=(boost::container::basic_string , void>&&)', 'segmentDNSNameRaw(char const*, unsigned long)']

632 632 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:64
14 608 4 :

['DNSName::packetParser(char const*, unsigned long, unsigned long, bool, unsigned short*, unsigned short*, unsigned int*, int, unsigned short)', 'std::range_error::range_error(char const*)', 'abort', 'std::__1::to_string(int)']

318 926 DNSName::packetParser(charconst*,unsignedlong,unsignedlong,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:197
10 10 9 :

['std::__1::basic_string , std::__1::allocator > std::__1::operator+ , std::__1::allocator >(std::__1::basic_string , std::__1::allocator >&&, char const*)', '__cxa_allocate_exception', 'std::__1::to_string(unsigned long)', 'std::__1::basic_string , std::__1::allocator > std::__1::operator+ , std::__1::allocator >(std::__1::basic_string , std::__1::allocator >&&, std::__1::basic_string , std::__1::allocator >&&)', 'std::__1::basic_string , std::__1::allocator > std::__1::operator+ , std::__1::allocator >(char const*, std::__1::basic_string , std::__1::allocator >&&)', 'std::range_error::range_error(std::__1::basic_string , std::__1::allocator > const&)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', '__cxa_free_exception', '__cxa_throw']

10 10 DNSDistPacketCache::getKey(boost::container::basic_string ,void>const&,unsignedlong,std::__1::vector >>const&,bool) call site: 00000 /src/pdns/pdns/dnsdistdist/dnsdist-cache.cc:451
10 10 4 :

['std::range_error::range_error(char const*)', '__cxa_throw', '__cxa_free_exception', '__cxa_allocate_exception']

10 10 checkLabelLength(unsignedchar) call site: 00000 /src/pdns/pdns/dnsname.cc:121
8 8 4 :

['__cxa_allocate_exception', '__cxa_throw', '__cxa_free_exception', 'std::runtime_error::runtime_error(char const*)']

8 40 DNSDistPacketCache::DNSDistPacketCache(unsignedlong,unsignedint,unsignedint,unsignedint,unsignedint,unsignedint,bool,unsignedint,bool,bool) call site: 00000 /src/pdns/pdns/dnsdistdist/dnsdist-cache.cc:36
0 0 None 913 913 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:81
0 0 None 536 538 DNSName::parsePacketUncompressed(pdns::views::UnsignedCharViewconst&,unsignedlong,bool) call site: 00000 /src/pdns/pdns/dnsname.cc:168
0 0 None 328 1264 DNSName::packetParser(charconst*,unsignedlong,unsignedlong,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:183
0 0 None 53 53 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:72
0 0 None 53 53 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:83
0 0 None 53 53 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:86
0 0 None 10 10 DNSDistPacketCache::getKey(boost::container::basic_string ,void>const&,unsignedlong,std::__1::vector >>const&,bool) call site: 00000 /src/pdns/pdns/dnsdistdist/dnsdist-cache.cc:444

Runtime coverage analysis

Covered functions
50
Functions that are reachable but not covered
269
Reachable functions
353
Percentage of reachable functions covered
23.8%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/pdns/pdns/dnsdistdist/fuzz_dnsdistcache.cc 1
/src/pdns/pdns/dnsdistdist/dnsdist-cache.cc 4
/src/pdns/pdns/dnsdistdist/./stat_t.hh 2
/src/pdns/pdns/dnsdistdist/./dnsdist-cache.hh 3
/src/pdns/pdns/dnsdistdist/./lock.hh 2
/src/pdns/pdns/dnsdistdist/dnsname.cc 4
/usr/include/boost/container/string.hpp 50
/usr/include/boost/container/new_allocator.hpp 3
/usr/include/boost/intrusive/pointer_traits.hpp 1
/usr/include/boost/move/detail/meta_utils.hpp 3
/usr/local/bin/../include/c++/v1/stdexcept 4
/usr/include/boost/container/allocator_traits.hpp 4
/usr/include/boost/container/throw_exception.hpp 4
/usr/include/boost/container/detail/min_max.hpp 2
/usr/include/boost/container/detail/next_capacity.hpp 1
/usr/include/boost/container/detail/allocator_version_traits.hpp 1
/usr/include/boost/move/detail/to_raw_pointer.hpp 1
/usr/include/boost/move/utility_core.hpp 2
/src/pdns/pdns/dnsdistdist/./views.hh 3
/usr/include/boost/container/detail/iterators.hpp 1
/src/pdns/pdns/dnsdistdist/./dnsname.hh 3
/src/pdns/pdns/dnsdistdist/./burtle.hh 3
/src/pdns/pdns/dnsdistdist/./packetcache.hh 1
/src/pdns/pdns/dnsdistdist/./dns.hh 4
/usr/include/x86_64-linux-gnu/bits/byteswap.h 2
/src/pdns/pdns/dnsdistdist/ednsoptions.cc 2
/usr/include/boost/optional/optional.hpp 11
/src/pdns/pdns/dnsdistdist/dnsdist-ecs.cc 1
/src/pdns/pdns/dnsdistdist/./ednssubnet.hh 1
/src/pdns/pdns/dnsdistdist/./iputils.hh 8
/src/pdns/pdns/dnsdistdist/ednssubnet.cc 1
/src/pdns/pdns/dnsdistdist/iputils.cc 1
/usr/include/boost/optional/detail/optional_aligned_storage.hpp 3

Fuzzer: fuzz_target_moadnsparser

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 288 51.7%
gold [1:9] 102 18.3%
yellow [10:29] 13 2.33%
greenyellow [30:49] 1 0.17%
lawngreen 50+ 152 27.3%
All colors 556 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
546 546 2 :

['boost::container::basic_string , void>::operator=(boost::container::basic_string , void>&&)', 'segmentDNSNameRaw(char const*, unsigned long)']

632 632 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:64
10 10 4 :

['std::range_error::range_error(char const*)', '__cxa_throw', '__cxa_free_exception', '__cxa_allocate_exception']

10 10 checkLabelLength(unsignedchar) call site: 00000 /src/pdns/pdns/dnsname.cc:121
10 10 4 :

['__cxa_throw', '__cxa_free_exception', 'std::out_of_range::out_of_range(char const*)', '__cxa_allocate_exception']

10 10 PacketReader::xfrBlob(std::__1::basic_string ,std::__1::allocator >&,int) call site: 00000 /src/pdns/pdns/dnsdistdist/dnsparser.cc:577
10 10 4 :

['__cxa_throw', '__cxa_free_exception', 'std::out_of_range::out_of_range(char const*)', '__cxa_allocate_exception']

10 10 PacketReader::PacketReader(std::__1::basic_string_view >const&,unsignedshort) call site: 00000 /src/pdns/pdns/dnsdistdist/./dnsparser.hh:73
8 8 4 :

['__cxa_allocate_exception', '__cxa_throw', '__cxa_free_exception', 'std::runtime_error::runtime_error(char const*)']

8 8 PacketReader::xfrCAWithoutPort(unsignedchar,ComboAddress&) call site: 00000 /src/pdns/pdns/dnsdistdist/./dnsparser.hh:105
2 2 1 :

['abort']

2 2 DNSName::packetParser(charconst*,unsignedlong,unsignedlong,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:198
0 0 None 913 913 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:81
0 0 None 550 552 DNSName::parsePacketUncompressed(pdns::views::UnsignedCharViewconst&,unsignedlong,bool) call site: 00000 /src/pdns/pdns/dnsname.cc:143
0 0 None 328 1264 DNSName::packetParser(charconst*,unsignedlong,unsignedlong,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:183
0 0 None 308 916 DNSName::packetParser(charconst*,unsignedlong,unsignedlong,bool,unsignedshort*,unsignedshort*,unsignedint*,int,unsignedshort) call site: 00000 /src/pdns/pdns/dnsname.cc:202
0 0 None 53 53 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:72
0 0 None 53 53 DNSName::DNSName(std::__1::basic_string_view >) call site: 00000 /src/pdns/pdns/dnsname.cc:83

Runtime coverage analysis

Covered functions
310
Functions that are reachable but not covered
321
Reachable functions
646
Percentage of reachable functions covered
50.31%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/pdns/pdns/fuzz_moadnsparser.cc 2
/src/pdns/pdns/dnsrecords.cc 105
/src/pdns/pdns/./dnsparser.hh 11
/src/pdns/pdns/dnsparser.cc 15
/src/pdns/pdns/./qtype.hh 1
/src/pdns/pdns/sillyrecords.cc 2
/src/pdns/pdns/nsecrecords.cc 9
/src/pdns/pdns/dnsname.cc 8
/usr/include/boost/container/string.hpp 55
/usr/include/boost/container/new_allocator.hpp 5
/usr/include/boost/intrusive/pointer_traits.hpp 1
/usr/include/boost/move/detail/meta_utils.hpp 3
/usr/local/bin/../include/c++/v1/stdexcept 5
/usr/include/boost/container/allocator_traits.hpp 4
/usr/include/boost/container/throw_exception.hpp 4
/usr/include/boost/container/detail/min_max.hpp 2
/usr/include/boost/container/detail/next_capacity.hpp 1
/usr/include/boost/container/detail/allocator_version_traits.hpp 1
/usr/include/boost/move/detail/to_raw_pointer.hpp 1
/usr/include/boost/move/utility_core.hpp 2
/src/pdns/pdns/./views.hh 3
/usr/include/boost/container/detail/iterators.hpp 1
/src/pdns/pdns/./dnsname.hh 6
/usr/include/boost/container/detail/alloc_helpers.hpp 1
/usr/include/boost/move/adl_move_swap.hpp 2
/src/pdns/pdns/./dnsrecords.hh 2
/usr/include/x86_64-linux-gnu/bits/byteswap.h 2

Fuzzer: fuzz_target_zoneparsertng

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 902 73.3%
gold [1:9] 105 8.53%
yellow [10:29] 16 1.30%
greenyellow [30:49] 13 1.05%
lawngreen 50+ 194 15.7%
All colors 1230 100

Fuzz blockers

The followings are the branches where fuzzer fails to bypass.

Unique non-covered Complexity Unique Reachable Complexities Unique Reachable Functions All non-covered Complexity All Reachable Complexity Function Name Function Callsite Blocked Branch
34 34 1 :

['boost::container::basic_string , void>::operator+=(boost::container::basic_string , void> const&)']

34 34 DNSName::operator+=(DNSNameconst&) call site: 00000 /src/pdns/pdns/./dnsname.hh:159
10 10 4 :

['__cxa_throw', '__cxa_free_exception', 'std::out_of_range::out_of_range(char const*)', '__cxa_allocate_exception']

10 10 DNSName::toString(std::__1::basic_string ,std::__1::allocator >&,std::__1::basic_string ,std::__1::allocator >const&,bool)const call site: 00000 /src/pdns/pdns/dnsname.cc:259
0 0 None 1871 11445 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:348
0 0 None 1871 11445 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:350
0 0 None 1871 11445 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:368
0 0 None 1871 11445 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:567
0 0 None 10 10 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:434
0 0 None 8 8 DNSName::appendEscapedLabel(std::__1::basic_string ,std::__1::allocator >&,charconst*,unsignedlong) call site: 00000 /src/pdns/pdns/dnsname.cc:572
0 0 None 8 8 ZoneParserTNG::get(DNSResourceRecord&,std::__1::basic_string ,std::__1::allocator >*) call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:378
0 0 None 0 0 unsignedintpdns::checked_stoi (std::__1::basic_string ,std::__1::allocator >const&,unsignedlong*,int) call site: 00000 /src/pdns/pdns/./misc.hh:725
0 0 3 :

['std::__1::basic_string , std::__1::allocator > std::__1::operator+ , std::__1::allocator >(char const*, std::__1::basic_string , std::__1::allocator >&&)', 'std::__1::basic_string , std::__1::allocator >::~basic_string()', 'std::__1::to_string(int)']

0 0 QType::toString()const call site: 00000 /src/pdns/pdns/qtype.cc:132
0 0 None 0 0 ZoneParserTNG::getLineOfFile() call site: 00000 /src/pdns/pdns/zoneparser-tng.cc:324

Runtime coverage analysis

Covered functions
119
Functions that are reachable but not covered
1094
Reachable functions
1327
Percentage of reachable functions covered
17.56%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
/src/pdns/pdns/fuzz_zoneparsertng.cc 2
/src/pdns/pdns/dnsrecords.cc 105
/src/pdns/pdns/./dnsparser.hh 14
/src/pdns/pdns/dnsparser.cc 17
/src/pdns/pdns/./qtype.hh 3
/src/pdns/pdns/sillyrecords.cc 2
/src/pdns/pdns/nsecrecords.cc 9
/src/pdns/pdns/dnsname.cc 11
/usr/include/boost/container/string.hpp 68
/usr/include/boost/container/new_allocator.hpp 5
/usr/include/boost/intrusive/pointer_traits.hpp 1
/usr/include/boost/move/detail/meta_utils.hpp 3
/usr/local/bin/../include/c++/v1/stdexcept 5
/usr/include/boost/container/allocator_traits.hpp 5
/usr/include/boost/container/throw_exception.hpp 4
/usr/include/boost/container/detail/min_max.hpp 2
/usr/include/boost/container/detail/next_capacity.hpp 1
/usr/include/boost/container/detail/allocator_version_traits.hpp 1
/usr/include/boost/move/detail/to_raw_pointer.hpp 2
/usr/include/boost/move/utility_core.hpp 4
/src/pdns/pdns/./views.hh 3
/usr/include/boost/container/detail/iterators.hpp 8
/src/pdns/pdns/./dnsname.hh 16
/usr/include/boost/container/detail/alloc_helpers.hpp 1
/usr/include/boost/move/adl_move_swap.hpp 2
/src/pdns/pdns/./dnsrecords.hh 2
/usr/include/boost/algorithm/string/classification.hpp 3
/usr/include/boost/range/as_literal.hpp 6
/usr/include/boost/algorithm/string/detail/classification.hpp 7
/usr/include/boost/range/distance.hpp 1
/usr/include/boost/range/begin.hpp 8
/usr/include/boost/range/iterator_range_core.hpp 12
/usr/include/boost/range/end.hpp 8
/usr/include/boost/iterator/distance.hpp 2
/usr/include/boost/algorithm/string/split.hpp 1
/usr/include/boost/algorithm/string/finder.hpp 1
/usr/include/boost/algorithm/string/detail/finder.hpp 3
/usr/include/boost/algorithm/string/iter_find.hpp 1
/usr/include/boost/algorithm/string/find_iterator.hpp 4
/usr/include/boost/algorithm/string/detail/find_iterator.hpp 5
/usr/include/boost/function/function_template.hpp 12
/usr/include/boost/function/function_base.hpp 6
/usr/include/boost/core/addressof.hpp 1
/usr/include/boost/throw_exception.hpp 3
/usr/include/boost/exception/exception.hpp 5
/usr/include/boost/iterator/transform_iterator.hpp 3
/usr/include/boost/iterator/iterator_adaptor.hpp 3
/src/pdns/pdns/zoneparser-tng.cc 15
/src/pdns/pdns/./zoneparser-tng.hh 4
/src/pdns/pdns/./dns.hh 2
/src/pdns/pdns/./pdnsexception.hh 1
/usr/include/boost/algorithm/string/trim.hpp 8
/usr/include/boost/algorithm/string/detail/trim.hpp 4
/src/pdns/pdns/./misc.hh 11
/src/pdns/pdns/misc.cc 3
/usr/include/x86_64-linux-gnu/sys/stat.h 1
/src/pdns/pdns/dnslabeltext.rl 1
/usr/include/ctype.h 1
/usr/include/boost/algorithm/string/predicate.hpp 4
/usr/include/boost/algorithm/string/compare.hpp 1
/usr/include/boost/format/format_implementation.hpp 4
/usr/include/boost/format/alt_sstream.hpp 2
/usr/include/boost/optional/optional.hpp 7
/usr/include/boost/format/parsing.hpp 11
/usr/include/boost/format/exceptions.hpp 2
/usr/local/bin/../include/c++/v1/exception 1
/usr/include/boost/format/internals.hpp 6
/usr/include/boost/optional/detail/optional_aligned_storage.hpp 3
/usr/include/boost/format/alt_sstream_impl.hpp 1
/usr/include/boost/format/format_class.hpp 1
/usr/include/boost/format/feed_args.hpp 6
/usr/include/boost/format/format_fwd.hpp 1
/src/pdns/pdns/dnswriter.cc 8
/usr/include/x86_64-linux-gnu/bits/byteswap.h 2
/usr/include/boost/container/static_vector.hpp 5
/usr/include/boost/container/vector.hpp 29
/usr/include/boost/container/detail/advanced_insert_int.hpp 1
/usr/include/boost/container/detail/copy_move_algo.hpp 1
/usr/include/boost/intrusive/detail/reverse_iterator.hpp 4
/src/pdns/pdns/./dnswriter.hh 3
/src/pdns/pdns/qtype.cc 1

Analyses and suggestions

Optimal target analysis

Remaining optimal interesting functions

The following table shows a list of functions that are optimal targets. Optimal targets are identified by finding the functions that in combination, yield a high code coverage.

Func name Functions filename Arg count Args Function depth hitcount instr count bb count cyclomatic complexity Reachable functions Incoming references total cyclomatic complexity Unreached complexity
RecordTextReader::xfrSvcParamKeyVals(std::__1::set ,std::__1::allocator >&) /src/pdns/pdns/rcpgenerator.cc 2 ['class.RecordTextReader *', 'class.std::__1::set.106 *'] 10 0 1523 300 265 244 0 994 824
YaHTTP::operator>>(std::__1::basic_istream >&,YaHTTP::Response&) /src/pdns/ext/yahttp/yahttp/reqresp.cpp 2 ['class.std::__1::basic_istream *', 'class.YaHTTP::Request *'] 6 0 172 41 36 88 0 716 400
RecordTextWriter::xfrSvcParamKeyVals(std::__1::set ,std::__1::allocator >const&) /src/pdns/pdns/rcpgenerator.cc 2 ['class.RecordTextWriter *', 'class.std::__1::set.106 *'] 6 0 454 76 67 111 0 439 366
YaHTTP::operator<<(std::__1::basic_ostream >&,YaHTTP::Requestconst&) /src/pdns/ext/yahttp/yahttp/reqresp.cpp 2 ['class.std::__1::basic_ostream *', 'class.YaHTTP::Request *'] 6 0 15 3 2 35 0 373 350
APLRecordContent::make(std::__1::basic_string ,std::__1::allocator >const&) /src/pdns/pdns/dnsrecords.cc 2 ['class.std::__1::shared_ptr *', 'class.std::__1::basic_string *'] 12 0 134 25 24 233 0 515 325
handleEDNSClientSubnet(DNSQuestion&,bool&,bool&) /src/pdns/pdns/dnsdistdist/dnsdist-ecs.cc 3 ['struct.DNSQuestion *', 'char *', 'char *'] 14 0 85 14 13 510 0 1123 298
StatBag::resizeRing(std::__1::basic_string ,std::__1::allocator >const&,unsignedint) /src/pdns/pdns/statbag.cc 3 ['class.StatBag *', 'class.std::__1::basic_string *', 'int'] 9 0 103 19 20 194 0 292 268

Implementing fuzzers that target the above functions will improve reachability such that it becomes:

Functions statically reachable by fuzzers
33.0%
987 / 2972
Cyclomatic complexity statically reachable by fuzzers
36.0%
7484 / 21066

All functions overview

If you implement fuzzers for these functions, the status of all functions in the project will be:

Func name Functions filename Args Function call depth Reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Fuzz engine guidance

This sections provides heuristics that can be used as input to a fuzz engine when running a given fuzz target. The current focus is on providing input that is usable by libFuzzer.

/src/pdns/pdns/fuzz_proxyprotocol.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['makeComboAddressFromRaw(unsigned char, char const*, unsigned long)', 'long parseProxyHeader, std::__1::allocator > >(std::__1::basic_string, std::__1::allocator > const&, bool&, ComboAddress&, ComboAddress&, bool&, std::__1::vector >&)', 'makeComboAddressFromRaw(unsigned char, char const*, unsigned long)']

/src/pdns/pdns/fuzz_dnslabeltext_parseRFC1035CharString.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


/src/pdns/pdns/fuzz_yahttp.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['YaHTTP::CookieJar::keyValuePair(std::__1::basic_string, std::__1::allocator > const&, std::__1::basic_string, std::__1::allocator >&, std::__1::basic_string, std::__1::allocator >&)', 'YaHTTP::isspace(char)', 'YaHTTP::AsyncLoader::feed(std::__1::basic_string, std::__1::allocator > const&)', 'LLVMFuzzerTestOneInput', 'YaHTTP::Utility::decodeURL(std::__1::basic_string, std::__1::allocator > const&)', 'YaHTTP::AsyncLoader::feed(std::__1::basic_string, std::__1::allocator > const&)', 'YaHTTP::Utility::parseUrlParameters(std::__1::basic_string, std::__1::allocator >)', 'YaHTTP::Cookie::Cookie()', 'YaHTTP::AsyncLoader::feed(std::__1::basic_string, std::__1::allocator > const&)']

/src/pdns/pdns/fuzz_packetcache.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['DNSName::DNSName(char const*, unsigned long, unsigned long, bool, unsigned short*, unsigned short*, unsigned int*, unsigned short)', 'LLVMFuzzerTestOneInput', 'DNSName::packetParser(char const*, unsigned long, unsigned long, bool, unsigned short*, unsigned short*, unsigned int*, int, unsigned short)', 'DNSName::packetParser(char const*, unsigned long, unsigned long, bool, unsigned short*, unsigned short*, unsigned int*, int, unsigned short)', 'DNSName::parsePacketUncompressed(pdns::views::UnsignedCharView const&, unsigned long, bool)', 'DNSName::parsePacketUncompressed(pdns::views::UnsignedCharView const&, unsigned long, bool)', 'DNSName::parsePacketUncompressed(pdns::views::UnsignedCharView const&, unsigned long, bool)', 'DNSName::parsePacketUncompressed(pdns::views::UnsignedCharView const&, unsigned long, bool)', 'DNSName::DNSName(char const*, unsigned long, unsigned long, bool, unsigned short*, unsigned short*, unsigned int*, unsigned short)', 'DNSName::DNSName(char const*, unsigned long, unsigned long, bool, unsigned short*, unsigned short*, unsigned int*, unsigned short)']

/src/pdns/pdns/dnsdistdist/fuzz_dnsdistcache.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['DNSName::DNSName(char const*, unsigned long, unsigned long, bool, unsigned short*, unsigned short*, unsigned int*, unsigned short)', 'LLVMFuzzerTestOneInput', 'DNSName::packetParser(char const*, unsigned long, unsigned long, bool, unsigned short*, unsigned short*, unsigned int*, int, unsigned short)', 'DNSDistPacketCache::getClientSubnet(std::__1::vector > > const&, unsigned long, boost::optional&)', 'DNSName::parsePacketUncompressed(pdns::views::UnsignedCharView const&, unsigned long, bool)', 'DNSName::parsePacketUncompressed(pdns::views::UnsignedCharView const&, unsigned long, bool)', 'DNSName::parsePacketUncompressed(pdns::views::UnsignedCharView const&, unsigned long, bool)', 'DNSName::parsePacketUncompressed(pdns::views::UnsignedCharView const&, unsigned long, bool)', 'DNSName::DNSName(char const*, unsigned long, unsigned long, bool, unsigned short*, unsigned short*, unsigned int*, unsigned short)']

/src/pdns/pdns/fuzz_moadnsparser.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['DNSName::DNSName(char const*, unsigned long, unsigned long, bool, unsigned short*, unsigned short*, unsigned int*, unsigned short)', 'DNSName::operator=(DNSName&&)', 'PacketReader::getName()', 'DNSName::packetParser(char const*, unsigned long, unsigned long, bool, unsigned short*, unsigned short*, unsigned int*, int, unsigned short)', 'DNSName::parsePacketUncompressed(pdns::views::UnsignedCharView const&, unsigned long, bool)', 'DNSName::parsePacketUncompressed(pdns::views::UnsignedCharView const&, unsigned long, bool)', 'DNSName::parsePacketUncompressed(pdns::views::UnsignedCharView const&, unsigned long, bool)', 'DNSName::parsePacketUncompressed(pdns::views::UnsignedCharView const&, unsigned long, bool)', 'DNSName::DNSName(char const*, unsigned long, unsigned long, bool, unsigned short*, unsigned short*, unsigned int*, unsigned short)', 'DNSName::DNSName(char const*, unsigned long, unsigned long, bool, unsigned short*, unsigned short*, unsigned int*, unsigned short)']

/src/pdns/pdns/fuzz_zoneparsertng.cc

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['DNSRecordContent::isUnknownType(std::__1::basic_string, std::__1::allocator > const&)', 'NSECRecordContent::report()', 'LLVMFuzzerTestOneInput', 'DNSName::operator=(DNSName&&)', 'ZoneParserTNG::get(DNSResourceRecord&, std::__1::basic_string, std::__1::allocator >*)', 'DNSName::DNSName(std::__1::basic_string_view >)', 'DNSName::DNSName(std::__1::basic_string_view >)', 'ZoneParserTNG::get(DNSResourceRecord&, std::__1::basic_string, std::__1::allocator >*)', 'APLRecordContent::report()']

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
[] []
/src/pdns/pdns/dnsdistdist/./dnsdist-cache.hh ['fuzz_target_dnsdistcache'] []
/src/pdns/pdns/dnsdistdist/./dnsname.hh ['fuzz_target_dnsdistcache'] []
/src/pdns/pdns/fuzz_packetcache.cc ['fuzz_target_packetcache'] ['fuzz_target_packetcache']
/usr/local/bin/../include/c++/v1/optional [] []
/src/pdns/pdns/./views.hh ['fuzz_target_packetcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/base64.cc [] []
/usr/include/boost/algorithm/string/detail/trim.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/rcpgenerator.cc [] []
/src/pdns/ext/yahttp/yahttp/reqresp.cpp ['fuzz_target_yahttp'] ['fuzz_target_yahttp']
/usr/include/boost/container/detail/min_max.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/dnsdistdist/./qtype.hh [] []
/src/pdns/pdns/./iputils.hh ['fuzz_target_proxyprotocol'] []
/src/pdns/pdns/dnsdistdist/./dnsdist-dnsparser.hh [] []
/usr/include/boost/iterator/transform_iterator.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/dnsdistdist/ext/arc4random/arc4random_uniform.c [] []
/usr/include/boost/optional/detail/optional_relops.hpp [] []
/usr/include/boost/container/detail/next_capacity.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/throw_exception.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/format/alt_sstream.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/detail/finder.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/dnsdistdist/dns.cc [] []
/src/pdns/pdns/statbag.cc [] []
/src/pdns/ext/arc4random/./arc4random.h [] []
/src/pdns/pdns/dnsdistdist/./channel.hh [] []
/src/pdns/pdns/dnsdistdist/./proxy-protocol.hh [] []
/src/pdns/pdns/dnsdistdist/./lock.hh ['fuzz_target_dnsdistcache'] []
/src/pdns/pdns/dnsdistdist/./views.hh ['fuzz_target_dnsdistcache'] []
/usr/include/boost/algorithm/string/predicate.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/./dnswriter.hh ['fuzz_target_zoneparsertng'] []
/usr/include/boost/container/detail/alloc_helpers.hpp ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/base32.cc [] []
/usr/include/boost/format/format_fwd.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/range/begin.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/container/throw_exception.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/dnsparser.cc ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng']
/src/pdns/pdns/./logger.hh [] []
/src/pdns/pdns/dnslabeltext.rl ['fuzz_target_dnslabeltext_parseRFC1035CharString', 'fuzz_target_zoneparsertng'] ['fuzz_target_dnslabeltext_parseRFC1035CharString', 'fuzz_target_zoneparsertng']
/usr/include/boost/type_index.hpp [] []
/src/pdns/pdns/dnsrecords.cc ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng']
/usr/include/boost/iterator/iterator_adaptor.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/container/detail/allocator_version_traits.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/dnsdistdist/./dns_random.hh [] []
/usr/include/boost/algorithm/string/join.hpp [] []
/src/pdns/pdns/dnsdistdist/./stat_t.hh ['fuzz_target_dnsdistcache'] []
/src/pdns/pdns/dnsdistdist/dnsdist-ecs.cc ['fuzz_target_dnsdistcache'] ['fuzz_target_dnsdistcache']
/src/pdns/pdns/dnsdistdist/misc.cc [] []
/src/pdns/pdns/misc.cc ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/./dnsname.hh ['fuzz_target_packetcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/circular_buffer/details.hpp [] []
/usr/include/boost/range/as_literal.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/dnsdistdist/./ednssubnet.hh ['fuzz_target_dnsdistcache'] []
/usr/include/boost/core/empty_value.hpp [] []
/src/pdns/ext/arc4random/bsd-getentropy.c [] []
/src/pdns/pdns/./dns.hh ['fuzz_target_packetcache', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/./dnsrecords.hh ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/iterator/distance.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/format/internals.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/utility/base_from_member.hpp [] []
/src/pdns/pdns/./dnsparser.hh ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/move/utility_core.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/dnsdistdist/ext/arc4random/./chacha_private.h [] []
/src/pdns/pdns/./misc.hh ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/./burtle.hh ['fuzz_target_packetcache'] []
/src/pdns/pdns/dnsdistdist/dnsdist-cache.cc ['fuzz_target_dnsdistcache'] ['fuzz_target_dnsdistcache']
/src/pdns/pdns/dnsdistdist/qtype.cc [] []
/usr/include/boost/intrusive/detail/reverse_iterator.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/x86_64-linux-gnu/bits/byteswap.h ['fuzz_target_proxyprotocol', 'fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/local/bin/../include/c++/v1/exception ['fuzz_target_yahttp', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/optional/detail/optional_aligned_storage.hpp ['fuzz_target_dnsdistcache', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/format/format_class.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/core/pointer_traits.hpp [] []
/src/pdns/pdns/ednsoptions.cc ['fuzz_target_packetcache'] ['fuzz_target_packetcache']
/src/pdns/pdns/dnsdistdist/./iputils.hh ['fuzz_target_dnsdistcache'] []
/src/pdns/pdns/dnsdistdist/dnsdist-dnsparser.cc [] []
/src/pdns/pdns/../ext/yahttp/yahttp/url.hpp ['fuzz_target_yahttp'] []
/src/pdns/pdns/./lock.hh [] []
/usr/include/boost/algorithm/string/compare.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/format/exceptions.hpp ['fuzz_target_zoneparsertng'] []
/usr/local/bin/../include/c++/v1/istream [] []
/usr/include/boost/algorithm/string/detail/find_format.hpp [] []
/src/pdns/pdns/dnsdistdist/ext/arc4random/./arc4random.h [] []
/usr/include/boost/intrusive/detail/iterator.hpp [] []
/usr/include/boost/format/parsing.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/dnsdistdist/./packetcache.hh ['fuzz_target_dnsdistcache'] []
/usr/include/boost/algorithm/string/iter_find.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/type_traits/integral_constant.hpp [] []
/usr/include/boost/algorithm/string/detail/formatter.hpp [] []
/usr/include/boost/algorithm/string/formatter.hpp [] []
/usr/include/boost/circular_buffer/allocators.hpp [] []
/src/pdns/ext/arc4random/./chacha_private.h [] []
/src/pdns/pdns/./qtype.hh ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/core/addressof.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/format/alt_sstream_impl.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/dnsdistdist/./ednsoptions.hh [] []
/src/pdns/pdns/dnsdistdist/./burtle.hh ['fuzz_target_dnsdistcache'] []
/usr/include/boost/format/format_implementation.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/container/detail/iterators.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/detail/sequence.hpp [] []
/src/pdns/pdns/./proxy-protocol.hh ['fuzz_target_proxyprotocol'] []
/src/pdns/pdns/./statbag.hh [] []
/src/pdns/pdns/dnsdistdist/./dnsparser.hh [] []
/usr/include/boost/container/static_vector.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/./rcpgenerator.hh [] []
/usr/local/bin/../include/c++/v1/stdexcept ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/detail/find_iterator.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/none_t.hpp [] []
/src/pdns/pdns/dnsdistdist/channel.cc [] []
/usr/include/boost/container/new_allocator.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/./packetcache.hh ['fuzz_target_packetcache'] []
/usr/include/boost/type_index/stl_type_index.hpp [] []
/usr/include/boost/algorithm/string/find_format.hpp [] []
/src/pdns/ext/yahttp/yahttp/./reqresp.hpp [] []
/src/pdns/pdns/./dns_random.hh [] []
/src/pdns/pdns/dnsdistdist/./pdnsexception.hh [] []
/src/pdns/pdns/fuzz_zoneparsertng.cc ['fuzz_target_zoneparsertng'] ['fuzz_target_zoneparsertng']
/usr/include/boost/algorithm/string/detail/find_format_all.hpp [] []
/usr/include/boost/container/detail/advanced_insert_int.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/dnsdistdist/./dnswriter.hh [] []
/src/pdns/pdns/fuzz_dnslabeltext_parseRFC1035CharString.cc ['fuzz_target_dnslabeltext_parseRFC1035CharString'] ['fuzz_target_dnslabeltext_parseRFC1035CharString']
/usr/include/boost/exception/exception.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/move/adl_move_swap.hpp ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/finder.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/format/feed_args.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/../ext/yahttp/yahttp/utility.hpp ['fuzz_target_yahttp'] []
/usr/include/boost/iterator/iterator_facade.hpp [] []
/src/pdns/pdns/./noinitvector.hh [] []
/src/pdns/pdns/dnsdistdist/dnsname.cc ['fuzz_target_dnsdistcache'] ['fuzz_target_dnsdistcache']
/usr/include/x86_64-linux-gnu/bits/socket.h [] []
/src/pdns/pdns/fuzz_yahttp.cc ['fuzz_target_yahttp'] ['fuzz_target_yahttp']
/src/pdns/pdns/sillyrecords.cc ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng']
/src/pdns/pdns/dnsdistdist/./noinitvector.hh [] []
/usr/include/boost/container/string.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/local/bin/../include/c++/v1/math.h [] []
/src/pdns/ext/arc4random/arc4random_uniform.c [] []
/src/pdns/pdns/zoneparser-tng.cc ['fuzz_target_zoneparsertng'] ['fuzz_target_zoneparsertng']
/src/pdns/pdns/dnsdistdist/ednssubnet.cc ['fuzz_target_dnsdistcache'] ['fuzz_target_dnsdistcache']
/src/pdns/pdns/dnsdistdist/dnsparser.cc [] []
/src/pdns/pdns/dnsdistdist/dnslabeltext.rl [] []
/usr/include/boost/optional/detail/optional_trivially_copyable_base.hpp [] []
/usr/include/boost/format/free_funcs.hpp [] []
/usr/include/boost/algorithm/string/split.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/range/detail/safe_bool.hpp [] []
/src/pdns/pdns/unix_utility.cc [] []
/usr/include/boost/move/detail/to_raw_pointer.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/detail/find_format_store.hpp [] []
/src/pdns/pdns/dnsdistdist/ednsoptions.cc ['fuzz_target_dnsdistcache'] ['fuzz_target_dnsdistcache']
/usr/include/boost/algorithm/string/find_iterator.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/../ext/yahttp/yahttp/reqresp.hpp ['fuzz_target_yahttp'] []
/usr/include/boost/optional/optional.hpp ['fuzz_target_dnsdistcache', 'fuzz_target_zoneparsertng'] []
/src/pdns/pdns/./svc-records.hh [] []
/usr/include/boost/algorithm/string/detail/util.hpp [] []
/usr/include/boost/circular_buffer/base.hpp [] []
/src/pdns/pdns/dnsdistdist/./svc-records.hh [] []
/src/pdns/pdns/svc-records.cc [] []
/src/pdns/pdns/dnsdistdist/dnsdist-protocols.cc [] []
/src/pdns/pdns/proxy-protocol.cc ['fuzz_target_proxyprotocol'] ['fuzz_target_proxyprotocol']
/src/pdns/pdns/../ext/yahttp/yahttp/cookie.hpp ['fuzz_target_yahttp'] []
/src/pdns/pdns/dnsdistdist/./dns.hh ['fuzz_target_dnsdistcache'] []
/src/pdns/pdns/./ednsoptions.hh [] []
/src/pdns/pdns/fuzz_proxyprotocol.cc ['fuzz_target_proxyprotocol'] ['fuzz_target_proxyprotocol']
/usr/include/boost/container/allocator_traits.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/smart_ptr/detail/sp_counted_base_clang.hpp [] []
/src/pdns/ext/yahttp/yahttp/./exception.hpp ['fuzz_target_yahttp'] []
/usr/include/boost/range/end.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/dnsdistdist/./misc.hh [] []
/usr/include/boost/algorithm/string/replace.hpp [] []
/usr/include/boost/algorithm/string/trim.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/ext/yahttp/yahttp/./utility.hpp ['fuzz_target_yahttp'] []
/usr/include/boost/type_index/type_index_facade.hpp [] []
/usr/include/boost/range/empty.hpp [] []
/src/pdns/pdns/dnsdistdist/./dnsdist.hh [] []
/usr/include/boost/function/function_template.hpp ['fuzz_target_zoneparsertng'] []
/usr/local/bin/../include/c++/v1/iosfwd [] []
/usr/include/x86_64-linux-gnu/sys/stat.h ['fuzz_target_zoneparsertng'] []
/usr/include/boost/range/iterator_range_core.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/detail/classification.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/container/detail/copy_move_algo.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/intrusive/pointer_traits.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/smart_ptr/detail/shared_count.hpp [] []
/src/pdns/pdns/dnsdistdist/ext/arc4random/bsd-getentropy.c [] []
/src/pdns/ext/arc4random/arc4random.c [] []
/usr/include/boost/smart_ptr/shared_ptr.hpp [] []
/usr/include/boost/function/function_base.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/pdns/qtype.cc ['fuzz_target_zoneparsertng'] ['fuzz_target_zoneparsertng']
/usr/include/boost/algorithm/string/erase.hpp [] []
/src/pdns/pdns/./pdnsexception.hh ['fuzz_target_proxyprotocol', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/container/vector.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/move/detail/meta_utils.hpp ['fuzz_target_packetcache', 'fuzz_target_dnsdistcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/detail/replace_storage.hpp [] []
/src/pdns/pdns/dnsdistdist/svc-records.cc [] []
/usr/include/stdlib.h ['fuzz_target_yahttp'] []
/src/pdns/pdns/dnsdistdist/iputils.cc ['fuzz_target_dnsdistcache'] ['fuzz_target_dnsdistcache']
/src/pdns/pdns/nsecrecords.cc ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] ['fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng']
/src/pdns/pdns/dnsdistdist/fuzz_dnsdistcache.cc ['fuzz_target_dnsdistcache'] ['fuzz_target_dnsdistcache']
/src/pdns/pdns/fuzz_moadnsparser.cc ['fuzz_target_moadnsparser'] ['fuzz_target_moadnsparser']
/src/pdns/pdns/dnsname.cc ['fuzz_target_packetcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng'] ['fuzz_target_packetcache', 'fuzz_target_moadnsparser', 'fuzz_target_zoneparsertng']
/usr/include/boost/range/distance.hpp ['fuzz_target_zoneparsertng'] []
/usr/include/boost/smart_ptr/detail/sp_counted_impl.hpp [] []
/src/pdns/pdns/dnsdistdist/dnswriter.cc [] []
/src/pdns/pdns/logger.cc [] []
/src/pdns/pdns/dnswriter.cc ['fuzz_target_zoneparsertng'] []
/usr/include/boost/range/algorithm/equal.hpp [] []
/src/pdns/pdns/dnsdistdist/ext/arc4random/arc4random.c [] []
/src/pdns/pdns/./zoneparser-tng.hh ['fuzz_target_zoneparsertng'] []
/usr/include/ctype.h ['fuzz_target_yahttp', 'fuzz_target_zoneparsertng'] []
/usr/include/boost/algorithm/string/classification.hpp ['fuzz_target_zoneparsertng'] []
/src/pdns/ext/yahttp/yahttp/./cookie.hpp ['fuzz_target_yahttp'] []

Directories in report

Directory
/usr/include/boost/type_index/
/usr/include/boost/circular_buffer/
/usr/include/boost/iterator/
/usr/include/boost/container/
/usr/include/
/usr/include/boost/move/
/src/pdns/pdns/./
/usr/include/boost/smart_ptr/
/usr/include/boost/range/algorithm/
/usr/include/boost/range/detail/
/usr/include/boost/format/
/usr/include/boost/utility/
/src/pdns/ext/yahttp/yahttp/
/src/pdns/pdns/../ext/yahttp/yahttp/
/src/pdns/ext/yahttp/yahttp/./
/usr/include/boost/algorithm/string/detail/
/usr/include/boost/move/detail/
/usr/include/boost/function/
/usr/include/boost/
/usr/include/x86_64-linux-gnu/bits/
/src/pdns/ext/arc4random/./
/usr/include/boost/exception/
/usr/include/boost/range/
/src/pdns/pdns/dnsdistdist/ext/arc4random/
/usr/include/boost/core/
/src/pdns/pdns/dnsdistdist/
/usr/include/boost/smart_ptr/detail/
/usr/include/boost/type_traits/
/usr/include/boost/container/detail/
/src/pdns/pdns/dnsdistdist/ext/arc4random/./
/usr/local/bin/../include/c++/v1/
/usr/include/boost/intrusive/
/usr/include/boost/optional/detail/
/src/pdns/pdns/
/usr/include/boost/intrusive/detail/
/usr/include/x86_64-linux-gnu/sys/
/usr/include/boost/algorithm/string/
/usr/include/boost/optional/
/src/pdns/pdns/dnsdistdist/./
/src/pdns/ext/arc4random/